Boot log: stm32mp157a-dhcor-avenger96

    1 11:44:07.245480  lava-dispatcher, installed at version: 2024.01
    2 11:44:07.246295  start: 0 validate
    3 11:44:07.246783  Start time: 2024-11-08 11:44:07.246754+00:00 (UTC)
    4 11:44:07.247310  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    5 11:44:07.247865  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Finitrd.cpio.gz exists
    6 11:44:07.288072  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    7 11:44:07.288636  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241108%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FzImage exists
    8 11:44:07.314180  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    9 11:44:07.314787  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241108%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Fst%2Fstm32mp157a-dhcor-avenger96.dtb exists
   10 11:44:07.339209  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   11 11:44:07.339698  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 11:44:07.363218  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   13 11:44:07.363722  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241108%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 11:44:07.395450  validate duration: 0.15
   16 11:44:07.396267  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 11:44:07.396606  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 11:44:07.396900  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 11:44:07.397552  Not decompressing ramdisk as can be used compressed.
   20 11:44:07.398024  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   21 11:44:07.398303  saving as /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/ramdisk/initrd.cpio.gz
   22 11:44:07.398584  total size: 4775763 (4 MB)
   23 11:44:07.430828  progress   0 % (0 MB)
   24 11:44:07.434820  progress   5 % (0 MB)
   25 11:44:07.437948  progress  10 % (0 MB)
   26 11:44:07.440976  progress  15 % (0 MB)
   27 11:44:07.444505  progress  20 % (0 MB)
   28 11:44:07.447607  progress  25 % (1 MB)
   29 11:44:07.450733  progress  30 % (1 MB)
   30 11:44:07.454306  progress  35 % (1 MB)
   31 11:44:07.457375  progress  40 % (1 MB)
   32 11:44:07.460410  progress  45 % (2 MB)
   33 11:44:07.463457  progress  50 % (2 MB)
   34 11:44:07.466924  progress  55 % (2 MB)
   35 11:44:07.470002  progress  60 % (2 MB)
   36 11:44:07.472967  progress  65 % (2 MB)
   37 11:44:07.476345  progress  70 % (3 MB)
   38 11:44:07.479399  progress  75 % (3 MB)
   39 11:44:07.482414  progress  80 % (3 MB)
   40 11:44:07.485494  progress  85 % (3 MB)
   41 11:44:07.488849  progress  90 % (4 MB)
   42 11:44:07.491865  progress  95 % (4 MB)
   43 11:44:07.494896  progress 100 % (4 MB)
   44 11:44:07.495573  4 MB downloaded in 0.10 s (46.97 MB/s)
   45 11:44:07.496124  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 11:44:07.497045  end: 1.1 download-retry (duration 00:00:00) [common]
   48 11:44:07.497347  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 11:44:07.497633  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 11:44:07.498170  downloading http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   51 11:44:07.498443  saving as /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/kernel/zImage
   52 11:44:07.498664  total size: 16572928 (15 MB)
   53 11:44:07.498889  No compression specified
   54 11:44:07.534476  progress   0 % (0 MB)
   55 11:44:07.545180  progress   5 % (0 MB)
   56 11:44:07.555445  progress  10 % (1 MB)
   57 11:44:07.565657  progress  15 % (2 MB)
   58 11:44:07.576074  progress  20 % (3 MB)
   59 11:44:07.586302  progress  25 % (3 MB)
   60 11:44:07.596300  progress  30 % (4 MB)
   61 11:44:07.607003  progress  35 % (5 MB)
   62 11:44:07.616958  progress  40 % (6 MB)
   63 11:44:07.627182  progress  45 % (7 MB)
   64 11:44:07.637226  progress  50 % (7 MB)
   65 11:44:07.647970  progress  55 % (8 MB)
   66 11:44:07.658104  progress  60 % (9 MB)
   67 11:44:07.668217  progress  65 % (10 MB)
   68 11:44:07.678948  progress  70 % (11 MB)
   69 11:44:07.690052  progress  75 % (11 MB)
   70 11:44:07.700040  progress  80 % (12 MB)
   71 11:44:07.710204  progress  85 % (13 MB)
   72 11:44:07.719902  progress  90 % (14 MB)
   73 11:44:07.729533  progress  95 % (15 MB)
   74 11:44:07.739222  progress 100 % (15 MB)
   75 11:44:07.739975  15 MB downloaded in 0.24 s (65.50 MB/s)
   76 11:44:07.740566  end: 1.2.1 http-download (duration 00:00:00) [common]
   78 11:44:07.741570  end: 1.2 download-retry (duration 00:00:00) [common]
   79 11:44:07.741955  start: 1.3 download-retry (timeout 00:10:00) [common]
   80 11:44:07.742300  start: 1.3.1 http-download (timeout 00:10:00) [common]
   81 11:44:07.742872  downloading http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   82 11:44:07.743180  saving as /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb
   83 11:44:07.743415  total size: 52850 (0 MB)
   84 11:44:07.743673  No compression specified
   85 11:44:07.774371  progress  62 % (0 MB)
   86 11:44:07.775284  progress 100 % (0 MB)
   87 11:44:07.775855  0 MB downloaded in 0.03 s (1.55 MB/s)
   88 11:44:07.776346  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 11:44:07.777269  end: 1.3 download-retry (duration 00:00:00) [common]
   91 11:44:07.777582  start: 1.4 download-retry (timeout 00:10:00) [common]
   92 11:44:07.777884  start: 1.4.1 http-download (timeout 00:10:00) [common]
   93 11:44:07.778419  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   94 11:44:07.778699  saving as /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/nfsrootfs/full.rootfs.tar
   95 11:44:07.778921  total size: 117747780 (112 MB)
   96 11:44:07.779146  Using unxz to decompress xz
   97 11:44:07.812644  progress   0 % (0 MB)
   98 11:44:08.566743  progress   5 % (5 MB)
   99 11:44:09.336714  progress  10 % (11 MB)
  100 11:44:10.109421  progress  15 % (16 MB)
  101 11:44:10.823243  progress  20 % (22 MB)
  102 11:44:11.397735  progress  25 % (28 MB)
  103 11:44:12.194959  progress  30 % (33 MB)
  104 11:44:13.003083  progress  35 % (39 MB)
  105 11:44:13.337689  progress  40 % (44 MB)
  106 11:44:13.681986  progress  45 % (50 MB)
  107 11:44:14.333292  progress  50 % (56 MB)
  108 11:44:15.130493  progress  55 % (61 MB)
  109 11:44:15.856265  progress  60 % (67 MB)
  110 11:44:16.562339  progress  65 % (73 MB)
  111 11:44:17.312005  progress  70 % (78 MB)
  112 11:44:18.079591  progress  75 % (84 MB)
  113 11:44:18.802570  progress  80 % (89 MB)
  114 11:44:19.504012  progress  85 % (95 MB)
  115 11:44:20.280388  progress  90 % (101 MB)
  116 11:44:21.036083  progress  95 % (106 MB)
  117 11:44:21.841507  progress 100 % (112 MB)
  118 11:44:21.854772  112 MB downloaded in 14.08 s (7.98 MB/s)
  119 11:44:21.855740  end: 1.4.1 http-download (duration 00:00:14) [common]
  121 11:44:21.856940  end: 1.4 download-retry (duration 00:00:14) [common]
  122 11:44:21.857217  start: 1.5 download-retry (timeout 00:09:46) [common]
  123 11:44:21.857494  start: 1.5.1 http-download (timeout 00:09:46) [common]
  124 11:44:21.858016  downloading http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  125 11:44:21.858279  saving as /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/modules/modules.tar
  126 11:44:21.858494  total size: 10763156 (10 MB)
  127 11:44:21.858714  Using unxz to decompress xz
  128 11:44:21.897720  progress   0 % (0 MB)
  129 11:44:21.958902  progress   5 % (0 MB)
  130 11:44:22.030539  progress  10 % (1 MB)
  131 11:44:22.105322  progress  15 % (1 MB)
  132 11:44:22.175227  progress  20 % (2 MB)
  133 11:44:22.249919  progress  25 % (2 MB)
  134 11:44:22.325224  progress  30 % (3 MB)
  135 11:44:22.412085  progress  35 % (3 MB)
  136 11:44:22.483510  progress  40 % (4 MB)
  137 11:44:22.552294  progress  45 % (4 MB)
  138 11:44:22.625100  progress  50 % (5 MB)
  139 11:44:22.692740  progress  55 % (5 MB)
  140 11:44:22.769361  progress  60 % (6 MB)
  141 11:44:22.836654  progress  65 % (6 MB)
  142 11:44:22.908661  progress  70 % (7 MB)
  143 11:44:22.981157  progress  75 % (7 MB)
  144 11:44:23.049380  progress  80 % (8 MB)
  145 11:44:23.122093  progress  85 % (8 MB)
  146 11:44:23.190619  progress  90 % (9 MB)
  147 11:44:23.261890  progress  95 % (9 MB)
  148 11:44:23.332254  progress 100 % (10 MB)
  149 11:44:23.344813  10 MB downloaded in 1.49 s (6.91 MB/s)
  150 11:44:23.345402  end: 1.5.1 http-download (duration 00:00:01) [common]
  152 11:44:23.346740  end: 1.5 download-retry (duration 00:00:01) [common]
  153 11:44:23.347291  start: 1.6 prepare-tftp-overlay (timeout 00:09:44) [common]
  154 11:44:23.347813  start: 1.6.1 extract-nfsrootfs (timeout 00:09:44) [common]
  155 11:44:40.789115  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz
  156 11:44:40.789712  end: 1.6.1 extract-nfsrootfs (duration 00:00:17) [common]
  157 11:44:40.790026  start: 1.6.2 lava-overlay (timeout 00:09:27) [common]
  158 11:44:40.790686  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb
  159 11:44:40.791152  makedir: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin
  160 11:44:40.791508  makedir: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/tests
  161 11:44:40.791866  makedir: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/results
  162 11:44:40.792209  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-add-keys
  163 11:44:40.792731  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-add-sources
  164 11:44:40.793246  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-background-process-start
  165 11:44:40.793777  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-background-process-stop
  166 11:44:40.794462  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-common-functions
  167 11:44:40.794991  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-echo-ipv4
  168 11:44:40.795494  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-install-packages
  169 11:44:40.795995  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-installed-packages
  170 11:44:40.796480  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-os-build
  171 11:44:40.796970  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-probe-channel
  172 11:44:40.797464  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-probe-ip
  173 11:44:40.797998  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-target-ip
  174 11:44:40.798511  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-target-mac
  175 11:44:40.799008  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-target-storage
  176 11:44:40.799507  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-case
  177 11:44:40.799994  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-event
  178 11:44:40.800480  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-feedback
  179 11:44:40.800973  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-raise
  180 11:44:40.801454  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-reference
  181 11:44:40.801957  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-runner
  182 11:44:40.802460  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-set
  183 11:44:40.802940  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-test-shell
  184 11:44:40.803441  Updating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-add-keys (debian)
  185 11:44:40.804029  Updating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-add-sources (debian)
  186 11:44:40.804544  Updating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-install-packages (debian)
  187 11:44:40.805056  Updating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-installed-packages (debian)
  188 11:44:40.805559  Updating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/bin/lava-os-build (debian)
  189 11:44:40.806027  Creating /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/environment
  190 11:44:40.806425  LAVA metadata
  191 11:44:40.806695  - LAVA_JOB_ID=958609
  192 11:44:40.806912  - LAVA_DISPATCHER_IP=192.168.6.3
  193 11:44:40.807282  start: 1.6.2.1 ssh-authorize (timeout 00:09:27) [common]
  194 11:44:40.808239  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 11:44:40.808550  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:27) [common]
  196 11:44:40.808760  skipped lava-vland-overlay
  197 11:44:40.808999  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 11:44:40.809253  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:27) [common]
  199 11:44:40.809474  skipped lava-multinode-overlay
  200 11:44:40.809717  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 11:44:40.809993  start: 1.6.2.4 test-definition (timeout 00:09:27) [common]
  202 11:44:40.810245  Loading test definitions
  203 11:44:40.810524  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:27) [common]
  204 11:44:40.810761  Using /lava-958609 at stage 0
  205 11:44:40.811892  uuid=958609_1.6.2.4.1 testdef=None
  206 11:44:40.812197  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 11:44:40.812462  start: 1.6.2.4.2 test-overlay (timeout 00:09:27) [common]
  208 11:44:40.814053  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 11:44:40.814851  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:27) [common]
  211 11:44:40.816793  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 11:44:40.817617  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:27) [common]
  214 11:44:40.819576  runner path: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/0/tests/0_timesync-off test_uuid 958609_1.6.2.4.1
  215 11:44:40.820135  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 11:44:40.820947  start: 1.6.2.4.5 git-repo-action (timeout 00:09:27) [common]
  218 11:44:40.821171  Using /lava-958609 at stage 0
  219 11:44:40.821526  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 11:44:40.821831  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/0/tests/1_kselftest-lkdtm'
  221 11:44:44.356011  Running '/usr/bin/git checkout kernelci.org
  222 11:44:44.652921  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  223 11:44:44.654418  uuid=958609_1.6.2.4.5 testdef=None
  224 11:44:44.654771  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 11:44:44.655530  start: 1.6.2.4.6 test-overlay (timeout 00:09:23) [common]
  227 11:44:44.658535  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 11:44:44.659418  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:23) [common]
  230 11:44:44.663478  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 11:44:44.664431  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:23) [common]
  233 11:44:44.668316  runner path: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/0/tests/1_kselftest-lkdtm test_uuid 958609_1.6.2.4.5
  234 11:44:44.668632  BOARD='stm32mp157a-dhcor-avenger96'
  235 11:44:44.668841  BRANCH='next'
  236 11:44:44.669042  SKIPFILE='/dev/null'
  237 11:44:44.669243  SKIP_INSTALL='True'
  238 11:44:44.669440  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  239 11:44:44.669646  TST_CASENAME=''
  240 11:44:44.669867  TST_CMDFILES='lkdtm'
  241 11:44:44.670466  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 11:44:44.671266  Creating lava-test-runner.conf files
  244 11:44:44.671470  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/958609/lava-overlay-7p_4h3cb/lava-958609/0 for stage 0
  245 11:44:44.671855  - 0_timesync-off
  246 11:44:44.672104  - 1_kselftest-lkdtm
  247 11:44:44.672445  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  248 11:44:44.672730  start: 1.6.2.5 compress-overlay (timeout 00:09:23) [common]
  249 11:45:07.885718  end: 1.6.2.5 compress-overlay (duration 00:00:23) [common]
  250 11:45:07.886199  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:00) [common]
  251 11:45:07.886494  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 11:45:07.886802  end: 1.6.2 lava-overlay (duration 00:00:27) [common]
  253 11:45:07.887097  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:00) [common]
  254 11:45:08.249728  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 11:45:08.250250  start: 1.6.4 extract-modules (timeout 00:08:59) [common]
  256 11:45:08.250549  extracting modules file /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/modules/modules.tar to /var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz
  257 11:45:09.373105  extracting modules file /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/modules/modules.tar to /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk
  258 11:45:10.592051  end: 1.6.4 extract-modules (duration 00:00:02) [common]
  259 11:45:10.592558  start: 1.6.5 apply-overlay-tftp (timeout 00:08:57) [common]
  260 11:45:10.592824  [common] Applying overlay to NFS
  261 11:45:10.593040  [common] Applying overlay /var/lib/lava/dispatcher/tmp/958609/compress-overlay-2t5542y9/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz
  262 11:45:13.355636  end: 1.6.5 apply-overlay-tftp (duration 00:00:03) [common]
  263 11:45:13.356117  start: 1.6.6 prepare-kernel (timeout 00:08:54) [common]
  264 11:45:13.356392  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:54) [common]
  265 11:45:13.356648  Converting downloaded kernel to a uImage
  266 11:45:13.356951  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/kernel/zImage /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/kernel/uImage
  267 11:45:13.533533  output: Image Name:   
  268 11:45:13.533963  output: Created:      Fri Nov  8 11:45:13 2024
  269 11:45:13.534179  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  270 11:45:13.534385  output: Data Size:    16572928 Bytes = 16184.50 KiB = 15.81 MiB
  271 11:45:13.534586  output: Load Address: c2000000
  272 11:45:13.534787  output: Entry Point:  c2000000
  273 11:45:13.534983  output: 
  274 11:45:13.535313  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  275 11:45:13.535581  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  276 11:45:13.535849  start: 1.6.7 configure-preseed-file (timeout 00:08:54) [common]
  277 11:45:13.536103  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  278 11:45:13.536359  start: 1.6.8 compress-ramdisk (timeout 00:08:54) [common]
  279 11:45:13.536595  Building ramdisk /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk
  280 11:45:15.346254  >> 121822 blocks

  281 11:45:22.340663  Adding RAMdisk u-boot header.
  282 11:45:22.341140  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk.cpio.gz.uboot
  283 11:45:22.595537  output: Image Name:   
  284 11:45:22.595966  output: Created:      Fri Nov  8 11:45:22 2024
  285 11:45:22.596429  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  286 11:45:22.596891  output: Data Size:    21393393 Bytes = 20891.99 KiB = 20.40 MiB
  287 11:45:22.597346  output: Load Address: 00000000
  288 11:45:22.597791  output: Entry Point:  00000000
  289 11:45:22.598297  output: 
  290 11:45:22.599353  rename /var/lib/lava/dispatcher/tmp/958609/extract-overlay-ramdisk-4soxq3y2/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  291 11:45:22.600140  end: 1.6.8 compress-ramdisk (duration 00:00:09) [common]
  292 11:45:22.600756  end: 1.6 prepare-tftp-overlay (duration 00:00:59) [common]
  293 11:45:22.601352  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:45) [common]
  294 11:45:22.601890  No LXC device requested
  295 11:45:22.602470  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  296 11:45:22.603048  start: 1.8 deploy-device-env (timeout 00:08:45) [common]
  297 11:45:22.603602  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  298 11:45:22.604061  Checking files for TFTP limit of 4294967296 bytes.
  299 11:45:22.607081  end: 1 tftp-deploy (duration 00:01:15) [common]
  300 11:45:22.607736  start: 2 uboot-action (timeout 00:05:00) [common]
  301 11:45:22.608329  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  302 11:45:22.608889  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  303 11:45:22.609458  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  304 11:45:22.610093  Using kernel file from prepare-kernel: 958609/tftp-deploy-r13yre5v/kernel/uImage
  305 11:45:22.610816  substitutions:
  306 11:45:22.611275  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  307 11:45:22.611727  - {DTB_ADDR}: 0xc4000000
  308 11:45:22.612171  - {DTB}: 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb
  309 11:45:22.612621  - {INITRD}: 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  310 11:45:22.613068  - {KERNEL_ADDR}: 0xc2000000
  311 11:45:22.613508  - {KERNEL}: 958609/tftp-deploy-r13yre5v/kernel/uImage
  312 11:45:22.613981  - {LAVA_MAC}: None
  313 11:45:22.614471  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz
  314 11:45:22.614919  - {NFS_SERVER_IP}: 192.168.6.3
  315 11:45:22.615356  - {PRESEED_CONFIG}: None
  316 11:45:22.615788  - {PRESEED_LOCAL}: None
  317 11:45:22.616225  - {RAMDISK_ADDR}: 0xc4400000
  318 11:45:22.616657  - {RAMDISK}: 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  319 11:45:22.617090  - {ROOT_PART}: None
  320 11:45:22.617521  - {ROOT}: None
  321 11:45:22.617998  - {SERVER_IP}: 192.168.6.3
  322 11:45:22.618448  - {TEE_ADDR}: 0x83000000
  323 11:45:22.618880  - {TEE}: None
  324 11:45:22.619313  Parsed boot commands:
  325 11:45:22.619732  - setenv autoload no
  326 11:45:22.620163  - setenv initrd_high 0xffffffff
  327 11:45:22.620592  - setenv fdt_high 0xffffffff
  328 11:45:22.621022  - dhcp
  329 11:45:22.621449  - setenv serverip 192.168.6.3
  330 11:45:22.621915  - tftp 0xc2000000 958609/tftp-deploy-r13yre5v/kernel/uImage
  331 11:45:22.622359  - tftp 0xc4400000 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  332 11:45:22.622794  - setenv initrd_size ${filesize}
  333 11:45:22.623222  - tftp 0xc4000000 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb
  334 11:45:22.623651  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  335 11:45:22.624097  - bootm 0xc2000000 0xc4400000 0xc4000000
  336 11:45:22.624668  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  338 11:45:22.626399  start: 2.3 connect-device (timeout 00:05:00) [common]
  339 11:45:22.626883  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  340 11:45:22.642816  Setting prompt string to ['lava-test: # ']
  341 11:45:22.644471  end: 2.3 connect-device (duration 00:00:00) [common]
  342 11:45:22.645186  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  343 11:45:22.645884  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  344 11:45:22.646616  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  345 11:45:22.647868  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  346 11:45:29.806910  >> OK - accepted request

  347 11:45:29.809121  Returned 0 in 7 seconds
  348 11:45:29.911292  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  350 11:45:29.912289  end: 2.4.1 reset-device (duration 00:00:07) [common]
  351 11:45:29.912604  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  352 11:45:29.912887  Setting prompt string to ['Hit any key to stop autoboot']
  353 11:45:29.913141  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  354 11:45:29.914096  Trying 192.168.7.70...
  355 11:45:29.914374  Connected to moya.mayfield.sirena.org.uk.
  356 11:45:29.914592  Escape character is '^]'.
  357 11:45:29.914803  
  358 11:45:29.915020  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  359 11:45:29.915246  
  360 11:45:31.626122  
  361 11:45:31.627367  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  362 11:45:31.629442  Model: Arrow Electronics STM32MP15xx Avenger96 board
  363 11:45:31.676919  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  364 11:45:31.677329  RAM: DDR3L 32bits 2x4Gb 533MHz
  365 11:45:31.714320  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  366 11:45:31.714915  Trying to boot from MMC1
  367 11:45:31.778039  image entry point: 0xc0100000
  368 11:45:31.991965  
  369 11:45:31.992421  
  370 11:45:31.995817  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  371 11:45:31.996299  
  372 11:45:32.058049  CPU: STM32MP157AAC Rev.B
  373 11:45:32.058998  Model: Arrow Electronics STM32MP15xx Avenger96 board
  374 11:45:32.061201  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  375 11:45:32.076984  DRAM:  1 GiB
  376 11:45:32.128913  Clocks:
  377 11:45:32.129455  - MPU : 650 MHz
  378 11:45:32.129917  - MCU : 208.878 MHz
  379 11:45:32.132305  - AXI : 266.500 MHz
  380 11:45:32.132781  - PER : 24 MHz
  381 11:45:32.133205  - DDR : 533 MHz
  382 11:45:32.192641  Core:  285 devices, 34 uclasses, devicetree: separate
  383 11:45:32.193455  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  384 11:45:32.196072  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  385 11:45:32.233498  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  386 11:45:32.234139  OK
  387 11:45:32.234573  In:    serial
  388 11:45:32.234981  Out:   serial
  389 11:45:32.235388  Err:   serial
  390 11:45:32.236361  Net:   eth0: ethernet@5800a000
  392 11:45:32.303014  Hit any key to stop autoboot:  3 
  393 11:45:32.303810  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  394 11:45:32.304409  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  395 11:45:32.304906  Setting prompt string to ['STM32MP>']
  396 11:45:32.305398  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  397 11:45:32.332090   0 
  398 11:45:32.333029  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  400 11:45:32.434265  STM32MP> setenv autoload no
  401 11:45:32.434905  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  402 11:45:32.444667  setenv autoload no
  404 11:45:32.546308  STM32MP> setenv initrd_high 0xffffffff
  405 11:45:32.546877  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  406 11:45:32.556160  setenv initrd_high 0xffffffff
  408 11:45:32.657634  STM32MP> setenv fdt_high 0xffffffff
  409 11:45:32.658363  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  410 11:45:32.667284  setenv fdt_high 0xffffffff
  412 11:45:32.768852  STM32MP> dhcp
  413 11:45:32.769646  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  414 11:45:32.780093  dhcp
  415 11:45:41.971962  ethernet@5800a000 Waiting for PHY auto negotiation to complete............... done
  416 11:45:41.972396  BOOTP broadcast 1
  417 11:45:42.227930  BOOTP broadcast 2
  418 11:45:42.724014  BOOTP broadcast 3
  419 11:45:42.820131  DHCP client bound to address 192.168.6.30 (846 ms)
  421 11:45:42.937308  STM32MP> setenv serverip 192.168.6.3
  422 11:45:42.938019  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  423 11:45:42.947834  setenv serverip 192.168.6.3
  425 11:45:43.049061  STM32MP> tftp 0xc2000000 958609/tftp-deploy-r13yre5v/kernel/uImage
  426 11:45:43.049880  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  427 11:45:43.059884  tftp 0xc2000000 958609/tftp-deploy-r13yre5v/kernel/uImage
  428 11:45:43.098657  Using ethernet@5800a000 device
  429 11:45:43.099574  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  430 11:45:43.102164  Filename '958609/tftp-deploy-r13yre5v/kernel/uImage'.
  431 11:45:43.102498  Load address: 0xc2000000
  432 11:45:44.185726  Loading: *##################################################  15.8 MiB
  433 11:45:44.186209  	 14.7 MiB/s
  434 11:45:44.186482  done
  435 11:45:44.188880  Bytes transferred = 16572992 (fce240 hex)
  437 11:45:44.290268  STM32MP> tftp 0xc4400000 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  438 11:45:44.290918  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  439 11:45:44.297751  tftp 0xc4400000 958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot
  440 11:45:44.345650  Using ethernet@5800a000 device
  441 11:45:44.346349  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  442 11:45:44.346646  Filename '958609/tftp-deploy-r13yre5v/ramdisk/ramdisk.cpio.gz.uboot'.
  443 11:45:44.346910  Load address: 0xc4400000
  444 11:45:45.728608  Loading: *##################################################  20.4 MiB
  445 11:45:45.729248  	 14.8 MiB/s
  446 11:45:45.729685  done
  447 11:45:45.731952  Bytes transferred = 21393457 (1467031 hex)
  449 11:45:45.833357  STM32MP> setenv initrd_size ${filesize}
  450 11:45:45.834045  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  451 11:45:45.843748  setenv initrd_size ${filesize}
  453 11:45:45.945181  STM32MP> tftp 0xc4000000 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb
  454 11:45:45.945890  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  455 11:45:45.952553  tftp 0xc4000000 958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb
  456 11:45:46.012611  Using ethernet@5800a000 device
  457 11:45:46.013453  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  458 11:45:46.013941  Filename '958609/tftp-deploy-r13yre5v/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  459 11:45:46.014371  Load address: 0xc4000000
  460 11:45:46.014801  Loading: *##################################################  51.6 KiB
  461 11:45:46.015219  	 7.2 MiB/s
  462 11:45:46.015623  done
  463 11:45:46.016113  Bytes transferred = 52850 (ce72 hex)
  465 11:45:46.117591  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  466 11:45:46.118434  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  467 11:45:46.136671  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  469 11:45:46.238336  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  470 11:45:46.239135  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  471 11:45:46.239678  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  472 11:45:46.248764  bootm 0xc2000000 0xc4400000 0xc4000000
  473 11:45:46.277642  ## Booting kernel from Legacy Image at c2000000 ...
  474 11:45:46.278350     Image Name:   
  475 11:45:46.279789     Created:      2024-11-08  11:45:13 UTC
  476 11:45:46.280622     Image Type:   ARM Linux Kernel Image (uncompressed)
  477 11:45:46.281074     Data Size:    16572928 Bytes = 15.8 MiB
  478 11:45:46.281489     Load Address: c2000000
  479 11:45:46.282034     Entry Point:  c2000000
  480 11:45:46.494765     Verifying Checksum ... OK
  481 11:45:46.495305  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  482 11:45:46.495945     Image Name:   
  483 11:45:46.496284     Created:      2024-11-08  11:45:22 UTC
  484 11:45:46.496581     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  485 11:45:46.496869     Data Size:    21393393 Bytes = 20.4 MiB
  486 11:45:46.497149     Load Address: 00000000
  487 11:45:46.497908     Entry Point:  00000000
  488 11:45:46.738011     Verifying Checksum ... OK
  489 11:45:46.755597  ## Flattened Device Tree blob at c4000000
  490 11:45:46.758966     Booting using the fdt blob at 0xc4000000
  491 11:45:46.759231  Working FDT set to c4000000
  492 11:45:46.759449     Loading Kernel Image
  493 11:45:46.829605     Using Device Tree in place at c4000000, end c400fe71
  494 11:45:46.832757  Working FDT set to c4000000
  495 11:45:46.848636  
  496 11:45:46.849142  Starting kernel ...
  497 11:45:46.849572  
  498 11:45:46.850517  end: 2.4.3 bootloader-commands (duration 00:00:15) [common]
  499 11:45:46.851116  start: 2.4.4 auto-login-action (timeout 00:04:36) [common]
  500 11:45:46.851586  Setting prompt string to ['Linux version [0-9]']
  501 11:45:46.852046  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  502 11:45:46.852513  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  503 11:45:48.254473  [    0.000000] Booting Linux on physical CPU 0x0
  504 11:45:48.255456  [    0.000000] Linux version 6.12.0-rc6-next-20241108 (KernelCI@build-j368263-arm-gcc-12-multi-v7-defconfig-kselftest-fg2sd) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Fri Nov  8 10:17:36 UTC 2024
  505 11:45:48.255993  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  506 11:45:48.256964  start: 2.4.4.1 login-action (timeout 00:04:34) [common]
  507 11:45:48.257520  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  508 11:45:48.258053  Setting prompt string to []
  509 11:45:48.258579  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  510 11:45:48.259080  Using line separator: #'\n'#
  511 11:45:48.259511  No login prompt set.
  512 11:45:48.259969  Parsing kernel messages
  513 11:45:48.260376  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  514 11:45:48.261165  [login-action] Waiting for messages, (timeout 00:04:34)
  515 11:45:48.261591  Waiting using forced prompt support (timeout 00:02:17)
  516 11:45:48.264745  [    0.000000] CPU: div instructions available: patching division code
  517 11:45:48.297658  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  518 11:45:48.298645  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  519 11:45:48.299104  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  520 11:45:48.299530  [    0.000000] printk: legacy bootconsole [stm32] enabled
  521 11:45:48.299944  [    0.000000] Memory policy: Data cache writealloc
  522 11:45:48.300336  [    0.000000] efi: UEFI not found.
  523 11:45:48.300743  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  524 11:45:48.301164  [    0.000000] Zone ranges:
  525 11:45:48.340413  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  526 11:45:48.340999  [    0.000000]   Normal   empty
  527 11:45:48.341845  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  528 11:45:48.342301  [    0.000000] Movable zone start for each node
  529 11:45:48.342706  [    0.000000] Early memory node ranges
  530 11:45:48.343095  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  531 11:45:48.343884  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  532 11:45:48.423209  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  533 11:45:48.424328  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  534 11:45:48.424760  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  535 11:45:48.425168  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  536 11:45:48.427003  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  537 11:45:48.467054  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  538 11:45:48.467637  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  539 11:45:48.468085  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  540 11:45:48.468520  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  541 11:45:48.469518  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  542 11:45:48.509396  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  543 11:45:48.510548  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  544 11:45:48.511662  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  545 11:45:48.512103  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  546 11:45:48.512770  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  547 11:45:48.561309  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  548 11:45:48.562632  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  549 11:45:48.563134  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  550 11:45:48.563565  [    0.000000] psci: probing for conduit method from DT.
  551 11:45:48.563991  [    0.000000] psci: PSCIv1.0 detected in firmware.
  552 11:45:48.564444  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  553 11:45:48.565374  [    0.000000] psci: Trusted OS migration not required
  554 11:45:48.604630  [    0.000000] psci: SMC Calling Convention v1.0
  555 11:45:48.606818  [    0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824
  556 11:45:48.607329  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  557 11:45:48.607781  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes
  558 11:45:48.647850  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  559 11:45:48.648723  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  560 11:45:48.649004  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  561 11:45:48.649234  <6>[    0.000000] allocated 1056764 bytes of page_ext
  562 11:45:48.649452  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  563 11:45:48.649672  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  564 11:45:48.651317  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  565 11:45:48.672071  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  566 11:45:49.512837  <4>[    0.000000] **********************************************************
  567 11:45:49.513485  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  568 11:45:49.514000  <4>[    0.000000] **                                                      **
  569 11:45:49.514444  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  570 11:45:49.514915  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  571 11:45:49.515483  <4>[    0.000000] ** might reduce the security of your system.            **
  572 11:45:49.555269  <4>[    0.000000] **                                                      **
  573 11:45:49.557396  <4>[    0.000000] ** If you see this message and you are not debugging    **
  574 11:45:49.557952  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  575 11:45:49.558625  <4>[    0.000000] ** administrator!                                       **
  576 11:45:49.559102  <4>[    0.000000] **                                                      **
  577 11:45:49.559523  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  578 11:45:49.583547  <4>[    0.000000] **********************************************************
  579 11:45:49.584850  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  580 11:45:49.586913  <6>[    0.000000] ftrace: allocating 72521 entries in 213 pages
  581 11:45:49.732940  <6>[    0.000000] ftrace: allocated 213 pages with 5 groups
  582 11:45:49.734525  <6>[    0.000000] trace event string verifier disabled
  583 11:45:49.734818  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  584 11:45:49.735032  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  585 11:45:49.735237  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  586 11:45:49.735440  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  587 11:45:49.735638  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  588 11:45:49.773752  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  589 11:45:49.775303  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  590 11:45:49.775937  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  591 11:45:49.776826  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  592 11:45:49.993941  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  593 11:45:50.009797  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  594 11:45:50.096105  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  595 11:45:50.096582  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  596 11:45:50.096960  <6>[    0.000003] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  597 11:45:50.097229  <6>[    0.008293] Switching to timer-based delay loop, resolution 41ns
  598 11:45:50.097477  <6>[    0.025465] Console: colour dummy device 80x30
  599 11:45:50.139030  <6>[    0.028921] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  600 11:45:50.140043  <6>[    0.039351] CPU: Testing write buffer coherency: ok
  601 11:45:50.140468  <6>[    0.044504] pid_max: default: 32768 minimum: 301
  602 11:45:50.140757  <6>[    0.050594] LSM: initializing lsm=capability,landlock,bpf,ima
  603 11:45:50.141013  <6>[    0.055698] landlock: Up and running.
  604 11:45:50.141255  <6>[    0.059447] LSM support for eBPF active
  605 11:45:50.141523  <6>[    0.064573] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  606 11:45:50.203873  <6>[    0.071048] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  607 11:45:50.204364  <6>[    0.087155] CPU0: update cpu_capacity 1024
  608 11:45:50.205176  <6>[    0.090157] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  609 11:45:50.205512  <6>[    0.104175] Setting up static identity map for 0xc0300000 - 0xc03000ac
  610 11:45:50.205764  <6>[    0.113348] rcu: Hierarchical SRCU implementation.
  611 11:45:50.206067  <6>[    0.117017] rcu: 	Max phase no-delay instances is 400.
  612 11:45:50.206928  <6>[    0.124331] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  613 11:45:50.267561  <6>[    0.156897] EFI services will not be available.
  614 11:45:50.268560  <6>[    0.161728] smp: Bringing up secondary CPUs ...
  615 11:45:50.268886  <6>[    0.169332] CPU1: update cpu_capacity 1024
  616 11:45:50.269198  <6>[    0.169369] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  617 11:45:50.269470  <6>[    0.169707] smp: Brought up 1 node, 2 CPUs
  618 11:45:50.269714  <6>[    0.182960] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  619 11:45:50.269995  <6>[    0.189426] CPU: All CPU(s) started in SVC mode.
  620 11:45:50.289635  <6>[    0.197048] Memory: 905756K/1048572K available (21504K kernel code, 3778K rwdata, 10528K rodata, 2048K init, 520K bss, 71992K reserved, 65536K cma-reserved, 196604K highmem)
  621 11:45:50.292830  <6>[    0.214317] devtmpfs: initialized
  622 11:45:50.546439  <6>[    0.451214] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  623 11:45:50.547363  <6>[    0.460056] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  624 11:45:50.549500  <6>[    0.468710] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  625 11:45:50.622730  <6>[    0.539981] pinctrl core: initialized pinctrl subsystem
  626 11:45:50.646555  <6>[    0.562270] DMI not present or invalid.
  627 11:45:50.649786  <6>[    0.570988] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  628 11:45:50.710215  <6>[    0.588163] DMA: preallocated 256 KiB pool for atomic coherent allocations
  629 11:45:50.710813  <6>[    0.603846] audit: initializing netlink subsys (disabled)
  630 11:45:50.711277  <5>[    0.609367] audit: type=2000 audit(0.420:1): state=initialized audit_enabled=0 res=1
  631 11:45:50.711735  <6>[    0.625977] thermal_sys: Registered thermal governor 'step_wise'
  632 11:45:50.712182  <6>[    0.626410] cpuidle: using governor menu
  633 11:45:50.712620  <6>[    0.638573] No ATAGs?
  634 11:45:50.713144  <6>[    0.639868] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  635 11:45:50.727820  <6>[    0.647998] hw-breakpoint: maximum watchpoint size is 8 bytes.
  636 11:45:50.743759  <6>[    0.676070] Serial: AMBA PL011 UART driver
  637 11:45:50.816588  <6>[    0.711018] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  638 11:45:50.817143  <6>[    0.721838] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  639 11:45:50.817602  <6>[    0.735909] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  640 11:45:50.839850  <6>[    0.749288] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  641 11:45:50.916704  <6>[    0.828261] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  642 11:45:50.971135  <6>[    0.857581] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  643 11:45:50.971452  <6>[    0.871777] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  644 11:45:50.973864  <6>[    0.884317] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  645 11:45:51.010926  <6>[    0.924521] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  646 11:45:51.077212  <6>[    0.977776] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  647 11:45:51.079988  <6>[    0.990324] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  648 11:45:51.140075  <6>[    1.031869] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out
  649 11:45:51.140526  <6>[    1.041452] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  650 11:45:51.142870  <6>[    1.061334] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  651 11:45:51.212725  <6>[    1.129886] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  652 11:45:51.236414  <6>[    1.151512] iommu: Default domain type: Translated
  653 11:45:51.239658  <6>[    1.155183] iommu: DMA domain TLB invalidation policy: strict mode
  654 11:45:51.295119  <5>[    1.176316] SCSI subsystem initialized
  655 11:45:51.296537  <6>[    1.185814] usbcore: registered new interface driver usbfs
  656 11:45:51.296980  <6>[    1.190678] usbcore: registered new interface driver hub
  657 11:45:51.297386  <6>[    1.196207] usbcore: registered new device driver usb
  658 11:45:51.297788  <6>[    1.209420] pps_core: LinuxPPS API ver. 1 registered
  659 11:45:51.298233  <6>[    1.213243] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  660 11:45:51.298638  <6>[    1.222936] PTP clock support registered
  661 11:45:51.299114  <6>[    1.227967] EDAC MC: Ver: 3.0.0
  662 11:45:51.313671  <6>[    1.234579] scmi_core: SCMI protocol bus registered
  663 11:45:51.363567  <6>[    1.255639] NET: Registered PF_ATMPVC protocol family
  664 11:45:51.364881  <6>[    1.259584] NET: Registered PF_ATMSVC protocol family
  665 11:45:51.365338  <6>[    1.267181] nfc: nfc_init: NFC Core ver 0.1
  666 11:45:51.365749  <6>[    1.271094] NET: Registered PF_NFC protocol family
  667 11:45:51.366186  <6>[    1.276793] vgaarb: loaded
  668 11:45:51.367357  <6>[    1.285066] clocksource: Switched to clocksource arch_sys_counter
  669 11:45:51.508793  <6>[    1.399593] NET: Registered PF_INET protocol family
  670 11:45:51.510159  <6>[    1.404127] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  671 11:45:51.510602  <6>[    1.418488] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  672 11:45:51.511010  <6>[    1.425777] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  673 11:45:51.511418  <6>[    1.434009] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  674 11:45:51.556904  <6>[    1.441941] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  675 11:45:51.557759  <6>[    1.449624] TCP: Hash tables configured (established 8192 bind 8192)
  676 11:45:51.558052  <6>[    1.457908] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  677 11:45:51.558272  <6>[    1.464592] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  678 11:45:51.558483  <6>[    1.471277] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  679 11:45:51.558693  <6>[    1.479648] NET: Registered PF_UNIX/PF_LOCAL protocol family
  680 11:45:51.560404  <6>[    1.489961] RPC: Registered named UNIX socket transport module.
  681 11:45:51.599594  <6>[    1.494810] RPC: Registered udp transport module.
  682 11:45:51.600974  <6>[    1.499803] RPC: Registered tcp transport module.
  683 11:45:51.601406  <6>[    1.504785] RPC: Registered tcp-with-tls transport module.
  684 11:45:51.601910  <6>[    1.510513] RPC: Registered tcp NFSv4.1 backchannel transport module.
  685 11:45:51.602348  <6>[    1.517270] NET: Registered PF_XDP protocol family
  686 11:45:51.602825  <6>[    1.522356] PCI: CLS 0 bytes, default 64
  687 11:45:51.621564  <5>[    1.539878] Initialise system trusted keyrings
  688 11:45:51.624793  <6>[    1.545793] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  689 11:45:51.709518  <6>[    1.592110] Trying to unpack rootfs image as initramfs...
  690 11:45:51.710964  <6>[    1.595605] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  691 11:45:51.711412  <5>[    1.606780] NFS: Registering the id_resolver key type
  692 11:45:51.711819  <5>[    1.611064] Key type id_resolver registered
  693 11:45:51.712219  <5>[    1.615168] Key type id_legacy registered
  694 11:45:51.712621  <6>[    1.619794] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  695 11:45:51.713088  <6>[    1.626469] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  696 11:45:52.116740  <6>[    2.004217] NET: Registered PF_ALG protocol family
  697 11:45:52.118374  <5>[    2.007956] Key type asymmetric registered
  698 11:45:52.119208  <5>[    2.012247] Asymmetric key parser 'x509' registered
  699 11:45:52.120158  <6>[    2.018285] bounce: pool size: 64 pages
  700 11:45:52.121087  <6>[    2.022274] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  701 11:45:52.121348  <6>[    2.029206] io scheduler mq-deadline registered
  702 11:45:52.121552  <6>[    2.034022] io scheduler kyber registered
  703 11:45:52.122133  <6>[    2.038499] io scheduler bfq registered
  704 11:45:52.263908  <4>[    2.195857] test_firmware: interface ready
  705 11:45:52.334566  <6>[    2.237620] /soc/interrupt-controller@5000d000: bank0
  706 11:45:52.335956  <6>[    2.241619] /soc/interrupt-controller@5000d000: bank1
  707 11:45:52.336452  <6>[    2.246915] /soc/interrupt-controller@5000d000: bank2
  708 11:45:52.337916  <6>[    2.259542] Registering stm32-etzpc firewall controller
  709 11:45:52.462877  <6>[    2.380043] ledtrig-cpu: registered to indicate activity on CPUs
  710 11:45:53.853776  <6>[    3.770355] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  711 11:45:53.915641  <6>[    3.824346] msm_serial: driver initialized
  712 11:45:53.917130  <6>[    3.829297] SuperH (H)SCI(F) driver initialized
  713 11:45:53.917612  <6>[    3.833780] STMicroelectronics ASC driver initialized
  714 11:45:53.918947  <6>[    3.839172] STM32 USART driver initialized
  715 11:45:53.950751  <5>[    3.874902] random: crng init done
  716 11:45:53.977631  <6>[    3.894552] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  717 11:45:54.105692  <6>[    4.026495] brd: module loaded
  718 11:45:54.189560  <6>[    4.108428] loop: module loaded
  719 11:45:54.192757  <6>[    4.112949] lkdtm: No crash points registered, enable through debugfs
  720 11:45:54.373128  <6>[    4.267175] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  721 11:45:54.373590  <6>[    4.277464] e1000e: Intel(R) PRO/1000 Network Driver
  722 11:45:54.373894  <6>[    4.281333] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  723 11:45:54.374142  <6>[    4.288131] igb: Intel(R) Gigabit Ethernet Network Driver
  724 11:45:54.376002  <6>[    4.293195] igb: Copyright (c) 2007-2014 Intel Corporation.
  725 11:45:54.425933  <6>[    4.323190] pegasus: Pegasus/Pegasus II USB Ethernet driver
  726 11:45:54.426359  <6>[    4.328194] usbcore: registered new interface driver pegasus
  727 11:45:54.426609  <6>[    4.334147] usbcore: registered new interface driver asix
  728 11:45:54.426856  <6>[    4.339814] usbcore: registered new interface driver ax88179_178a
  729 11:45:54.427089  <6>[    4.346199] usbcore: registered new interface driver cdc_ether
  730 11:45:54.427314  <6>[    4.352348] usbcore: registered new interface driver smsc75xx
  731 11:45:54.428740  <6>[    4.358362] usbcore: registered new interface driver smsc95xx
  732 11:45:54.462529  <6>[    4.364359] usbcore: registered new interface driver net1080
  733 11:45:54.463460  <6>[    4.370299] usbcore: registered new interface driver cdc_subset
  734 11:45:54.463892  <6>[    4.376587] usbcore: registered new interface driver zaurus
  735 11:45:54.465752  <6>[    4.382371] usbcore: registered new interface driver cdc_ncm
  736 11:45:54.496773  <6>[    4.413857] usbcore: registered new interface driver usb-storage
  737 11:45:54.564576  <6>[    4.456278] stm32_rtc 5c004000.rtc: registered as rtc0
  738 11:45:54.565673  <6>[    4.460387] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:22 UTC (946684822)
  739 11:45:54.565996  <4>[    4.472209] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  740 11:45:54.566239  <6>[    4.477216] stm32_rtc 5c004000.rtc: registered rev:1.2
  741 11:45:54.567911  <6>[    4.489479] i2c_dev: i2c /dev entries driver
  742 11:45:54.630965  <6>[    4.547628] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  743 11:45:54.717115  <6>[    4.605537] sdhci: Secure Digital Host Controller Interface driver
  744 11:45:54.717703  <6>[    4.610655] sdhci: Copyright(c) Pierre Ossman
  745 11:45:54.718032  <6>[    4.624537] Synopsys Designware Multimedia Card Interface Driver
  746 11:45:54.719826  <6>[    4.638208] sdhci-pltfm: SDHCI platform and OF driver helper
  747 11:45:54.753605  <6>[    4.664811] hid: raw HID events driver (C) Jiri Kosina
  748 11:45:54.756702  <6>[    4.673868] usbcore: registered new interface driver usbhid
  749 11:45:54.757182  <6>[    4.678338] usbhid: USB HID core driver
  750 11:45:54.843053  <6>[    4.714791] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  751 11:45:54.843447  <6>[    4.733761] GACT probability on
  752 11:45:54.843684  <6>[    4.742761] ipip: IPv4 and MPLS over IPv4 tunneling driver
  753 11:45:54.843909  <6>[    4.754299] IPv4 over IPsec tunneling driver
  754 11:45:54.844139  <6>[    4.764076] IPsec XFRM device driver
  755 11:45:54.845846  <6>[    4.767629] NET: Registered PF_INET6 protocol family
  756 11:45:54.875571  <6>[    4.783831] Segment Routing with IPv6
  757 11:45:54.876616  <6>[    4.787099] In-situ OAM (IOAM) with IPv6
  758 11:45:54.878911  <6>[    4.798700] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  759 11:45:54.937555  <6>[    4.817893] NET: Registered PF_PACKET protocol family
  760 11:45:54.938669  <6>[    4.822235] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  761 11:45:54.939112  <5>[    4.838809] Key type dns_resolver registered
  762 11:45:54.939385  <6>[    4.844541] NET: Registered PF_VSOCK protocol family
  763 11:45:54.939619  <6>[    4.848571] mpls_gso: MPLS GSO support
  764 11:45:54.939845  <6>[    4.857182] ThumbEE CPU extension supported.
  765 11:45:54.940693  <5>[    4.860416] Registering SWP/SWPB emulation handler
  766 11:45:55.222247  <4>[    5.120209] unwind: Index not found bf0034a8
  767 11:45:55.223340  <4>[    5.123411] unwind: Index not found bf0034a8
  768 11:45:55.223746  <4>[    5.128019] unwind: Index not found bf0034a8
  769 11:45:55.224134  <4>[    5.132517] unwind: Index not found bf0034a8
  770 11:45:55.224544  <4>[    5.137078] unwind: Index not found bf0034a8
  771 11:45:55.224807  <4>[    5.141559] unwind: Index not found bf0034a8
  772 11:45:55.225035  <4>[    5.146146] unwind: Index not found bf0034a8
  773 11:45:55.225252  <4>[    5.150657] unwind: Index not found bf0034a8
  774 11:45:55.225548  <4>[    5.155221] unwind: Index not found bf0034a8
  775 11:45:55.265741  <4>[    5.159775] unwind: Index not found bf0034a8
  776 11:45:55.266660  <4>[    5.164295] unwind: Index not found bf0034a8
  777 11:45:55.266941  <4>[    5.168823] unwind: Index not found bf0034a8
  778 11:45:55.267174  <4>[    5.173352] unwind: Index not found bf0034a8
  779 11:45:55.267398  <4>[    5.178017] unwind: Index not found bf0034a8
  780 11:45:55.267640  <4>[    5.182458] unwind: Index not found bf0034a8
  781 11:45:55.267875  <4>[    5.187007] unwind: Index not found bf0034a8
  782 11:45:55.268100  <4>[    5.191516] unwind: Index not found bf0034a8
  783 11:45:55.268317  <4>[    5.196098] unwind: Index not found bf0034a8
  784 11:45:55.269067  <4>[    5.200624] unwind: Index not found bf0034a8
  785 11:45:55.309020  <4>[    5.205162] unwind: Index not found bf0034a8
  786 11:45:55.309882  <4>[    5.209692] unwind: Index not found bf0034a8
  787 11:45:55.310162  <4>[    5.214256] unwind: Index not found bf00356c
  788 11:45:55.310392  <4>[    5.218825] unwind: Index not found bf00356c
  789 11:45:55.310616  <4>[    5.223368] unwind: Index not found bf00356c
  790 11:45:55.310834  <4>[    5.227860] unwind: Index not found bf00356c
  791 11:45:55.311054  <4>[    5.232423] unwind: Index not found bf003724
  792 11:45:55.311746  <4>[    5.236945] unwind: Index not found bf003724
  793 11:45:55.312625  <4>[    5.241471] unwind: Index not found bf003724
  794 11:45:55.329334  <4>[    5.246042] unwind: Index not found bf003724
  795 11:45:55.332535  <5>[    5.250672] Loading compiled-in X.509 certificates
  796 11:45:56.036660  <6>[    5.969152] Freeing initrd memory: 20896K
  797 11:45:56.141015  <5>[    6.058090] Loaded X.509 cert 'Build time autogenerated kernel key: ab71110cfc20246c20b0e5ed419a0392f0141046'
  798 11:45:56.350130  <6>[    6.263970] ima: No TPM chip found, activating TPM-bypass!
  799 11:45:56.350565  <6>[    6.268464] ima: Allocated hash algorithm: sha1
  800 11:45:56.352767  <6>[    6.273417] ima: No architecture policies found
  801 11:45:56.677559  <6>[    6.547690] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  802 11:45:56.678169  <6>[    6.558405] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  803 11:45:56.678446  <6>[    6.569187] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  804 11:45:56.678683  <6>[    6.579749] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  805 11:45:56.678915  <6>[    6.590409] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  806 11:45:56.680230  <6>[    6.602263] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  807 11:45:56.724327  <6>[    6.615093] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  808 11:45:56.725400  <6>[    6.625918] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  809 11:45:56.725800  <6>[    6.638672] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  810 11:45:56.727716  <6>[    6.644153] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  811 11:45:56.767866  <6>[    6.682171] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  812 11:45:56.770900  <6>[    6.687511] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  813 11:45:56.797777  <6>[    6.714191] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  814 11:45:56.820490  <6>[    6.737412] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  815 11:45:56.910301  <6>[    6.794206] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  816 11:45:56.910726  <6>[    6.799867] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  817 11:45:56.910978  <6>[    6.810246] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 50, base_baud = 4000000) is a stm32-usart
  818 11:45:56.911217  <6>[    6.822176] serial serial0: tty port ttySTM2 registered
  819 11:45:56.911554  <6>[    6.835167] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  820 11:45:56.912940  <6>[    6.840704] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  821 11:45:56.952941  <6>[    6.850600] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 51, base_baud = 4000000) is a stm32-usart
  822 11:45:56.953369  <6>[    6.860482] printk: legacy console [ttySTM0] enabled
  823 11:45:56.953639  <6>[    6.860482] printk: legacy console [ttySTM0] enabled
  824 11:45:56.953917  <6>[    6.869541] printk: legacy bootconsole [stm32] disabled
  825 11:45:56.955781  <6>[    6.869541] printk: legacy bootconsole [stm32] disabled
  826 11:45:56.991875  <6>[    6.893174] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  827 11:45:56.992312  <6>[    6.898739] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  828 11:45:56.994992  <6>[    6.908589] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 52, base_baud = 4000000) is a stm32-usart
  829 11:45:57.089242  <6>[    6.983114] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  830 11:45:57.089855  <6>[    6.988660] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  831 11:45:57.090145  <6>[    6.994855] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  832 11:45:57.090384  <6>[    7.004854] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  833 11:45:57.090614  <6>[    7.010922] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  834 11:45:57.090843  <6>[    7.016139] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  835 11:45:57.131410  <6>[    7.023668] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  836 11:45:57.132399  <6>[    7.031200] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  837 11:45:57.132838  <6>[    7.038411] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  838 11:45:57.133118  <6>[    7.045567] stm32-dwmac 5800a000.ethernet: TSO supported
  839 11:45:57.133355  <6>[    7.050504] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  840 11:45:57.133587  <6>[    7.058684] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  841 11:45:57.157469  <6>[    7.065939] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  842 11:45:57.158608  <6>[    7.073171] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  843 11:45:57.160623  <6>[    7.079284] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  844 11:45:57.282768  <6>[    7.199632] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  845 11:45:57.321700  <6>[    7.238599] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  846 11:45:57.353706  <6>[    7.283231] stpmic1 2-0033: PMIC Chip Version: 0x10
  847 11:45:57.396940  <4>[    7.294820] ------------[ cut here ]------------
  848 11:45:57.398148  Setting prompt string to ['-+\\[ end trace \\w* \\]-+[^\\n]*\\r', '/ #', 'Login timed out', 'Login incorrect']
  849 11:45:57.398878  <4>[    7.298374] WARNING: CPU: 1 PID: 30 at drivers/of/base.c:106 of_bus_n_addr_cells+0xac/0xfc
  850 11:45:57.399169  <4>[    7.306915] Missing '#address-cells' in /soc/bus@5c007000/i2c@5c002000/stpmic@33
  851 11:45:57.399408  <4>[    7.314638] Modules linked in:
  852 11:45:57.399653  <4>[    7.317919] CPU: 1 UID: 0 PID: 30 Comm: kworker/u9:1 Not tainted 6.12.0-rc6-next-20241108 #1
  853 11:45:57.399883  <4>[    7.326597] Hardware name: STM32 (Device Tree Support)
  854 11:45:57.440258  <4>[    7.332049] Workqueue: events_unbound deferred_probe_work_func
  855 11:45:57.440858  <4>[    7.338119] Call trace: 
  856 11:45:57.441588  <4>[    7.338133]  unwind_backtrace from show_stack+0x18/0x1c
  857 11:45:57.442064  <4>[    7.346433]  show_stack from dump_stack_lvl+0xa8/0xb8
  858 11:45:57.442346  <4>[    7.351810]  dump_stack_lvl from __warn+0x84/0x134
  859 11:45:57.442583  <4>[    7.356883]  __warn from warn_slowpath_fmt+0x12c/0x198
  860 11:45:57.442813  <4>[    7.362250]  warn_slowpath_fmt from of_bus_n_addr_cells+0xac/0xfc
  861 11:45:57.443039  <4>[    7.368628]  of_bus_n_addr_cells from of_bus_default_flags_match+0x10/0x20
  862 11:45:57.483584  <4>[    7.375811]  of_bus_default_flags_match from of_match_bus+0x44/0xac
  863 11:45:57.484334  <4>[    7.382386]  of_match_bus from __of_get_address+0x58/0x1d8
  864 11:45:57.484791  <4>[    7.388156]  __of_get_address from __of_address_to_resource+0x50/0x238
  865 11:45:57.485064  <4>[    7.394933]  __of_address_to_resource from of_device_alloc+0x70/0x180
  866 11:45:57.485294  <4>[    7.401614]  of_device_alloc from of_platform_device_create_pdata+0x68/0xf4
  867 11:45:57.485518  <4>[    7.408900]  of_platform_device_create_pdata from of_platform_bus_create+0x1e0/0x4c0
  868 11:45:57.526995  <4>[    7.416891]  of_platform_bus_create from of_platform_populate+0x98/0x134
  869 11:45:57.527746  <4>[    7.423879]  of_platform_populate from devm_of_platform_populate+0x58/0xa0
  870 11:45:57.528034  <4>[    7.431068]  devm_of_platform_populate from stpmic1_probe+0x128/0x1ac
  871 11:45:57.528266  <4>[    7.437850]  stpmic1_probe from i2c_device_probe+0x134/0x2c4
  872 11:45:57.528492  <4>[    7.443721]  i2c_device_probe from really_probe+0xf4/0x3f4
  873 11:45:57.528712  <4>[    7.449487]  really_probe from __driver_probe_device+0xac/0x204
  874 11:45:57.528936  <4>[    7.455753]  __driver_probe_device from driver_probe_device+0x38/0x110
  875 11:45:57.570226  <4>[    7.462521]  driver_probe_device from __device_attach_driver+0xc4/0x164
  876 11:45:57.571111  <4>[    7.469391]  __device_attach_driver from bus_for_each_drv+0x98/0xec
  877 11:45:57.571522  <4>[    7.475969]  bus_for_each_drv from __device_attach+0xb0/0x1f8
  878 11:45:57.571907  <4>[    7.482042]  __device_attach from bus_probe_device+0x90/0x94
  879 11:45:57.572287  <4>[    7.487915]  bus_probe_device from device_add+0x5f8/0x828
  880 11:45:57.572664  <4>[    7.493593]  device_add from i2c_new_client_device+0x194/0x360
  881 11:45:57.573512  <4>[    7.499769]  i2c_new_client_device from of_i2c_register_device+0x98/0xd8
  882 11:45:57.613641  <4>[    7.506747]  of_i2c_register_device from of_i2c_register_devices+0x80/0xf8
  883 11:45:57.614525  <4>[    7.513928]  of_i2c_register_devices from i2c_register_adapter+0x350/0x7d4
  884 11:45:57.614804  <4>[    7.521007]  i2c_register_adapter from stm32f7_i2c_probe+0x9b0/0x103c
  885 11:45:57.615038  <4>[    7.527780]  stm32f7_i2c_probe from platform_probe+0x64/0xe0
  886 11:45:57.615284  <4>[    7.533750]  platform_probe from really_probe+0xf4/0x3f4
  887 11:45:57.615509  <4>[    7.539315]  really_probe from __driver_probe_device+0xac/0x204
  888 11:45:57.616825  <4>[    7.545480]  __driver_probe_device from driver_probe_device+0x38/0x110
  889 11:45:57.657477  <4>[    7.552349]  driver_probe_device from __device_attach_driver+0xc4/0x164
  890 11:45:57.657911  <4>[    7.559218]  __device_attach_driver from bus_for_each_drv+0x98/0xec
  891 11:45:57.658163  <4>[    7.565794]  bus_for_each_drv from __device_attach+0xb0/0x1f8
  892 11:45:57.658407  <4>[    7.571766]  __device_attach from bus_probe_device+0x90/0x94
  893 11:45:57.658640  <4>[    7.577739]  bus_probe_device from deferred_probe_work_func+0xa8/0xf0
  894 11:45:57.658870  <4>[    7.584415]  deferred_probe_work_func from process_one_work+0x1b8/0x450
  895 11:45:57.700170  <4>[    7.591297]  process_one_work from worker_thread+0x1d4/0x3c4
  896 11:45:57.701168  <4>[    7.597277]  worker_thread from kthread+0xe8/0x104
  897 11:45:57.701615  <4>[    7.602352]  kthread from ret_from_fork+0x14/0x28
  898 11:45:57.702059  <4>[    7.607317] Exception stack(0xf088dfb0 to 0xf088dff8)
  899 11:45:57.702464  <4>[    7.612671] dfa0:                                     00000000 00000000 00000000 00000000
  900 11:45:57.702869  <4>[    7.621142] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  901 11:45:57.703553  <4>[    7.629611] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000
  902 11:45:57.743519  <4>[    7.636581] ---[ end trace 0000000000000000 ]---
  903 11:45:57.744351  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  904 11:45:57.744890  login-action: kernel 'warning'
  905 11:45:57.745494  [login-action] Waiting for messages, (timeout 00:04:25)
  906 11:45:57.746039  Waiting using forced prompt support (timeout 00:02:12)
  907 11:45:57.746714  Setting prompt string to ['-+\\[ end trace \\w* \\]-+[^\\n]*\\r', '/ #', 'Login timed out', 'Login incorrect']
  908 11:45:57.747456  <4>[    7.641493] ------------[ cut here ]------------
  909 11:45:57.747949  <4>[    7.646273] WARNING: CPU: 1 PID: 30 at drivers/of/base.c:133 of_bus_n_size_cells+0xac/0xfc
  910 11:45:57.748416  <4>[    7.654898] Missing '#size-cells' in /soc/bus@5c007000/i2c@5c002000/stpmic@33
  911 11:45:57.748875  <4>[    7.662314] Modules linked in:
  912 11:45:57.749329  <4>[    7.665591] CPU: 1 UID: 0 PID: 30 Comm: kworker/u9:1 Tainted: G        W          6.12.0-rc6-next-20241108 #1
  913 11:45:57.749788  <4>[    7.675780] Tainted: [W]=WARN
  914 11:45:57.786866  <4>[    7.679013] Hardware name: STM32 (Device Tree Support)
  915 11:45:57.787817  <4>[    7.684461] Workqueue: events_unbound deferred_probe_work_func
  916 11:45:57.788331  <4>[    7.690528] Call trace: 
  917 11:45:57.788795  <4>[    7.690542]  unwind_backtrace from show_stack+0x18/0x1c
  918 11:45:57.789261  <4>[    7.698840]  show_stack from dump_stack_lvl+0xa8/0xb8
  919 11:45:57.789719  <4>[    7.704217]  dump_stack_lvl from __warn+0x84/0x134
  920 11:45:57.790261  <4>[    7.709287]  __warn from warn_slowpath_fmt+0x12c/0x198
  921 11:45:57.790756  <4>[    7.714655]  warn_slowpath_fmt from of_bus_n_size_cells+0xac/0xfc
  922 11:45:57.830304  <4>[    7.721030]  of_bus_n_size_cells from of_bus_default_count_cells+0x34/0x3c
  923 11:45:57.831418  <4>[    7.728212]  of_bus_default_count_cells from __of_get_address+0x98/0x1d8
  924 11:45:57.831964  <4>[    7.735191]  __of_get_address from __of_address_to_resource+0x50/0x238
  925 11:45:57.832457  <4>[    7.741968]  __of_address_to_resource from of_device_alloc+0x70/0x180
  926 11:45:57.832932  <4>[    7.748749]  of_device_alloc from of_platform_device_create_pdata+0x68/0xf4
  927 11:45:57.833442  <4>[    7.755934]  of_platform_device_create_pdata from of_platform_bus_create+0x1e0/0x4c0
  928 11:45:57.873517  <4>[    7.764025]  of_platform_bus_create from of_platform_populate+0x98/0x134
  929 11:45:57.874654  <4>[    7.771010]  of_platform_populate from devm_of_platform_populate+0x58/0xa0
  930 11:45:57.875210  <4>[    7.778195]  devm_of_platform_populate from stpmic1_probe+0x128/0x1ac
  931 11:45:57.875693  <4>[    7.784875]  stpmic1_probe from i2c_device_probe+0x134/0x2c4
  932 11:45:57.876161  <4>[    7.790845]  i2c_device_probe from really_probe+0xf4/0x3f4
  933 11:45:57.876644  <4>[    7.796610]  really_probe from __driver_probe_device+0xac/0x204
  934 11:45:57.877261  <4>[    7.802775]  __driver_probe_device from driver_probe_device+0x38/0x110
  935 11:45:57.916892  <4>[    7.809644]  driver_probe_device from __device_attach_driver+0xc4/0x164
  936 11:45:57.918012  <4>[    7.816514]  __device_attach_driver from bus_for_each_drv+0x98/0xec
  937 11:45:57.918554  <4>[    7.823090]  bus_for_each_drv from __device_attach+0xb0/0x1f8
  938 11:45:57.919033  <4>[    7.829063]  __device_attach from bus_probe_device+0x90/0x94
  939 11:45:57.919495  <4>[    7.835035]  bus_probe_device from device_add+0x5f8/0x828
  940 11:45:57.919956  <4>[    7.840712]  device_add from i2c_new_client_device+0x194/0x360
  941 11:45:57.920576  <4>[    7.846787]  i2c_new_client_device from of_i2c_register_device+0x98/0xd8
  942 11:45:57.960243  <4>[    7.853765]  of_i2c_register_device from of_i2c_register_devices+0x80/0xf8
  943 11:45:57.961426  <4>[    7.860946]  of_i2c_register_devices from i2c_register_adapter+0x350/0x7d4
  944 11:45:57.961989  <4>[    7.868125]  i2c_register_adapter from stm32f7_i2c_probe+0x9b0/0x103c
  945 11:45:57.962469  <4>[    7.874797]  stm32f7_i2c_probe from platform_probe+0x64/0xe0
  946 11:45:57.962931  <4>[    7.880766]  platform_probe from really_probe+0xf4/0x3f4
  947 11:45:57.963416  <4>[    7.886331]  really_probe from __driver_probe_device+0xac/0x204
  948 11:45:57.964025  <4>[    7.892596]  __driver_probe_device from driver_probe_device+0x38/0x110
  949 11:45:58.004063  <4>[    7.899365]  driver_probe_device from __device_attach_driver+0xc4/0x164
  950 11:45:58.004713  <4>[    7.906235]  __device_attach_driver from bus_for_each_drv+0x98/0xec
  951 11:45:58.005219  <4>[    7.912811]  bus_for_each_drv from __device_attach+0xb0/0x1f8
  952 11:45:58.005697  <4>[    7.918883]  __device_attach from bus_probe_device+0x90/0x94
  953 11:45:58.006221  <4>[    7.924754]  bus_probe_device from deferred_probe_work_func+0xa8/0xf0
  954 11:45:58.006702  <4>[    7.931531]  deferred_probe_work_func from process_one_work+0x1b8/0x450
  955 11:45:58.046857  <4>[    7.938410]  process_one_work from worker_thread+0x1d4/0x3c4
  956 11:45:58.048136  <4>[    7.944390]  worker_thread from kthread+0xe8/0x104
  957 11:45:58.048668  <4>[    7.949464]  kthread from ret_from_fork+0x14/0x28
  958 11:45:58.049150  <4>[    7.954428] Exception stack(0xf088dfb0 to 0xf088dff8)
  959 11:45:58.049623  <4>[    7.959781] dfa0:                                     00000000 00000000 00000000 00000000
  960 11:45:58.050189  <4>[    7.968252] dfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  961 11:45:58.050802  <4>[    7.976720] dfe0: 00000000 00000000 00000000 00000000 00000013 00000000
  962 11:45:58.090200  <4>[    7.983660] ---[ end trace 0000000000000000 ]---
  963 11:45:58.091402  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  964 11:45:58.091954  login-action: kernel 'warning'
  965 11:45:58.092438  [login-action] Waiting for messages, (timeout 00:04:25)
  966 11:45:58.092910  Waiting using forced prompt support (timeout 00:02:12)
  967 11:45:58.093670  <6>[    7.989848] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  968 11:45:58.094275  <6>[    8.002691] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  969 11:45:58.108615  <6>[    8.016690] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  970 11:45:58.149494  <6>[    8.044363] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  971 11:45:58.150211  <6>[    8.054144] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  972 11:45:58.150716  <6>[    8.068068] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  973 11:45:58.151193  <6>[    8.071581] vdda: Bringing 1800000uV into 2900000-2900000uV
  974 11:45:58.196106  <6>[    8.079698] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  975 11:45:58.196764  <6>[    8.091213] v2v8: Bringing 1800000uV into 2800000-2800000uV
  976 11:45:58.197251  <6>[    8.098320] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out
  977 11:45:58.197721  <6>[    8.115150] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  978 11:45:58.228555  <4>[    8.130596] at24 2-0053: supply vcc not found, using dummy regulator
  979 11:45:58.229657  <6>[    8.131801] v1v8: Bringing 1000000uV into 1800000-1800000uV
  980 11:45:58.230221  <6>[    8.143952] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  981 11:45:58.231896  <6>[    8.150127] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  982 11:45:58.268576  <6>[    8.184047] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 69,0 (pio)
  983 11:45:58.304673  <6>[    8.216288] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  984 11:45:58.320734  <6>[    8.245169] mmci-pl18x 58005000.mmc: Got CD GPIO
  985 11:45:58.346803  <6>[    8.263766] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 73,0 (pio)
  986 11:45:58.389860  <6>[    8.285737] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  987 11:45:58.390519  <4>[    8.298588] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  988 11:45:58.392741  <4>[    8.306926] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  989 11:45:58.482919  <6>[    8.397308] mmc0: new high speed SDXC card at address e624
  990 11:45:58.485718  <6>[    8.403198] mmc1: new high speed SDIO card at address 0001
  991 11:45:58.501802  <6>[    8.420469] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  992 11:45:58.567234  <6>[    8.449583] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  993 11:45:58.567837  <6>[    8.463689] dwc2 49000000.usb-otg: DWC OTG Controller
  994 11:45:58.568326  <6>[    8.468043] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1
  995 11:45:58.568802  <6>[    8.475560] dwc2 49000000.usb-otg: irq 74, io mem 0x49000000
  996 11:45:58.569266  <6>[    8.491142] hub 1-0:1.0: USB hub found
  997 11:45:58.569725  <6>[    8.494495] hub 1-0:1.0: 1 port detected
  998 11:45:58.570329  <4>[    8.494556] GPT:Primary header thinks Alt. header is not at the end of the disk.
  999 11:45:58.612705  <4>[    8.505714] GPT:3204245 != 124735487
 1000 11:45:58.613937  <4>[    8.509554] GPT:Alternate GPT header not at the end of the disk.
 1001 11:45:58.614470  <4>[    8.515854] GPT:3204245 != 124735487
 1002 11:45:58.614947  <4>[    8.519641] GPT: Use GNU Parted to correct GPT errors.
 1003 11:45:58.615409  <6>[    8.525412]  mmcblk0: p1 p2 p3 p4
 1004 11:45:58.615897  <6>[    8.532620] ehci-platform 5800d000.usb: EHCI Host Controller
 1005 11:45:58.616410  <6>[    8.537494] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2
 1006 11:45:58.680583  <6>[    8.539505] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 76,0 (pio)
 1007 11:45:58.681802  <6>[    8.558351] ehci-platform 5800d000.usb: irq 77, io mem 0x5800d000
 1008 11:45:58.682384  <6>[    8.569091] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
 1009 11:45:58.682868  <6>[    8.583273] hub 2-0:1.0: USB hub found
 1010 11:45:58.683331  <6>[    8.586450] hub 2-0:1.0: 2 ports detected
 1011 11:45:58.683934  <6>[    8.601723] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
 1012 11:45:58.762842  <6>[    8.660093] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
 1013 11:45:58.763502  <6>[    8.669343] dwmac4: Master AXI performs any burst length
 1014 11:45:58.763993  <6>[    8.674867] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
 1015 11:45:58.764463  <3>[    8.682488] Division by zero in kernel.
 1016 11:45:58.764925  <4>[    8.686571] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Tainted: G        W          6.12.0-rc6-next-20241108 #1
 1017 11:45:58.766094  <4>[    8.696460] Tainted: [W]=WARN
 1018 11:45:58.805689  <4>[    8.699694] Hardware name: STM32 (Device Tree Support)
 1019 11:45:58.807002  <4>[    8.705142] Call trace: 
 1020 11:45:58.807527  <4>[    8.705156]  unwind_backtrace from show_stack+0x18/0x1c
 1021 11:45:58.808009  <4>[    8.713365]  show_stack from dump_stack_lvl+0xa8/0xb8
 1022 11:45:58.808471  <4>[    8.718742]  dump_stack_lvl from Ldiv0_64+0x8/0x18
 1023 11:45:58.808982  <4>[    8.723815]  Ldiv0_64 from stmmac_init_tstamp_counter+0x190/0x1a4
 1024 11:45:58.809470  <4>[    8.730189]  stmmac_init_tstamp_counter from stmmac_hw_setup+0xdec/0x1410
 1025 11:45:58.810071  <4>[    8.737263]  stmmac_hw_setup from __stmmac_open+0x1a0/0x484
 1026 11:45:58.848918  <4>[    8.743130]  __stmmac_open from stmmac_open+0x3c/0xbc
 1027 11:45:58.850245  <4>[    8.748393]  stmmac_open from __dev_open+0x114/0x1e4
 1028 11:45:58.850775  <4>[    8.753657]  __dev_open from __dev_change_flags+0x1c4/0x260
 1029 11:45:58.851251  <4>[    8.759522]  __dev_change_flags from dev_change_flags+0x24/0x60
 1030 11:45:58.851713  <4>[    8.765690]  dev_change_flags from ip_auto_config+0x2d4/0x143c
 1031 11:45:58.852207  <4>[    8.771764]  ip_auto_config from do_one_initcall+0x60/0x25c
 1032 11:45:58.852701  <4>[    8.777641]  do_one_initcall from kernel_init_freeable+0x228/0x28c
 1033 11:45:58.896437  <4>[    8.784129]  kernel_init_freeable from kernel_init+0x24/0x158
 1034 11:45:58.897729  <4>[    8.790113]  kernel_init from ret_from_fork+0x14/0x28
 1035 11:45:58.898351  <4>[    8.795480] Exception stack(0xf0815fb0 to 0xf0815ff8)
 1036 11:45:58.898840  <4>[    8.800836] 5fa0:                                     00000000 00000000 00000000 00000000
 1037 11:45:58.899298  <4>[    8.809306] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 1038 11:45:58.900629  <4>[    8.817774] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000
 1039 11:45:59.147110  <6>[    9.027874] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
 1040 11:45:59.147763  <6>[    9.038592] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
 1041 11:45:59.148249  <6>[    9.050333] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
 1042 11:45:59.148710  <6>[    9.066456] mmc2: new high speed DDR MMC card at address 0001
 1043 11:45:59.165580  <6>[    9.086247] mmcblk2: mmc2:0001 DG4008 7.28 GiB
 1044 11:45:59.240208  <4>[    9.128173] GPT:Primary header thinks Alt. header is not at the end of the disk.
 1045 11:45:59.240795  <4>[    9.134540] GPT:3145727 != 15273599
 1046 11:45:59.241275  <4>[    9.138334] GPT:Alternate GPT header not at the end of the disk.
 1047 11:45:59.241756  <4>[    9.144528] GPT:3145727 != 15273599
 1048 11:45:59.242271  <4>[    9.148310] GPT: Use GNU Parted to correct GPT errors.
 1049 11:45:59.242810  <6>[    9.153895]  mmcblk2: p1 p2 p3 p4
 1050 11:45:59.243430  <6>[    9.163393] usb 2-1: new high-speed USB device number 2 using ehci-platform
 1051 11:45:59.258721  <6>[    9.183287] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
 1052 11:45:59.307100  <6>[    9.230931] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
 1053 11:45:59.351878  <6>[    9.268179] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0)
 1054 11:45:59.408447  <6>[    9.328181] hub 2-1:1.0: USB hub found
 1055 11:45:59.411783  <6>[    9.331469] hub 2-1:1.0: 3 ports detected
 1056 11:46:09.435407  <6>[   19.352075] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
 1057 11:46:09.672196  <5>[   19.370132] Sending DHCP requests ., OK
 1058 11:46:09.673487  <6>[   19.572939] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.30
 1059 11:46:09.673998  <6>[   19.580721] IP-Config: Complete:
 1060 11:46:09.674424  <6>[   19.584255]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.30, mask=255.255.255.0, gw=192.168.6.1
 1061 11:46:09.674843  <6>[   19.594586]      host=192.168.6.30, domain=, nis-domain=(none)
 1062 11:46:09.675982  <6>[   19.600767]      bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath=
 1063 11:46:09.697011  <6>[   19.600785]      nameserver0=10.255.253.1
 1064 11:46:09.697525  <6>[   19.617339] clk: Disabling unused clocks
 1065 11:46:09.700411  <6>[   19.621110] PM: genpd: Disabling unused power domains
 1066 11:46:09.861936  <6>[   19.779125] Freeing unused kernel image (initmem) memory: 2048K
 1067 11:46:09.865218  <6>[   19.785027] Run /init as init process
 1068 11:46:09.929147  Loading, please wait...
 1069 11:46:10.153156  Starting systemd-udevd version 252.22-1~deb12u1
 1070 11:46:21.198139  <6>[   31.114133] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
 1071 11:46:21.438074  <6>[   31.356821] stm32-crc32 58009000.crc: Initialized
 1072 11:46:21.754685  <6>[   31.652190] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
 1073 11:46:21.756892  <6>[   31.666378] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
 1074 11:46:21.875730  <6>[   31.788929] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
 1075 11:46:21.879049  <6>[   31.794769] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
 1076 11:46:21.999985  <6>[   31.916580] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
 1077 11:46:22.263685  <6>[   32.159340] Bluetooth: Core ver 2.22
 1078 11:46:22.264767  <6>[   32.162605] NET: Registered PF_BLUETOOTH protocol family
 1079 11:46:22.265086  <6>[   32.167494] Bluetooth: HCI device and connection manager initialized
 1080 11:46:22.265391  <6>[   32.174222] Bluetooth: HCI socket layer initialized
 1081 11:46:22.265614  <6>[   32.179338] Bluetooth: L2CAP socket layer initialized
 1082 11:46:22.266967  <6>[   32.184860] Bluetooth: SCO socket layer initialized
 1083 11:46:22.667079  <6>[   32.599839] Bluetooth: HCI UART driver ver 2.3
 1084 11:46:22.693735  <6>[   32.603301] Bluetooth: HCI UART protocol H4 registered
 1085 11:46:22.695485  <6>[   32.613617] Bluetooth: HCI UART protocol Broadcom registered
 1086 11:46:22.712843  <4>[   32.630818] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
 1087 11:46:22.733229  <4>[   32.650423] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
 1088 11:46:22.829777  <5>[   32.748597] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1089 11:46:22.952909  <6>[   32.869531] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
 1090 11:46:23.191933  <6>[   33.075314] Bluetooth: hci0: BCM: chip id 107
 1091 11:46:23.193052  <6>[   33.079916] Bluetooth: hci0: BCM: features 0x2f
 1092 11:46:23.193402  <6>[   33.093557] Bluetooth: hci0: BCM4345C0
 1093 11:46:23.193706  <6>[   33.096394] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
 1094 11:46:23.194058  <3>[   33.109384] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
 1095 11:46:23.194359  <3>[   33.114937] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
 1096 11:46:23.195285  <3>[   33.122877] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
 1097 11:46:23.212624  <3>[   33.128228] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
 1098 11:46:23.215956  <3>[   33.135594] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
 1099 11:46:23.358356  <5>[   33.251695] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1100 11:46:23.358887  <5>[   33.261776] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1101 11:46:23.359188  <4>[   33.269943] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1102 11:46:23.360952  <6>[   33.277773] cfg80211: failed to load regulatory.db
 1103 11:46:23.600384  <6>[   33.494613] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
 1104 11:46:23.600893  <6>[   33.505905] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
 1105 11:46:23.602965  <6>[   33.519903] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
 1106 11:46:23.699974  <6>[   33.594568] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
 1107 11:46:23.700683  <4>[   33.604920] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
 1108 11:46:23.702834  <4>[   33.620060] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
 1109 11:46:24.718994  <3>[   34.636194] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
 1110 11:46:26.179998  <3>[   36.095674] debugfs: File 'Capture' in directory 'dapm' already present!
 1111 11:46:26.595976  Begin: Loading essential drivers ... done.
 1112 11:46:26.629652  Begin: Running /scripts/init-premount ... done.
 1113 11:46:26.631250  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1114 11:46:26.632849  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1115 11:46:26.664711  Device /sys/class/net/bond0 found
 1116 11:46:26.665395  done.
 1117 11:46:26.784758  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1118 11:46:26.886620  /sys/class/net/bonding_masters/flags: Not a directory
 1119 11:46:26.887475  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
 1120 11:46:26.889887  IP-Config: bond0 hardware address ba:cb:59:b8:17:a4 mtu 1500 DHCP
 1121 11:46:27.029695  IP-Config: end0 guessed broadcast address 192.168.6.255
 1122 11:46:27.031851  IP-Config: end0 complete (dhcp from 192.168.6.1):
 1123 11:46:27.032351   address: 192.168.6.30     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1124 11:46:27.033148   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1125 11:46:27.033623   rootserver: 192.168.6.1 rootpath: 
 1126 11:46:27.034395   filename  : 
 1127 11:46:27.129018  done.
 1128 11:46:27.154627  Begin: Running /scripts/nfs-bottom ... done.
 1129 11:46:27.301993  Begin: Running /scripts/init-bottom ... done.
 1130 11:46:29.004008  <30>[   38.920375] systemd[1]: System time before build time, advancing clock.
 1131 11:46:29.316249  <30>[   39.203271] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1132 11:46:29.318909  <30>[   39.235503] systemd[1]: Detected architecture arm.
 1133 11:46:29.334783  
 1134 11:46:29.335118  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1135 11:46:29.335346  
 1136 11:46:29.359888  <30>[   39.276610] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1137 11:46:33.405882  <30>[   43.322445] systemd[1]: Queued start job for default target graphical.target.
 1138 11:46:33.462905  <30>[   43.374061] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1139 11:46:33.465692  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1140 11:46:33.494981  <30>[   43.404139] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1141 11:46:33.495376  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1142 11:46:33.520947  <30>[   43.433207] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1143 11:46:33.523691  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1144 11:46:33.570971  <30>[   43.461760] systemd[1]: Created slice user.slice - User and Session Slice.
 1145 11:46:33.571394  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1146 11:46:33.571613  <30>[   43.480221] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1147 11:46:33.571827  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1148 11:46:33.616442  <30>[   43.502847] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1149 11:46:33.617480  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1150 11:46:33.617871  <30>[   43.524527] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1151 11:46:33.618209  <30>[   43.543555] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1152 11:46:33.665369           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1153 11:46:33.666421  <30>[   43.559814] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1154 11:46:33.666780  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1155 11:46:33.667021  <30>[   43.579130] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1156 11:46:33.667237  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1157 11:46:33.668683  <30>[   43.598277] systemd[1]: Reached target paths.target - Path Units.
 1158 11:46:33.713514  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1159 11:46:33.714533  <30>[   43.612928] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1160 11:46:33.714893  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1161 11:46:33.715215  <30>[   43.629719] systemd[1]: Reached target slices.target - Slice Units.
 1162 11:46:33.715455  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1163 11:46:33.716668  <30>[   43.645137] systemd[1]: Reached target swap.target - Swaps.
 1164 11:46:33.774394  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1165 11:46:33.775265  <30>[   43.660131] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1166 11:46:33.775542  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1167 11:46:33.775759  <30>[   43.682226] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1168 11:46:33.775972  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1169 11:46:33.832536  <30>[   43.709381] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1170 11:46:33.833566  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1171 11:46:33.833875  <30>[   43.734780] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1172 11:46:33.834102  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1173 11:46:33.834322  <30>[   43.758544] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1174 11:46:33.872264  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1175 11:46:33.873114  <30>[   43.781823] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1176 11:46:33.875660  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1177 11:46:33.927868  <30>[   43.813615] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1178 11:46:33.928221  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1179 11:46:33.928438  <30>[   43.835567] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1180 11:46:33.928645  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1181 11:46:33.959405  <30>[   43.858693] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1182 11:46:33.962777  <30>[   43.874374] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1183 11:46:34.008934  <30>[   43.923199] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1184 11:46:34.011824           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1185 11:46:34.075019  <30>[   43.982835] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1186 11:46:34.077726           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1187 11:46:34.167383  <30>[   44.075071] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1188 11:46:34.170778           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1189 11:46:34.248069  <30>[   44.155627] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1190 11:46:34.250902           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1191 11:46:34.330059  <30>[   44.239643] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1192 11:46:34.332591           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1193 11:46:34.388955  <30>[   44.303438] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1194 11:46:34.391813           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1195 11:46:34.463778  <30>[   44.368639] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1196 11:46:34.466604           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1197 11:46:34.532005  <30>[   44.436955] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1198 11:46:34.534784           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1199 11:46:34.595930  <30>[   44.508869] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1200 11:46:34.598813           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1201 11:46:34.702423  <30>[   44.612820] systemd[1]: Starting systemd-journald.service - Journal Service...
 1202 11:46:34.705731           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1203 11:46:34.785630  <6>[   44.707080] fuse: init (API version 7.41)
 1204 11:46:34.843034  <30>[   44.754791] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1205 11:46:34.845707           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1206 11:46:34.908969  <30>[   44.816641] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1207 11:46:34.911785           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1208 11:46:34.991781  <30>[   44.908337] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1209 11:46:35.013707           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1210 11:46:35.107653  <30>[   45.024840] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1211 11:46:35.133708           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1212 11:46:35.307866  <30>[   45.225068] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1213 11:46:35.329725  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1214 11:46:35.351786  <30>[   45.268714] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1215 11:46:35.375753  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1216 11:46:35.412627  <30>[   45.326716] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1217 11:46:35.437701  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1218 11:46:35.490834  <30>[   45.406211] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1219 11:46:35.519532  <30>[   45.425322] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1220 11:46:35.522734  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1221 11:46:35.561733  <30>[   45.478565] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1222 11:46:35.595882  <30>[   45.504400] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1223 11:46:35.598849  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1224 11:46:35.630694  <30>[   45.548696] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1225 11:46:35.663922  <30>[   45.572573] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1226 11:46:35.666885  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1227 11:46:35.703838  <30>[   45.620213] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1228 11:46:35.724678  <30>[   45.640891] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1229 11:46:35.745679  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1230 11:46:35.777606  <30>[   45.694698] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1231 11:46:35.798793  <30>[   45.715074] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1232 11:46:35.819818  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1233 11:46:35.851683  <30>[   45.768648] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1234 11:46:35.876833  <30>[   45.790793] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1235 11:46:35.879803  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1236 11:46:35.907405  <30>[   45.824924] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1237 11:46:35.929665  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1238 11:46:35.958954  <30>[   45.872854] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1239 11:46:35.977599  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1240 11:46:36.020956  <30>[   45.922387] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1241 11:46:36.023917  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1242 11:46:36.045761  <30>[   45.962957] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1243 11:46:36.066646  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1244 11:46:36.139785  <30>[   46.056972] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1245 11:46:36.160535           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1246 11:46:36.237534  <30>[   46.154677] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1247 11:46:36.275605           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1248 11:46:36.278560  <30>[   46.191716] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1249 11:46:36.315853  <30>[   46.221592] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1250 11:46:36.416641  <30>[   46.330966] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1251 11:46:36.432570           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1252 11:46:36.461683  <30>[   46.373285] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1253 11:46:36.550888  <30>[   46.467627] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1254 11:46:36.575864           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1255 11:46:36.671763  <30>[   46.589414] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1256 11:46:36.699887           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1257 11:46:36.922797  <30>[   46.839576] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1258 11:46:36.946769  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1259 11:46:36.988295  <30>[   46.890132] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1260 11:46:36.990827  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1261 11:46:37.028692  <30>[   46.945384] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1262 11:46:37.049666  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1263 11:46:37.083761  <30>[   46.995578] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1264 11:46:37.137684  <30>[   47.054718] systemd[1]: Started systemd-journald.service - Journal Service.
 1265 11:46:37.165750  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1266 11:46:37.276647  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1267 11:46:37.404645           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1268 11:46:37.441662  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1269 11:46:37.533612           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1270 11:46:37.741650  <46>[   47.660584] systemd-journald[209]: Received client request to flush runtime journal.
 1271 11:46:38.661459  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1272 11:46:38.662145  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1273 11:46:38.663949  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1274 11:46:38.774796           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1275 11:46:39.387818  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1276 11:46:39.474289           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1277 11:46:40.450650  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1278 11:46:40.624683           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1279 11:46:41.472394  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1280 11:46:41.645630           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1281 11:46:41.750713           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1282 11:46:42.262380  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1283 11:46:42.495609  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1284 11:46:42.516387  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1285 11:46:43.296675  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1286 11:46:43.317629  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1287 11:46:43.468626  <46>[   53.361279] systemd-journald[209]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1288 11:46:43.471291  <46>[   53.378207] systemd-journald[209]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1289 11:46:45.579655  [[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1290 11:46:46.162612  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1291 11:46:46.746630  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1292 11:46:47.329366  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit)
 1293 11:46:47.913343  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1294 11:46:48.302634  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1295 11:46:48.711550  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1296 11:46:49.208992  M
[K[     [0;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1297 11:46:49.659418  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1298 11:46:50.132463  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1299 11:46:50.524508  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit)
 1300 11:46:51.000749  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit)
 1301 11:46:51.748413  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s)
 1302 11:46:53.008410  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (19s / 1min 30s)
 1303 11:46:54.281129  M
[K[[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (20s / 1min 30s)
 1304 11:46:54.786070  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (21s / no limit)
 1305 11:46:55.671271  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (22s / no limit)
 1306 11:46:56.972227  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit)
 1307 11:46:57.478321  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (1 of 2) Job dev-ttySTM0.device/start running (24s / 1min 30s)
 1308 11:46:57.950308  M
[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1309 11:46:58.743163  [K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1310 11:47:05.753490  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1311 11:47:05.754462  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1312 11:47:05.756717  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1313 11:47:05.809736           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1314 11:47:05.867698           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1315 11:47:05.929784           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1316 11:47:06.016748  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1317 11:47:06.074937  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1318 11:47:06.134869           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1319 11:47:06.183441  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1320 11:47:06.186810  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1321 11:47:06.225956  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1322 11:47:06.263195  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1323 11:47:06.263572  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1324 11:47:06.287025  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1325 11:47:06.335293  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1326 11:47:06.335814  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1327 11:47:06.337932  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1328 11:47:06.389603  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1329 11:47:06.390154  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1330 11:47:06.392078  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1331 11:47:06.479035           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1332 11:47:06.585906           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1333 11:47:06.682012           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1334 11:47:06.942921           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1335 11:47:07.045863           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1336 11:47:07.082820  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1337 11:47:07.151915  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1338 11:47:07.179890  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1339 11:47:07.392855  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1340 11:47:07.413910  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1341 11:47:07.520843  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1342 11:47:07.581541  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1343 11:47:07.584885  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1344 11:47:08.198829  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1345 11:47:08.220704  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1346 11:47:08.245792  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1347 11:47:08.266757  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1348 11:47:08.329781           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1349 11:47:08.560667  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1350 11:47:08.748551  
 1351 11:47:08.748983  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1352 11:47:08.749206  
 1353 11:47:08.751852  debian-bookworm-armhf login: root (automatic login)
 1354 11:47:08.752132  
 1355 11:47:09.509137  Linux debian-bookworm-armhf 6.12.0-rc6-next-20241108 #1 SMP Fri Nov  8 10:17:36 UTC 2024 armv7l
 1356 11:47:09.509569  
 1357 11:47:09.509848  The programs included with the Debian GNU/Linux system are free software;
 1358 11:47:09.510088  the exact distribution terms for each program are described in the
 1359 11:47:09.510324  individual files in /usr/share/doc/*/copyright.
 1360 11:47:09.510538  
 1361 11:47:09.510756  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1362 11:47:09.511965  permitted by applicable law.
 1363 11:47:19.512149  Matched prompt #10: / #
 1365 11:47:19.514297  Kernel warnings or errors detected.
 1366 11:47:19.514759  Setting prompt string to ['/ #']
 1367 11:47:19.515334  end: 2.4.4.1 login-action (duration 00:01:31) [common]
 1369 11:47:19.517430  end: 2.4.4 auto-login-action (duration 00:01:33) [common]
 1370 11:47:19.518019  start: 2.4.5 expect-shell-connection (timeout 00:03:03) [common]
 1371 11:47:19.518472  Setting prompt string to ['/ #']
 1372 11:47:19.518900  Forcing a shell prompt, looking for ['/ #']
 1374 11:47:19.569899  / # 
 1375 11:47:19.570615  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1376 11:47:19.571147  Waiting using forced prompt support (timeout 00:02:30)
 1377 11:47:19.591516  
 1378 11:47:19.592347  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1379 11:47:19.592895  start: 2.4.6 export-device-env (timeout 00:03:03) [common]
 1381 11:47:19.694078  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz'
 1382 11:47:19.702583  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz'
 1384 11:47:19.847703  / # export NFS_SERVER_IP='192.168.6.3'
 1385 11:47:19.862512  export NFS_SERVER_IP='192.168.6.3'
 1386 11:47:19.863355  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1387 11:47:19.863939  end: 2.4 uboot-commands (duration 00:01:57) [common]
 1388 11:47:19.864522  end: 2 uboot-action (duration 00:01:57) [common]
 1389 11:47:19.865079  start: 3 lava-test-retry (timeout 00:06:48) [common]
 1390 11:47:19.865654  start: 3.1 lava-test-shell (timeout 00:06:48) [common]
 1391 11:47:19.866167  Using namespace: common
 1393 11:47:19.967284  / # #
 1394 11:47:19.968258  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1395 11:47:19.974562  #
 1396 11:47:19.990895  Using /lava-958609
 1398 11:47:20.091872  / # export SHELL=/bin/bash
 1399 11:47:20.102535  export SHELL=/bin/bash
 1401 11:47:20.251533  / # . /lava-958609/environment
 1402 11:47:20.262428  . /lava-958609/environment
 1404 11:47:20.407739  / # /lava-958609/bin/lava-test-runner /lava-958609/0
 1405 11:47:20.408490  Test shell timeout: 10s (minimum of the action and connection timeout)
 1406 11:47:20.422542  /lava-958609/bin/lava-test-runner /lava-958609/0
 1407 11:47:21.307481  + export TESTRUN_ID=0_timesync-off
 1408 11:47:21.310819  + TESTRUN_ID=0_timesync-off
 1409 11:47:21.311327  + cd /lava-958609/0/tests/0_timesync-off
 1410 11:47:21.311763  ++ cat uuid
 1411 11:47:21.376365  + UUID=958609_1.6.2.4.1
 1412 11:47:21.376902  + set +x
 1413 11:47:21.379828  <LAVA_SIGNAL_STARTRUN 0_timesync-off 958609_1.6.2.4.1>
 1414 11:47:21.380335  + systemctl stop systemd-timesyncd
 1415 11:47:21.381047  Received signal: <STARTRUN> 0_timesync-off 958609_1.6.2.4.1
 1416 11:47:21.381503  Starting test lava.0_timesync-off (958609_1.6.2.4.1)
 1417 11:47:21.382104  Skipping test definition patterns.
 1418 11:47:21.811684  + set +x
 1419 11:47:21.827576  <LAVA_SIGNAL_ENDRUN 0_timesync-off 958609_1.6.2.4.1>
 1420 11:47:21.828351  Received signal: <ENDRUN> 0_timesync-off 958609_1.6.2.4.1
 1421 11:47:21.828862  Ending use of test pattern.
 1422 11:47:21.829280  Ending test lava.0_timesync-off (958609_1.6.2.4.1), duration 0.45
 1424 11:47:22.208326  + export TESTRUN_ID=1_kselftest-lkdtm
 1425 11:47:22.209079  + TESTRUN_ID=1_kselftest-lkdtm
 1426 11:47:22.209462  + cd /lava-958609/0/tests/1_kselftest-lkdtm
 1427 11:47:22.211603  ++ cat uuid
 1428 11:47:22.259483  + UUID=958609_1.6.2.4.5
 1429 11:47:22.259810  + set +x
 1430 11:47:22.300276  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 958609_1.6.2.4.5>
 1431 11:47:22.300851  Received signal: <STARTRUN> 1_kselftest-lkdtm 958609_1.6.2.4.5
 1432 11:47:22.301139  Starting test lava.1_kselftest-lkdtm (958609_1.6.2.4.5)
 1433 11:47:22.301417  Skipping test definition patterns.
 1434 11:47:22.301920  + cd ./automated/linux/kselftest/
 1435 11:47:22.303671  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1436 11:47:22.591502  INFO: install_deps skipped
 1437 11:47:23.040050  --2024-11-08 11:47:22--  http://storage.kernelci.org/next/master/next-20241108/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1438 11:47:23.076207  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1439 11:47:23.207526  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1440 11:47:23.359290  HTTP request sent, awaiting response... 200 OK
 1441 11:47:23.359705  Length: 4159300 (4.0M) [application/octet-stream]
 1442 11:47:23.360182  Saving to: 'kselftest_armhf.tar.gz'
 1443 11:47:23.360423  
 1444 11:47:24.457462  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  47.54K   177KB/s               
kselftest_armhf.tar   5%[>                   ] 216.29K   403KB/s               
kselftest_armhf.tar  22%[===>                ] 893.67K  1.08MB/s               
kselftest_armhf.tar  82%[===============>    ]   3.27M  3.24MB/s               
kselftest_armhf.tar 100%[===================>]   3.97M  3.61MB/s    in 1.1s    
 1445 11:47:24.458116  
 1446 11:47:24.660458  2024-11-08 11:47:24 (3.61 MB/s) - 'kselftest_armhf.tar.gz' saved [4159300/4159300]
 1447 11:47:24.660892  
 1448 11:47:42.645665  skiplist:
 1449 11:47:42.646127  ========================================
 1450 11:47:42.648777  ========================================
 1451 11:47:42.885216  lkdtm:PANIC.sh
 1452 11:47:42.885900  lkdtm:PANIC_STOP_IRQOFF.sh
 1453 11:47:42.886322  lkdtm:BUG.sh
 1454 11:47:42.887070  lkdtm:WARNING.sh
 1455 11:47:42.887532  lkdtm:WARNING_MESSAGE.sh
 1456 11:47:42.888402  lkdtm:EXCEPTION.sh
 1457 11:47:42.888827  lkdtm:LOOP.sh
 1458 11:47:42.889259  lkdtm:EXHAUST_STACK.sh
 1459 11:47:42.889690  lkdtm:CORRUPT_STACK.sh
 1460 11:47:42.890190  lkdtm:CORRUPT_STACK_STRONG.sh
 1461 11:47:42.890595  lkdtm:ARRAY_BOUNDS.sh
 1462 11:47:42.890988  lkdtm:CORRUPT_LIST_ADD.sh
 1463 11:47:42.891415  lkdtm:CORRUPT_LIST_DEL.sh
 1464 11:47:42.891809  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1465 11:47:42.892238  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1466 11:47:42.892936  lkdtm:REPORT_STACK_CANARY.sh
 1467 11:47:42.893564  lkdtm:UNSET_SMEP.sh
 1468 11:47:42.894031  lkdtm:DOUBLE_FAULT.sh
 1469 11:47:42.894409  lkdtm:CORRUPT_PAC.sh
 1470 11:47:42.928604  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1471 11:47:42.929197  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1472 11:47:42.929968  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1473 11:47:42.930389  lkdtm:WRITE_AFTER_FREE.sh
 1474 11:47:42.930789  lkdtm:READ_AFTER_FREE.sh
 1475 11:47:42.931181  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1476 11:47:42.931570  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1477 11:47:42.931957  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1478 11:47:42.932342  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1479 11:47:42.932725  lkdtm:SLAB_FREE_DOUBLE.sh
 1480 11:47:42.933106  lkdtm:SLAB_FREE_CROSS.sh
 1481 11:47:42.933492  lkdtm:SLAB_FREE_PAGE.sh
 1482 11:47:42.933902  lkdtm:SOFTLOCKUP.sh
 1483 11:47:42.934294  lkdtm:HARDLOCKUP.sh
 1484 11:47:42.934677  lkdtm:SMP_CALL_LOCKUP.sh
 1485 11:47:42.935352  lkdtm:SPINLOCKUP.sh
 1486 11:47:42.935756  lkdtm:HUNG_TASK.sh
 1487 11:47:42.936229  lkdtm:EXEC_DATA.sh
 1488 11:47:42.936625  lkdtm:EXEC_STACK.sh
 1489 11:47:42.937012  lkdtm:EXEC_KMALLOC.sh
 1490 11:47:42.971928  lkdtm:EXEC_VMALLOC.sh
 1491 11:47:42.972518  lkdtm:EXEC_RODATA.sh
 1492 11:47:42.973256  lkdtm:EXEC_USERSPACE.sh
 1493 11:47:42.973671  lkdtm:EXEC_NULL.sh
 1494 11:47:42.974109  lkdtm:ACCESS_USERSPACE.sh
 1495 11:47:42.974508  lkdtm:ACCESS_NULL.sh
 1496 11:47:42.975106  lkdtm:WRITE_RO.sh
 1497 11:47:42.975566  lkdtm:WRITE_RO_AFTER_INIT.sh
 1498 11:47:42.975966  lkdtm:WRITE_KERN.sh
 1499 11:47:42.976358  lkdtm:WRITE_OPD.sh
 1500 11:47:42.976743  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1501 11:47:42.977318  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1502 11:47:42.977770  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1503 11:47:42.978203  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1504 11:47:42.978598  lkdtm:REFCOUNT_DEC_ZERO.sh
 1505 11:47:42.978984  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1506 11:47:42.979458  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1507 11:47:43.015290  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1508 11:47:43.015882  lkdtm:REFCOUNT_INC_ZERO.sh
 1509 11:47:43.016631  lkdtm:REFCOUNT_ADD_ZERO.sh
 1510 11:47:43.017051  lkdtm:REFCOUNT_INC_SATURATED.sh
 1511 11:47:43.017450  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1512 11:47:43.017883  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1513 11:47:43.018373  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1514 11:47:43.018789  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1515 11:47:43.019179  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1516 11:47:43.019572  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1517 11:47:43.019972  lkdtm:REFCOUNT_TIMING.sh
 1518 11:47:43.020360  lkdtm:ATOMIC_TIMING.sh
 1519 11:47:43.020747  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1520 11:47:43.021226  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1521 11:47:43.021629  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1522 11:47:43.058728  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1523 11:47:43.059717  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1524 11:47:43.060160  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1525 11:47:43.060594  lkdtm:USERCOPY_STACK_BEYOND.sh
 1526 11:47:43.061015  lkdtm:USERCOPY_KERNEL.sh
 1527 11:47:43.061420  lkdtm:STACKLEAK_ERASING.sh
 1528 11:47:43.061847  lkdtm:CFI_FORWARD_PROTO.sh
 1529 11:47:43.062252  lkdtm:CFI_BACKWARD.sh
 1530 11:47:43.062652  lkdtm:FORTIFY_STRSCPY.sh
 1531 11:47:43.063071  lkdtm:FORTIFY_STR_OBJECT.sh
 1532 11:47:43.063477  lkdtm:FORTIFY_STR_MEMBER.sh
 1533 11:47:43.063866  lkdtm:FORTIFY_MEM_OBJECT.sh
 1534 11:47:43.064254  lkdtm:FORTIFY_MEM_MEMBER.sh
 1535 11:47:43.064641  lkdtm:PPC_SLB_MULTIHIT.sh
 1536 11:47:43.065024  lkdtm:stack-entropy.sh
 1537 11:47:43.065494  ============== Tests to run ===============
 1538 11:47:43.101985  lkdtm:PANIC.sh
 1539 11:47:43.102638  lkdtm:PANIC_STOP_IRQOFF.sh
 1540 11:47:43.103083  lkdtm:BUG.sh
 1541 11:47:43.103486  lkdtm:WARNING.sh
 1542 11:47:43.104225  lkdtm:WARNING_MESSAGE.sh
 1543 11:47:43.104639  lkdtm:EXCEPTION.sh
 1544 11:47:43.105035  lkdtm:LOOP.sh
 1545 11:47:43.105424  lkdtm:EXHAUST_STACK.sh
 1546 11:47:43.105839  lkdtm:CORRUPT_STACK.sh
 1547 11:47:43.106239  lkdtm:CORRUPT_STACK_STRONG.sh
 1548 11:47:43.106626  lkdtm:ARRAY_BOUNDS.sh
 1549 11:47:43.107010  lkdtm:CORRUPT_LIST_ADD.sh
 1550 11:47:43.107393  lkdtm:CORRUPT_LIST_DEL.sh
 1551 11:47:43.107964  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1552 11:47:43.108419  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1553 11:47:43.108815  lkdtm:REPORT_STACK_CANARY.sh
 1554 11:47:43.109224  lkdtm:UNSET_SMEP.sh
 1555 11:47:43.109621  lkdtm:DOUBLE_FAULT.sh
 1556 11:47:43.110112  lkdtm:CORRUPT_PAC.sh
 1557 11:47:43.110608  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1558 11:47:43.145304  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1559 11:47:43.145854  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1560 11:47:43.146613  lkdtm:WRITE_AFTER_FREE.sh
 1561 11:47:43.147031  lkdtm:READ_AFTER_FREE.sh
 1562 11:47:43.147426  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1563 11:47:43.147811  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1564 11:47:43.148194  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1565 11:47:43.148576  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1566 11:47:43.148955  lkdtm:SLAB_FREE_DOUBLE.sh
 1567 11:47:43.149334  lkdtm:SLAB_FREE_CROSS.sh
 1568 11:47:43.149712  lkdtm:SLAB_FREE_PAGE.sh
 1569 11:47:43.150635  lkdtm:SOFTLOCKUP.sh
 1570 11:47:43.151042  lkdtm:HARDLOCKUP.sh
 1571 11:47:43.151428  lkdtm:SMP_CALL_LOCKUP.sh
 1572 11:47:43.151815  lkdtm:SPINLOCKUP.sh
 1573 11:47:43.152201  lkdtm:HUNG_TASK.sh
 1574 11:47:43.152585  lkdtm:EXEC_DATA.sh
 1575 11:47:43.153051  lkdtm:EXEC_STACK.sh
 1576 11:47:43.153484  lkdtm:EXEC_KMALLOC.sh
 1577 11:47:43.188715  lkdtm:EXEC_VMALLOC.sh
 1578 11:47:43.189275  lkdtm:EXEC_RODATA.sh
 1579 11:47:43.189680  lkdtm:EXEC_USERSPACE.sh
 1580 11:47:43.190463  lkdtm:EXEC_NULL.sh
 1581 11:47:43.190903  lkdtm:ACCESS_USERSPACE.sh
 1582 11:47:43.191304  lkdtm:ACCESS_NULL.sh
 1583 11:47:43.191690  lkdtm:WRITE_RO.sh
 1584 11:47:43.192074  lkdtm:WRITE_RO_AFTER_INIT.sh
 1585 11:47:43.192457  lkdtm:WRITE_KERN.sh
 1586 11:47:43.192872  lkdtm:WRITE_OPD.sh
 1587 11:47:43.193264  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1588 11:47:43.193639  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1589 11:47:43.194431  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1590 11:47:43.194847  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1591 11:47:43.195238  lkdtm:REFCOUNT_DEC_ZERO.sh
 1592 11:47:43.195625  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1593 11:47:43.196095  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1594 11:47:43.232109  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1595 11:47:43.232711  lkdtm:REFCOUNT_INC_ZERO.sh
 1596 11:47:43.233132  lkdtm:REFCOUNT_ADD_ZERO.sh
 1597 11:47:43.233925  lkdtm:REFCOUNT_INC_SATURATED.sh
 1598 11:47:43.234357  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1599 11:47:43.234763  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1600 11:47:43.235161  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1601 11:47:43.235557  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1602 11:47:43.235951  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1603 11:47:43.236374  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1604 11:47:43.236780  lkdtm:REFCOUNT_TIMING.sh
 1605 11:47:43.237169  lkdtm:ATOMIC_TIMING.sh
 1606 11:47:43.237553  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1607 11:47:43.238039  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1608 11:47:43.238553  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1609 11:47:43.285713  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1610 11:47:43.286280  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1611 11:47:43.287042  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1612 11:47:43.287457  lkdtm:USERCOPY_STACK_BEYOND.sh
 1613 11:47:43.287852  lkdtm:USERCOPY_KERNEL.sh
 1614 11:47:43.288244  lkdtm:STACKLEAK_ERASING.sh
 1615 11:47:43.288632  lkdtm:CFI_FORWARD_PROTO.sh
 1616 11:47:43.289017  lkdtm:CFI_BACKWARD.sh
 1617 11:47:43.289403  lkdtm:FORTIFY_STRSCPY.sh
 1618 11:47:43.289792  lkdtm:FORTIFY_STR_OBJECT.sh
 1619 11:47:43.290228  lkdtm:FORTIFY_STR_MEMBER.sh
 1620 11:47:43.290619  lkdtm:FORTIFY_MEM_OBJECT.sh
 1621 11:47:43.291009  lkdtm:FORTIFY_MEM_MEMBER.sh
 1622 11:47:43.291391  lkdtm:PPC_SLB_MULTIHIT.sh
 1623 11:47:43.291773  lkdtm:stack-entropy.sh
 1624 11:47:43.292234  ===========End Tests to run ===============
 1625 11:47:43.292634  shardfile-lkdtm pass
 1626 11:47:47.146068  <12>[  117.070326] kselftest: Running tests in lkdtm
 1627 11:47:47.192601  TAP version 13
 1628 11:47:47.256612  1..86
 1629 11:47:47.384835  # timeout set to 45
 1630 11:47:47.385240  # selftests: lkdtm: PANIC.sh
 1631 11:47:48.104558  # Skipping PANIC: crashes entire system
 1632 11:47:48.136655  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1633 11:47:48.248666  # timeout set to 45
 1634 11:47:48.264586  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1635 11:47:48.744625  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1636 11:47:48.792640  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1637 11:47:48.904886  # timeout set to 45
 1638 11:47:48.920579  # selftests: lkdtm: BUG.sh
 1639 11:47:49.734077  <6>[  119.630172] lkdtm: Performing direct entry BUG
 1640 11:47:49.734685  <4>[  119.633717] ------------[ cut here ]------------
 1641 11:47:49.735246  <2>[  119.638371] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1642 11:47:49.735691  <0>[  119.644021] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1643 11:47:49.777487  <4>[  119.649475] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1644 11:47:49.779674  <4>[  119.685946] CPU: 1 UID: 0 PID: 740 Comm: cat Tainted: G        W          6.12.0-rc6-next-20241108 #1
 1645 11:47:49.780284  <4>[  119.695432] Tainted: [W]=WARN
 1646 11:47:49.780774  <4>[  119.698666] Hardware name: STM32 (Device Tree Support)
 1647 11:47:49.781219  <4>[  119.704112] PC is at lkdtm_BUG+0x8/0xc
 1648 11:47:49.781929  <4>[  119.708071] LR is at lkdtm_do_action+0x24/0x4c
 1649 11:47:49.819270  <4>[  119.712823] pc : [<c0e2d7c8>]    lr : [<c0e2ccdc>]    psr: a0080013
 1650 11:47:49.820038  <4>[  119.719378] sp : f1299ec0  ip : 00000000  fp : 0041fe38
 1651 11:47:49.820329  <4>[  119.724827] r10: c957f180  r9 : f1299f80  r8 : c278c9fc
 1652 11:47:49.820559  <4>[  119.730377] r7 : f1299f80  r6 : 00000000  r5 : c93c7000  r4 : 00000004
 1653 11:47:49.820778  <4>[  119.737233] r3 : c0e2d7c0  r2 : 00000000  r1 : 00000000  r0 : c278c9fc
 1654 11:47:49.820996  <4>[  119.743991] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1655 11:47:49.823566  <4>[  119.751454] Control: 10c5387d  Table: c956406a  DAC: 00000051
 1656 11:47:49.863855  <1>[  119.757503] Register r0 information: non-slab/vmalloc memory
 1657 11:47:49.864483  <1>[  119.763466] Register r1 information: NULL pointer
 1658 11:47:49.864965  <1>[  119.768418] Register r2 information: NULL pointer
 1659 11:47:49.865387  <1>[  119.773368] Register r3 information: non-slab/vmalloc memory
 1660 11:47:49.865848  <1>[  119.779325] Register r4 information: non-paged memory
 1661 11:47:49.866090  <1>[  119.784677] Register r5 information: non-slab/vmalloc memory
 1662 11:47:49.866308  <1>[  119.790634] Register r6 information: NULL pointer
 1663 11:47:49.906061  <1>[  119.795584] Register r7 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388
 1664 11:47:49.910020  <1>[  119.806588] Register r8 information: non-slab/vmalloc memory
 1665 11:47:49.910508  <1>[  119.812546] Register r9 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388
 1666 11:47:49.910891  <1>[  119.823544] Register r10 information: slab kmalloc-192 start c957f140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1667 11:47:49.911233  <6>[  119.837414]     full_proxy_open+0x90/0x36c
 1668 11:47:49.949293  <6>[  119.841777]     do_dentry_open+0x144/0x4dc
 1669 11:47:49.949740  <6>[  119.846133]     vfs_open+0x2c/0xec
 1670 11:47:49.950329  <6>[  119.849782]     path_openat+0x748/0x1198
 1671 11:47:49.950613  <6>[  119.853933]     do_filp_open+0xac/0x148
 1672 11:47:49.950834  <6>[  119.858082]     do_sys_openat2+0xbc/0xe4
 1673 11:47:49.951056  <6>[  119.862334]     sys_openat+0x98/0xd4
 1674 11:47:49.951270  <6>[  119.866084]     ret_fast_syscall+0x0/0x1c
 1675 11:47:49.951489  <1>[  119.870434] Register r11 information: non-paged memory
 1676 11:47:49.951700  <1>[  119.875791] Register r12 information: NULL pointer
 1677 11:47:49.952495  <0>[  119.880944] Process cat (pid: 740, stack limit = 0xf1298000)
 1678 11:47:49.992635  <0>[  119.886799] Stack: (0xf1299ec0 to 0xf129a000)
 1679 11:47:49.993547  <0>[  119.891455] 9ec0: 00000004 c0e2d0c0 c0e2cfa4 c9179d40 b6e78000 00000004 c38dfd50 c08b77a0
 1680 11:47:49.994011  <0>[  119.899929] 9ee0: c9179d40 c08b7748 f1299f80 b6e78000 c59d1e40 00000004 c957f180 c064db28
 1681 11:47:49.994291  <0>[  119.908401] 9f00: c9566db8 00000000 00000000 00000000 00000000 00000004 b6e78000 0001fffc
 1682 11:47:49.994513  <0>[  119.916872] 9f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 1683 11:47:50.036021  <0>[  119.925344] 9f40: 00000000 00000000 00000000 00000000 00000022 828ebe28 00000000 c9179d40
 1684 11:47:50.036821  <0>[  119.933816] 9f60: c9179d40 00000000 00000000 c03002f0 c59d1e40 00000004 0041fe38 c064e060
 1685 11:47:50.037251  <0>[  119.942288] 9f80: 00000000 00000000 00000000 828ebe28 000000c0 00000004 00000004 7ff00000
 1686 11:47:50.037534  <0>[  119.950860] 9fa0: 00000004 c03000c0 00000004 00000004 00000001 b6e78000 00000004 00000001
 1687 11:47:50.037852  <0>[  119.959333] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 1688 11:47:50.079407  <0>[  119.967805] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 1689 11:47:50.079849  <0>[  119.976269] Call trace: 
 1690 11:47:50.080625  <0>[  119.976284]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1691 11:47:50.081050  <0>[  119.984376]  lkdtm_do_action from direct_entry+0x11c/0x140
 1692 11:47:50.081398  <0>[  119.990141]  direct_entry from full_proxy_write+0x58/0x90
 1693 11:47:50.081736  <0>[  119.995816]  full_proxy_write from vfs_write+0xbc/0x3cc
 1694 11:47:50.082064  <0>[  120.001296]  vfs_write from ksys_write+0x74/0xe4
 1695 11:47:50.082284  <0>[  120.006169]  ksys_write from ret_fast_syscall+0x0/0x1c
 1696 11:47:50.083127  <0>[  120.011636] Exception stack(0xf1299fa8 to 0xf1299ff0)
 1697 11:47:50.142877  <0>[  120.016992] 9fa0:                   00000004 00000004 00000001 b6e78000 00000004 00000001
 1698 11:47:50.143428  <0>[  120.025464] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 1699 11:47:50.143778  <0>[  120.033933] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616
 1700 11:47:50.144021  <0>[  120.039290] Code: c278c998 c278c9ac e52de004 e28dd004 (e7f001f2) 
 1701 11:47:50.144233  <4>[  120.045646] ---[ end trace 0000000000000000 ]---
 1702 11:47:50.145736  <6>[  120.050492] note: cat[740] exited with irqs disabled
 1703 11:47:50.146125  # Segmentation fault
 1704 11:47:50.476691  # [  119.630172] lkdtm: Performing direct entry BUG
 1705 11:47:50.477257  # [  119.633717] ------------[ cut here ]------------
 1706 11:47:50.477802  # [  119.638371] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1707 11:47:50.478114  # [  119.644021] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1708 11:47:50.520226  # [  119.649475] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1709 11:47:50.520815  # [  119.685946] CPU: 1 UID: 0 PID: 740 Comm: cat Tainted: G        W          6.12.0-rc6-next-20241108 #1
 1710 11:47:50.521163  # [  119.695432] Tainted: [W]=WARN
 1711 11:47:50.521404  # [  119.698666] Hardware name: STM32 (Device Tree Support)
 1712 11:47:50.521618  # [  119.704112] PC is at lkdtm_BUG+0x8/0xc
 1713 11:47:50.521849  # [  119.708071] LR is at lkdtm_do_action+0x24/0x4c
 1714 11:47:50.523170  # [  119.712823] pc : [<c0e2d7c8>]    lr : [<c0e2ccdc>]    psr: a0080013
 1715 11:47:50.563246  # [  119.719378] sp : f1299ec0  ip : 00000000  fp : 0041fe38
 1716 11:47:50.564002  # [  119.724827] r10: c957f180  r9 : f1299f80  r8 : c278c9fc
 1717 11:47:50.564414  # [  119.730377] r7 : f1299f80  r6 : 00000000  r5 : c93c7000  r4 : 00000004
 1718 11:47:50.564683  # [  119.737233] r3 : c0e2d7c0  r2 : 00000000  r1 : 00000000  r0 : c278c9fc
 1719 11:47:50.564911  # [  119.743991] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1720 11:47:50.565128  # [  119.751454] Control: 10c5387d  Table: c956406a  DAC: 00000051
 1721 11:47:50.566466  # [  119.757503] Register r0 information: non-slab/vmalloc memory
 1722 11:47:50.606949  # [  119.763466] Register r1 information: NULL pointer
 1723 11:47:50.607852  # [  119.768418] Register r2 information: NULL pointer
 1724 11:47:50.608303  # [  119.773368] Register r3 information: non-slab/vmalloc memory
 1725 11:47:50.608663  # [  119.779325] Register r4 information: non-paged memory
 1726 11:47:50.609002  # [  119.784677] Register r5 information: non-slab/vmalloc memory
 1727 11:47:50.609325  # [  119.790634] Register r6 information: NULL pointer
 1728 11:47:50.609870  # [  119.795584] Register r7 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388
 1729 11:47:50.650155  # [  119.806588] Register r8 information: non-slab/vmalloc memory
 1730 11:47:50.650588  # [  119.812546] Register r9 information: 2-page vmalloc region starting at 0xf1298000 allocated at kernel_clone+0xac/0x388
 1731 11:47:50.651008  # [  119.823544] Register r10 information: slab kmalloc-192 start c957f140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1732 11:47:50.651292  # [  119.837414]     full_proxy_open+0x90/0x36c
 1733 11:47:50.651502  # [  119.841777]     do_dentry_open+0x144/0x4dc
 1734 11:47:50.653285  # [  119.846133]     vfs_open+0x2c/0xec
 1735 11:47:50.693369  # [  119.849782]     path_openat+0x748/0x1198
 1736 11:47:50.694291  # [  119.853933]     do_filp_open+0xac/0x148
 1737 11:47:50.694591  # [  119.858082]     do_sys_openat2+0xbc/0xe4
 1738 11:47:50.694810  # [  119.862334]     sys_openat+0x98/0xd4
 1739 11:47:50.695020  # [  119.866084]     ret_fast_syscall+0x0/0x1c
 1740 11:47:50.695232  # [  119.870434] Register r11 information: non-paged memory
 1741 11:47:50.695436  # [  119.875791] Register r12 information: NULL pointer
 1742 11:47:50.695637  # [  119.880944] Process cat (pid: 740, stack limit = 0xf1298000)
 1743 11:47:50.695837  # [  119.886799] Stack: (0xf1299ec0 to 0xf129a000)
 1744 11:47:50.736674  # [  119.891455] 9ec0: 00000004 c0e2d0c0 c0e2cfa4 c9179d40 b6e78000 00000004 c38dfd50 c08b77a0
 1745 11:47:50.737529  # [  119.899929] 9ee0: c9179d40 c08b7748 f1299f80 b6e78000 c59d1e40 00000004 c957f180 c064db28
 1746 11:47:50.737857  # [  119.908401] 9f00: c9566db8 00000000 00000000 00000000 00000000 00000004 b6e78000 0001fffc
 1747 11:47:50.738099  # [  119.916872] 9f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 1748 11:47:50.738308  # [  119.925344] 9f40: 00000000 00000000 00000000 00000000 00000022 828ebe28 00000000 c9179d40
 1749 11:47:50.780254  # [  119.933816] 9f60: c9179d40 00000000 00000000 c03002f0 c59d1e40 00000004 0041fe38 c064e060
 1750 11:47:50.781028  # [  119.942288] 9f80: 00000000 00000000 00000000 828ebe28 000000c0 00000004 00000004 7ff00000
 1751 11:47:50.781302  # [  119.950860] 9fa0: 00000004 c03000c0 00000004 00000004 00000001 b6e78000 00000004 00000001
 1752 11:47:50.781512  # [  119.959333] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 1753 11:47:50.781715  # [  119.967805] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 1754 11:47:50.781955  # [  119.976269] Call trace: 
 1755 11:47:50.823474  # [  119.976284]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1756 11:47:50.824317  # [  119.984376]  lkdtm_do_action from direct_entry+0x11c/0x140
 1757 11:47:50.824591  # [  119.990141]  direct_entry from full_proxy_write+0x58/0x90
 1758 11:47:50.824813  # [  119.995816]  full_proxy_write from vfs_write+0xbc/0x3cc
 1759 11:47:50.825018  # [  120.001296]  vfs_write from ksys_write+0x74/0xe4
 1760 11:47:50.825221  # [  120.006169]  ksys_write from ret_fast_syscall+0x0/0x1c
 1761 11:47:50.825425  # [  120.011636] Exception stack(0xf1299fa8 to 0xf1299ff0)
 1762 11:47:50.827029  # [  120.016992] 9fa0:                   00000004 00000004 00000001 b6e78000 00000004 00000001
 1763 11:47:50.872188  # [  120.025464] 9fc0: 00000004 00000004 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 1764 11:47:50.872588  # [  120.033933] 9fe0: 00000004 bedd9788 b6f3e33b b6eb7616
 1765 11:47:50.872808  # [  120.039290] Code: c278c998 c278c9ac e52de004 e28dd004 (e7f001f2) 
 1766 11:47:50.873010  # [  120.045646] ---[ end trace 0000000000000000 ]---
 1767 11:47:50.873210  # [  120.050492] note: cat[740] exited with irqs disabled
 1768 11:47:50.873407  # BUG: saw 'kernel BUG at': ok
 1769 11:47:50.873603  ok 3 selftests: lkdtm: BUG.sh
 1770 11:47:50.874758  # timeout set to 45
 1771 11:47:50.875072  # selftests: lkdtm: WARNING.sh
 1772 11:47:51.659032  <6>[  121.555877] lkdtm: Performing direct entry WARNING
 1773 11:47:51.659719  <4>[  121.559676] ------------[ cut here ]------------
 1774 11:47:51.660178  <4>[  121.564542] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1775 11:47:51.702073  <4>[  121.573569] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1776 11:47:51.702476  <4>[  121.610095] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1777 11:47:51.702690  <4>[  121.619499] Tainted: [D]=DIE, [W]=WARN
 1778 11:47:51.702904  <4>[  121.623445] Hardware name: STM32 (Device Tree Support)
 1779 11:47:51.703144  <4>[  121.628894] Call trace: 
 1780 11:47:51.704931  <4>[  121.628909]  unwind_backtrace from show_stack+0x18/0x1c
 1781 11:47:51.745117  <4>[  121.637222]  show_stack from dump_stack_lvl+0xa8/0xb8
 1782 11:47:51.745884  <4>[  121.642500]  dump_stack_lvl from __warn+0x84/0x134
 1783 11:47:51.746187  <4>[  121.647573]  __warn from warn_slowpath_fmt+0x190/0x198
 1784 11:47:51.746409  <4>[  121.653042]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1785 11:47:51.746618  <4>[  121.659012]  lkdtm_do_action from direct_entry+0x11c/0x140
 1786 11:47:51.746820  <4>[  121.664777]  direct_entry from full_proxy_write+0x58/0x90
 1787 11:47:51.747022  <4>[  121.670554]  full_proxy_write from vfs_write+0xbc/0x3cc
 1788 11:47:51.749243  <4>[  121.676035]  vfs_write from ksys_write+0x74/0xe4
 1789 11:47:51.793478  <4>[  121.680908]  ksys_write from ret_fast_syscall+0x0/0x1c
 1790 11:47:51.794808  <4>[  121.686276] Exception stack(0xf1329fa8 to 0xf1329ff0)
 1791 11:47:51.795082  <4>[  121.691634] 9fa0:                   00000008 00000008 00000001 b6e08000 00000008 00000001
 1792 11:47:51.795295  <4>[  121.700107] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 1793 11:47:51.795501  <4>[  121.708575] 9fe0: 00000004 bed95788 b6ece33b b6e47616
 1794 11:47:51.796703  <4>[  121.714035] ---[ end trace 0000000000000000 ]---
 1795 11:47:52.019389  # [  121.555877] lkdtm: Performing direct entry WARNING
 1796 11:47:52.020184  # [  121.559676] ------------[ cut here ]------------
 1797 11:47:52.020513  # [  121.564542] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1798 11:47:52.063327  # [  121.573569] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1799 11:47:52.063959  # [  121.610095] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1800 11:47:52.064402  # [  121.619499] Tainted: [D]=DIE, [W]=WARN
 1801 11:47:52.064830  # [  121.623445] Hardware name: STM32 (Device Tree Support)
 1802 11:47:52.065247  # [  121.628894] Call trace: 
 1803 11:47:52.065655  # [  121.628909]  unwind_backtrace from show_stack+0x18/0x1c
 1804 11:47:52.106047  # [  121.637222]  show_stack from dump_stack_lvl+0xa8/0xb8
 1805 11:47:52.106670  # [  121.642500]  dump_stack_lvl from __warn+0x84/0x134
 1806 11:47:52.107496  # [  121.647573]  __warn from warn_slowpath_fmt+0x190/0x198
 1807 11:47:52.107944  # [  121.653042]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1808 11:47:52.108343  # [  121.659012]  lkdtm_do_action from direct_entry+0x11c/0x140
 1809 11:47:52.108731  # [  121.664777]  direct_entry from full_proxy_write+0x58/0x90
 1810 11:47:52.109127  # [  121.670554]  full_proxy_write from vfs_write+0xbc/0x3cc
 1811 11:47:52.109552  # [  121.676035]  vfs_write from ksys_write+0x74/0xe4
 1812 11:47:52.159634  # [  121.680908]  ksys_write from ret_fast_syscall+0x0/0x1c
 1813 11:47:52.160251  # [  121.686276] Exception stack(0xf1329fa8 to 0xf1329ff0)
 1814 11:47:52.161104  # [  121.691634] 9fa0:                   00000008 00000008 00000001 b6e08000 00000008 00000001
 1815 11:47:52.161566  # [  121.700107] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 1816 11:47:52.162030  # [  121.708575] 9fe0: 00000004 bed95788 b6ece33b b6e47616
 1817 11:47:52.162439  # [  121.714035] ---[ end trace 0000000000000000 ]---
 1818 11:47:52.162981  # WARNING: saw 'WARNING:': ok
 1819 11:47:52.163386  ok 4 selftests: lkdtm: WARNING.sh
 1820 11:47:52.210732  # timeout set to 45
 1821 11:47:52.226839  # selftests: lkdtm: WARNING_MESSAGE.sh
 1822 11:47:52.991619  <6>[  122.888840] lkdtm: Performing direct entry WARNING_MESSAGE
 1823 11:47:52.992053  <4>[  122.893335] ------------[ cut here ]------------
 1824 11:47:52.992298  <4>[  122.898281] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1825 11:47:52.992509  <4>[  122.907824] Warning message trigger count: 2
 1826 11:47:53.034959  <4>[  122.912282] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1827 11:47:53.035396  <4>[  122.948953] CPU: 0 UID: 0 PID: 867 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1828 11:47:53.035631  <4>[  122.958162] Tainted: [D]=DIE, [W]=WARN
 1829 11:47:53.035863  <4>[  122.962208] Hardware name: STM32 (Device Tree Support)
 1830 11:47:53.038097  <4>[  122.967656] Call trace: 
 1831 11:47:53.077942  <4>[  122.967672]  unwind_backtrace from show_stack+0x18/0x1c
 1832 11:47:53.078819  <4>[  122.975885]  show_stack from dump_stack_lvl+0xa8/0xb8
 1833 11:47:53.079168  <4>[  122.981264]  dump_stack_lvl from __warn+0x84/0x134
 1834 11:47:53.079457  <4>[  122.986337]  __warn from warn_slowpath_fmt+0x12c/0x198
 1835 11:47:53.079735  <4>[  122.991706]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1836 11:47:53.080008  <4>[  122.998283]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1837 11:47:53.080281  <4>[  123.004653]  lkdtm_do_action from direct_entry+0x11c/0x140
 1838 11:47:53.081130  <4>[  123.010417]  direct_entry from full_proxy_write+0x58/0x90
 1839 11:47:53.121489  <4>[  123.016094]  full_proxy_write from vfs_write+0xbc/0x3cc
 1840 11:47:53.122899  <4>[  123.021676]  vfs_write from ksys_write+0x74/0xe4
 1841 11:47:53.123597  <4>[  123.026549]  ksys_write from ret_fast_syscall+0x0/0x1c
 1842 11:47:53.124200  <4>[  123.031917] Exception stack(0xf136dfa8 to 0xf136dff0)
 1843 11:47:53.124758  <4>[  123.037276] dfa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 1844 11:47:53.125304  <4>[  123.045749] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 0048fe38
 1845 11:47:53.126008  <4>[  123.054217] dfe0: 00000004 bedc9788 b6f3e33b b6eb7616
 1846 11:47:53.139687  <4>[  123.059887] ---[ end trace 0000000000000000 ]---
 1847 11:47:53.325302  # [  122.888840] lkdtm: Performing direct entry WARNING_MESSAGE
 1848 11:47:53.326721  # [  122.893335] ------------[ cut here ]------------
 1849 11:47:53.327351  # [  122.898281] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1850 11:47:53.327906  # [  122.907824] Warning message trigger count: 2
 1851 11:47:53.369129  # [  122.912282] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1852 11:47:53.370064  # [  122.948953] CPU: 0 UID: 0 PID: 867 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1853 11:47:53.370656  # [  122.958162] Tainted: [D]=DIE, [W]=WARN
 1854 11:47:53.371207  # [  122.962208] Hardware name: STM32 (Device Tree Support)
 1855 11:47:53.371747  # [  122.967656] Call trace: 
 1856 11:47:53.411890  # [  122.967672]  unwind_backtrace from show_stack+0x18/0x1c
 1857 11:47:53.412724  # [  122.975885]  show_stack from dump_stack_lvl+0xa8/0xb8
 1858 11:47:53.413806  # [  122.981264]  dump_stack_lvl from __warn+0x84/0x134
 1859 11:47:53.414465  # [  122.986337]  __warn from warn_slowpath_fmt+0x12c/0x198
 1860 11:47:53.415032  # [  122.991706]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1861 11:47:53.415599  # [  122.998283]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1862 11:47:53.416149  # [  123.004653]  lkdtm_do_action from direct_entry+0x11c/0x140
 1863 11:47:53.416796  # [  123.010417]  direct_entry from full_proxy_write+0x58/0x90
 1864 11:47:53.455351  # [  123.016094]  full_proxy_write from vfs_write+0xbc/0x3cc
 1865 11:47:53.456702  # [  123.021676]  vfs_write from ksys_write+0x74/0xe4
 1866 11:47:53.457394  # [  123.026549]  ksys_write from ret_fast_syscall+0x0/0x1c
 1867 11:47:53.458134  # [  123.031917] Exception stack(0xf136dfa8 to 0xf136dff0)
 1868 11:47:53.458771  # [  123.037276] dfa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 1869 11:47:53.459416  # [  123.045749] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 0048fe38
 1870 11:47:53.460186  # [  123.054217] dfe0: 00000004 bedc9788 b6f3e33b b6eb7616
 1871 11:47:53.476401  # [  123.059887] ---[ end trace 0000000000000000 ]---
 1872 11:47:53.476814  # WARNING_MESSAGE: saw 'message trigger': ok
 1873 11:47:53.479761  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1874 11:47:53.559622  # timeout set to 45
 1875 11:47:53.560022  # selftests: lkdtm: EXCEPTION.sh
 1876 11:47:54.248491  <6>[  124.145948] lkdtm: Performing direct entry EXCEPTION
 1877 11:47:54.249696  <1>[  124.149962] 8<--- cut here ---
 1878 11:47:54.250194  <1>[  124.153645] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1879 11:47:54.250610  <1>[  124.162867] [00000000] *pgd=00000000
 1880 11:47:54.251011  <0>[  124.166440] Internal error: Oops: 805 [#2] SMP ARM
 1881 11:47:54.292161  <4>[  124.171422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1882 11:47:54.292772  <4>[  124.207810] CPU: 0 UID: 0 PID: 906 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1883 11:47:54.293192  <4>[  124.217403] Tainted: [D]=DIE, [W]=WARN
 1884 11:47:54.293595  <4>[  124.221443] Hardware name: STM32 (Device Tree Support)
 1885 11:47:54.335042  <4>[  124.226789] PC is at lkdtm_EXCEPTION+0xc/0x14
 1886 11:47:54.335614  <4>[  124.231456] LR is at lkdtm_do_action+0x24/0x4c
 1887 11:47:54.336443  <4>[  124.236207] pc : [<c0e2d3b8>]    lr : [<c0e2ccdc>]    psr: a0080013
 1888 11:47:54.336877  <4>[  124.242762] sp : f13a9ec0  ip : 00000000  fp : 004efe38
 1889 11:47:54.337278  <4>[  124.248211] r10: c957f540  r9 : f13a9f80  r8 : c278ca14
 1890 11:47:54.337675  <4>[  124.253760] r7 : f13a9f80  r6 : 00000000  r5 : c93fe000  r4 : 0000000a
 1891 11:47:54.338108  <4>[  124.260517] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278ca14
 1892 11:47:54.378420  <4>[  124.267374] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1893 11:47:54.379256  <4>[  124.274838] Control: 10c5387d  Table: c940806a  DAC: 00000051
 1894 11:47:54.379526  <1>[  124.280787] Register r0 information: non-slab/vmalloc memory
 1895 11:47:54.379743  <1>[  124.286753] Register r1 information: NULL pointer
 1896 11:47:54.379962  <1>[  124.291805] Register r2 information: NULL pointer
 1897 11:47:54.380172  <1>[  124.296755] Register r3 information: NULL pointer
 1898 11:47:54.380378  <1>[  124.301705] Register r4 information: non-paged memory
 1899 11:47:54.380579  <1>[  124.307058] Register r5 information: non-slab/vmalloc memory
 1900 11:47:54.381626  <1>[  124.313014] Register r6 information: NULL pointer
 1901 11:47:54.422343  <1>[  124.317964] Register r7 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388
 1902 11:47:54.422752  <1>[  124.328969] Register r8 information: non-slab/vmalloc memory
 1903 11:47:54.422969  <1>[  124.334927] Register r9 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388
 1904 11:47:54.425049  <1>[  124.345925] Register r10 information: slab kmalloc-192 start c957f500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1905 11:47:54.465180  <6>[  124.359794]     full_proxy_open+0x90/0x36c
 1906 11:47:54.466057  <6>[  124.364152]     do_dentry_open+0x144/0x4dc
 1907 11:47:54.466341  <6>[  124.368506]     vfs_open+0x2c/0xec
 1908 11:47:54.466564  <6>[  124.372155]     path_openat+0x748/0x1198
 1909 11:47:54.466778  <6>[  124.376405]     do_filp_open+0xac/0x148
 1910 11:47:54.466989  <6>[  124.380453]     do_sys_openat2+0xbc/0xe4
 1911 11:47:54.467195  <6>[  124.384704]     sys_openat+0x98/0xd4
 1912 11:47:54.467395  <6>[  124.388554]     ret_fast_syscall+0x0/0x1c
 1913 11:47:54.467598  <4>[  124.392803]  Free path:
 1914 11:47:54.467799  <6>[  124.395533]     xdr_free_bvec+0x18/0x24
 1915 11:47:54.468588  <6>[  124.399592]     xprt_transmit+0x29c/0x4a0
 1916 11:47:54.508400  <6>[  124.403944]     call_transmit+0x80/0x8c
 1917 11:47:54.509159  <6>[  124.408001]     __rpc_execute+0xc8/0x5d0
 1918 11:47:54.509431  <6>[  124.412258]     rpc_async_schedule+0x24/0x40
 1919 11:47:54.509663  <6>[  124.416815]     process_one_work+0x1b8/0x450
 1920 11:47:54.509946  <6>[  124.421275]     worker_thread+0x1d4/0x3c4
 1921 11:47:54.510223  <6>[  124.425630]     kthread+0xe8/0x104
 1922 11:47:54.510650  <6>[  124.429282]     ret_from_fork+0x14/0x28
 1923 11:47:54.511050  <1>[  124.433330] Register r11 information: non-paged memory
 1924 11:47:54.511593  <1>[  124.438785] Register r12 information: NULL pointer
 1925 11:47:54.551977  <0>[  124.443837] Process cat (pid: 906, stack limit = 0xf13a8000)
 1926 11:47:54.553009  <0>[  124.449791] Stack: (0xf13a9ec0 to 0xf13aa000)
 1927 11:47:54.553497  <0>[  124.454448] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c70a9e40 b6db4000 0000000a c38dfd50 c08b77a0
 1928 11:47:54.554076  <0>[  124.462922] 9ee0: c70a9e40 c08b7748 f13a9f80 b6db4000 c854da40 0000000a c957f540 c064db28
 1929 11:47:54.554512  <0>[  124.471394] 9f00: c940adb0 00000000 00000000 00000000 00000000 0000000a b6db4000 0001fff6
 1930 11:47:54.555434  <0>[  124.479865] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000
 1931 11:47:54.595259  <0>[  124.488338] 9f40: 00000000 00000000 00000000 00000000 00000022 829522be 00000000 c70a9e40
 1932 11:47:54.596330  <0>[  124.496810] 9f60: c70a9e40 00000000 00000000 c03002f0 c854da40 00000004 004efe38 c064e060
 1933 11:47:54.596804  <0>[  124.505282] 9f80: 00000000 00000000 00000000 829522be 000000c0 0000000a 0000000a 7ff00000
 1934 11:47:54.597224  <0>[  124.513853] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6db4000 0000000a 00000001
 1935 11:47:54.598496  <0>[  124.522326] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38
 1936 11:47:54.638692  <0>[  124.530798] 9fe0: 00000004 be911788 b6e7a33b b6df3616 60080030 00000001 00000000 00000000
 1937 11:47:54.639915  <0>[  124.539262] Call trace: 
 1938 11:47:54.640379  <0>[  124.539278]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1939 11:47:54.640780  <0>[  124.547870]  lkdtm_do_action from direct_entry+0x11c/0x140
 1940 11:47:54.641175  <0>[  124.553635]  direct_entry from full_proxy_write+0x58/0x90
 1941 11:47:54.641740  <0>[  124.559310]  full_proxy_write from vfs_write+0xbc/0x3cc
 1942 11:47:54.642230  <0>[  124.564791]  vfs_write from ksys_write+0x74/0xe4
 1943 11:47:54.642726  <0>[  124.569764]  ksys_write from ret_fast_syscall+0x0/0x1c
 1944 11:47:54.688568  <0>[  124.575131] Exception stack(0xf13a9fa8 to 0xf13a9ff0)
 1945 11:47:54.689942  <0>[  124.580486] 9fa0:                   0000000a 0000000a 00000001 b6db4000 0000000a 00000001
 1946 11:47:54.690427  <0>[  124.588959] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38
 1947 11:47:54.690850  <0>[  124.597428] 9fe0: 00000004 be911788 b6e7a33b b6df3616
 1948 11:47:54.691262  <0>[  124.602785] Code: eb258774 e52de004 e28dd004 e3a03000 (e5833000) 
 1949 11:47:54.691903  <4>[  124.612195] ---[ end trace 0000000000000000 ]---
 1950 11:47:54.707801  # Segmentation fault
 1951 11:47:54.969502  # [  124.145948] lkdtm: Performing direct entry EXCEPTION
 1952 11:47:54.970239  # [  124.149962] 8<--- cut here ---
 1953 11:47:54.970474  # [  124.153645] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1954 11:47:54.970681  # [  124.162867] [00000000] *pgd=00000000
 1955 11:47:54.970883  # [  124.166440] Internal error: Oops: 805 [#2] SMP ARM
 1956 11:47:55.013379  # [  124.171422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 1957 11:47:55.014097  # [  124.207810] CPU: 0 UID: 0 PID: 906 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 1958 11:47:55.014620  # [  124.217403] Tainted: [D]=DIE, [W]=WARN
 1959 11:47:55.015125  # [  124.221443] Hardware name: STM32 (Device Tree Support)
 1960 11:47:55.016289  # [  124.226789] PC is at lkdtm_EXCEPTION+0xc/0x14
 1961 11:47:55.056319  # [  124.231456] LR is at lkdtm_do_action+0x24/0x4c
 1962 11:47:55.057663  # [  124.236207] pc : [<c0e2d3b8>]    lr : [<c0e2ccdc>]    psr: a0080013
 1963 11:47:55.058290  # [  124.242762] sp : f13a9ec0  ip : 00000000  fp : 004efe38
 1964 11:47:55.058809  # [  124.248211] r10: c957f540  r9 : f13a9f80  r8 : c278ca14
 1965 11:47:55.059277  # [  124.253760] r7 : f13a9f80  r6 : 00000000  r5 : c93fe000  r4 : 0000000a
 1966 11:47:55.059757  # [  124.260517] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278ca14
 1967 11:47:55.060323  # [  124.267374] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1968 11:47:55.099350  # [  124.274838] Control: 10c5387d  Table: c940806a  DAC: 00000051
 1969 11:47:55.100396  # [  124.280787] Register r0 information: non-slab/vmalloc memory
 1970 11:47:55.100870  # [  124.286753] Register r1 information: NULL pointer
 1971 11:47:55.101309  # [  124.291805] Register r2 information: NULL pointer
 1972 11:47:55.101742  # [  124.296755] Register r3 information: NULL pointer
 1973 11:47:55.102229  # [  124.301705] Register r4 information: non-paged memory
 1974 11:47:55.102661  # [  124.307058] Register r5 information: non-slab/vmalloc memory
 1975 11:47:55.103168  # [  124.313014] Register r6 information: NULL pointer
 1976 11:47:55.143283  # [  124.317964] Register r7 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388
 1977 11:47:55.143907  # [  124.328969] Register r8 information: non-slab/vmalloc memory
 1978 11:47:55.144353  # [  124.334927] Register r9 information: 2-page vmalloc region starting at 0xf13a8000 allocated at kernel_clone+0xac/0x388
 1979 11:47:55.146109  # [  124.345925] Register r10 information: slab kmalloc-192 start c957f500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1980 11:47:55.186249  # [  124.359794]     full_proxy_open+0x90/0x36c
 1981 11:47:55.186880  # [  124.364152]     do_dentry_open+0x144/0x4dc
 1982 11:47:55.187766  # [  124.368506]     vfs_open+0x2c/0xec
 1983 11:47:55.188234  # [  124.372155]     path_openat+0x748/0x1198
 1984 11:47:55.188672  # [  124.376405]     do_filp_open+0xac/0x148
 1985 11:47:55.189099  # [  124.380453]     do_sys_openat2+0xbc/0xe4
 1986 11:47:55.189541  # [  124.384704]     sys_openat+0x98/0xd4
 1987 11:47:55.190053  # [  124.388554]     ret_fast_syscall+0x0/0x1c
 1988 11:47:55.190491  # [  124.392803]  Free path:
 1989 11:47:55.190921  # [  124.395533]     xdr_free_bvec+0x18/0x24
 1990 11:47:55.191349  # [  124.399592]     xprt_transmit+0x29c/0x4a0
 1991 11:47:55.191860  # [  124.403944]     call_transmit+0x80/0x8c
 1992 11:47:55.229603  # [  124.408001]     __rpc_execute+0xc8/0x5d0
 1993 11:47:55.230768  # [  124.412258]     rpc_async_schedule+0x24/0x40
 1994 11:47:55.231296  # [  124.416815]     process_one_work+0x1b8/0x450
 1995 11:47:55.231755  # [  124.421275]     worker_thread+0x1d4/0x3c4
 1996 11:47:55.232194  # [  124.425630]     kthread+0xe8/0x104
 1997 11:47:55.232660  # [  124.429282]     ret_from_fork+0x14/0x28
 1998 11:47:55.233099  # [  124.433330] Register r11 information: non-paged memory
 1999 11:47:55.233532  # [  124.438785] Register r12 information: NULL pointer
 2000 11:47:55.234093  # [  124.443837] Process cat (pid: 906, stack limit = 0xf13a8000)
 2001 11:47:55.272854  # [  124.449791] Stack: (0xf13a9ec0 to 0xf13aa000)
 2002 11:47:55.273962  # [  124.454448] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c70a9e40 b6db4000 0000000a c38dfd50 c08b77a0
 2003 11:47:55.274443  # [  124.462922] 9ee0: c70a9e40 c08b7748 f13a9f80 b6db4000 c854da40 0000000a c957f540 c064db28
 2004 11:47:55.274883  # [  124.471394] 9f00: c940adb0 00000000 00000000 00000000 00000000 0000000a b6db4000 0001fff6
 2005 11:47:55.275315  # [  124.479865] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000
 2006 11:47:55.316450  # [  124.488338] 9f40: 00000000 00000000 00000000 00000000 00000022 829522be 00000000 c70a9e40
 2007 11:47:55.317556  # [  124.496810] 9f60: c70a9e40 00000000 00000000 c03002f0 c854da40 00000004 004efe38 c064e060
 2008 11:47:55.318136  # [  124.505282] 9f80: 00000000 00000000 00000000 829522be 000000c0 0000000a 0000000a 7ff00000
 2009 11:47:55.318602  # [  124.513853] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6db4000 0000000a 00000001
 2010 11:47:55.319064  # [  124.522326] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38
 2011 11:47:55.320872  # [  124.530798] 9fe0: 00000004 be911788 b6e7a33b b6df3616 60080030 00000001 00000000 00000000
 2012 11:47:55.359849  # [  124.539262] Call trace: 
 2013 11:47:55.360957  # [  124.539278]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 2014 11:47:55.361471  # [  124.547870]  lkdtm_do_action from direct_entry+0x11c/0x140
 2015 11:47:55.361993  # [  124.553635]  direct_entry from full_proxy_write+0x58/0x90
 2016 11:47:55.362441  # [  124.559310]  full_proxy_write from vfs_write+0xbc/0x3cc
 2017 11:47:55.362881  # [  124.564791]  vfs_write from ksys_write+0x74/0xe4
 2018 11:47:55.363313  # [  124.569764]  ksys_write from ret_fast_syscall+0x0/0x1c
 2019 11:47:55.363834  # [  124.575131] Exception stack(0xf13a9fa8 to 0xf13a9ff0)
 2020 11:47:55.413489  # [  124.580486] 9fa0:                   0000000a 0000000a 00000001 b6db4000 0000000a 00000001
 2021 11:47:55.414598  # [  124.588959] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6db4000 00020000 004efe38
 2022 11:47:55.415068  # [  124.597428] 9fe0: 00000004 be911788 b6e7a33b b6df3616
 2023 11:47:55.415506  # [  124.602785] Code: eb258774 e52de004 e28dd004 e3a03000 (e5833000) 
 2024 11:47:55.415941  # [  124.612195] ---[ end trace 0000000000000000 ]---
 2025 11:47:55.416369  # EXCEPTION: saw 'call trace:': ok
 2026 11:47:55.416797  ok 6 selftests: lkdtm: EXCEPTION.sh
 2027 11:47:55.417228  # timeout set to 45
 2028 11:47:55.417723  # selftests: lkdtm: LOOP.sh
 2029 11:47:55.880778  # Skipping LOOP: Hangs the system
 2030 11:47:55.928612  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 2031 11:47:56.056706  # timeout set to 45
 2032 11:47:56.057124  # selftests: lkdtm: EXHAUST_STACK.sh
 2033 11:47:56.552647  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2034 11:47:56.584641  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2035 11:47:56.712625  # timeout set to 45
 2036 11:47:56.713041  # selftests: lkdtm: CORRUPT_STACK.sh
 2037 11:47:57.208595  # Skipping CORRUPT_STACK: Crashes entire system on success
 2038 11:47:57.256359  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2039 11:47:57.378275  # timeout set to 45
 2040 11:47:57.381484  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2041 11:47:57.884541  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2042 11:47:57.916698  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2043 11:47:58.028633  # timeout set to 45
 2044 11:47:58.044638  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2045 11:47:58.807483  <6>[  128.705166] lkdtm: Performing direct entry ARRAY_BOUNDS
 2046 11:47:58.808201  <6>[  128.709510] lkdtm: Array access within bounds ...
 2047 11:47:58.808452  <6>[  128.714737] lkdtm: Array access beyond bounds ...
 2048 11:47:58.808669  <4>[  128.719381] ------------[ cut here ]------------
 2049 11:47:58.808880  <3>[  128.724228] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2050 11:47:58.809090  <3>[  128.732204] index 8 is out of range for type 'char [8]'
 2051 11:47:58.850599  <4>[  128.737735] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2052 11:47:58.851004  <4>[  128.747238] Tainted: [D]=DIE, [W]=WARN
 2053 11:47:58.851535  <4>[  128.751281] Hardware name: STM32 (Device Tree Support)
 2054 11:47:58.851786  <4>[  128.756630] Call trace: 
 2055 11:47:58.851998  <4>[  128.756645]  unwind_backtrace from show_stack+0x18/0x1c
 2056 11:47:58.852206  <4>[  128.764958]  show_stack from dump_stack_lvl+0xa8/0xb8
 2057 11:47:58.852435  <4>[  128.770336]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 2058 11:47:58.852642  <4>[  128.775908]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 2059 11:47:58.853145  <4>[  128.782792]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 2060 11:47:58.894575  <4>[  128.790277]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 2061 11:47:58.894965  <4>[  128.796345]  lkdtm_do_action from direct_entry+0x11c/0x140
 2062 11:47:58.895187  <4>[  128.802110]  direct_entry from full_proxy_write+0x58/0x90
 2063 11:47:58.895420  <4>[  128.807787]  full_proxy_write from vfs_write+0xbc/0x3cc
 2064 11:47:58.895631  <4>[  128.813271]  vfs_write from ksys_write+0x74/0xe4
 2065 11:47:58.895836  <4>[  128.818145]  ksys_write from ret_fast_syscall+0x0/0x1c
 2066 11:47:58.896039  <4>[  128.823614] Exception stack(0xf14f1fa8 to 0xf14f1ff0)
 2067 11:47:58.947128  <4>[  128.828971] 1fa0:                   0000000d 0000000d 00000001 b6e28000 0000000d 00000001
 2068 11:47:58.947813  <4>[  128.837444] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 2069 11:47:58.948066  <4>[  128.845912] 1fe0: 00000004 be900788 b6eee33b b6e67616
 2070 11:47:58.948279  <4>[  128.851391] ---[ end trace ]---
 2071 11:47:58.948498  <3>[  128.854776] lkdtm: FAIL: survived array bounds overflow!
 2072 11:47:58.950323  <4>[  128.860310] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 2073 11:47:59.144807  # [  128.705166] lkdtm: Performing direct entry ARRAY_BOUNDS
 2074 11:47:59.145974  # [  128.709510] lkdtm: Array access within bounds ...
 2075 11:47:59.146294  # [  128.714737] lkdtm: Array access beyond bounds ...
 2076 11:47:59.146524  # [  128.719381] ------------[ cut here ]------------
 2077 11:47:59.146742  # [  128.724228] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 2078 11:47:59.146952  # [  128.732204] index 8 is out of range for type 'char [8]'
 2079 11:47:59.148184  # [  128.737735] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2080 11:47:59.188207  # [  128.747238] Tainted: [D]=DIE, [W]=WARN
 2081 11:47:59.188969  # [  128.751281] Hardware name: STM32 (Device Tree Support)
 2082 11:47:59.189278  # [  128.756630] Call trace: 
 2083 11:47:59.189500  # [  128.756645]  unwind_backtrace from show_stack+0x18/0x1c
 2084 11:47:59.189720  # [  128.764958]  show_stack from dump_stack_lvl+0xa8/0xb8
 2085 11:47:59.189963  # [  128.770336]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 2086 11:47:59.190183  # [  128.775908]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 2087 11:47:59.191540  # [  128.782792]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 2088 11:47:59.231521  # [  128.790277]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 2089 11:47:59.232269  # [  128.796345]  lkdtm_do_action from direct_entry+0x11c/0x140
 2090 11:47:59.232578  # [  128.802110]  direct_entry from full_proxy_write+0x58/0x90
 2091 11:47:59.232799  # [  128.807787]  full_proxy_write from vfs_write+0xbc/0x3cc
 2092 11:47:59.233003  # [  128.813271]  vfs_write from ksys_write+0x74/0xe4
 2093 11:47:59.233207  # [  128.818145]  ksys_write from ret_fast_syscall+0x0/0x1c
 2094 11:47:59.233431  # [  128.823614] Exception stack(0xf14f1fa8 to 0xf14f1ff0)
 2095 11:47:59.274919  # [  128.828971] 1fa0:                   0000000d 0000000d 00000001 b6e28000 0000000d 00000001
 2096 11:47:59.275675  # [  128.837444] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 2097 11:47:59.276103  # [  128.845912] 1fe0: 00000004 be900788 b6eee33b b6e67616
 2098 11:47:59.276378  # [  128.851391] ---[ end trace ]---
 2099 11:47:59.276593  # [  128.854776] lkdtm: FAIL: survived array bounds overflow!
 2100 11:47:59.276796  # [  128.860310] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 2101 11:47:59.278273  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2102 11:47:59.293475  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 2103 11:47:59.389593  # timeout set to 45
 2104 11:47:59.390043  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2105 11:48:00.165715  <6>[  130.060397] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2106 11:48:00.167134  <6>[  130.065038] lkdtm: attempting good list addition
 2107 11:48:00.167661  <6>[  130.070110] lkdtm: attempting corrupted list addition
 2108 11:48:00.168106  <4>[  130.075292] ------------[ cut here ]------------
 2109 11:48:00.168533  <4>[  130.080128] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 2110 11:48:00.168985  <4>[  130.089467] list_add corruption. next->prev should be prev (f152de80), but was 00000000. (next=f152de9c).
 2111 11:48:00.209167  <4>[  130.099490] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2112 11:48:00.212115  <4>[  130.135943] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2113 11:48:00.252244  <4>[  130.145250] Tainted: [D]=DIE, [W]=WARN
 2114 11:48:00.253242  <4>[  130.149292] Hardware name: STM32 (Device Tree Support)
 2115 11:48:00.253706  <4>[  130.154741] Call trace: 
 2116 11:48:00.254190  <4>[  130.154757]  unwind_backtrace from show_stack+0x18/0x1c
 2117 11:48:00.254605  <4>[  130.162971]  show_stack from dump_stack_lvl+0xa8/0xb8
 2118 11:48:00.255024  <4>[  130.168350]  dump_stack_lvl from __warn+0x84/0x134
 2119 11:48:00.255444  <4>[  130.173424]  __warn from warn_slowpath_fmt+0x12c/0x198
 2120 11:48:00.255876  <4>[  130.178793]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2121 11:48:00.295566  <4>[  130.185877]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2122 11:48:00.296578  <4>[  130.193467]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2123 11:48:00.297041  <4>[  130.199847]  lkdtm_do_action from direct_entry+0x11c/0x140
 2124 11:48:00.297463  <4>[  130.205612]  direct_entry from full_proxy_write+0x58/0x90
 2125 11:48:00.298026  <4>[  130.211288]  full_proxy_write from vfs_write+0xbc/0x3cc
 2126 11:48:00.298489  <4>[  130.216870]  vfs_write from ksys_write+0x74/0xe4
 2127 11:48:00.298952  <4>[  130.221742]  ksys_write from ret_fast_syscall+0x0/0x1c
 2128 11:48:00.299472  <4>[  130.227110] Exception stack(0xf152dfa8 to 0xf152dff0)
 2129 11:48:00.338802  <4>[  130.232469] dfa0:                   00000011 00000011 00000001 b6dd8000 00000011 00000001
 2130 11:48:00.339378  <4>[  130.240942] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38
 2131 11:48:00.339822  <4>[  130.249411] dfe0: 00000004 be8e6788 b6e9e33b b6e17616
 2132 11:48:00.340278  <4>[  130.254929] ---[ end trace 0000000000000000 ]---
 2133 11:48:00.341502  <3>[  130.259765] lkdtm: Overwrite did not happen, but no BUG?!
 2134 11:48:00.550938  # [  130.060397] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2135 11:48:00.551360  # [  130.065038] lkdtm: attempting good list addition
 2136 11:48:00.551582  # [  130.070110] lkdtm: attempting corrupted list addition
 2137 11:48:00.551807  # [  130.075292] ------------[ cut here ]------------
 2138 11:48:00.552018  # [  130.080128] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 2139 11:48:00.553678  # [  130.089467] list_add corruption. next->prev should be prev (f152de80), but was 00000000. (next=f152de9c).
 2140 11:48:00.594043  # [  130.099490] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2141 11:48:00.596918  # [  130.135943] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2142 11:48:00.637095  # [  130.145250] Tainted: [D]=DIE, [W]=WARN
 2143 11:48:00.638110  # [  130.149292] Hardware name: STM32 (Device Tree Support)
 2144 11:48:00.638524  # [  130.154741] Call trace: 
 2145 11:48:00.638869  # [  130.154757]  unwind_backtrace from show_stack+0x18/0x1c
 2146 11:48:00.639131  # [  130.162971]  show_stack from dump_stack_lvl+0xa8/0xb8
 2147 11:48:00.639353  # [  130.168350]  dump_stack_lvl from __warn+0x84/0x134
 2148 11:48:00.639556  # [  130.173424]  __warn from warn_slowpath_fmt+0x12c/0x198
 2149 11:48:00.639757  # [  130.178793]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2150 11:48:00.680485  # [  130.185877]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2151 11:48:00.681523  # [  130.193467]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2152 11:48:00.682082  # [  130.199847]  lkdtm_do_action from direct_entry+0x11c/0x140
 2153 11:48:00.682537  # [  130.205612]  direct_entry from full_proxy_write+0x58/0x90
 2154 11:48:00.683005  # [  130.211288]  full_proxy_write from vfs_write+0xbc/0x3cc
 2155 11:48:00.683450  # [  130.216870]  vfs_write from ksys_write+0x74/0xe4
 2156 11:48:00.683865  # [  130.221742]  ksys_write from ret_fast_syscall+0x0/0x1c
 2157 11:48:00.684541  # [  130.227110] Exception stack(0xf152dfa8 to 0xf152dff0)
 2158 11:48:00.734645  # [  130.232469] dfa0:                   00000011 00000011 00000001 b6dd8000 00000011 00000001
 2159 11:48:00.735226  # [  130.240942] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38
 2160 11:48:00.735674  # [  130.249411] dfe0: 00000004 be8e6788 b6e9e33b b6e17616
 2161 11:48:00.736102  # [  130.254929] ---[ end trace 0000000000000000 ]---
 2162 11:48:00.736522  # [  130.259765] lkdtm: Overwrite did not happen, but no BUG?!
 2163 11:48:00.737345  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2164 11:48:00.737788  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2165 11:48:00.769325  # timeout set to 45
 2166 11:48:00.769875  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2167 11:48:01.572428  <6>[  131.469594] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2168 11:48:01.572867  <6>[  131.474188] lkdtm: attempting good list removal
 2169 11:48:01.573111  <6>[  131.479514] lkdtm: attempting corrupted list removal
 2170 11:48:01.573325  <4>[  131.484197] ------------[ cut here ]------------
 2171 11:48:01.573530  <4>[  131.489152] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2172 11:48:01.575428  <4>[  131.498972] list_del corruption. next->prev should be f1569ea0, but was 00000000. (next=f1569eac)
 2173 11:48:01.615839  <4>[  131.508146] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2174 11:48:01.619194  <4>[  131.544611] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2175 11:48:01.658750  <4>[  131.554122] Tainted: [D]=DIE, [W]=WARN
 2176 11:48:01.659521  <4>[  131.558161] Hardware name: STM32 (Device Tree Support)
 2177 11:48:01.659816  <4>[  131.563609] Call trace: 
 2178 11:48:01.660050  <4>[  131.563623]  unwind_backtrace from show_stack+0x18/0x1c
 2179 11:48:01.660265  <4>[  131.571933]  show_stack from dump_stack_lvl+0xa8/0xb8
 2180 11:48:01.660470  <4>[  131.577211]  dump_stack_lvl from __warn+0x84/0x134
 2181 11:48:01.660673  <4>[  131.582284]  __warn from warn_slowpath_fmt+0x12c/0x198
 2182 11:48:01.661970  <4>[  131.587652]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2183 11:48:01.702103  <4>[  131.595438]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2184 11:48:01.702863  <4>[  131.603426]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2185 11:48:01.703143  <4>[  131.609896]  lkdtm_do_action from direct_entry+0x11c/0x140
 2186 11:48:01.703361  <4>[  131.615660]  direct_entry from full_proxy_write+0x58/0x90
 2187 11:48:01.703576  <4>[  131.621335]  full_proxy_write from vfs_write+0xbc/0x3cc
 2188 11:48:01.703780  <4>[  131.626817]  vfs_write from ksys_write+0x74/0xe4
 2189 11:48:01.703980  <4>[  131.631789]  ksys_write from ret_fast_syscall+0x0/0x1c
 2190 11:48:01.750233  <4>[  131.637158] Exception stack(0xf1569fa8 to 0xf1569ff0)
 2191 11:48:01.751127  <4>[  131.642515] 9fa0:                   00000011 00000011 00000001 b6dc8000 00000011 00000001
 2192 11:48:01.751535  <4>[  131.650989] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 2193 11:48:01.751886  <4>[  131.659457] 9fe0: 00000004 beb2a788 b6e8e33b b6e07616
 2194 11:48:01.752215  <4>[  131.664919] ---[ end trace 0000000000000000 ]---
 2195 11:48:01.753439  <3>[  131.669741] lkdtm: Overwrite did not happen, but no BUG?!
 2196 11:48:01.958544  # [  131.469594] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2197 11:48:01.959158  # [  131.474188] lkdtm: attempting good list removal
 2198 11:48:01.959609  # [  131.479514] lkdtm: attempting corrupted list removal
 2199 11:48:01.960024  # [  131.484197] ------------[ cut here ]------------
 2200 11:48:01.960426  # [  131.489152] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2201 11:48:01.961320  # [  131.498972] list_del corruption. next->prev should be f1569ea0, but was 00000000. (next=f1569eac)
 2202 11:48:02.001988  # [  131.508146] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2203 11:48:02.004788  # [  131.544611] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2204 11:48:02.044931  # [  131.554122] Tainted: [D]=DIE, [W]=WARN
 2205 11:48:02.046067  # [  131.558161] Hardware name: STM32 (Device Tree Support)
 2206 11:48:02.046566  # [  131.563609] Call trace: 
 2207 11:48:02.047013  # [  131.563623]  unwind_backtrace from show_stack+0x18/0x1c
 2208 11:48:02.047467  # [  131.571933]  show_stack from dump_stack_lvl+0xa8/0xb8
 2209 11:48:02.047929  # [  131.577211]  dump_stack_lvl from __warn+0x84/0x134
 2210 11:48:02.048380  # [  131.582284]  __warn from warn_slowpath_fmt+0x12c/0x198
 2211 11:48:02.048816  # [  131.587652]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2212 11:48:02.088402  # [  131.595438]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2213 11:48:02.089424  # [  131.603426]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2214 11:48:02.089969  # [  131.609896]  lkdtm_do_action from direct_entry+0x11c/0x140
 2215 11:48:02.090390  # [  131.615660]  direct_entry from full_proxy_write+0x58/0x90
 2216 11:48:02.090787  # [  131.621335]  full_proxy_write from vfs_write+0xbc/0x3cc
 2217 11:48:02.091189  # [  131.626817]  vfs_write from ksys_write+0x74/0xe4
 2218 11:48:02.091607  # [  131.631789]  ksys_write from ret_fast_syscall+0x0/0x1c
 2219 11:48:02.092093  # [  131.637158] Exception stack(0xf1569fa8 to 0xf1569ff0)
 2220 11:48:02.142710  # [  131.642515] 9fa0:                   00000011 00000011 00000001 b6dc8000 00000011 00000001
 2221 11:48:02.143335  # [  131.650989] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 2222 11:48:02.143761  # [  131.659457] 9fe0: 00000004 beb2a788 b6e8e33b b6e07616
 2223 11:48:02.144161  # [  131.664919] ---[ end trace 0000000000000000 ]---
 2224 11:48:02.144555  # [  131.669741] lkdtm: Overwrite did not happen, but no BUG?!
 2225 11:48:02.144946  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2226 11:48:02.145734  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2227 11:48:02.193452  # timeout set to 45
 2228 11:48:02.209400  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2229 11:48:02.905774  <6>[  132.802643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2230 11:48:02.906239  <6>[  132.807930] lkdtm: attempting bad read from page below current stack
 2231 11:48:02.906464  <1>[  132.814579] 8<--- cut here ---
 2232 11:48:02.906692  <1>[  132.818341] Unable to handle kernel paging request at virtual address f159bfff when read
 2233 11:48:02.906907  <1>[  132.826341] [f159bfff] *pgd=c58d5811, *pte=00000000, *ppte=00000000
 2234 11:48:02.907114  <0>[  132.832854] Internal error: Oops: 7 [#3] SMP ARM
 2235 11:48:02.949179  <4>[  132.837639] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2236 11:48:02.949606  <4>[  132.874121] CPU: 1 UID: 0 PID: 1258 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2237 11:48:02.952041  <4>[  132.883717] Tainted: [D]=DIE, [W]=WARN
 2238 11:48:02.992143  <4>[  132.887759] Hardware name: STM32 (Device Tree Support)
 2239 11:48:02.992886  <4>[  132.893106] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2240 11:48:02.993274  <4>[  132.899189] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2241 11:48:02.993527  <4>[  132.905256] pc : [<c0312b20>]    lr : [<c0312b18>]    psr: 60080013
 2242 11:48:02.993744  <4>[  132.911812] sp : f159deb0  ip : 00000000  fp : 004efe38
 2243 11:48:02.993996  <4>[  132.917260] r10: c934b7c0  r9 : f159df80  r8 : c278caac
 2244 11:48:02.995367  <4>[  132.922809] r7 : f159df80  r6 : 00000000  r5 : c58da000  r4 : f159c000
 2245 11:48:03.035547  <4>[  132.929567] r3 : c5b51440  r2 : 00000000  r1 : 00000000  r0 : c20bea6c
 2246 11:48:03.036327  <4>[  132.936425] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2247 11:48:03.036598  <4>[  132.943889] Control: 10c5387d  Table: c5a4806a  DAC: 00000051
 2248 11:48:03.036813  <1>[  132.949838] Register r0 information: non-slab/vmalloc memory
 2249 11:48:03.037020  <1>[  132.955806] Register r1 information: NULL pointer
 2250 11:48:03.037226  <1>[  132.960860] Register r2 information: NULL pointer
 2251 11:48:03.079032  <1>[  132.965811] Register r3 information: slab task_struct start c5b51400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2252 11:48:03.080389  <6>[  132.979576]     copy_process+0x1f4/0x1f8c
 2253 11:48:03.081006  <6>[  132.983826]     kernel_clone+0xac/0x388
 2254 11:48:03.081578  <6>[  132.987875]     sys_clone+0x78/0x9c
 2255 11:48:03.082210  <6>[  132.991722]     ret_fast_syscall+0x0/0x1c
 2256 11:48:03.082789  <4>[  132.995971]  Free path:
 2257 11:48:03.083350  <6>[  132.998701]     rcu_core+0x2dc/0xb14
 2258 11:48:03.083907  <6>[  133.002558]     handle_softirqs+0x150/0x428
 2259 11:48:03.084453  <6>[  133.007008]     __irq_exit_rcu+0xa0/0x114
 2260 11:48:03.085107  <6>[  133.011255]     irq_exit+0x10/0x30
 2261 11:48:03.122221  <6>[  133.014899]     call_with_stack+0x18/0x20
 2262 11:48:03.122783  <6>[  133.019251]     __irq_svc+0x9c/0xb8
 2263 11:48:03.123623  <6>[  133.022998]     stack_trace_consume_entry+0x1c/0x68
 2264 11:48:03.124062  <6>[  133.028155]     arch_stack_walk+0x98/0x100
 2265 11:48:03.124478  <6>[  133.032511]     stack_trace_save+0x50/0x78
 2266 11:48:03.124884  <6>[  133.036862]     set_track_prepare+0x40/0x74
 2267 11:48:03.125288  <6>[  133.041317]     ___slab_alloc+0xd34/0xd88
 2268 11:48:03.125699  <6>[  133.045571]     kmem_cache_alloc_noprof+0x128/0x3a8
 2269 11:48:03.126150  <6>[  133.050730]     anon_vma_fork+0x5c/0x174
 2270 11:48:03.126638  <6>[  133.054980]     copy_process+0x1d6c/0x1f8c
 2271 11:48:03.165747  <6>[  133.059329]     kernel_clone+0xac/0x388
 2272 11:48:03.166631  <6>[  133.063478]     sys_clone+0x78/0x9c
 2273 11:48:03.167744  <1>[  133.067224] Register r4 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2274 11:48:03.168370  <1>[  133.078226] Register r5 information: non-slab/vmalloc memory
 2275 11:48:03.168963  <1>[  133.084184] Register r6 information: NULL pointer
 2276 11:48:03.169541  <1>[  133.089135] Register r7 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2277 11:48:03.209039  <1>[  133.100133] Register r8 information: non-slab/vmalloc memory
 2278 11:48:03.219335  <1>[  133.106091] Register r9 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2279 11:48:03.219834  <1>[  133.117089] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2280 11:48:03.220863  <6>[  133.130957]     full_proxy_open+0x90/0x36c
 2281 11:48:03.221180  <6>[  133.135330]     do_dentry_open+0x144/0x4dc
 2282 11:48:03.221451  <6>[  133.139695]     vfs_open+0x2c/0xec
 2283 11:48:03.221720  <6>[  133.143357]     path_openat+0x748/0x1198
 2284 11:48:03.252663  <6>[  133.147515]     do_filp_open+0xac/0x148
 2285 11:48:03.253531  <6>[  133.151668]     do_sys_openat2+0xbc/0xe4
 2286 11:48:03.253856  <6>[  133.155828]     sys_openat+0x98/0xd4
 2287 11:48:03.254131  <6>[  133.159686]     ret_fast_syscall+0x0/0x1c
 2288 11:48:03.254384  <4>[  133.163939]  Free path:
 2289 11:48:03.254633  <6>[  133.166670]     full_proxy_release+0x74/0xd4
 2290 11:48:03.254888  <6>[  133.171222]     __fput+0xdc/0x2ec
 2291 11:48:03.255137  <6>[  133.174775]     task_work_run+0x98/0xc8
 2292 11:48:03.255381  <6>[  133.178926]     do_exit+0x374/0xa1c
 2293 11:48:03.255629  <6>[  133.182681]     do_group_exit+0x40/0x8c
 2294 11:48:03.256511  <6>[  133.186734]     pid_child_should_wake+0x0/0x94
 2295 11:48:03.295794  <1>[  133.191493] Register r11 information: non-paged memory
 2296 11:48:03.297262  <1>[  133.196952] Register r12 information: NULL pointer
 2297 11:48:03.297563  <0>[  133.202005] Process cat (pid: 1258, stack limit = 0xf159c000)
 2298 11:48:03.297784  <0>[  133.207962] Stack: (0xf159deb0 to 0xf159e000)
 2299 11:48:03.298096  <0>[  133.212616] dea0:                                     f159df80 00e2d0b8 00000019 c0e2ccdc
 2300 11:48:03.298323  <0>[  133.221092] dec0: 00000019 c0e2d0c0 c0e2cfa4 c9243c40 b6e74000 00000019 c38dfd50 c08b77a0
 2301 11:48:03.339796  <0>[  133.229565] dee0: c9243c40 c08b7748 f159df80 b6e74000 c5b51440 00000019 c934b7c0 c064db28
 2302 11:48:03.340251  <0>[  133.238037] df00: c5a4adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7
 2303 11:48:03.340494  <0>[  133.246509] df20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 2304 11:48:03.340713  <0>[  133.254981] df40: 00000000 00000000 00000000 00000000 00000022 b25e5557 00000000 c9243c40
 2305 11:48:03.340926  <0>[  133.263554] df60: c9243c40 00000000 00000000 c03002f0 c5b51440 00000004 004efe38 c064e060
 2306 11:48:03.382421  <0>[  133.272026] df80: 00000000 00000000 00000000 b25e5557 000000c0 00000019 00000019 7ff00000
 2307 11:48:03.384107  <0>[  133.280499] dfa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001
 2308 11:48:03.384645  <0>[  133.288973] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38
 2309 11:48:03.386659  <0>[  133.297446] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 2310 11:48:03.387246  <0>[  133.305910] Call trace: 
 2311 11:48:03.387644  <0>[  133.305926]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2312 11:48:03.388102  <0>[  133.315845]  lkdtm_do_action from direct_entry+0x11c/0x140
 2313 11:48:03.425755  <0>[  133.321614]  direct_entry from full_proxy_write+0x58/0x90
 2314 11:48:03.426731  <0>[  133.327290]  full_proxy_write from vfs_write+0xbc/0x3cc
 2315 11:48:03.427181  <0>[  133.332772]  vfs_write from ksys_write+0x74/0xe4
 2316 11:48:03.427570  <0>[  133.337745]  ksys_write from ret_fast_syscall+0x0/0x1c
 2317 11:48:03.428387  <0>[  133.343114] Exception stack(0xf159dfa8 to 0xf159dff0)
 2318 11:48:03.428695  <0>[  133.348470] dfa0:                   00000019 00000019 00000001 b6e74000 00000019 00000001
 2319 11:48:03.457622  <0>[  133.356943] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38
 2320 11:48:03.458229  <0>[  133.365412] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616
 2321 11:48:03.459685  <0>[  133.370768] Code: e5934208 ebffc54b e30e0a6c e34c020b (e5543001) 
 2322 11:48:03.460532  <4>[  133.377409] ---[ end trace 0000000000000000 ]---
 2323 11:48:03.461049  # Segmentation fault
 2324 11:48:03.745674  # [  132.802643] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2325 11:48:03.746297  # [  132.807930] lkdtm: attempting bad read from page below current stack
 2326 11:48:03.746638  # [  132.814579] 8<--- cut here ---
 2327 11:48:03.746975  # [  132.818341] Unable to handle kernel paging request at virtual address f159bfff when read
 2328 11:48:03.747319  # [  132.826341] [f159bfff] *pgd=c58d5811, *pte=00000000, *ppte=00000000
 2329 11:48:03.747612  # [  132.832854] Internal error: Oops: 7 [#3] SMP ARM
 2330 11:48:03.789165  # [  132.837639] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2331 11:48:03.789593  # [  132.874121] CPU: 1 UID: 0 PID: 1258 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2332 11:48:03.791933  # [  132.883717] Tainted: [D]=DIE, [W]=WARN
 2333 11:48:03.831930  # [  132.887759] Hardware name: STM32 (Device Tree Support)
 2334 11:48:03.833101  # [  132.893106] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2335 11:48:03.833420  # [  132.899189] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2336 11:48:03.833680  # [  132.905256] pc : [<c0312b20>]    lr : [<c0312b18>]    psr: 60080013
 2337 11:48:03.833959  # [  132.911812] sp : f159deb0  ip : 00000000  fp : 004efe38
 2338 11:48:03.834195  # [  132.917260] r10: c934b7c0  r9 : f159df80  r8 : c278caac
 2339 11:48:03.835298  # [  132.922809] r7 : f159df80  r6 : 00000000  r5 : c58da000  r4 : f159c000
 2340 11:48:03.875243  # [  132.929567] r3 : c5b51440  r2 : 00000000  r1 : 00000000  r0 : c20bea6c
 2341 11:48:03.876001  # [  132.936425] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2342 11:48:03.876326  # [  132.943889] Control: 10c5387d  Table: c5a4806a  DAC: 00000051
 2343 11:48:03.876606  # [  132.949838] Register r0 information: non-slab/vmalloc memory
 2344 11:48:03.876876  # [  132.955806] Register r1 information: NULL pointer
 2345 11:48:03.877145  # [  132.960860] Register r2 information: NULL pointer
 2346 11:48:03.918592  # [  132.965811] Register r3 information: slab task_struct start c5b51400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2347 11:48:03.919353  # [  132.979576]     copy_process+0x1f4/0x1f8c
 2348 11:48:03.919670  # [  132.983826]     kernel_clone+0xac/0x388
 2349 11:48:03.919933  # [  132.987875]     sys_clone+0x78/0x9c
 2350 11:48:03.920192  # [  132.991722]     ret_fast_syscall+0x0/0x1c
 2351 11:48:03.920445  # [  132.995971]  Free path:
 2352 11:48:03.920695  # [  132.998701]     rcu_core+0x2dc/0xb14
 2353 11:48:03.920944  # [  133.002558]     handle_softirqs+0x150/0x428
 2354 11:48:03.921198  # [  133.007008]     __irq_exit_rcu+0xa0/0x114
 2355 11:48:03.921448  # [  133.011255]     irq_exit+0x10/0x30
 2356 11:48:03.922511  # [  133.014899]     call_with_stack+0x18/0x20
 2357 11:48:03.961969  # [  133.019251]     __irq_svc+0x9c/0xb8
 2358 11:48:03.962726  # [  133.022998]     stack_trace_consume_entry+0x1c/0x68
 2359 11:48:03.963017  # [  133.028155]     arch_stack_walk+0x98/0x100
 2360 11:48:03.963240  # [  133.032511]     stack_trace_save+0x50/0x78
 2361 11:48:03.963451  # [  133.036862]     set_track_prepare+0x40/0x74
 2362 11:48:03.963658  # [  133.041317]     ___slab_alloc+0xd34/0xd88
 2363 11:48:03.963862  # [  133.045571]     kmem_cache_alloc_noprof+0x128/0x3a8
 2364 11:48:03.964071  # [  133.050730]     anon_vma_fork+0x5c/0x174
 2365 11:48:03.964274  # [  133.054980]     copy_process+0x1d6c/0x1f8c
 2366 11:48:03.965290  # [  133.059329]     kernel_clone+0xac/0x388
 2367 11:48:04.005225  # [  133.063478]     sys_clone+0x78/0x9c
 2368 11:48:04.005963  # [  133.067224] Register r4 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2369 11:48:04.006258  # [  133.078226] Register r5 information: non-slab/vmalloc memory
 2370 11:48:04.006473  # [  133.084184] Register r6 information: NULL pointer
 2371 11:48:04.006706  # [  133.089135] Register r7 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2372 11:48:04.008495  # [  133.100133] Register r8 information: non-slab/vmalloc memory
 2373 11:48:04.048939  # [  133.106091] Register r9 information: 2-page vmalloc region starting at 0xf159c000 allocated at kernel_clone+0xac/0x388
 2374 11:48:04.049357  # [  133.117089] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2375 11:48:04.049582  # [  133.130957]     full_proxy_open+0x90/0x36c
 2376 11:48:04.049788  # [  133.135330]     do_dentry_open+0x144/0x4dc
 2377 11:48:04.050038  # [  133.139695]     vfs_open+0x2c/0xec
 2378 11:48:04.050253  # [  133.143357]     path_openat+0x748/0x1198
 2379 11:48:04.052133  # [  133.147515]     do_filp_open+0xac/0x148
 2380 11:48:04.092096  # [  133.151668]     do_sys_openat2+0xbc/0xe4
 2381 11:48:04.093058  # [  133.155828]     sys_openat+0x98/0xd4
 2382 11:48:04.093367  # [  133.159686]     ret_fast_syscall+0x0/0x1c
 2383 11:48:04.093582  # [  133.163939]  Free path:
 2384 11:48:04.093787  # [  133.166670]     full_proxy_release+0x74/0xd4
 2385 11:48:04.094035  # [  133.171222]     __fput+0xdc/0x2ec
 2386 11:48:04.094258  # [  133.174775]     task_work_run+0x98/0xc8
 2387 11:48:04.094463  # [  133.178926]     do_exit+0x374/0xa1c
 2388 11:48:04.094659  # [  133.182681]     do_group_exit+0x40/0x8c
 2389 11:48:04.094856  # [  133.186734]     pid_child_should_wake+0x0/0x94
 2390 11:48:04.095511  # [  133.191493] Register r11 information: non-paged memory
 2391 11:48:04.135378  # [  133.196952] Register r12 information: NULL pointer
 2392 11:48:04.136284  # [  133.202005] Process cat (pid: 1258, stack limit = 0xf159c000)
 2393 11:48:04.136727  # [  133.207962] Stack: (0xf159deb0 to 0xf159e000)
 2394 11:48:04.137092  # [  133.212616] dea0:                                     f159df80 00e2d0b8 00000019 c0e2ccdc
 2395 11:48:04.137440  # [  133.221092] dec0: 00000019 c0e2d0c0 c0e2cfa4 c9243c40 b6e74000 00000019 c38dfd50 c08b77a0
 2396 11:48:04.138507  # [  133.229565] dee0: c9243c40 c08b7748 f159df80 b6e74000 c5b51440 00000019 c934b7c0 c064db28
 2397 11:48:04.178491  # [  133.238037] df00: c5a4adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7
 2398 11:48:04.179217  # [  133.246509] df20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 2399 11:48:04.179500  # [  133.254981] df40: 00000000 00000000 00000000 00000000 00000022 b25e5557 00000000 c9243c40
 2400 11:48:04.179722  # [  133.263554] df60: c9243c40 00000000 00000000 c03002f0 c5b51440 00000004 004efe38 c064e060
 2401 11:48:04.179941  # [  133.272026] df80: 00000000 00000000 00000000 b25e5557 000000c0 00000019 00000019 7ff00000
 2402 11:48:04.222259  # [  133.280499] dfa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001
 2403 11:48:04.223028  # [  133.288973] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38
 2404 11:48:04.223452  # [  133.297446] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 2405 11:48:04.223713  # [  133.305910] Call trace: 
 2406 11:48:04.223925  # [  133.305926]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2407 11:48:04.224132  # [  133.315845]  lkdtm_do_action from direct_entry+0x11c/0x140
 2408 11:48:04.225391  # [  133.321614]  direct_entry from full_proxy_write+0x58/0x90
 2409 11:48:04.265335  # [  133.327290]  full_proxy_write from vfs_write+0xbc/0x3cc
 2410 11:48:04.266226  # [  133.332772]  vfs_write from ksys_write+0x74/0xe4
 2411 11:48:04.266653  # [  133.337745]  ksys_write from ret_fast_syscall+0x0/0x1c
 2412 11:48:04.267014  # [  133.343114] Exception stack(0xf159dfa8 to 0xf159dff0)
 2413 11:48:04.267271  # [  133.348470] dfa0:                   00000019 00000019 00000001 b6e74000 00000019 00000001
 2414 11:48:04.267486  # [  133.356943] dfc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 004efe38
 2415 11:48:04.268561  # [  133.365412] dfe0: 00000004 beb3b788 b6f3a33b b6eb3616
 2416 11:48:04.302183  # [  133.370768] Code: e5934208 ebffc54b e30e0a6c e34c020b (e5543001) 
 2417 11:48:04.303076  # [  133.377409] ---[ end trace 0000000000000000 ]---
 2418 11:48:04.303505  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2419 11:48:04.303778  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2420 11:48:04.304005  # timeout set to 45
 2421 11:48:04.305395  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2422 11:48:04.992446  <6>[  134.889750] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2423 11:48:04.993028  <6>[  134.895164] lkdtm: attempting bad read from page above current stack
 2424 11:48:04.993281  <1>[  134.901737] 8<--- cut here ---
 2425 11:48:04.993491  <1>[  134.905069] Unable to handle kernel paging request at virtual address f1606000 when read
 2426 11:48:04.993697  <1>[  134.913461] [f1606000] *pgd=c960c811, *pte=00000000, *ppte=00000000
 2427 11:48:04.994468  <0>[  134.919954] Internal error: Oops: 7 [#4] SMP ARM
 2428 11:48:05.035776  <4>[  134.924835] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2429 11:48:05.036360  <4>[  134.961227] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2430 11:48:05.038871  <4>[  134.970922] Tainted: [D]=DIE, [W]=WARN
 2431 11:48:05.078856  <4>[  134.974863] Hardware name: STM32 (Device Tree Support)
 2432 11:48:05.079603  <4>[  134.980310] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2433 11:48:05.079878  <4>[  134.986397] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2434 11:48:05.080094  <4>[  134.992564] pc : [<c0312ad4>]    lr : [<c0312ac8>]    psr: 60080013
 2435 11:48:05.080318  <4>[  134.999119] sp : f1605eb0  ip : 00000000  fp : 0050fe38
 2436 11:48:05.080536  <4>[  135.004567] r10: c934b7c0  r9 : f1605f80  r8 : c278cab4
 2437 11:48:05.082218  <4>[  135.010116] r7 : f1605f80  r6 : 00000000  r5 : c37d6000  r4 : f1606000
 2438 11:48:05.122112  <4>[  135.016974] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : c20be9f8
 2439 11:48:05.122966  <4>[  135.023732] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2440 11:48:05.123347  <4>[  135.031197] Control: 10c5387d  Table: c5a0406a  DAC: 00000051
 2441 11:48:05.123662  <1>[  135.037246] Register r0 information: non-slab/vmalloc memory
 2442 11:48:05.123964  <1>[  135.043114] Register r1 information: NULL pointer
 2443 11:48:05.124260  <1>[  135.048166] Register r2 information: NULL pointer
 2444 11:48:05.165490  <1>[  135.053117] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2445 11:48:05.166398  <6>[  135.066780]     copy_process+0x1f4/0x1f8c
 2446 11:48:05.166762  <6>[  135.071132]     kernel_clone+0xac/0x388
 2447 11:48:05.167030  <6>[  135.075182]     sys_clone+0x78/0x9c
 2448 11:48:05.167241  <6>[  135.078928]     ret_fast_syscall+0x0/0x1c
 2449 11:48:05.167445  <4>[  135.083278]  Free path:
 2450 11:48:05.167646  <6>[  135.086007]     rcu_core+0x2dc/0xb14
 2451 11:48:05.167843  <6>[  135.089765]     handle_softirqs+0x150/0x428
 2452 11:48:05.168039  <6>[  135.094215]     run_ksoftirqd+0x48/0x60
 2453 11:48:05.168697  <6>[  135.098361]     smpboot_thread_fn+0xc0/0x15c
 2454 11:48:05.208761  <6>[  135.102919]     kthread+0xe8/0x104
 2455 11:48:05.209154  <6>[  135.106572]     ret_from_fork+0x14/0x28
 2456 11:48:05.209722  <1>[  135.110719] Register r4 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2457 11:48:05.210151  <1>[  135.121721] Register r5 information: non-slab/vmalloc memory
 2458 11:48:05.210506  <1>[  135.127680] Register r6 information: NULL pointer
 2459 11:48:05.210749  <1>[  135.132631] Register r7 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2460 11:48:05.252173  <1>[  135.143629] Register r8 information: non-slab/vmalloc memory
 2461 11:48:05.253071  <1>[  135.149587] Register r9 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2462 11:48:05.253484  <1>[  135.160585] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2463 11:48:05.253746  <6>[  135.174350]     full_proxy_open+0x90/0x36c
 2464 11:48:05.253990  <6>[  135.178807]     do_dentry_open+0x144/0x4dc
 2465 11:48:05.254196  <6>[  135.183160]     vfs_open+0x2c/0xec
 2466 11:48:05.255557  <6>[  135.186810]     path_openat+0x748/0x1198
 2467 11:48:05.295558  <6>[  135.190961]     do_filp_open+0xac/0x148
 2468 11:48:05.296282  <6>[  135.195110]     do_sys_openat2+0xbc/0xe4
 2469 11:48:05.296545  <6>[  135.199261]     sys_openat+0x98/0xd4
 2470 11:48:05.296756  <6>[  135.203111]     ret_fast_syscall+0x0/0x1c
 2471 11:48:05.296970  <4>[  135.207459]  Free path:
 2472 11:48:05.297174  <6>[  135.210188]     full_proxy_release+0x74/0xd4
 2473 11:48:05.297378  <6>[  135.214638]     __fput+0xdc/0x2ec
 2474 11:48:05.297587  <6>[  135.218290]     task_work_run+0x98/0xc8
 2475 11:48:05.297786  <6>[  135.222340]     do_exit+0x374/0xa1c
 2476 11:48:05.298037  <6>[  135.226093]     do_group_exit+0x40/0x8c
 2477 11:48:05.299059  <6>[  135.230247]     pid_child_should_wake+0x0/0x94
 2478 11:48:05.338947  <1>[  135.235006] Register r11 information: non-paged memory
 2479 11:48:05.340104  <1>[  135.240360] Register r12 information: NULL pointer
 2480 11:48:05.340398  <0>[  135.245412] Process cat (pid: 1339, stack limit = 0xf1604000)
 2481 11:48:05.340608  <0>[  135.251466] Stack: (0xf1605eb0 to 0xf1606000)
 2482 11:48:05.340814  <0>[  135.256118] 5ea0:                                     f1605f80 00e2d0b8 0000001a c0e2ccdc
 2483 11:48:05.341034  <0>[  135.264592] 5ec0: 0000001a c0e2d0c0 c0e2cfa4 c85b9640 b6e78000 0000001a c38dfd50 c08b77a0
 2484 11:48:05.382310  <0>[  135.273065] 5ee0: c85b9640 c08b7748 f1605f80 b6e78000 c8548040 0000001a c934b7c0 c064db28
 2485 11:48:05.383035  <0>[  135.281537] 5f00: c5a06db8 00000000 00000000 00000000 00000000 0000001a b6e78000 0001ffe6
 2486 11:48:05.383267  <0>[  135.290008] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 2487 11:48:05.383475  <0>[  135.298480] 5f40: 00000000 00000000 00000000 00000000 00000022 e4305e5a 00000000 c85b9640
 2488 11:48:05.383679  <0>[  135.306953] 5f60: c85b9640 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060
 2489 11:48:05.425702  <0>[  135.315426] 5f80: 00000000 00000000 00000000 e4305e5a 000000c0 0000001a 0000001a 7ff00000
 2490 11:48:05.426903  <0>[  135.323898] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e78000 0000001a 00000001
 2491 11:48:05.427405  <0>[  135.332371] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 2492 11:48:05.427843  <0>[  135.340844] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 2493 11:48:05.428264  <0>[  135.349408] Call trace: 
 2494 11:48:05.428667  <0>[  135.349425]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2495 11:48:05.429156  <0>[  135.359442]  lkdtm_do_action from direct_entry+0x11c/0x140
 2496 11:48:05.469480  <0>[  135.365210]  direct_entry from full_proxy_write+0x58/0x90
 2497 11:48:05.470124  <0>[  135.370888]  full_proxy_write from vfs_write+0xbc/0x3cc
 2498 11:48:05.470567  <0>[  135.376380]  vfs_write from ksys_write+0x74/0xe4
 2499 11:48:05.470986  <0>[  135.381269]  ksys_write from ret_fast_syscall+0x0/0x1c
 2500 11:48:05.471392  <0>[  135.386655] Exception stack(0xf1605fa8 to 0xf1605ff0)
 2501 11:48:05.471822  <0>[  135.392025] 5fa0:                   0000001a 0000001a 00000001 b6e78000 0000001a 00000001
 2502 11:48:05.501130  <0>[  135.400507] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 2503 11:48:05.502176  <0>[  135.408987] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616
 2504 11:48:05.502654  <0>[  135.414351] Code: ebffc55f e30e09f8 e34c020b e2844a02 (e5d43000) 
 2505 11:48:05.504577  <4>[  135.420854] ---[ end trace 0000000000000000 ]---
 2506 11:48:05.505099  # Segmentation fault
 2507 11:48:05.880441  # [  134.889750] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2508 11:48:05.881507  # [  134.895164] lkdtm: attempting bad read from page above current stack
 2509 11:48:05.881931  # [  134.901737] 8<--- cut here ---
 2510 11:48:05.882168  # [  134.905069] Unable to handle kernel paging request at virtual address f1606000 when read
 2511 11:48:05.882380  # [  134.913461] [f1606000] *pgd=c960c811, *pte=00000000, *ppte=00000000
 2512 11:48:05.882591  # [  134.919954] Internal error: Oops: 7 [#4] SMP ARM
 2513 11:48:05.924268  # [  134.924835] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 2514 11:48:05.924929  # [  134.961227] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2515 11:48:05.925374  # [  134.970922] Tainted: [D]=DIE, [W]=WARN
 2516 11:48:05.926772  # [  134.974863] Hardware name: STM32 (Device Tree Support)
 2517 11:48:05.967406  # [  134.980310] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2518 11:48:05.967840  # [  134.986397] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2519 11:48:05.968077  # [  134.992564] pc : [<c0312ad4>]    lr : [<c0312ac8>]    psr: 60080013
 2520 11:48:05.968294  # [  134.999119] sp : f1605eb0  ip : 00000000  fp : 0050fe38
 2521 11:48:05.968511  # [  135.004567] r10: c934b7c0  r9 : f1605f80  r8 : c278cab4
 2522 11:48:05.968726  # [  135.010116] r7 : f1605f80  r6 : 00000000  r5 : c37d6000  r4 : f1606000
 2523 11:48:05.970464  # [  135.016974] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : c20be9f8
 2524 11:48:06.010795  # [  135.023732] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2525 11:48:06.011216  # [  135.031197] Control: 10c5387d  Table: c5a0406a  DAC: 00000051
 2526 11:48:06.011436  # [  135.037246] Register r0 information: non-slab/vmalloc memory
 2527 11:48:06.011653  # [  135.043114] Register r1 information: NULL pointer
 2528 11:48:06.011865  # [  135.048166] Register r2 information: NULL pointer
 2529 11:48:06.013677  # [  135.053117] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2530 11:48:06.053779  # [  135.066780]     copy_process+0x1f4/0x1f8c
 2531 11:48:06.054555  # [  135.071132]     kernel_clone+0xac/0x388
 2532 11:48:06.054824  # [  135.075182]     sys_clone+0x78/0x9c
 2533 11:48:06.055045  # [  135.078928]     ret_fast_syscall+0x0/0x1c
 2534 11:48:06.055350  # [  135.083278]  Free path:
 2535 11:48:06.055572  # [  135.086007]     rcu_core+0x2dc/0xb14
 2536 11:48:06.055781  # [  135.089765]     handle_softirqs+0x150/0x428
 2537 11:48:06.055994  # [  135.094215]     run_ksoftirqd+0x48/0x60
 2538 11:48:06.056200  # [  135.098361]     smpboot_thread_fn+0xc0/0x15c
 2539 11:48:06.056404  # [  135.102919]     kthread+0xe8/0x104
 2540 11:48:06.057010  # [  135.106572]     ret_from_fork+0x14/0x28
 2541 11:48:06.097564  # [  135.110719] Register r4 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2542 11:48:06.097985  # [  135.121721] Register r5 information: non-slab/vmalloc memory
 2543 11:48:06.098230  # [  135.127680] Register r6 information: NULL pointer
 2544 11:48:06.098452  # [  135.132631] Register r7 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2545 11:48:06.098670  # [  135.143629] Register r8 information: non-slab/vmalloc memory
 2546 11:48:06.140550  # [  135.149587] Register r9 information: 2-page vmalloc region starting at 0xf1604000 allocated at kernel_clone+0xac/0x388
 2547 11:48:06.141385  # [  135.160585] Register r10 information: slab kmalloc-192 start c934b780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2548 11:48:06.141680  # [  135.174350]     full_proxy_open+0x90/0x36c
 2549 11:48:06.141946  # [  135.178807]     do_dentry_open+0x144/0x4dc
 2550 11:48:06.142169  # [  135.183160]     vfs_open+0x2c/0xec
 2551 11:48:06.142382  # [  135.186810]     path_openat+0x748/0x1198
 2552 11:48:06.142596  # [  135.190961]     do_filp_open+0xac/0x148
 2553 11:48:06.143928  # [  135.195110]     do_sys_openat2+0xbc/0xe4
 2554 11:48:06.183872  # [  135.199261]     sys_openat+0x98/0xd4
 2555 11:48:06.184577  # [  135.203111]     ret_fast_syscall+0x0/0x1c
 2556 11:48:06.184845  # [  135.207459]  Free path:
 2557 11:48:06.185066  # [  135.210188]     full_proxy_release+0x74/0xd4
 2558 11:48:06.185279  # [  135.214638]     __fput+0xdc/0x2ec
 2559 11:48:06.185490  # [  135.218290]     task_work_run+0x98/0xc8
 2560 11:48:06.185698  # [  135.222340]     do_exit+0x374/0xa1c
 2561 11:48:06.185938  # [  135.226093]     do_group_exit+0x40/0x8c
 2562 11:48:06.186152  # [  135.230247]     pid_child_should_wake+0x0/0x94
 2563 11:48:06.186361  # [  135.235006] Register r11 information: non-paged memory
 2564 11:48:06.227342  # [  135.240360] Register r12 information: NULL pointer
 2565 11:48:06.228040  # [  135.245412] Process cat (pid: 1339, stack limit = 0xf1604000)
 2566 11:48:06.228319  # [  135.251466] Stack: (0xf1605eb0 to 0xf1606000)
 2567 11:48:06.228537  # [  135.256118] 5ea0:                                     f1605f80 00e2d0b8 0000001a c0e2ccdc
 2568 11:48:06.228749  # [  135.264592] 5ec0: 0000001a c0e2d0c0 c0e2cfa4 c85b9640 b6e78000 0000001a c38dfd50 c08b77a0
 2569 11:48:06.228959  # [  135.273065] 5ee0: c85b9640 c08b7748 f1605f80 b6e78000 c8548040 0000001a c934b7c0 c064db28
 2570 11:48:06.270634  # [  135.281537] 5f00: c5a06db8 00000000 00000000 00000000 00000000 0000001a b6e78000 0001ffe6
 2571 11:48:06.271395  # [  135.290008] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 2572 11:48:06.271687  # [  135.298480] 5f40: 00000000 00000000 00000000 00000000 00000022 e4305e5a 00000000 c85b9640
 2573 11:48:06.271913  # [  135.306953] 5f60: c85b9640 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060
 2574 11:48:06.272128  # [  135.315426] 5f80: 00000000 00000000 00000000 e4305e5a 000000c0 0000001a 0000001a 7ff00000
 2575 11:48:06.274029  # [  135.323898] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e78000 0000001a 00000001
 2576 11:48:06.314487  # [  135.332371] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 2577 11:48:06.314858  # [  135.340844] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 2578 11:48:06.315086  # [  135.349408] Call trace: 
 2579 11:48:06.315297  # [  135.349425]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2580 11:48:06.315511  # [  135.359442]  lkdtm_do_action from direct_entry+0x11c/0x140
 2581 11:48:06.315722  # [  135.365210]  direct_entry from full_proxy_write+0x58/0x90
 2582 11:48:06.317382  # [  135.370888]  full_proxy_write from vfs_write+0xbc/0x3cc
 2583 11:48:06.357315  # [  135.376380]  vfs_write from ksys_write+0x74/0xe4
 2584 11:48:06.358049  # [  135.381269]  ksys_write from ret_fast_syscall+0x0/0x1c
 2585 11:48:06.358329  # [  135.386655] Exception stack(0xf1605fa8 to 0xf1605ff0)
 2586 11:48:06.358548  # [  135.392025] 5fa0:                   0000001a 0000001a 00000001 b6e78000 0000001a 00000001
 2587 11:48:06.358762  # [  135.400507] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 2588 11:48:06.358977  # [  135.408987] 5fe0: 00000004 bee72788 b6f3e33b b6eb7616
 2589 11:48:06.389064  # [  135.414351] Code: ebffc55f e30e09f8 e34c020b e2844a02 (e5d43000) 
 2590 11:48:06.389472  # [  135.420854] ---[ end trace 0000000000000000 ]---
 2591 11:48:06.390042  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2592 11:48:06.390311  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2593 11:48:06.390531  # timeout set to 45
 2594 11:48:06.392495  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2595 11:48:07.194497  <6>[  137.108620] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2596 11:48:07.197348  <6>[  137.113557] lkdtm: Recorded stack canary for pid 1432 at offset 2
 2597 11:48:07.238448  <6>[  137.152212] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2598 11:48:07.241307  <6>[  137.157945] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2.
 2599 11:48:07.474503  # [  137.108620] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2600 11:48:07.474909  # [  137.113557] lkdtm: Recorded stack canary for pid 1432 at offset 2
 2601 11:48:07.475159  # [  137.152212] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2602 11:48:07.477375  # [  137.157945] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2.
 2603 11:48:07.493167  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2604 11:48:07.557221  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2605 11:48:07.685136  # timeout set to 45
 2606 11:48:07.685551  # selftests: lkdtm: UNSET_SMEP.sh
 2607 11:48:08.459124  <6>[  138.379559] lkdtm: Performing direct entry UNSET_SMEP
 2608 11:48:08.462448  <3>[  138.383643] lkdtm: XFAIL: this test is x86_64-only
 2609 11:48:08.656857  # [  138.379559] lkdtm: Performing direct entry UNSET_SMEP
 2610 11:48:08.660283  # [  138.383643] lkdtm: XFAIL: this test is x86_64-only
 2611 11:48:08.724333  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2612 11:48:08.788160  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2613 11:48:08.900136  # timeout set to 45
 2614 11:48:08.916140  # selftests: lkdtm: DOUBLE_FAULT.sh
 2615 11:48:09.641165  <6>[  139.552978] lkdtm: Performing direct entry DOUBLE_FAULT
 2616 11:48:09.641612  <3>[  139.557179] lkdtm: XFAIL: this test is ia32-only
 2617 11:48:09.837025  # [  139.552978] lkdtm: Performing direct entry DOUBLE_FAULT
 2618 11:48:09.840459  # [  139.557179] lkdtm: XFAIL: this test is ia32-only
 2619 11:48:09.904177  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2620 11:48:09.984097  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2621 11:48:10.096127  # timeout set to 45
 2622 11:48:10.096697  # selftests: lkdtm: CORRUPT_PAC.sh
 2623 11:48:10.786019  <6>[  140.706216] lkdtm: Performing direct entry CORRUPT_PAC
 2624 11:48:10.789210  <3>[  140.710459] lkdtm: XFAIL: this test is arm64-only
 2625 11:48:10.983974  # [  140.706216] lkdtm: Performing direct entry CORRUPT_PAC
 2626 11:48:10.987361  # [  140.710459] lkdtm: XFAIL: this test is arm64-only
 2627 11:48:11.051700  # CORRUPT_PAC: saw 'XFAIL': [SKIP]
 2628 11:48:11.115240  ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
 2629 11:48:11.254963  # timeout set to 45
 2630 11:48:11.258313  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2631 11:48:11.963930  <6>[  141.879656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2632 11:48:11.967229  <3>[  141.885155] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2633 11:48:12.171305  # [  141.879656] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2634 11:48:12.174259  # [  141.885155] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2635 11:48:12.238209  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2636 11:48:12.310151  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2637 11:48:12.422140  # timeout set to 45
 2638 11:48:12.422541  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2639 11:48:13.166219  <6>[  143.058404] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2640 11:48:13.167189  <6>[  143.063512] lkdtm: Attempting slab linear overflow ...
 2641 11:48:13.167562  <3>[  143.069051] =============================================================================
 2642 11:48:13.167901  <3>[  143.077244] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2643 11:48:13.168223  <3>[  143.085314] -----------------------------------------------------------------------------
 2644 11:48:13.168533  <3>[  143.085314] 
 2645 11:48:13.169529  <3>[  143.095485] 0xc9466800-0xc9466803 @offset=26624. First byte 0x78 instead of 0xcc
 2646 11:48:13.209603  <3>[  143.103254] FIX kmalloc-1k: Restoring Right Redzone 0xc9466800-0xc9466803=0xcc
 2647 11:48:13.210593  <3>[  143.110724] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1642
 2648 11:48:13.210965  <4>[  143.118614]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2649 11:48:13.211207  <4>[  143.123570]  lkdtm_do_action+0x24/0x4c
 2650 11:48:13.211419  <4>[  143.127618]  direct_entry+0x11c/0x140
 2651 11:48:13.211622  <4>[  143.131565]  full_proxy_write+0x58/0x90
 2652 11:48:13.211825  <4>[  143.135625]  vfs_write+0xbc/0x3cc
 2653 11:48:13.212027  <4>[  143.139280]  ksys_write+0x74/0xe4
 2654 11:48:13.212920  <4>[  143.142831]  ret_fast_syscall+0x0/0x1c
 2655 11:48:13.253091  <3>[  143.146881] Freed in nfs3_proc_create+0x1b4/0x2c4 age=231 cpu=1 pid=1638
 2656 11:48:13.254509  <4>[  143.153861]  nfs3_proc_create+0x1b4/0x2c4
 2657 11:48:13.255109  <4>[  143.158117]  nfs_do_create+0xa8/0x178
 2658 11:48:13.255670  <4>[  143.162072]  nfs_atomic_open_v23+0x84/0xd4
 2659 11:48:13.256577  <4>[  143.166429]  path_openat+0xb18/0x1198
 2660 11:48:13.257087  <4>[  143.170378]  do_filp_open+0xac/0x148
 2661 11:48:13.257519  <4>[  143.174225]  do_sys_openat2+0xbc/0xe4
 2662 11:48:13.257856  <4>[  143.178176]  sys_openat+0x98/0xd4
 2663 11:48:13.258140  <4>[  143.181724]  ret_fast_syscall+0x0/0x1c
 2664 11:48:13.296384  <3>[  143.185772] Slab 0xef846d80 objects=10 used=7 fp=0xc9461c00 flags=0x240(workingset|head|zone=0)
 2665 11:48:13.297473  <3>[  143.194753] Object 0xc9466400 @offset=25600 fp=0xc9461c00
 2666 11:48:13.297877  <3>[  143.194753] 
 2667 11:48:13.298211  <3>[  143.202220] Redzone  c9466000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 11:48:13.298448  <3>[  143.211291] Redzone  c9466010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 11:48:13.298658  <3>[  143.220361] Redzone  c9466020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 11:48:13.339695  <3>[  143.229430] Redzone  c9466030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 11:48:13.340774  <3>[  143.238501] Redzone  c9466040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 11:48:13.341166  <3>[  143.247670] Redzone  c9466050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 11:48:13.341494  <3>[  143.256740] Redzone  c9466060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 11:48:13.341841  <3>[  143.265811] Redzone  c9466070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 11:48:13.383058  <3>[  143.274887] Redzone  c9466080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 11:48:13.383985  <3>[  143.283959] Redzone  c9466090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 11:48:13.384352  <3>[  143.293029] Redzone  c94660a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 11:48:13.384676  <3>[  143.302199] Redzone  c94660b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 11:48:13.386453  <3>[  143.311269] Redzone  c94660c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 11:48:13.426912  <3>[  143.320338] Redzone  c94660d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 11:48:13.427322  <3>[  143.329409] Redzone  c94660e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 11:48:13.427542  <3>[  143.338481] Redzone  c94660f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 11:48:13.427751  <3>[  143.347650] Redzone  c9466100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 11:48:13.429683  <3>[  143.356720] Redzone  c9466110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 11:48:13.470318  <3>[  143.365789] Redzone  c9466120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 11:48:13.470935  <3>[  143.374863] Redzone  c9466130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 11:48:13.471305  <3>[  143.383944] Redzone  c9466140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 11:48:13.471644  <3>[  143.393024] Redzone  c9466150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 11:48:13.514463  <3>[  143.402202] Redzone  c9466160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 11:48:13.515997  <3>[  143.411279] Redzone  c9466170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 11:48:13.516411  <3>[  143.420351] Redzone  c9466180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 11:48:13.516644  <3>[  143.429422] Redzone  c9466190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 11:48:13.516858  <3>[  143.438492] Redzone  c94661a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 11:48:13.556517  <3>[  143.447663] Redzone  c94661b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 11:48:13.557595  <3>[  143.456733] Redzone  c94661c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 11:48:13.558002  <3>[  143.465802] Redzone  c94661d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2697 11:48:13.558325  <3>[  143.474872] Redzone  c94661e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2698 11:48:13.559871  <3>[  143.483941] Redzone  c94661f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2699 11:48:13.600546  <3>[  143.493111] Redzone  c9466200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2700 11:48:13.600951  <3>[  143.502180] Redzone  c9466210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2701 11:48:13.601168  <3>[  143.511249] Redzone  c9466220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2702 11:48:13.601374  <3>[  143.520319] Redzone  c9466230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2703 11:48:13.603216  <3>[  143.529388] Redzone  c9466240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2704 11:48:13.646184  <3>[  143.538558] Redzone  c9466250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2705 11:48:13.646574  <3>[  143.547627] Redzone  c9466260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2706 11:48:13.646796  <3>[  143.556697] Redzone  c9466270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2707 11:48:13.647023  <3>[  143.565766] Redzone  c9466280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2708 11:48:13.686469  <3>[  143.574936] Redzone  c9466290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2709 11:48:13.687358  <3>[  143.584005] Redzone  c94662a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2710 11:48:13.687625  <3>[  143.593074] Redzone  c94662b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2711 11:48:13.687844  <3>[  143.602144] Redzone  c94662c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2712 11:48:13.688051  <3>[  143.611213] Redzone  c94662d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2713 11:48:13.729925  <3>[  143.620383] Redzone  c94662e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2714 11:48:13.730841  <3>[  143.629453] Redzone  c94662f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2715 11:48:13.731144  <3>[  143.638522] Redzone  c9466300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2716 11:48:13.731362  <3>[  143.647592] Redzone  c9466310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2717 11:48:13.733693  <3>[  143.656661] Redzone  c9466320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2718 11:48:13.773234  <3>[  143.665830] Redzone  c9466330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2719 11:48:13.774120  <3>[  143.674900] Redzone  c9466340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2720 11:48:13.774409  <3>[  143.683969] Redzone  c9466350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2721 11:48:13.774625  <3>[  143.693039] Redzone  c9466360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2722 11:48:13.776769  <3>[  143.702108] Redzone  c9466370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2723 11:48:13.817097  <3>[  143.711278] Redzone  c9466380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2724 11:48:13.817488  <3>[  143.720347] Redzone  c9466390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2725 11:48:13.817707  <3>[  143.729416] Redzone  c94663a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2726 11:48:13.817956  <3>[  143.738486] Redzone  c94663b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2727 11:48:13.860043  <3>[  143.747656] Redzone  c94663c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2728 11:48:13.860891  <3>[  143.756725] Redzone  c94663d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2729 11:48:13.861152  <3>[  143.765795] Redzone  c94663e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2730 11:48:13.861363  <3>[  143.774864] Redzone  c94663f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2731 11:48:13.861571  <3>[  143.783935] Object   c9466400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 11:48:13.903319  <3>[  143.793106] Object   c9466410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 11:48:13.904181  <3>[  143.802175] Object   c9466420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 11:48:13.904442  <3>[  143.811245] Object   c9466430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 11:48:13.904650  <3>[  143.820315] Object   c9466440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 11:48:13.904852  <3>[  143.829485] Object   c9466450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 11:48:13.947140  <3>[  143.838554] Object   c9466460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 11:48:13.948026  <3>[  143.847623] Object   c9466470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 11:48:13.948298  <3>[  143.856693] Object   c9466480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 11:48:13.948508  <3>[  143.865762] Object   c9466490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 11:48:13.951496  <3>[  143.874932] Object   c94664a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 11:48:13.990916  <3>[  143.884001] Object   c94664b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 11:48:13.991314  <3>[  143.893071] Object   c94664c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 11:48:13.991533  <3>[  143.902141] Object   c94664d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 11:48:13.991741  <3>[  143.911311] Object   c94664e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 11:48:13.993459  <3>[  143.920380] Object   c94664f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 11:48:14.034023  <3>[  143.929449] Object   c9466500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 11:48:14.034438  <3>[  143.938518] Object   c9466510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 11:48:14.034659  <3>[  143.947587] Object   c9466520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 11:48:14.034865  <3>[  143.956757] Object   c9466530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 11:48:14.076770  <3>[  143.965826] Object   c9466540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 11:48:14.077630  <3>[  143.974896] Object   c9466550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 11:48:14.077961  <3>[  143.983965] Object   c9466560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 11:48:14.078191  <3>[  143.993035] Object   c9466570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 11:48:14.078403  <3>[  144.002205] Object   c9466580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 11:48:14.120153  <3>[  144.011274] Object   c9466590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 11:48:14.121023  <3>[  144.020343] Object   c94665a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 11:48:14.121301  <3>[  144.029412] Object   c94665b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 11:48:14.121514  <3>[  144.038582] Object   c94665c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2760 11:48:14.123583  <3>[  144.047651] Object   c94665d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2761 11:48:14.164251  <3>[  144.056721] Object   c94665e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2762 11:48:14.164692  <3>[  144.065790] Object   c94665f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2763 11:48:14.164913  <3>[  144.074860] Object   c9466600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2764 11:48:14.165127  <3>[  144.084029] Object   c9466610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2765 11:48:14.166931  <3>[  144.093098] Object   c9466620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2766 11:48:14.207544  <3>[  144.102167] Object   c9466630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2767 11:48:14.207953  <3>[  144.111237] Object   c9466640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2768 11:48:14.208170  <3>[  144.120406] Object   c9466650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2769 11:48:14.208377  <3>[  144.129476] Object   c9466660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2770 11:48:14.250966  <3>[  144.138545] Object   c9466670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2771 11:48:14.253285  <3>[  144.147615] Object   c9466680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2772 11:48:14.253627  <3>[  144.156685] Object   c9466690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2773 11:48:14.253884  <3>[  144.165856] Object   c94666a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2774 11:48:14.254104  <3>[  144.174926] Object   c94666b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2775 11:48:14.294019  <3>[  144.183996] Object   c94666c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2776 11:48:14.295370  <3>[  144.193066] Object   c94666d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2777 11:48:14.295903  <3>[  144.202235] Object   c94666e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2778 11:48:14.296365  <3>[  144.211304] Object   c94666f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2779 11:48:14.297237  <3>[  144.220374] Object   c9466700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2780 11:48:14.338590  <3>[  144.229443] Object   c9466710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2781 11:48:14.339607  <3>[  144.238512] Object   c9466720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2782 11:48:14.340211  <3>[  144.247682] Object   c9466730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2783 11:48:14.340605  <3>[  144.256751] Object   c9466740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2784 11:48:14.340940  <3>[  144.265821] Object   c9466750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2785 11:48:14.382277  <3>[  144.274890] Object   c9466760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2786 11:48:14.382871  <3>[  144.284061] Object   c9466770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2787 11:48:14.383243  <3>[  144.293132] Object   c9466780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2788 11:48:14.383499  <3>[  144.302206] Object   c9466790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2789 11:48:14.424002  <3>[  144.311281] Object   c94667a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2790 11:48:14.424435  <3>[  144.320352] Object   c94667b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2791 11:48:14.424655  <3>[  144.329423] Object   c94667c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2792 11:48:14.424863  <3>[  144.338592] Object   c94667d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2793 11:48:14.425068  <3>[  144.347662] Object   c94667e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2794 11:48:14.467052  <3>[  144.356733] Object   c94667f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2795 11:48:14.469957  <3>[  144.365805] Redzone  c9466800: cc cc cc cc                                      ....
 2796 11:48:14.470399  <3>[  144.373872] Padding  c9466834: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 11:48:14.470664  <3>[  144.382942] Padding  c9466844: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 11:48:14.470896  <3>[  144.392112] Padding  c9466854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 11:48:14.510411  <3>[  144.401182] Padding  c9466864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 11:48:14.511345  <3>[  144.410252] Padding  c9466874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 11:48:14.511634  <3>[  144.419322] Padding  c9466884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 11:48:14.511865  <3>[  144.428391] Padding  c9466894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 11:48:14.513545  <3>[  144.437561] Padding  c94668a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 11:48:14.554736  <3>[  144.446631] Padding  c94668b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 11:48:14.555159  <3>[  144.455700] Padding  c94668c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 11:48:14.555400  <3>[  144.464770] Padding  c94668d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 11:48:14.555621  <3>[  144.473839] Padding  c94668e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 11:48:14.556760  <3>[  144.483009] Padding  c94668f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 11:48:14.597503  <3>[  144.492078] Padding  c9466904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 11:48:14.597954  <3>[  144.501148] Padding  c9466914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 11:48:14.598209  <3>[  144.510217] Padding  c9466924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 11:48:14.598434  <3>[  144.519387] Padding  c9466934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 11:48:14.640493  <3>[  144.528457] Padding  c9466944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 11:48:14.642053  <3>[  144.537526] Padding  c9466954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 11:48:14.642375  <3>[  144.546596] Padding  c9466964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 11:48:14.642621  <3>[  144.555666] Padding  c9466974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 11:48:14.642867  <3>[  144.564836] Padding  c9466984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 11:48:14.683890  <3>[  144.573905] Padding  c9466994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 11:48:14.684684  <3>[  144.582974] Padding  c94669a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2820 11:48:14.685026  <3>[  144.592044] Padding  c94669b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2821 11:48:14.685309  <3>[  144.601213] Padding  c94669c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2822 11:48:14.687000  <3>[  144.610283] Padding  c94669d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2823 11:48:14.727360  <3>[  144.619352] Padding  c94669e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2824 11:48:14.728149  <3>[  144.628422] Padding  c94669f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2825 11:48:14.728488  <3>[  144.637491] Padding  c9466a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2826 11:48:14.728749  <3>[  144.646660] Padding  c9466a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2827 11:48:14.730895  <3>[  144.655730] Padding  c9466a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2828 11:48:14.770950  <3>[  144.664800] Padding  c9466a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2829 11:48:14.771370  <3>[  144.673869] Padding  c9466a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2830 11:48:14.771593  <3>[  144.682938] Padding  c9466a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2831 11:48:14.771804  <3>[  144.692108] Padding  c9466a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2832 11:48:14.813939  <3>[  144.701177] Padding  c9466a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2833 11:48:14.814676  <3>[  144.710247] Padding  c9466a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2834 11:48:14.814954  <3>[  144.719316] Padding  c9466a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2835 11:48:14.815171  <3>[  144.728485] Padding  c9466aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2836 11:48:14.816148  <3>[  144.737555] Padding  c9466ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2837 11:48:14.857606  <3>[  144.746624] Padding  c9466ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2838 11:48:14.858411  <3>[  144.755694] Padding  c9466ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2839 11:48:14.858746  <3>[  144.764763] Padding  c9466ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2840 11:48:14.859013  <3>[  144.773933] Padding  c9466af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2841 11:48:14.859268  <3>[  144.783003] Padding  c9466b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2842 11:48:14.900456  <3>[  144.792072] Padding  c9466b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2843 11:48:14.901184  <3>[  144.801141] Padding  c9466b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2844 11:48:14.901483  <3>[  144.810211] Padding  c9466b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2845 11:48:14.901745  <3>[  144.819380] Padding  c9466b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2846 11:48:14.903748  <3>[  144.828450] Padding  c9466b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2847 11:48:14.944118  <3>[  144.837520] Padding  c9466b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2848 11:48:14.944512  <3>[  144.846589] Padding  c9466b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2849 11:48:14.944770  <3>[  144.855759] Padding  c9466b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2850 11:48:14.945026  <3>[  144.864828] Padding  c9466b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2851 11:48:14.947107  <3>[  144.873897] Padding  c9466ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2852 11:48:14.987554  <3>[  144.882967] Padding  c9466bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2853 11:48:14.987971  <3>[  144.892036] Padding  c9466bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2854 11:48:14.988244  <3>[  144.901206] Padding  c9466bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2855 11:48:14.988496  <3>[  144.910276] Padding  c9466be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2856 11:48:15.033971  <3>[  144.919345] Padding  c9466bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2857 11:48:15.034418  <4>[  144.928120] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 2858 11:48:15.034701  <4>[  144.937709] Tainted: [D]=DIE, [W]=WARN
 2859 11:48:15.034968  <4>[  144.941747] Hardware name: STM32 (Device Tree Support)
 2860 11:48:15.035228  <4>[  144.947194] Call trace: 
 2861 11:48:15.035480  <4>[  144.947209]  unwind_backtrace from show_stack+0x18/0x1c
 2862 11:48:15.035736  <4>[  144.955418]  show_stack from dump_stack_lvl+0x88/0xb8
 2863 11:48:15.036318  <4>[  144.960798]  dump_stack_lvl from check_object+0x1c0/0x474
 2864 11:48:15.074149  <4>[  144.966478]  check_object from free_to_partial_list+0x178/0x58c
 2865 11:48:15.074914  <4>[  144.972655]  free_to_partial_list from kfree+0x224/0x2dc
 2866 11:48:15.075235  <4>[  144.978327]  kfree from lkdtm_do_action+0x24/0x4c
 2867 11:48:15.075499  <4>[  144.983295]  lkdtm_do_action from direct_entry+0x11c/0x140
 2868 11:48:15.075754  <4>[  144.989059]  direct_entry from full_proxy_write+0x58/0x90
 2869 11:48:15.076006  <4>[  144.994736]  full_proxy_write from vfs_write+0xbc/0x3cc
 2870 11:48:15.076263  <4>[  145.000219]  vfs_write from ksys_write+0x74/0xe4
 2871 11:48:15.077307  <4>[  145.005092]  ksys_write from ret_fast_syscall+0x0/0x1c
 2872 11:48:15.116864  <4>[  145.010561] Exception stack(0xf1799fa8 to 0xf1799ff0)
 2873 11:48:15.118156  <4>[  145.015919] 9fa0:                   00000015 00000015 00000001 b6de8000 00000015 00000001
 2874 11:48:15.118494  <4>[  145.024393] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6de8000 00020000 004bfe38
 2875 11:48:15.118757  <4>[  145.032861] 9fe0: 00000004 bec8e788 b6eae33b b6e27616
 2876 11:48:15.120113  <3>[  145.038209] FIX kmalloc-1k: Object at 0xc9466400 not freed
 2877 11:48:15.439802  # [  143.058404] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2878 11:48:15.440213  # [  143.063512] lkdtm: Attempting slab linear overflow ...
 2879 11:48:15.440475  # [  143.069051] =============================================================================
 2880 11:48:15.440724  # [  143.077244] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2881 11:48:15.440970  # [  143.085314] -----------------------------------------------------------------------------
 2882 11:48:15.441211  # 
 2883 11:48:15.483260  # [  143.095485] 0xc9466800-0xc9466803 @offset=26624. First byte 0x78 instead of 0xcc
 2884 11:48:15.483687  # [  143.103254] FIX kmalloc-1k: Restoring Right Redzone 0xc9466800-0xc9466803=0xcc
 2885 11:48:15.483948  # [  143.110724] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1642
 2886 11:48:15.484189  # [  143.118614]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2887 11:48:15.484429  # [  143.123570]  lkdtm_do_action+0x24/0x4c
 2888 11:48:15.484671  # [  143.127618]  direct_entry+0x11c/0x140
 2889 11:48:15.484909  # [  143.131565]  full_proxy_write+0x58/0x90
 2890 11:48:15.485147  # [  143.135625]  vfs_write+0xbc/0x3cc
 2891 11:48:15.486039  # [  143.139280]  ksys_write+0x74/0xe4
 2892 11:48:15.526203  # [  143.142831]  ret_fast_syscall+0x0/0x1c
 2893 11:48:15.526957  # [  143.146881] Freed in nfs3_proc_create+0x1b4/0x2c4 age=231 cpu=1 pid=1638
 2894 11:48:15.527249  # [  143.153861]  nfs3_proc_create+0x1b4/0x2c4
 2895 11:48:15.527498  # [  143.158117]  nfs_do_create+0xa8/0x178
 2896 11:48:15.527745  # [  143.162072]  nfs_atomic_open_v23+0x84/0xd4
 2897 11:48:15.527985  # [  143.166429]  path_openat+0xb18/0x1198
 2898 11:48:15.528221  # [  143.170378]  do_filp_open+0xac/0x148
 2899 11:48:15.528451  # [  143.174225]  do_sys_openat2+0xbc/0xe4
 2900 11:48:15.528687  # [  143.178176]  sys_openat+0x98/0xd4
 2901 11:48:15.528918  # [  143.181724]  ret_fast_syscall+0x0/0x1c
 2902 11:48:15.570029  # [  143.185772] Slab 0xef846d80 objects=10 used=7 fp=0xc9461c00 flags=0x240(workingset|head|zone=0)
 2903 11:48:15.570449  # [  143.194753] Object 0xc9466400 @offset=25600 fp=0xc9461c00
 2904 11:48:15.570700  # 
 2905 11:48:15.570942  # [  143.202220] Redzone  c9466000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 11:48:15.571178  # [  143.211291] Redzone  c9466010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 11:48:15.571411  # [  143.220361] Redzone  c9466020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 11:48:15.612966  # [  143.229430] Redzone  c9466030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 11:48:15.613713  # [  143.238501] Redzone  c9466040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 11:48:15.614015  # [  143.247670] Redzone  c9466050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 11:48:15.614258  # [  143.256740] Redzone  c9466060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 11:48:15.614495  # [  143.265811] Redzone  c9466070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 11:48:15.656346  # [  143.274887] Redzone  c9466080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 11:48:15.657075  # [  143.283959] Redzone  c9466090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 11:48:15.657358  # [  143.293029] Redzone  c94660a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 11:48:15.657604  # [  143.302199] Redzone  c94660b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 11:48:15.659585  # [  143.311269] Redzone  c94660c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 11:48:15.700117  # [  143.320338] Redzone  c94660d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 11:48:15.700520  # [  143.329409] Redzone  c94660e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 11:48:15.700776  # [  143.338481] Redzone  c94660f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 11:48:15.701013  # [  143.347650] Redzone  c9466100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 11:48:15.702770  # [  143.356720] Redzone  c9466110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 11:48:15.743381  # [  143.365789] Redzone  c9466120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 11:48:15.743796  # [  143.374863] Redzone  c9466130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 11:48:15.744054  # [  143.383944] Redzone  c9466140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 11:48:15.744295  # [  143.393024] Redzone  c9466150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 11:48:15.786514  # [  143.402202] Redzone  c9466160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 11:48:15.787518  # [  143.411279] Redzone  c9466170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 11:48:15.787816  # [  143.420351] Redzone  c9466180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 11:48:15.788342  # [  143.429422] Redzone  c9466190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 11:48:15.788590  # [  143.438492] Redzone  c94661a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 11:48:15.829896  # [  143.447663] Redzone  c94661b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 11:48:15.830636  # [  143.456733] Redzone  c94661c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 11:48:15.830925  # [  143.465802] Redzone  c94661d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 11:48:15.831173  # [  143.474872] Redzone  c94661e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 11:48:15.831411  # [  143.483941] Redzone  c94661f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 11:48:15.873168  # [  143.493111] Redzone  c9466200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 11:48:15.873922  # [  143.502180] Redzone  c9466210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 11:48:15.874212  # [  143.511249] Redzone  c9466220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 11:48:15.874454  # [  143.520319] Redzone  c9466230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 11:48:15.877312  # [  143.529388] Redzone  c9466240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 11:48:15.917040  # [  143.538558] Redzone  c9466250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 11:48:15.917838  # [  143.547627] Redzone  c9466260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 11:48:15.918142  # [  143.556697] Redzone  c9466270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 11:48:15.918388  # [  143.565766] Redzone  c9466280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 11:48:15.919581  # [  143.574936] Redzone  c9466290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 11:48:15.960328  # [  143.584005] Redzone  c94662a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 11:48:15.960906  # [  143.593074] Redzone  c94662b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 11:48:15.961296  # [  143.602144] Redzone  c94662c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 11:48:15.961676  # [  143.611213] Redzone  c94662d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 11:48:15.963095  # [  143.620383] Redzone  c94662e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 11:48:16.004094  # [  143.629453] Redzone  c94662f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 11:48:16.004492  # [  143.638522] Redzone  c9466300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 11:48:16.004746  # [  143.647592] Redzone  c9466310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 11:48:16.004978  # [  143.656661] Redzone  c9466320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 11:48:16.046970  # [  143.665830] Redzone  c9466330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2957 11:48:16.047705  # [  143.674900] Redzone  c9466340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2958 11:48:16.048332  # [  143.683969] Redzone  c9466350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2959 11:48:16.048606  # [  143.693039] Redzone  c9466360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2960 11:48:16.048834  # [  143.702108] Redzone  c9466370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2961 11:48:16.090017  # [  143.711278] Redzone  c9466380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2962 11:48:16.090754  # [  143.720347] Redzone  c9466390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2963 11:48:16.091859  # [  143.729416] Redzone  c94663a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2964 11:48:16.092116  # [  143.738486] Redzone  c94663b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2965 11:48:16.092927  # [  143.747656] Redzone  c94663c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2966 11:48:16.134850  # [  143.756725] Redzone  c94663d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2967 11:48:16.136025  # [  143.765795] Redzone  c94663e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2968 11:48:16.136345  # [  143.774864] Redzone  c94663f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2969 11:48:16.137130  # [  143.783935] Object   c9466400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 11:48:16.137774  # [  143.793106] Object   c9466410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 11:48:16.179054  # [  143.802175] Object   c9466420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 11:48:16.179880  # [  143.811245] Object   c9466430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 11:48:16.180183  # [  143.820315] Object   c9466440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 11:48:16.180428  # [  143.829485] Object   c9466450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 11:48:16.181425  # [  143.838554] Object   c9466460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 11:48:16.220285  # [  143.847623] Object   c9466470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 11:48:16.220738  # [  143.856693] Object   c9466480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 11:48:16.221044  # [  143.865762] Object   c9466490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 11:48:16.221325  # [  143.874932] Object   c94664a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 11:48:16.264091  # [  143.884001] Object   c94664b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 11:48:16.266986  # [  143.893071] Object   c94664c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 11:48:16.267372  # [  143.902141] Object   c94664d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 11:48:16.267633  # [  143.911311] Object   c94664e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 11:48:16.267878  # [  143.920380] Object   c94664f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 11:48:16.307418  # [  143.929449] Object   c9466500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 11:48:16.308198  # [  143.938518] Object   c9466510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 11:48:16.308533  # [  143.947587] Object   c9466520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 11:48:16.308807  # [  143.956757] Object   c9466530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 11:48:16.309071  # [  143.965826] Object   c9466540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 11:48:16.352306  # [  143.974896] Object   c9466550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 11:48:16.354086  # [  143.983965] Object   c9466560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 11:48:16.354487  # [  143.993035] Object   c9466570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 11:48:16.354756  # [  144.002205] Object   c9466580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 11:48:16.355432  # [  144.011274] Object   c9466590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 11:48:16.395242  # [  144.020343] Object   c94665a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 11:48:16.396939  # [  144.029412] Object   c94665b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 11:48:16.397275  # [  144.038582] Object   c94665c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 11:48:16.398143  # [  144.047651] Object   c94665d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 11:48:16.398817  # [  144.056721] Object   c94665e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 11:48:16.440140  # [  144.065790] Object   c94665f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 11:48:16.440733  # [  144.074860] Object   c9466600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 11:48:16.441220  # [  144.084029] Object   c9466610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 11:48:16.441669  # [  144.093098] Object   c9466620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 11:48:16.442596  # [  144.102167] Object   c9466630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 11:48:16.483469  # [  144.111237] Object   c9466640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 11:48:16.484114  # [  144.120406] Object   c9466650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3007 11:48:16.484599  # [  144.129476] Object   c9466660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3008 11:48:16.485067  # [  144.138545] Object   c9466670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 11:48:16.523634  # [  144.147615] Object   c9466680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 11:48:16.524658  # [  144.156685] Object   c9466690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 11:48:16.525170  # [  144.165856] Object   c94666a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3012 11:48:16.525634  # [  144.174926] Object   c94666b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3013 11:48:16.526157  # [  144.183996] Object   c94666c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3014 11:48:16.567156  # [  144.193066] Object   c94666d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3015 11:48:16.568280  # [  144.202235] Object   c94666e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3016 11:48:16.568815  # [  144.211304] Object   c94666f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3017 11:48:16.569298  # [  144.220374] Object   c9466700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3018 11:48:16.569765  # [  144.229443] Object   c9466710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3019 11:48:16.613301  # [  144.238512] Object   c9466720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3020 11:48:16.615750  # [  144.247682] Object   c9466730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3021 11:48:16.616340  # [  144.256751] Object   c9466740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3022 11:48:16.616824  # [  144.265821] Object   c9466750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3023 11:48:16.617292  # [  144.274890] Object   c9466760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3024 11:48:16.654982  # [  144.284061] Object   c9466770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3025 11:48:16.655613  # [  144.293132] Object   c9466780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3026 11:48:16.656099  # [  144.302206] Object   c9466790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3027 11:48:16.656567  # [  144.311281] Object   c94667a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3028 11:48:16.657437  # [  144.320352] Object   c94667b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3029 11:48:16.697586  # [  144.329423] Object   c94667c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3030 11:48:16.698266  # [  144.338592] Object   c94667d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3031 11:48:16.698748  # [  144.347662] Object   c94667e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3032 11:48:16.699210  # [  144.356733] Object   c94667f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 3033 11:48:16.700684  # [  144.365805] Redzone  c9466800: cc cc cc cc                                      ....
 3034 11:48:16.741685  # [  144.373872] Padding  c9466834: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 11:48:16.742107  # [  144.382942] Padding  c9466844: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 11:48:16.742588  # [  144.392112] Padding  c9466854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 11:48:16.743057  # [  144.401182] Padding  c9466864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 11:48:16.783988  # [  144.410252] Padding  c9466874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 11:48:16.785087  # [  144.419322] Padding  c9466884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 11:48:16.785607  # [  144.428391] Padding  c9466894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 11:48:16.786152  # [  144.437561] Padding  c94668a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 11:48:16.786624  # [  144.446631] Padding  c94668b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 11:48:16.828989  # [  144.455700] Padding  c94668c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 11:48:16.829647  # [  144.464770] Padding  c94668d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 11:48:16.830171  # [  144.473839] Padding<6>[  146.737493] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3046 11:48:16.830513    c94668<6>[  146.744940] lkdtm: Attempting vmalloc linear overflow ...
 3047 11:48:16.830755  <1>[  146.750465] 8<--- cut here ---
 3048 11:48:16.830980  <1>[  146.753675] Unable to handle kernel paging request at virtual address f0960000 when write
 3049 11:48:16.871654  <1>[  146.762501] [f0960000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 3050 11:48:16.872762  <0>[  146.768809] Internal error: Oops: 807 [#5] SMP ARM
 3051 11:48:16.914286  <4>[  146.773794] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3052 11:48:16.916438  <4>[  146.810186] CPU: 1 UID: 0 PID: 1681 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3053 11:48:16.916776  <4>[  146.819884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3054 11:48:16.917028  <4>[  146.825132] Hardware name: STM32 (Device Tree Support)
 3055 11:48:16.917262  <4>[  146.830479] PC is at mmioset+0x84/0xac
 3056 11:48:16.917481  <4>[  146.834543] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3057 11:48:16.917721  <4>[  146.840509] pc : [<c1761e04>]    lr : [<c0e2e4d0>]    psr: 00080013
 3058 11:48:16.918448  <4>[  146.847064] sp : f17d5eb0  ip : f0960000  fp : 0050fe38
 3059 11:48:16.958655  <4>[  146.852514] r10: c957f2c0  r9 : f17d5f80  r8 : c278cae8
 3060 11:48:16.959700  <4>[  146.858063] r7 : f17d5f80  r6 : 00000000  r5 : f0961000  r4 : f095f000
 3061 11:48:16.960065  <4>[  146.864821] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f095f000
 3062 11:48:16.961712  <4>[  146.871679] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3063 11:48:16.962048  <4>[  146.879144] Control: 10c5387d  Table: c591406a  DAC: 00000051
 3064 11:48:17.000688  <1>[  146.885193] Register r0 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3065 11:48:17.003426  <1>[  146.897610] Register r1 information: non-paged memory
 3066 11:48:17.003957  <1>[  146.902866] Register r2 information: non-paged memory
 3067 11:48:17.005051  <1>[  146.908219] Register r3 information: non-paged memory
 3068 11:48:17.005303  <1>[  146.913572] Register r4 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3069 11:48:17.006717  <1>[  146.925979] Register r5 information: 1-page vmalloc region starting at 0xf0961000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 3070 11:48:17.044127  <1>[  146.938389] Register r6 information: NULL pointer
 3071 11:48:17.045045  <1>[  146.943340] Register r7 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388
 3072 11:48:17.045472  <1>[  146.954345] Register r8 information: non-slab/vmalloc memory
 3073 11:48:17.045739  <1>[  146.960309] Register r9 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388
 3074 11:48:17.088081  <1>[  146.971311] Register r10 information: slab kmalloc-192 start c957f280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3075 11:48:17.089401  <6>[  146.985182]     full_proxy_open+0x90/0x36c
 3076 11:48:17.089850  <6>[  146.989541]     do_dentry_open+0x144/0x4dc
 3077 11:48:17.090140  <6>[  146.993895]     vfs_open+0x2c/0xec
 3078 11:48:17.090364  <6>[  146.997544]     path_openat+0x748/0x1198
 3079 11:48:17.090577  <6>[  147.001795]     do_filp_open+0xac/0x148
 3080 11:48:17.090790  <6>[  147.005842]     do_sys_openat2+0xbc/0xe4
 3081 11:48:17.091012  <6>[  147.010094]     sys_openat+0x98/0xd4
 3082 11:48:17.091251  <6>[  147.013944]     ret_fast_syscall+0x0/0x1c
 3083 11:48:17.091489  <4>[  147.018194]  Free path:
 3084 11:48:17.092082  <6>[  147.020924]     __free_slab+0xe4/0xf4
 3085 11:48:17.131696  <6>[  147.024877]     kfree+0x224/0x2dc
 3086 11:48:17.132337  <6>[  147.028426]     pipe_release+0xbc/0xc4
 3087 11:48:17.133151  <6>[  147.032480]     __fput+0xdc/0x2ec
 3088 11:48:17.133484  <6>[  147.036032]     sys_close+0x30/0x64
 3089 11:48:17.133712  <6>[  147.039779]     ret_fast_syscall+0x0/0x1c
 3090 11:48:17.133962  <1>[  147.044127] Register r11 information: non-paged memory
 3091 11:48:17.134180  <1>[  147.049483] Register r12 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3092 11:48:17.135857  <0>[  147.061993] Process cat (pid: 1681, stack limit = 0xf17d4000)
 3093 11:48:17.174069  <0>[  147.068049] Stack: (0xf17d5eb0 to 0xf17d6000)
 3094 11:48:17.174976  <0>[  147.072702] 5ea0:                                     00000018 c96b8000 00000000 c0e2ccdc
 3095 11:48:17.175402  <0>[  147.081176] 5ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9e40 b6e48000 00000018 c38dfd50 c08b77a0
 3096 11:48:17.175762  <0>[  147.089649] 5ee0: c70a9e40 c08b7748 f17d5f80 b6e48000 c5928040 00000018 c957f2c0 c064db28
 3097 11:48:17.176117  <0>[  147.098122] 5f00: c5916db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8
 3098 11:48:17.217734  <0>[  147.106593] 5f20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 3099 11:48:17.218779  <0>[  147.115065] 5f40: 00000000 00000000 00000000 00000000 00000022 c8671f6c 00000000 c70a9e40
 3100 11:48:17.219217  <0>[  147.123542] 5f60: c70a9e40 00000000 00000000 c03002f0 c5928040 00000004 0050fe38 c064e060
 3101 11:48:17.219455  <0>[  147.132025] 5f80: 00000000 00000000 00000000 c8671f6c 000000c0 00000018 00000018 7ff00000
 3102 11:48:17.219676  <0>[  147.140506] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001
 3103 11:48:17.261003  <0>[  147.148989] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 3104 11:48:17.261793  <0>[  147.157470] 5fe0: 00000004 be944788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 3105 11:48:17.262240  <0>[  147.165939] Call trace: 
 3106 11:48:17.262497  <0>[  147.165954]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3107 11:48:17.262717  <0>[  147.175169]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3108 11:48:17.262930  <0>[  147.182249]  lkdtm_do_action from direct_entry+0x11c/0x140
 3109 11:48:17.263137  <0>[  147.188018]  direct_entry from full_proxy_write+0x58/0x90
 3110 11:48:17.264588  <0>[  147.193698]  full_proxy_write from vfs_write+0xbc/0x3cc
 3111 11:48:17.304679  <0>[  147.199186]  vfs_write from ksys_write+0x74/0xe4
 3112 11:48:17.305765  <0>[  147.204060]  ksys_write from ret_fast_syscall+0x0/0x1c
 3113 11:48:17.306116  <0>[  147.209529] Exception stack(0xf17d5fa8 to 0xf17d5ff0)
 3114 11:48:17.306378  <0>[  147.214786] 5fa0:                   00000018 00000018 00000001 b6e48000 00000018 00000001
 3115 11:48:17.306639  <0>[  147.223260] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 3116 11:48:17.306886  <0>[  147.231829] 5fe0: 00000004 be944788 b6f0e33b b6e87616
 3117 11:48:17.308399  <0>[  147.237086] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3118 11:48:17.350015  <4>[  147.243859] ---[ end trace 0000000000000000 ]---
 3119 11:48:17.350549  e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 11:48:17.350899  # [  144.483009] Padding  c94668f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 11:48:17.351286  # [  144.492078] Padding  c9466904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 11:48:17.351586  # [  144.501148] Padding  c9466914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 11:48:17.394165  # [  144.510217] Padding  c9466924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 11:48:17.395378  # [  144.519387] Padding  c9466934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 11:48:17.395784  # [  144.528457] Padding  c9466944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 11:48:17.396148  # [  144.537526] Padding  c9466954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 11:48:17.396487  # [  144.546596] Padding  c9466964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 11:48:17.434337  # [  144.555666] Padding  c9466974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 11:48:17.435286  # [  144.564836] Padding  c9466984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3130 11:48:17.435709  # [  144.573905] Padding  c9466994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3131 11:48:17.435978  # [  144.582974] Padding  c94669a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3132 11:48:17.437589  # [  144.592044] Padding  c94669b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3133 11:48:17.482680  # [  144.601213] Padding  c94669c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3134 11:48:17.483110  # [  144.610283] Padding  c94669d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3135 11:48:17.483348  # [  144.619352] Padding  c94669e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3136 11:48:17.483571  # [  144.628422] Padding  c94669f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3137 11:48:17.483786  # [  144.637491] Padding  c9466a04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3138 11:48:17.521451  # [  144.646660] Padding  c9466a14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3139 11:48:17.522033  # [  144.655730] Padding  c9466a24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3140 11:48:17.522296  # [  144.664800] Padding  c9466a34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3141 11:48:17.522524  # [  144.673869] Padding  c9466a44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3142 11:48:17.564432  # [  144.682938] Padding  c9466a54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3143 11:48:17.565390  # [  144.692108] Padding  c9466a64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3144 11:48:17.565683  # [  144.701177] Padding  c9466a74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3145 11:48:17.565942  # [  144.710247] Padding  c9466a84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3146 11:48:17.566164  # [  144.719316] Padding  c9466a94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3147 11:48:17.607784  # [  144.728485] Padding  c9466aa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3148 11:48:17.608695  # [  144.737555] Padding  c9466ab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3149 11:48:17.608978  # [  144.746624] Padding  c9466ac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3150 11:48:17.609207  # [  144.755694] Padding  c9466ad4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3151 11:48:17.609421  # [  144.764763] Padding  c9466ae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3152 11:48:17.651109  # [  144.773933] Padding  c9466af4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3153 11:48:17.652015  # [  144.783003] Padding  c9466b04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3154 11:48:17.652438  # [  144.792072] Padding  c9466b14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3155 11:48:17.652795  # [  144.801141] Padding  c9466b24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3156 11:48:17.654372  # [  144.810211] Padding  c9466b34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3157 11:48:17.694839  # [  144.819380] Padding  c9466b44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3158 11:48:17.695226  # [  144.828450] Padding  c9466b54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3159 11:48:17.695454  # [  144.837520] Padding  c9466b64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3160 11:48:17.695669  # [  144.846589] Padding  c9466b74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3161 11:48:17.697609  # [  144.855759] Padding  c9466b84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3162 11:48:17.738182  # [  144.864828] Padding  c9466b94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3163 11:48:17.738575  # [  144.873897] Padding  c9466ba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3164 11:48:17.738805  # [  144.882967] Padding  c9466bb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3165 11:48:17.739016  # [  144.892036] Padding  c9466bc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3166 11:48:17.781097  # [  144.901206] Padding  c9466bd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3167 11:48:17.781983  # [  144.910276] Padding  c9466be4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3168 11:48:17.782400  # [  144.919345] Padding  c9466bf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3169 11:48:17.782757  # [  144.928120] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241108 #1
 3170 11:48:17.783105  # [  144.937709] Tainted: [D]=DIE, [W]=WARN
 3171 11:48:17.783446  # [  144.941747] Hardware name: STM32 (Device Tree Support)
 3172 11:48:17.784434  # [  144.947194] Call trace: 
 3173 11:48:17.824471  # [  144.947209]  unwind_backtrace from show_stack+0x18/0x1c
 3174 11:48:17.825163  # [  144.955418]  show_stack from dump_stack_lvl+0x88/0xb8
 3175 11:48:17.825435  # [  144.960798]  dump_stack_lvl from check_object+0x1c0/0x474
 3176 11:48:17.825653  # [  144.966478]  check_object from free_to_partial_list+0x178/0x58c
 3177 11:48:17.825906  # [  144.972655]  free_to_partial_list from kfree+0x224/0x2dc
 3178 11:48:17.826123  # [  144.978327]  kfree from lkdtm_do_action+0x24/0x4c
 3179 11:48:17.826331  # [  144.983295]  lkdtm_do_action from direct_entry+0x11c/0x140
 3180 11:48:17.827878  # [  144.989059]  direct_entry from full_proxy_write+0x58/0x90
 3181 11:48:17.867851  # [  144.994736]  full_proxy_write from vfs_write+0xbc/0x3cc
 3182 11:48:17.868546  # [  145.000219]  vfs_write from ksys_write+0x74/0xe4
 3183 11:48:17.868813  # [  145.005092]  ksys_write from ret_fast_syscall+0x0/0x1c
 3184 11:48:17.869029  # [  145.010561] Exception stack(0xf1799fa8 to 0xf1799ff0)
 3185 11:48:17.869236  # [  145.015919] 9fa0:                   00000015 00000015 00000001 b6de8000 00000015 00000001
 3186 11:48:17.869446  # [  145.024393] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6de8000 00020000 004bfe38
 3187 11:48:17.871102  # [  145.032861] 9fe0: 00000004 bec8e788 b6eae33b b6e27616
 3188 11:48:17.911787  # [  145.038209] FIX kmalloc-1k: Object at 0xc9466400 not freed
 3189 11:48:17.912463  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3190 11:48:17.912725  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3191 11:48:17.912942  # timeout set to 45
 3192 11:48:17.913148  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3193 11:48:17.913354  # Segmentation fault
 3194 11:48:17.913559  # [  146.737493] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3195 11:48:17.913764  # [  146.744940] lkdtm: Attempting vmalloc linear overflow ...
 3196 11:48:17.914010  # [  146.750465] 8<--- cut here ---
 3197 11:48:17.914555  # [  146.753675] Unable to handle kernel paging request at virtual address f0960000 when write
 3198 11:48:17.954552  # [  146.762501] [f0960000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 3199 11:48:17.955218  # [  146.768809] Internal error: Oops: 807 [#5] SMP ARM
 3200 11:48:17.998000  # [  146.773794] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3201 11:48:17.998717  # [  146.810186] CPU: 1 UID: 0 PID: 1681 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3202 11:48:17.998987  # [  146.819884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3203 11:48:17.999205  # [  146.825132] Hardware name: STM32 (Device Tree Support)
 3204 11:48:17.999411  # [  146.830479] PC is at mmioset+0x84/0xac
 3205 11:48:17.999633  # [  146.834543] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3206 11:48:18.001324  # [  146.840509] pc : [<c1761e04>]    lr : [<c0e2e4d0>]    psr: 00080013
 3207 11:48:18.041355  # [  146.847064] sp : f17d5eb0  ip : f0960000  fp : 0050fe38
 3208 11:48:18.042408  # [  146.852514] r10: c957f2c0  r9 : f17d5f80  r8 : c278cae8
 3209 11:48:18.042750  # [  146.858063] r7 : f17d5f80  r6 : 00000000  r5 : f0961000  r4 : f095f000
 3210 11:48:18.043021  # [  146.864821] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f095f000
 3211 11:48:18.043267  # [  146.871679] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3212 11:48:18.043506  # [  146.879144] Control: 10c5387d  Table: c591406a  DAC: 00000051
 3213 11:48:18.086045  # [  146.885193] Register r0 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3214 11:48:18.087064  # [  146.897610] Register r1 information: non-paged memory
 3215 11:48:18.087536  # [  146.902866] Register r2 information: non-paged memory
 3216 11:48:18.087991  # [  146.908219] Register r3 information: non-paged memory
 3217 11:48:18.088476  # [  146.913572] Register r4 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3218 11:48:18.089021  # [  146.925979] Register r5 information: 1-page vmalloc region starting at 0xf0961000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 3219 11:48:18.128247  # [  146.938389] Register r6 information: NULL pointer
 3220 11:48:18.130870  # [  146.943340] Register r7 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388
 3221 11:48:18.131470  # [  146.954345] Register r8 information: non-slab/vmalloc memory
 3222 11:48:18.131763  # [  146.960309] Register r9 information: 2-page vmalloc region starting at 0xf17d4000 allocated at kernel_clone+0xac/0x388
 3223 11:48:18.171507  # [  146.971311] Register r10 information: slab kmalloc-192 start c957f280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3224 11:48:18.172416  # [  146.985182]     full_proxy_open+0x90/0x36c
 3225 11:48:18.172771  # [  146.989541]     do_dentry_open+0x144/0x4dc
 3226 11:48:18.173033  # [  146.993895]     vfs_open+0x2c/0xec
 3227 11:48:18.173293  # [  146.997544]     path_openat+0x748/0x1198
 3228 11:48:18.173522  # [  147.001795]     do_filp_open+0xac/0x148
 3229 11:48:18.173769  # [  147.005842]     do_sys_openat2+0xbc/0xe4
 3230 11:48:18.174637  # [  147.010094]     sys_openat+0x98/0xd4
 3231 11:48:18.176350  # [  147.013944]     ret_fast_syscall+0x0/0x1c
 3232 11:48:18.176622  # [  147.018194]  Free path:
 3233 11:48:18.176921  # [  147.020924]     __free_slab+0xe4/0xf4
 3234 11:48:18.214730  # [  147.024877]     kfree+0x224/0x2dc
 3235 11:48:18.215355  # [  147.028426]     pipe_release+0xbc/0xc4
 3236 11:48:18.217781  # [  147.032480]     __fput+0xdc/0x2ec
 3237 11:48:18.218530  # [  147.036032]     sys_close+0x30/0x64
 3238 11:48:18.219071  # [  147.039779]     ret_fast_syscall+0x0/0x1c
 3239 11:48:18.219547  # [  147.044127] Register r11 information: non-paged memory
 3240 11:48:18.219883  # [  147.049483] Register r12 information: 1-page vmalloc region starting at 0xf095f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3241 11:48:18.220272  # [  147.061993] Process cat (pid: 1681, stack limit = 0xf17d4000)
 3242 11:48:18.258170  # [  147.068049] Stack: (0xf17d5eb0 to 0xf17d6000)
 3243 11:48:18.259227  # [  147.072702] 5ea0:                                     00000018 c96b8000 00000000 c0e2ccdc
 3244 11:48:18.259792  # [  147.081176] 5ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9e40 b6e48000 00000018 c38dfd50 c08b77a0
 3245 11:48:18.260278  # [  147.089649] 5ee0: c70a9e40 c08b7748 f17d5f80 b6e48000 c5928040 00000018 c957f2c0 c064db28
 3246 11:48:18.260738  # [  147.098122] 5f00: c5916db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8
 3247 11:48:18.301573  # [  147.106593] 5f20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 3248 11:48:18.302799  # [  147.115065] 5f40: 00000000 00000000 00000000 00000000 00000022 c8671f6c 00000000 c70a9e40
 3249 11:48:18.303198  # [  147.123542] 5f60: c70a9e40 00000000 00000000 c03002f0 c5928040 00000004 0050fe38 c064e060
 3250 11:48:18.303483  # [  147.132025] 5f80: 00000000 00000000 00000000 c8671f6c 000000c0 00000018 00000018 7ff00000
 3251 11:48:18.303765  # [  147.140506] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001
 3252 11:48:18.304710  # [  147.148989] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 3253 11:48:18.345422  # [  147.157470] 5fe0: 00000004 be944788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 3254 11:48:18.346131  # [  147.165939] Call trace: 
 3255 11:48:18.346605  # [  147.165954]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3256 11:48:18.347078  # [  147.175169]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3257 11:48:18.347558  # [  147.182249]  lkdtm_do_action from direct_entry+0x11c/0x140
 3258 11:48:18.347890  # [  147.188018]  direct_entry from full_proxy_write+0x58/0x90
 3259 11:48:18.348268  # [  147.193698]  full_proxy_write from vfs_write+0xbc/0x3cc
 3260 11:48:18.388278  # [  147.199186]  vfs_write from ksys_write+0x74/0xe4
 3261 11:48:18.389251  # [  147.204060]  ksys_write from ret_fast_syscall+0x0/0x1c
 3262 11:48:18.389771  # [  147.209529] Exception stack(0xf17d5fa8 to 0xf17d5ff0)
 3263 11:48:18.390275  # [  147.214786] 5fa0:                   00000018 00000018 00000001 b6e48000 00000018 00000001
 3264 11:48:18.390739  # [  147.223260] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 3265 11:48:18.391205  # [  147.231829] 5fe0: 00000004 be944788 b6f0e33b b6e87616
 3266 11:48:18.391740  # [  147.237086] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3267 11:48:18.414910  # [  147.243859] ---[ end trace 0000000000000000 ]---
 3268 11:48:18.415957  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3269 11:48:18.416327  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3270 11:48:18.418160  # timeout set to 45
 3271 11:48:18.418724  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3272 11:48:18.594041  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3273 11:48:18.626137  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3274 11:48:18.754195  # timeout set to 45
 3275 11:48:18.754842  # selftests: lkdtm: READ_AFTER_FREE.sh
 3276 11:48:19.592250  <6>[  149.495351] lkdtm: Performing direct entry READ_AFTER_FREE
 3277 11:48:19.593629  <6>[  149.499975] lkdtm: Value in memory before free: 12345678
 3278 11:48:19.593990  <6>[  149.505570] lkdtm: Attempting bad read from freed memory
 3279 11:48:19.595273  <6>[  149.511148] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3280 11:48:19.844126  # [  149.495351] lkdtm: Performing direct entry READ_AFTER_FREE
 3281 11:48:19.844535  # [  149.499975] lkdtm: Value in memory before free: 12345678
 3282 11:48:19.844813  # [  149.505570] lkdtm: Attempting bad read from freed memory
 3283 11:48:19.847106  # [  149.511148] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3284 11:48:19.871033  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3285 11:48:19.919310  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3286 11:48:20.057921  # timeout set to 45
 3287 11:48:20.061071  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3288 11:48:20.568797  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3289 11:48:20.601009  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3290 11:48:20.724763  # timeout set to 45
 3291 11:48:20.728096  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3292 11:48:21.556725  <6>[  151.461310] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3293 11:48:21.557450  <6>[  151.466370] lkdtm: Value in memory before free: 12345678
 3294 11:48:21.557742  <6>[  151.472047] lkdtm: Attempting to read from freed memory
 3295 11:48:21.560144  <6>[  151.477460] lkdtm: Memory correctly poisoned (0)
 3296 11:48:21.796749  # [  151.461310] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3297 11:48:21.797467  # [  151.466370] lkdtm: Value in memory before free: 12345678
 3298 11:48:21.797752  # [  151.472047] lkdtm: Attempting to read from freed memory
 3299 11:48:21.800166  # [  151.477460] lkdtm: Memory correctly poisoned (0)
 3300 11:48:21.826004  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3301 11:48:21.873995  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3302 11:48:22.002080  # timeout set to 45
 3303 11:48:22.017959  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3304 11:48:22.835728  <6>[  152.752880] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3305 11:48:22.838901  <6>[  152.757817] lkdtm: Memory appears initialized (6b, no earlier values)
 3306 11:48:23.080650  # [  152.752880] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3307 11:48:23.084094  # [  152.757817] lkdtm: Memory appears initialized (6b, no earlier values)
 3308 11:48:23.115928  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3309 11:48:23.163955  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3310 11:48:23.308274  # timeout set to 45
 3311 11:48:23.308778  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3312 11:48:24.138370  <6>[  154.052572] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3313 11:48:24.140976  <6>[  154.057519] lkdtm: Memory appears initialized (0, no earlier values)
 3314 11:48:24.380797  # [  154.052572] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3315 11:48:24.383193  # [  154.057519] lkdtm: Memory appears initialized (0, no earlier values)
 3316 11:48:24.399038  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3317 11:48:24.479282  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3318 11:48:24.607446  # timeout set to 45
 3319 11:48:24.607858  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3320 11:48:25.358156  <6>[  155.255385] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3321 11:48:25.358570  <6>[  155.260098] lkdtm: Attempting double slab free ...
 3322 11:48:25.358800  <3>[  155.265178] =============================================================================
 3323 11:48:25.359027  <3>[  155.273550] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3324 11:48:25.359247  <3>[  155.273550] 
 3325 11:48:25.361068  <3>[  155.286543] -----------------------------------------------------------------------------
 3326 11:48:25.361339  <3>[  155.286543] 
 3327 11:48:25.401586  <3>[  155.296713] Slab 0xef84903c objects=32 used=0 fp=0xc9557008 flags=0x200(workingset|zone=0)
 3328 11:48:25.402008  <4>[  155.305298] CPU: 0 UID: 0 PID: 2009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3329 11:48:25.402231  <4>[  155.314983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3330 11:48:25.402438  <4>[  155.320227] Hardware name: STM32 (Device Tree Support)
 3331 11:48:25.402648  <4>[  155.325574] Call trace: 
 3332 11:48:25.402852  <4>[  155.325587]  unwind_backtrace from show_stack+0x18/0x1c
 3333 11:48:25.404503  <4>[  155.333895]  show_stack from dump_stack_lvl+0x88/0xb8
 3334 11:48:25.444661  <4>[  155.339272]  dump_stack_lvl from slab_err+0x78/0xb0
 3335 11:48:25.445337  <4>[  155.344448]  slab_err from free_to_partial_list+0x4ec/0x58c
 3336 11:48:25.445583  <4>[  155.350227]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3337 11:48:25.445795  <4>[  155.356705]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3338 11:48:25.446080  <4>[  155.362578]  lkdtm_do_action from direct_entry+0x11c/0x140
 3339 11:48:25.446293  <4>[  155.368343]  direct_entry from full_proxy_write+0x58/0x90
 3340 11:48:25.446499  <4>[  155.374018]  full_proxy_write from vfs_write+0xbc/0x3cc
 3341 11:48:25.497552  <4>[  155.379598]  vfs_write from ksys_write+0x74/0xe4
 3342 11:48:25.498345  <4>[  155.384471]  ksys_write from ret_fast_syscall+0x0/0x1c
 3343 11:48:25.498628  <4>[  155.389839] Exception stack(0xf19c1fa8 to 0xf19c1ff0)
 3344 11:48:25.498839  <4>[  155.395197] 1fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 3345 11:48:25.499049  <4>[  155.403670] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004cfe38
 3346 11:48:25.499252  <4>[  155.412138] 1fe0: 00000004 bea99788 b6e6e33b b6de7616
 3347 11:48:25.500689  <3>[  155.417487] FIX lkdtm-heap-double_free: Object at 0xc9557008 not freed
 3348 11:48:25.773044  # [  155.255385] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3349 11:48:25.773482  # [  155.260098] lkdtm: Attempting double slab free ...
 3350 11:48:25.773730  # [  155.265178] =============================================================================
 3351 11:48:25.774001  # [  155.273550] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3352 11:48:25.774228  # 
 3353 11:48:25.774440  # [  155.286543] -----------------------------------------------------------------------------
 3354 11:48:25.776063  # 
 3355 11:48:25.816051  # [  155.296713] Slab 0xef84903c objects=32 used=0 fp=0xc9557008 flags=0x200(workingset|zone=0)
 3356 11:48:25.816767  # [  155.305298] CPU: 0 UID: 0 PID: 2009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3357 11:48:25.817017  # [  155.314983] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3358 11:48:25.817223  # [  155.320227] Hardware name: STM32 (Device Tree Support)
 3359 11:48:25.817919  # [  155.325574] Call trace: 
 3360 11:48:25.818146  # [  155.325587]  unwind_backtrace from show_stack+0x18/0x1c
 3361 11:48:25.818356  # [  155.333895]  show_stack from dump_stack_lvl+0x88/0xb8
 3362 11:48:25.819335  # [  155.339272]  dump_stack_lvl from slab_err+0x78/0xb0
 3363 11:48:25.859366  # [  155.344448]  slab_err from free_to_partial_list+0x4ec/0x58c
 3364 11:48:25.860106  # [  155.350227]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3365 11:48:25.860365  # [  155.356705]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3366 11:48:25.860570  # [  155.362578]  lkdtm_do_action from direct_entry+0x11c/0x140
 3367 11:48:25.860784  # [  155.368343]  direct_entry from full_proxy_write+0x58/0x90
 3368 11:48:25.860994  # [  155.374018]  full_proxy_write from vfs_write+0xbc/0x3cc
 3369 11:48:25.861193  # [  155.379598]  vfs_write from ksys_write+0x74/0xe4
 3370 11:48:25.912592  # [  155.384471]  ksys_write from ret_fast_syscall+0x0/0x1c
 3371 11:48:25.913332  # [  155.389839] Exception stack(0xf19c1fa8 to 0xf19c1ff0)
 3372 11:48:25.913709  # [  155.395197] 1fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 3373 11:48:25.914010  # [  155.403670] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004cfe38
 3374 11:48:25.914242  # [  155.412138] 1fe0: 00000004 bea99788 b6e6e33b b6de7616
 3375 11:48:25.914469  # [  155.417487] FIX lkdtm-heap-double_free: Object at 0xc9557008 not freed
 3376 11:48:25.914675  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3377 11:48:25.915932  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3378 11:48:25.995974  # timeout set to 45
 3379 11:48:25.996423  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3380 11:48:26.780027  <6>[  156.677264] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3381 11:48:26.780596  <6>[  156.681840] lkdtm: Attempting cross-cache slab free ...
 3382 11:48:26.780924  <4>[  156.687265] ------------[ cut here ]------------
 3383 11:48:26.781162  <4>[  156.692551] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3384 11:48:26.781376  <4>[  156.700044] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3385 11:48:26.823242  <4>[  156.708705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3386 11:48:26.823813  <4>[  156.745101] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3387 11:48:26.826224  <4>[  156.754708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3388 11:48:26.866167  <4>[  156.759862] Hardware name: STM32 (Device Tree Support)
 3389 11:48:26.866719  <4>[  156.765311] Call trace: 
 3390 11:48:26.867278  <4>[  156.765327]  unwind_backtrace from show_stack+0x18/0x1c
 3391 11:48:26.867537  <4>[  156.773640]  show_stack from dump_stack_lvl+0xa8/0xb8
 3392 11:48:26.867747  <4>[  156.778919]  dump_stack_lvl from __warn+0x84/0x134
 3393 11:48:26.867954  <4>[  156.783992]  __warn from warn_slowpath_fmt+0x12c/0x198
 3394 11:48:26.868156  <4>[  156.789460]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3395 11:48:26.868359  <4>[  156.795638]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3396 11:48:26.909661  <4>[  156.801513]  lkdtm_do_action from direct_entry+0x11c/0x140
 3397 11:48:26.910343  <4>[  156.807277]  direct_entry from full_proxy_write+0x58/0x90
 3398 11:48:26.910586  <4>[  156.812954]  full_proxy_write from vfs_write+0xbc/0x3cc
 3399 11:48:26.910800  <4>[  156.818437]  vfs_write from ksys_write+0x74/0xe4
 3400 11:48:26.911005  <4>[  156.823311]  ksys_write from ret_fast_syscall+0x0/0x1c
 3401 11:48:26.911208  <4>[  156.828780] Exception stack(0xf19fdfa8 to 0xf19fdff0)
 3402 11:48:26.911408  <4>[  156.834138] dfa0:                   00000010 00000010 00000001 b6e64000 00000010 00000001
 3403 11:48:26.953228  <4>[  156.842611] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e64000 00020000 004efe38
 3404 11:48:26.953917  <4>[  156.851080] dfe0: 00000004 be961788 b6f2a33b b6ea3616
 3405 11:48:26.954166  <4>[  156.856545] ---[ end trace 0000000000000000 ]---
 3406 11:48:26.954382  <3>[  156.861379] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2048
 3407 11:48:26.954593  <4>[  156.869019]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3408 11:48:26.954818  <4>[  156.873562]  lkdtm_do_action+0x24/0x4c
 3409 11:48:26.955044  <4>[  156.877510]  direct_entry+0x11c/0x140
 3410 11:48:26.955271  <4>[  156.881457]  full_proxy_write+0x58/0x90
 3411 11:48:26.956235  <4>[  156.885624]  vfs_write+0xbc/0x3cc
 3412 11:48:26.956505  <4>[  156.889169]  ksys_write+0x74/0xe4
 3413 11:48:26.972125  <4>[  156.892688]  ret_fast_syscall+0x0/0x1c
 3414 11:48:27.254343  # [  156.677264] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3415 11:48:27.255225  # [  156.681840] lkdtm: Attempting cross-cache slab free ...
 3416 11:48:27.255487  # [  156.687265] ------------[ cut here ]------------
 3417 11:48:27.255692  # [  156.692551] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3418 11:48:27.255905  # [  156.700044] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3419 11:48:27.298102  # [  156.708705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3420 11:48:27.298514  # [  156.745101] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3421 11:48:27.298740  # [  156.754708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3422 11:48:27.341070  # [  156.759862] Hardware name: STM32 (Device Tree Support)
 3423 11:48:27.341443  # [  156.765311] Call trace: 
 3424 11:48:27.341988  # [  156.765327]  unwind_backtrace from show_stack+0x18/0x1c
 3425 11:48:27.342233  # [  156.773640]  show_stack from dump_stack_lvl+0xa8/0xb8
 3426 11:48:27.342438  # [  156.778919]  dump_stack_lvl from __warn+0x84/0x134
 3427 11:48:27.342637  # [  156.783992]  __warn from warn_slowpath_fmt+0x12c/0x198
 3428 11:48:27.342835  # [  156.789460]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3429 11:48:27.343032  # [  156.795638]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3430 11:48:27.344380  # [  156.801513]  lkdtm_do_action from direct_entry+0x11c/0x140
 3431 11:48:27.384464  # [  156.807277]  direct_entry from full_proxy_write+0x58/0x90
 3432 11:48:27.385363  # [  156.812954]  full_proxy_write from vfs_write+0xbc/0x3cc
 3433 11:48:27.385760  # [  156.818437]  vfs_write from ksys_write+0x74/0xe4
 3434 11:48:27.386158  # [  156.823311]  ksys_write from ret_fast_syscall+0x0/0x1c
 3435 11:48:27.386490  # [  156.828780] Exception stack(0xf19fdfa8 to 0xf19fdff0)
 3436 11:48:27.386811  # [  156.834138] dfa0:                   00000010 00000010 00000001 b6e64000 00000010 00000001
 3437 11:48:27.387734  # [  156.842611] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e64000 00020000 004efe38
 3438 11:48:27.427783  # [  156.851080] dfe0: 00000004 be961788 b6f2a33b b6ea3616
 3439 11:48:27.428673  # [  156.856545] ---[ end trace 0000000000000000 ]---
 3440 11:48:27.428944  # [  156.861379] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2048
 3441 11:48:27.429181  # [  156.869019]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3442 11:48:27.429400  # [  156.873562]  lkdtm_do_action+0x24/0x4c
 3443 11:48:27.429606  # [  156.877510]  direct_entry+0x11c/0x140
 3444 11:48:27.429805  # [  156.881457]  full_proxy_write+0x58/0x90
 3445 11:48:27.430046  # [  156.885624]  vfs_write+0xbc/0x3cc
 3446 11:48:27.430252  # [  156.889169]  ksys_write+0x74/0xe4
 3447 11:48:27.431148  # [  156.892688]  ret_fast_syscall+0x0/0x1c
 3448 11:48:27.448503  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3449 11:48:27.452259  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3450 11:48:27.483794  # timeout set to 45
 3451 11:48:27.484315  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3452 11:48:28.248199  <6>[  158.145288] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3453 11:48:28.248618  <6>[  158.149893] lkdtm: Attempting non-Slab slab free ...
 3454 11:48:28.248864  <4>[  158.154968] ------------[ cut here ]------------
 3455 11:48:28.249076  <4>[  158.159837] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3456 11:48:28.249284  <4>[  158.167759] virt_to_cache: Object is not a Slab page!
 3457 11:48:28.291298  <4>[  158.173122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3458 11:48:28.291705  <4>[  158.209574] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3459 11:48:28.291928  <4>[  158.219080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3460 11:48:28.294481  <4>[  158.224333] Hardware name: STM32 (Device Tree Support)
 3461 11:48:28.334384  <4>[  158.229782] Call trace: 
 3462 11:48:28.335276  <4>[  158.229797]  unwind_backtrace from show_stack+0x18/0x1c
 3463 11:48:28.335532  <4>[  158.238111]  show_stack from dump_stack_lvl+0xa8/0xb8
 3464 11:48:28.335744  <4>[  158.243389]  dump_stack_lvl from __warn+0x84/0x134
 3465 11:48:28.335945  <4>[  158.248463]  __warn from warn_slowpath_fmt+0x12c/0x198
 3466 11:48:28.336146  <4>[  158.253932]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3467 11:48:28.336346  <4>[  158.260110]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3468 11:48:28.337702  <4>[  158.266390]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3469 11:48:28.377935  <4>[  158.272659]  lkdtm_do_action from direct_entry+0x11c/0x140
 3470 11:48:28.378675  <4>[  158.278424]  direct_entry from full_proxy_write+0x58/0x90
 3471 11:48:28.379033  <4>[  158.284101]  full_proxy_write from vfs_write+0xbc/0x3cc
 3472 11:48:28.379271  <4>[  158.289683]  vfs_write from ksys_write+0x74/0xe4
 3473 11:48:28.379477  <4>[  158.294556]  ksys_write from ret_fast_syscall+0x0/0x1c
 3474 11:48:28.379679  <4>[  158.299924] Exception stack(0xf1a3dfa8 to 0xf1a3dff0)
 3475 11:48:28.381036  <4>[  158.305282] dfa0:                   0000000f 0000000f 00000001 b6e54000 0000000f 00000001
 3476 11:48:28.404831  <4>[  158.313755] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e54000 00020000 004efe38
 3477 11:48:28.405648  <4>[  158.322224] dfe0: 00000004 beaea788 b6f1a33b b6e93616
 3478 11:48:28.407948  <4>[  158.327694] ---[ end trace 0000000000000000 ]---
 3479 11:48:28.676527  # [  158.145288] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3480 11:48:28.677384  # [  158.149893] lkdtm: Attempting non-Slab slab free ...
 3481 11:48:28.677636  # [  158.154968] ------------[ cut here ]------------
 3482 11:48:28.677871  # [  158.159837] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3483 11:48:28.678085  # [  158.167759] virt_to_cache: Object is not a Slab page!
 3484 11:48:28.720123  # [  158.173122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3485 11:48:28.720503  # [  158.209574] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3486 11:48:28.720717  # [  158.219080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3487 11:48:28.723223  # [  158.224333] Hardware name: STM32 (Device Tree Support)
 3488 11:48:28.763065  # [  158.229782] Call trace: 
 3489 11:48:28.763890  # [  158.229797]  unwind_backtrace from show_stack+0x18/0x1c
 3490 11:48:28.764269  # [  158.238111]  show_stack from dump_stack_lvl+0xa8/0xb8
 3491 11:48:28.764509  # [  158.243389]  dump_stack_lvl from __warn+0x84/0x134
 3492 11:48:28.764717  # [  158.248463]  __warn from warn_slowpath_fmt+0x12c/0x198
 3493 11:48:28.764923  # [  158.253932]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3494 11:48:28.765147  # [  158.260110]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3495 11:48:28.766541  # [  158.266390]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3496 11:48:28.806462  # [  158.272659]  lkdtm_do_action from direct_entry+0x11c/0x140
 3497 11:48:28.807255  # [  158.278424]  direct_entry from full_proxy_write+0x58/0x90
 3498 11:48:28.807602  # [  158.284101]  full_proxy_write from vfs_write+0xbc/0x3cc
 3499 11:48:28.807913  # [  158.289683]  vfs_write from ksys_write+0x74/0xe4
 3500 11:48:28.808205  # [  158.294556]  ksys_write from ret_fast_syscall+0x0/0x1c
 3501 11:48:28.808495  # [  158.299924] Exception stack(0xf1a3dfa8 to 0xf1a3dff0)
 3502 11:48:28.808782  # [  158.305282] dfa0:                   0000000f 0000000f 00000001 b6e54000 0000000f 00000001
 3503 11:48:28.838521  # [  158.313755] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e54000 00020000 004efe38
 3504 11:48:28.839287  # [  158.322224] dfe0: 00000004 beaea788 b6f1a33b b6e93616
 3505 11:48:28.839537  # [  158.327694] ---[ end trace 0000000000000000 ]---
 3506 11:48:28.839742  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3507 11:48:28.841793  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3508 11:48:28.921799  # timeout set to 45
 3509 11:48:28.922203  # selftests: lkdtm: SOFTLOCKUP.sh
 3510 11:48:29.417761  # Skipping SOFTLOCKUP: Hangs the system
 3511 11:48:29.449757  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3512 11:48:29.561760  # timeout set to 45
 3513 11:48:29.577886  # selftests: lkdtm: HARDLOCKUP.sh
 3514 11:48:30.073976  # Skipping HARDLOCKUP: Hangs the system
 3515 11:48:30.121945  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3516 11:48:30.234050  # timeout set to 45
 3517 11:48:30.234643  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3518 11:48:30.729977  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3519 11:48:30.778021  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3520 11:48:30.889199  # timeout set to 45
 3521 11:48:30.889798  # selftests: lkdtm: SPINLOCKUP.sh
 3522 11:48:31.385796  # Skipping SPINLOCKUP: Hangs the system
 3523 11:48:31.433719  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3524 11:48:31.545754  # timeout set to 45
 3525 11:48:31.546184  # selftests: lkdtm: HUNG_TASK.sh
 3526 11:48:32.041735  # Skipping HUNG_TASK: Hangs the system
 3527 11:48:32.089783  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3528 11:48:32.217793  # timeout set to 45
 3529 11:48:32.218452  # selftests: lkdtm: EXEC_DATA.sh
 3530 11:48:32.994034  <6>[  162.889525] lkdtm: Performing direct entry EXEC_DATA
 3531 11:48:32.995102  <6>[  162.893507] lkdtm: attempting ok execution at c0e2e5c8
 3532 11:48:32.995560  <6>[  162.899074] lkdtm: attempting bad execution at c29109d8
 3533 11:48:32.995977  <1>[  162.904479] 8<--- cut here ---
 3534 11:48:32.996384  <1>[  162.907636] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3535 11:48:32.996793  <1>[  162.916308] [c29109d8] *pgd=c281141e(bad)
 3536 11:48:32.997227  <0>[  162.920574] Internal error: Oops: 8000000d [#6] SMP ARM
 3537 11:48:33.038038  <4>[  162.926130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3538 11:48:33.038718  <4>[  162.962594] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3539 11:48:33.080729  <4>[  162.972181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3540 11:48:33.081764  <4>[  162.977425] Hardware name: STM32 (Device Tree Support)
 3541 11:48:33.082274  <4>[  162.982871] PC is at data_area+0x0/0x40
 3542 11:48:33.082695  <4>[  162.986936] LR is at execute_location+0x9c/0xac
 3543 11:48:33.083105  <4>[  162.991701] pc : [<c29109d8>]    lr : [<c0313058>]    psr: 60080013
 3544 11:48:33.083510  <4>[  162.998256] sp : f1b79eb0  ip : 00000000  fp : 004bfe38
 3545 11:48:33.083919  <4>[  163.003804] r10: c934b400  r9 : f1b79f80  r8 : c278cb68
 3546 11:48:33.084425  <4>[  163.009354] r7 : f1b79f80  r6 : 00000001  r5 : c29109d8  r4 : c0e2e5c8
 3547 11:48:33.124081  <4>[  163.016111] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3548 11:48:33.125145  <4>[  163.022969] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3549 11:48:33.125678  <4>[  163.030332] Control: 10c5387d  Table: c595c06a  DAC: 00000051
 3550 11:48:33.126206  <1>[  163.036381] Register r0 information: non-paged memory
 3551 11:48:33.126661  <1>[  163.041738] Register r1 information: NULL pointer
 3552 11:48:33.127138  <1>[  163.046689] Register r2 information: NULL pointer
 3553 11:48:33.167422  <1>[  163.051739] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3554 11:48:33.168469  <6>[  163.065400]     copy_process+0x1f4/0x1f8c
 3555 11:48:33.168911  <6>[  163.069751]     kernel_clone+0xac/0x388
 3556 11:48:33.169345  <6>[  163.073799]     sys_clone+0x78/0x9c
 3557 11:48:33.169770  <6>[  163.077545]     ret_fast_syscall+0x0/0x1c
 3558 11:48:33.170203  <4>[  163.081895]  Free path:
 3559 11:48:33.170631  <6>[  163.084524]     rcu_core+0x2dc/0xb14
 3560 11:48:33.171043  <6>[  163.088382]     handle_softirqs+0x150/0x428
 3561 11:48:33.171441  <6>[  163.092831]     __irq_exit_rcu+0xa0/0x114
 3562 11:48:33.171835  <6>[  163.097181]     irq_exit+0x10/0x30
 3563 11:48:33.172309  <6>[  163.100830]     call_with_stack+0x18/0x20
 3564 11:48:33.210686  <6>[  163.105084]     __irq_svc+0x9c/0xb8
 3565 11:48:33.211606  <6>[  163.108830]     unwind_frame+0x3c/0x92c
 3566 11:48:33.212039  <6>[  163.112981]     arch_stack_walk+0x84/0x100
 3567 11:48:33.212442  <6>[  163.117337]     stack_trace_save+0x50/0x78
 3568 11:48:33.212837  <6>[  163.121691]     set_track_prepare+0x40/0x74
 3569 11:48:33.213229  <6>[  163.126145]     ___slab_alloc+0xd34/0xd88
 3570 11:48:33.213623  <6>[  163.130500]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 3571 11:48:33.214093  <6>[  163.136062]     __alloc_skb+0x13c/0x184
 3572 11:48:33.214498  <6>[  163.140112]     tcp_stream_alloc_skb+0x24/0x130
 3573 11:48:33.214969  <6>[  163.144968]     tcp_sendmsg_locked+0x40c/0xdd8
 3574 11:48:33.254091  <6>[  163.149722]     tcp_sendmsg+0x30/0x44
 3575 11:48:33.255006  <1>[  163.153572] Register r4 information: non-slab/vmalloc memory
 3576 11:48:33.255440  <1>[  163.159536] Register r5 information: non-slab/vmalloc memory
 3577 11:48:33.255846  <1>[  163.165494] Register r6 information: non-paged memory
 3578 11:48:33.256243  <1>[  163.170847] Register r7 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388
 3579 11:48:33.256640  <1>[  163.181851] Register r8 information: non-slab/vmalloc memory
 3580 11:48:33.297443  <1>[  163.187810] Register r9 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388
 3581 11:48:33.298445  <1>[  163.198808] Register r10 information: slab kmalloc-192 start c934b3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3582 11:48:33.298894  <6>[  163.212674]     full_proxy_open+0x90/0x36c
 3583 11:48:33.299304  <6>[  163.217032]     do_dentry_open+0x144/0x4dc
 3584 11:48:33.299705  <6>[  163.221384]     vfs_open+0x2c/0xec
 3585 11:48:33.300095  <6>[  163.225033]     path_openat+0x748/0x1198
 3586 11:48:33.301052  <6>[  163.229283]     do_filp_open+0xac/0x148
 3587 11:48:33.340908  <6>[  163.233330]     do_sys_openat2+0xbc/0xe4
 3588 11:48:33.341502  <6>[  163.237582]     sys_openat+0x98/0xd4
 3589 11:48:33.342390  <6>[  163.241431]     ret_fast_syscall+0x0/0x1c
 3590 11:48:33.342825  <4>[  163.245680]  Free path:
 3591 11:48:33.343227  <6>[  163.248409]     full_proxy_release+0x74/0xd4
 3592 11:48:33.343628  <6>[  163.252959]     __fput+0xdc/0x2ec
 3593 11:48:33.344031  <6>[  163.256512]     task_work_run+0x98/0xc8
 3594 11:48:33.344466  <6>[  163.260662]     do_exit+0x374/0xa1c
 3595 11:48:33.344885  <6>[  163.264415]     do_group_exit+0x40/0x8c
 3596 11:48:33.345276  <6>[  163.268469]     pid_child_should_wake+0x0/0x94
 3597 11:48:33.345753  <1>[  163.273227] Register r11 information: non-paged memory
 3598 11:48:33.384395  <1>[  163.278581] Register r12 information: NULL pointer
 3599 11:48:33.385585  <0>[  163.283733] Process cat (pid: 2302, stack limit = 0xf1b78000)
 3600 11:48:33.386081  <0>[  163.289689] Stack: (0xf1b79eb0 to 0xf1b7a000)
 3601 11:48:33.386505  <0>[  163.294341] 9ea0:                                     0000000a c5939000 00000000 c0e2ccdc
 3602 11:48:33.386921  <0>[  163.302814] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c85b9040 b6e28000 0000000a c38dfd50 c08b77a0
 3603 11:48:33.387891  <0>[  163.311287] 9ee0: c85b9040 c08b7748 f1b79f80 b6e28000 c854da40 0000000a c934b400 c064db28
 3604 11:48:33.427689  <0>[  163.319759] 9f00: c595edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6
 3605 11:48:33.428711  <0>[  163.328330] 9f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 3606 11:48:33.429160  <0>[  163.336803] 9f40: 00000000 00000000 00000000 00000000 00000022 510eb8e9 00000000 c85b9040
 3607 11:48:33.429609  <0>[  163.345276] 9f60: c85b9040 00000000 00000000 c03002f0 c854da40 00000004 004bfe38 c064e060
 3608 11:48:33.430098  <0>[  163.353748] 9f80: 00000000 00000000 00000000 510eb8e9 000000c0 0000000a 0000000a 7ff00000
 3609 11:48:33.471019  <0>[  163.362220] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3610 11:48:33.472038  <0>[  163.370694] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38
 3611 11:48:33.472317  <0>[  163.379175] 9fe0: 00000004 bef40788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3612 11:48:33.472536  <0>[  163.387647] Call trace: 
 3613 11:48:33.472748  <0>[  163.387670]  execute_location from lkdtm_do_action+0x24/0x4c
 3614 11:48:33.472969  <0>[  163.396397]  lkdtm_do_action from direct_entry+0x11c/0x140
 3615 11:48:33.474232  <0>[  163.402180]  direct_entry from full_proxy_write+0x58/0x90
 3616 11:48:33.514226  <0>[  163.407869]  full_proxy_write from vfs_write+0xbc/0x3cc
 3617 11:48:33.515363  <0>[  163.413356]  vfs_write from ksys_write+0x74/0xe4
 3618 11:48:33.515813  <0>[  163.418232]  ksys_write from ret_fast_syscall+0x0/0x1c
 3619 11:48:33.516227  <0>[  163.423603] Exception stack(0xf1b79fa8 to 0xf1b79ff0)
 3620 11:48:33.516635  <0>[  163.428960] 9fa0:                   0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3621 11:48:33.517042  <0>[  163.437433] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38
 3622 11:48:33.517702  <0>[  163.445903] 9fe0: 00000004 bef40788 b6eee33b b6e67616
 3623 11:48:33.540684  <0>[  163.451262] Code: 00000002 c6a50040 c6a50140 c36f1f40 (e52de004) 
 3624 11:48:33.541605  <4>[  163.457618] ---[ end trace 0000000000000000 ]---
 3625 11:48:33.543987  <6>[  163.462564] note: cat[2302] exited with irqs disabled
 3626 11:48:33.544368  # Segmentation fault
 3627 11:48:34.066489  # [  162.889525] lkdtm: Performing direct entry EXEC_DATA
 3628 11:48:34.067869  # [  162.893507] lkdtm: attempting ok execution at c0e2e5c8
 3629 11:48:34.068551  # [  162.899074] lkdtm: attempting bad execution at c29109d8
 3630 11:48:34.069176  # [  162.904479] 8<--- cut here ---
 3631 11:48:34.069771  # [  162.907636] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3632 11:48:34.070446  # [  162.916308] [c29109d8] *pgd=c281141e(bad)
 3633 11:48:34.071043  # [  162.920574] Internal error: Oops: 8000000d [#6] SMP ARM
 3634 11:48:34.110224  # [  162.926130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3635 11:48:34.112939  # [  162.962594] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3636 11:48:34.153055  # [  162.972181] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3637 11:48:34.153950  # [  162.977425] Hardware name: STM32 (Device Tree Support)
 3638 11:48:34.154250  # [  162.982871] PC is at data_area+0x0/0x40
 3639 11:48:34.154474  # [  162.986936] LR is at execute_location+0x9c/0xac
 3640 11:48:34.154681  # [  162.991701] pc : [<c29109d8>]    lr : [<c0313058>]    psr: 60080013
 3641 11:48:34.154888  # [  162.998256] sp : f1b79eb0  ip : 00000000  fp : 004bfe38
 3642 11:48:34.155089  # [  163.003804] r10: c934b400  r9 : f1b79f80  r8 : c278cb68
 3643 11:48:34.156404  # [  163.009354] r7 : f1b79f80  r6 : 00000001  r5 : c29109d8  r4 : c0e2e5c8
 3644 11:48:34.196195  # [  163.016111] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3645 11:48:34.197085  # [  163.022969] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3646 11:48:34.197366  # [  163.030332] Control: 10c5387d  Table: c595c06a  DAC: 00000051
 3647 11:48:34.197576  # [  163.036381] Register r0 information: non-paged memory
 3648 11:48:34.197780  # [  163.041738] Register r1 information: NULL pointer
 3649 11:48:34.198026  # [  163.046689] Register r2 information: NULL pointer
 3650 11:48:34.239738  # [  163.051739] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3651 11:48:34.240568  # [  163.065400]     copy_process+0x1f4/0x1f8c
 3652 11:48:34.240830  # [  163.069751]     kernel_clone+0xac/0x388
 3653 11:48:34.241048  # [  163.073799]     sys_clone+0x78/0x9c
 3654 11:48:34.241256  # [  163.077545]     ret_fast_syscall+0x0/0x1c
 3655 11:48:34.241465  # [  163.081895]  Free path:
 3656 11:48:34.241670  # [  163.084524]     rcu_core+0x2dc/0xb14
 3657 11:48:34.241909  # [  163.088382]     handle_softirqs+0x150/0x428
 3658 11:48:34.242120  # [  163.092831]     __irq_exit_rcu+0xa0/0x114
 3659 11:48:34.242324  # [  163.097181]     irq_exit+0x10/0x30
 3660 11:48:34.242977  # [  163.100830]     call_with_stack+0x18/0x20
 3661 11:48:34.283085  # [  163.105084]     __irq_svc+0x9c/0xb8
 3662 11:48:34.283556  # [  163.108830]     unwind_frame+0x3c/0x92c
 3663 11:48:34.284099  # [  163.112981]     arch_stack_walk+0x84/0x100
 3664 11:48:34.284356  # [  163.117337]     stack_trace_save+0x50/0x78
 3665 11:48:34.284567  # [  163.121691]     set_track_prepare+0x40/0x74
 3666 11:48:34.284773  # [  163.126145]     ___slab_alloc+0xd34/0xd88
 3667 11:48:34.284980  # [  163.130500]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 3668 11:48:34.285183  # [  163.136062]     __alloc_skb+0x13c/0x184
 3669 11:48:34.285385  # [  163.140112]     tcp_stream_alloc_skb+0x24/0x130
 3670 11:48:34.286303  # [  163.144968]     tcp_sendmsg_locked+0x40c/0xdd8
 3671 11:48:34.326460  # [  163.149722]     tcp_sendmsg+0x30/0x44
 3672 11:48:34.327277  # [  163.153572] Register r4 information: non-slab/vmalloc memory
 3673 11:48:34.327546  # [  163.159536] Register r5 information: non-slab/vmalloc memory
 3674 11:48:34.327756  # [  163.165494] Register r6 information: non-paged memory
 3675 11:48:34.327963  # [  163.170847] Register r7 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388
 3676 11:48:34.328169  # [  163.181851] Register r8 information: non-slab/vmalloc memory
 3677 11:48:34.369908  # [  163.187810] Register r9 information: 2-page vmalloc region starting at 0xf1b78000 allocated at kernel_clone+0xac/0x388
 3678 11:48:34.370733  # [  163.198808] Register r10 information: slab kmalloc-192 start c934b3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3679 11:48:34.371002  # [  163.212674]     full_proxy_open+0x90/0x36c
 3680 11:48:34.371214  # [  163.217032]     do_dentry_open+0x144/0x4dc
 3681 11:48:34.371423  # [  163.221384]     vfs_open+0x2c/0xec
 3682 11:48:34.371624  # [  163.225033]     path_openat+0x748/0x1198
 3683 11:48:34.371824  # [  163.229283]     do_filp_open+0xac/0x148
 3684 11:48:34.373228  # [  163.233330]     do_sys_openat2+0xbc/0xe4
 3685 11:48:34.413307  # [  163.237582]     sys_openat+0x98/0xd4
 3686 11:48:34.413833  # [  163.241431]     ret_fast_syscall+0x0/0x1c
 3687 11:48:34.414397  # [  163.245680]  Free path:
 3688 11:48:34.414648  # [  163.248409]     full_proxy_release+0x74/0xd4
 3689 11:48:34.414859  # [  163.252959]     __fput+0xdc/0x2ec
 3690 11:48:34.415071  # [  163.256512]     task_work_run+0x98/0xc8
 3691 11:48:34.415274  # [  163.260662]     do_exit+0x374/0xa1c
 3692 11:48:34.415478  # [  163.264415]     do_group_exit+0x40/0x8c
 3693 11:48:34.415677  # [  163.268469]     pid_child_should_wake+0x0/0x94
 3694 11:48:34.415877  # [  163.273227] Register r11 information: non-paged memory
 3695 11:48:34.416439  # [  163.278581] Register r12 information: NULL pointer
 3696 11:48:34.456502  # [  163.283733] Process cat (pid: 2302, stack limit = 0xf1b78000)
 3697 11:48:34.457291  # [  163.289689] Stack: (0xf1b79eb0 to 0xf1b7a000)
 3698 11:48:34.457557  # [  163.294341] 9ea0:                                     0000000a c5939000 00000000 c0e2ccdc
 3699 11:48:34.457771  # [  163.302814] 9ec0: 0000000a c0e2d0c0 c0e2cfa4 c85b9040 b6e28000 0000000a c38dfd50 c08b77a0
 3700 11:48:34.458018  # [  163.311287] 9ee0: c85b9040 c08b7748 f1b79f80 b6e28000 c854da40 0000000a c934b400 c064db28
 3701 11:48:34.459902  # [  163.319759] 9f00: c595edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6
 3702 11:48:34.500395  # [  163.328330] 9f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 3703 11:48:34.500788  # [  163.336803] 9f40: 00000000 00000000 00000000 00000000 00000022 510eb8e9 00000000 c85b9040
 3704 11:48:34.501011  # [  163.345276] 9f60: c85b9040 00000000 00000000 c03002f0 c854da40 00000004 004bfe38 c064e060
 3705 11:48:34.501223  # [  163.353748] 9f80: 00000000 00000000 00000000 510eb8e9 000000c0 0000000a 0000000a 7ff00000
 3706 11:48:34.503288  # [  163.362220] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3707 11:48:34.543712  # [  163.370694] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38
 3708 11:48:34.544104  # [  163.379175] 9fe0: 00000004 bef40788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3709 11:48:34.544330  # [  163.387647] Call trace: 
 3710 11:48:34.544541  # [  163.387670]  execute_location from lkdtm_do_action+0x24/0x4c
 3711 11:48:34.544747  # [  163.396397]  lkdtm_do_action from direct_entry+0x11c/0x140
 3712 11:48:34.544952  # [  163.402180]  direct_entry from full_proxy_write+0x58/0x90
 3713 11:48:34.546656  # [  163.407869]  full_proxy_write from vfs_write+0xbc/0x3cc
 3714 11:48:34.586729  # [  163.413356]  vfs_write from ksys_write+0x74/0xe4
 3715 11:48:34.587566  # [  163.418232]  ksys_write from ret_fast_syscall+0x0/0x1c
 3716 11:48:34.587830  # [  163.423603] Exception stack(0xf1b79fa8 to 0xf1b79ff0)
 3717 11:48:34.588048  # [  163.428960] 9fa0:                   0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3718 11:48:34.588257  # [  163.437433] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 004bfe38
 3719 11:48:34.588469  # [  163.445903] 9fe0: 00000004 bef40788 b6eee33b b6e67616
 3720 11:48:34.590072  # [  163.451262] Code: 00000002 c6a50040 c6a50140 c36f1f40 (e52de004) 
 3721 11:48:34.618514  # [  163.457618] ---[ end trace 0000000000000000 ]---
 3722 11:48:34.619305  # [  163.462564] note: cat[2302] exited with irqs disabled
 3723 11:48:34.619585  # EXEC_DATA: saw 'call trace:': ok
 3724 11:48:34.619801  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3725 11:48:34.620012  # timeout set to 45
 3726 11:48:34.621762  # selftests: lkdtm: EXEC_STACK.sh
 3727 11:48:35.275803  <6>[  165.173301] lkdtm: Performing direct entry EXEC_STACK
 3728 11:48:35.278112  <6>[  165.177461] lkdtm: attempting ok execution at c0e2e5c8
 3729 11:48:35.278430  <6>[  165.182798] lkdtm: attempting bad execution at f1bf5e74
 3730 11:48:35.278658  <1>[  165.188381] 8<--- cut here ---
 3731 11:48:35.278868  <1>[  165.191559] Unable to handle kernel execution of memory at virtual address f1bf5e74 when execute
 3732 11:48:35.279078  <1>[  165.200646] [f1bf5e74] *pgd=c9556811, *pte=fa8a265f, *ppte=fa8a245f
 3733 11:48:35.279331  <0>[  165.207237] Internal error: Oops: 8000000f [#7] SMP ARM
 3734 11:48:35.319292  <4>[  165.212724] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3735 11:48:35.362475  <4>[  165.249115] CPU: 1 UID: 0 PID: 2383 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3736 11:48:35.362846  <4>[  165.258713] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3737 11:48:35.363382  <4>[  165.263960] Hardware name: STM32 (Device Tree Support)
 3738 11:48:35.363639  <4>[  165.269407] PC is at 0xf1bf5e74
 3739 11:48:35.363848  <4>[  165.272764] LR is at execute_location+0x9c/0xac
 3740 11:48:35.364055  <4>[  165.277633] pc : [<f1bf5e74>]    lr : [<c0313058>]    psr: 60080013
 3741 11:48:35.364257  <4>[  165.284189] sp : f1bf5e60  ip : 00000000  fp : 0047fe38
 3742 11:48:35.364460  <4>[  165.289638] r10: c934ba40  r9 : f1bf5f80  r8 : c278cb70
 3743 11:48:35.365671  <4>[  165.295188] r7 : f1bf5f80  r6 : 00000001  r5 : f1bf5e74  r4 : c0e2e5c8
 3744 11:48:35.406410  <4>[  165.302045] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3745 11:48:35.406808  <4>[  165.308802] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3746 11:48:35.407059  <4>[  165.316267] Control: 10c5387d  Table: c5b6406a  DAC: 00000051
 3747 11:48:35.407317  <1>[  165.322316] Register r0 information: non-paged memory
 3748 11:48:35.407542  <1>[  165.327678] Register r1 information: NULL pointer
 3749 11:48:35.407767  <1>[  165.332629] Register r2 information: NULL pointer
 3750 11:48:35.449583  <1>[  165.337580] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3751 11:48:35.449986  <6>[  165.351343]     copy_process+0x1f4/0x1f8c
 3752 11:48:35.450251  <6>[  165.355593]     kernel_clone+0xac/0x388
 3753 11:48:35.450504  <6>[  165.359742]     sys_clone+0x78/0x9c
 3754 11:48:35.450729  <6>[  165.363488]     ret_fast_syscall+0x0/0x1c
 3755 11:48:35.450976  <4>[  165.367738]  Free path:
 3756 11:48:35.451205  <6>[  165.370468]     rcu_core+0x2dc/0xb14
 3757 11:48:35.451462  <6>[  165.374326]     handle_softirqs+0x150/0x428
 3758 11:48:35.451699  <6>[  165.378776]     __irq_exit_rcu+0xa0/0x114
 3759 11:48:35.452417  <6>[  165.383023]     irq_exit+0x10/0x30
 3760 11:48:35.492528  <6>[  165.386767]     call_with_stack+0x18/0x20
 3761 11:48:35.493270  <6>[  165.391019]     __irq_svc+0x9c/0xb8
 3762 11:48:35.493582  <6>[  165.394764]     _raw_spin_unlock_irqrestore+0x40/0x44
 3763 11:48:35.493871  <6>[  165.400124]     ___slab_alloc+0x778/0xd88
 3764 11:48:35.494144  <6>[  165.404380]     kmem_cache_alloc_noprof+0x128/0x3a8
 3765 11:48:35.494381  <6>[  165.409539]     vm_area_dup+0x44/0x104
 3766 11:48:35.494629  <6>[  165.413586]     copy_process+0x1984/0x1f8c
 3767 11:48:35.494869  <6>[  165.417936]     kernel_clone+0xac/0x388
 3768 11:48:35.495373  <6>[  165.422085]     sys_clone+0x78/0x9c
 3769 11:48:35.496320  <6>[  165.425831]     ret_fast_syscall+0x0/0x1c
 3770 11:48:35.536085  <1>[  165.430079] Register r4 information: non-slab/vmalloc memory
 3771 11:48:35.537453  <1>[  165.436040] Register r5 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3772 11:48:35.538213  <1>[  165.447041] Register r6 information: non-paged memory
 3773 11:48:35.538856  <1>[  165.452395] Register r7 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3774 11:48:35.539506  <1>[  165.463394] Register r8 information: non-slab/vmalloc memory
 3775 11:48:35.579316  <1>[  165.469351] Register r9 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3776 11:48:35.580598  <1>[  165.480349] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3777 11:48:35.581291  <6>[  165.494214]     full_proxy_open+0x90/0x36c
 3778 11:48:35.581971  <6>[  165.498571]     do_dentry_open+0x144/0x4dc
 3779 11:48:35.582621  <6>[  165.502924]     vfs_open+0x2c/0xec
 3780 11:48:35.583280  <6>[  165.506573]     path_openat+0x748/0x1198
 3781 11:48:35.584021  <6>[  165.510823]     do_filp_open+0xac/0x148
 3782 11:48:35.622843  <6>[  165.514870]     do_sys_openat2+0xbc/0xe4
 3783 11:48:35.623584  <6>[  165.519122]     sys_openat+0x98/0xd4
 3784 11:48:35.624651  <6>[  165.522971]     ret_fast_syscall+0x0/0x1c
 3785 11:48:35.625274  <4>[  165.527220]  Free path:
 3786 11:48:35.625939  <6>[  165.529949]     full_proxy_release+0x74/0xd4
 3787 11:48:35.626504  <6>[  165.534499]     __fput+0xdc/0x2ec
 3788 11:48:35.627082  <6>[  165.538051]     task_work_run+0x98/0xc8
 3789 11:48:35.627598  <6>[  165.542202]     do_exit+0x374/0xa1c
 3790 11:48:35.628107  <6>[  165.545955]     do_group_exit+0x40/0x8c
 3791 11:48:35.628607  <6>[  165.550008]     pid_child_should_wake+0x0/0x94
 3792 11:48:35.629208  <1>[  165.554766] Register r11 information: non-paged memory
 3793 11:48:35.666191  <1>[  165.560221] Register r12 information: NULL pointer
 3794 11:48:35.667448  <0>[  165.565272] Process cat (pid: 2383, stack limit = 0xf1bf4000)
 3795 11:48:35.668105  <0>[  165.571328] Stack: (0xf1bf5e60 to 0xf1bf6000)
 3796 11:48:35.668675  <0>[  165.575984] 5e60: 0000000b c9589000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e
 3797 11:48:35.669259  <0>[  165.584458] 5e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c56 e3a01001 e1a04000 ebd39271
 3798 11:48:35.669925  <0>[  165.592932] 5ea0: e1a00004 e8bd4010 eadf3978 e92d4010 e52de004 1f799503 c20be728 c0e2ccdc
 3799 11:48:35.709970  <0>[  165.601404] 5ec0: 0000000b c0e2d0c0 c0e2cfa4 c90a7040 b6e28000 0000000b c38dfd50 c08b77a0
 3800 11:48:35.711120  <0>[  165.609877] 5ee0: c90a7040 c08b7748 f1bf5f80 b6e28000 c8548040 0000000b c934ba40 c064db28
 3801 11:48:35.711853  <0>[  165.618350] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000000b b6e28000 0001fff5
 3802 11:48:35.712563  <0>[  165.626827] 5f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 3803 11:48:35.713317  <0>[  165.635310] 5f40: 00000000 00000000 00000000 00000000 00000022 1f799503 00000000 c90a7040
 3804 11:48:35.752836  <0>[  165.643793] 5f60: c90a7040 00000000 00000000 c03002f0 c8548040 00000004 0047fe38 c064e060
 3805 11:48:35.754093  <0>[  165.652275] 5f80: 00000000 00000000 00000000 1f799503 000000c0 0000000b 0000000b 7ff00000
 3806 11:48:35.754681  <0>[  165.660756] 5fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e28000 0000000b 00000001
 3807 11:48:35.755266  <0>[  165.669234] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38
 3808 11:48:35.755840  <0>[  165.677710] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3809 11:48:35.756543  <0>[  165.686176] Call trace: 
 3810 11:48:35.796204  <0>[  165.686193]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3811 11:48:35.797424  <0>[  165.695015]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3812 11:48:35.798107  <0>[  165.700896]  lkdtm_do_action from direct_entry+0x11c/0x140
 3813 11:48:35.798697  <0>[  165.706663]  direct_entry from full_proxy_write+0x58/0x90
 3814 11:48:35.799204  <0>[  165.712343]  full_proxy_write from vfs_write+0xbc/0x3cc
 3815 11:48:35.799811  <0>[  165.717928]  vfs_write from ksys_write+0x74/0xe4
 3816 11:48:35.800384  <0>[  165.722801]  ksys_write from ret_fast_syscall+0x0/0x1c
 3817 11:48:35.801034  <0>[  165.728171] Exception stack(0xf1bf5fa8 to 0xf1bf5ff0)
 3818 11:48:35.839238  <0>[  165.733527] 5fa0:                   0000000b 0000000b 00000001 b6e28000 0000000b 00000001
 3819 11:48:35.839991  <0>[  165.742000] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38
 3820 11:48:35.840574  <0>[  165.750469] 5fe0: 00000004 be8bc788 b6eee33b b6e67616
 3821 11:48:35.841082  <0>[  165.755825] Code: c9589000 00000000 c03130d0 c24d9800 (e52de004) 
 3822 11:48:35.842317  <4>[  165.762535] ---[ end trace 0000000000000000 ]---
 3823 11:48:35.857923  # Segmentation fault
 3824 11:48:36.237873  # [  165.173301] lkdtm: Performing direct entry EXEC_STACK
 3825 11:48:36.238787  # [  165.177461] lkdtm: attempting ok execution at c0e2e5c8
 3826 11:48:36.239167  # [  165.182798] lkdtm: attempting bad execution at f1bf5e74
 3827 11:48:36.239499  # [  165.188381] 8<--- cut here ---
 3828 11:48:36.239826  # [  165.191559] Unable to handle kernel execution of memory at virtual address f1bf5e74 when execute
 3829 11:48:36.240160  # [  165.200646] [f1bf5e74] *pgd=c9556811, *pte=fa8a265f, *ppte=fa8a245f
 3830 11:48:36.241091  # [  165.207237] Internal error: Oops: 8000000f [#7] SMP ARM
 3831 11:48:36.281580  # [  165.212724] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3832 11:48:36.284527  # [  165.249115] CPU: 1 UID: 0 PID: 2383 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3833 11:48:36.324489  # [  165.258713] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3834 11:48:36.325316  # [  165.263960] Hardware name: STM32 (Device Tree Support)
 3835 11:48:36.325690  # [  165.269407] PC is at 0xf1bf5e74
 3836 11:48:36.326069  # [  165.272764] LR is at execute_location+0x9c/0xac
 3837 11:48:36.326390  # [  165.277633] pc : [<f1bf5e74>]    lr : [<c0313058>]    psr: 60080013
 3838 11:48:36.326718  # [  165.284189] sp : f1bf5e60  ip : 00000000  fp : 0047fe38
 3839 11:48:36.327044  # [  165.289638] r10: c934ba40  r9 : f1bf5f80  r8 : c278cb70
 3840 11:48:36.327787  # [  165.295188] r7 : f1bf5f80  r6 : 00000001  r5 : f1bf5e74  r4 : c0e2e5c8
 3841 11:48:36.368153  # [  165.302045] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3842 11:48:36.369137  # [  165.308802] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3843 11:48:36.369539  # [  165.316267] Control: 10c5387d  Table: c5b6406a  DAC: 00000051
 3844 11:48:36.369927  # [  165.322316] Register r0 information: non-paged memory
 3845 11:48:36.370259  # [  165.327678] Register r1 information: NULL pointer
 3846 11:48:36.370575  # [  165.332629] Register r2 information: NULL pointer
 3847 11:48:36.411464  # [  165.337580] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3848 11:48:36.412344  # [  165.351343]     copy_process+0x1f4/0x1f8c
 3849 11:48:36.412728  # [  165.355593]     kernel_clone+0xac/0x388
 3850 11:48:36.413054  # [  165.359742]     sys_clone+0x78/0x9c
 3851 11:48:36.413378  # [  165.363488]     ret_fast_syscall+0x0/0x1c
 3852 11:48:36.413683  # [  165.367738]  Free path:
 3853 11:48:36.414039  # [  165.370468]     rcu_core+0x2dc/0xb14
 3854 11:48:36.414362  # [  165.374326]     handle_softirqs+0x150/0x428
 3855 11:48:36.414681  # [  165.378776]     __irq_exit_rcu+0xa0/0x114
 3856 11:48:36.414996  # [  165.383023]     irq_exit+0x10/0x30
 3857 11:48:36.415377  # [  165.386767]     call_with_stack+0x18/0x20
 3858 11:48:36.454805  # [  165.391019]     __irq_svc+0x9c/0xb8
 3859 11:48:36.455666  # [  165.394764]     _raw_spin_unlock_irqrestore+0x40/0x44
 3860 11:48:36.456045  # [  165.400124]     ___slab_alloc+0x778/0xd88
 3861 11:48:36.456363  # [  165.404380]     kmem_cache_alloc_noprof+0x128/0x3a8
 3862 11:48:36.456684  # [  165.409539]     vm_area_dup+0x44/0x104
 3863 11:48:36.456996  # [  165.413586]     copy_process+0x1984/0x1f8c
 3864 11:48:36.457302  # [  165.417936]     kernel_clone+0xac/0x388
 3865 11:48:36.457622  # [  165.422085]     sys_clone+0x78/0x9c
 3866 11:48:36.457972  # [  165.425831]     ret_fast_syscall+0x0/0x1c
 3867 11:48:36.498113  # [  165.430079] Register r4 information: non-slab/vmalloc memory
 3868 11:48:36.498989  # [  165.436040] Register r5 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3869 11:48:36.499367  # [  165.447041] Register r6 information: non-paged memory
 3870 11:48:36.499694  # [  165.452395] Register r7 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3871 11:48:36.500023  # [  165.463394] Register r8 information: non-slab/vmalloc memory
 3872 11:48:36.541457  # [  165.469351] Register r9 information: 2-page vmalloc region starting at 0xf1bf4000 allocated at kernel_clone+0xac/0x388
 3873 11:48:36.542376  # [  165.480349] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3874 11:48:36.542740  # [  165.494214]     full_proxy_open+0x90/0x36c
 3875 11:48:36.543066  # [  165.498571]     do_dentry_open+0x144/0x4dc
 3876 11:48:36.543389  # [  165.502924]     vfs_open+0x2c/0xec
 3877 11:48:36.543694  # [  165.506573]     path_openat+0x748/0x1198
 3878 11:48:36.544011  # [  165.510823]     do_filp_open+0xac/0x148
 3879 11:48:36.544319  # [  165.514870]     do_sys_openat2+0xbc/0xe4
 3880 11:48:36.544689  # [  165.519122]     sys_openat+0x98/0xd4
 3881 11:48:36.584801  # [  165.522971]     ret_fast_syscall+0x0/0x1c
 3882 11:48:36.585722  # [  165.527220]  Free path:
 3883 11:48:36.585995  # [  165.529949]     full_proxy_release+0x74/0xd4
 3884 11:48:36.586210  # [  165.534499]     __fput+0xdc/0x2ec
 3885 11:48:36.586413  # [  165.538051]     task_work_run+0x98/0xc8
 3886 11:48:36.586615  # [  165.542202]     do_exit+0x374/0xa1c
 3887 11:48:36.586816  # [  165.545955]     do_group_exit+0x40/0x8c
 3888 11:48:36.587013  # [  165.550008]     pid_child_should_wake+0x0/0x94
 3889 11:48:36.587209  # [  165.554766] Register r11 information: non-paged memory
 3890 11:48:36.588159  # [  165.560221] Register r12 information: NULL pointer
 3891 11:48:36.627885  # [  165.565272] Process cat (pid: 2383, stack limit = 0xf1bf4000)
 3892 11:48:36.628626  # [  165.571328] Stack: (0xf1bf5e60 to 0xf1bf6000)
 3893 11:48:36.628888  # [  165.575984] 5e60: 0000000b c9589000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e
 3894 11:48:36.629104  # [  165.584458] 5e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c56 e3a01001 e1a04000 ebd39271
 3895 11:48:36.629312  # [  165.592932] 5ea0: e1a00004 e8bd4010 eadf3978 e92d4010 e52de004 1f799503 c20be728 c0e2ccdc
 3896 11:48:36.631375  # [  165.601404] 5ec0: 0000000b c0e2d0c0 c0e2cfa4 c90a7040 b6e28000 0000000b c38dfd50 c08b77a0
 3897 11:48:36.671793  # [  165.609877] 5ee0: c90a7040 c08b7748 f1bf5f80 b6e28000 c8548040 0000000b c934ba40 c064db28
 3898 11:48:36.672127  # [  165.618350] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000000b b6e28000 0001fff5
 3899 11:48:36.672335  # [  165.626827] 5f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 3900 11:48:36.672560  # [  165.635310] 5f40: 00000000 00000000 00000000 00000000 00000022 1f799503 00000000 c90a7040
 3901 11:48:36.674793  # [  165.643793] 5f60: c90a7040 00000000 00000000 c03002f0 c8548040 00000004 0047fe38 c064e060
 3902 11:48:36.714966  # [  165.652275] 5f80: 00000000 00000000 00000000 1f799503 000000c0 0000000b 0000000b 7ff00000
 3903 11:48:36.715775  # [  165.660756] 5fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e28000 0000000b 00000001
 3904 11:48:36.716043  # [  165.669234] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38
 3905 11:48:36.716259  # [  165.677710] 5fe0: 00000004 be8bc788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3906 11:48:36.716465  # [  165.686176] Call trace: 
 3907 11:48:36.716668  # [  165.686193]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3908 11:48:36.758150  # [  165.695015]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3909 11:48:36.758930  # [  165.700896]  lkdtm_do_action from direct_entry+0x11c/0x140
 3910 11:48:36.759197  # [  165.706663]  direct_entry from full_proxy_write+0x58/0x90
 3911 11:48:36.759423  # [  165.712343]  full_proxy_write from vfs_write+0xbc/0x3cc
 3912 11:48:36.759658  # [  165.717928]  vfs_write from ksys_write+0x74/0xe4
 3913 11:48:36.759871  # [  165.722801]  ksys_write from ret_fast_syscall+0x0/0x1c
 3914 11:48:36.760081  # [  165.728171] Exception stack(0xf1bf5fa8 to 0xf1bf5ff0)
 3915 11:48:36.761444  # [  165.733527] 5fa0:                   0000000b 0000000b 00000001 b6e28000 0000000b 00000001
 3916 11:48:36.806907  # [  165.742000] 5fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e28000 00020000 0047fe38
 3917 11:48:36.807308  # [  165.750469] 5fe0: 00000004 be8bc788 b6eee33b b6e67616
 3918 11:48:36.807529  # [  165.755825] Code: c9589000 00000000 c03130d0 c24d9800 (e52de004) 
 3919 11:48:36.807740  # [  165.762535] ---[ end trace 0000000000000000 ]---
 3920 11:48:36.807948  # EXEC_STACK: saw 'call trace:': ok
 3921 11:48:36.808152  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3922 11:48:36.808356  # timeout set to 45
 3923 11:48:36.809851  # selftests: lkdtm: EXEC_KMALLOC.sh
 3924 11:48:37.651338  <6>[  167.548856] lkdtm: Performing direct entry EXEC_KMALLOC
 3925 11:48:37.652168  <6>[  167.553100] lkdtm: attempting ok execution at c0e2e5c8
 3926 11:48:37.652429  <6>[  167.558453] lkdtm: attempting bad execution at c58b6a00
 3927 11:48:37.652648  <1>[  167.564023] 8<--- cut here ---
 3928 11:48:37.652863  <1>[  167.567281] Unable to handle kernel paging request at virtual address c58b6a00 when execute
 3929 11:48:37.653075  <1>[  167.575863] [c58b6a00] *pgd=c581141e(bad)
 3930 11:48:37.653284  <0>[  167.580144] Internal error: Oops: 8000000d [#8] SMP ARM
 3931 11:48:37.694981  <4>[  167.585705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 3932 11:48:37.697964  <4>[  167.622176] CPU: 0 UID: 0 PID: 2468 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 3933 11:48:37.738035  <4>[  167.631764] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3934 11:48:37.738856  <4>[  167.637009] Hardware name: STM32 (Device Tree Support)
 3935 11:48:37.739111  <4>[  167.642455] PC is at 0xc58b6a00
 3936 11:48:37.739328  <4>[  167.645806] LR is at execute_location+0x9c/0xac
 3937 11:48:37.739544  <4>[  167.650674] pc : [<c58b6a00>]    lr : [<c0313058>]    psr: 60080013
 3938 11:48:37.739756  <4>[  167.657228] sp : f1c59ea8  ip : 00000000  fp : 004afe38
 3939 11:48:37.739965  <4>[  167.662678] r10: c934b2c0  r9 : f1c59f80  r8 : c278cb78
 3940 11:48:37.741440  <4>[  167.668227] r7 : f1c59f80  r6 : 00000001  r5 : c58b6a00  r4 : c0e2e5c8
 3941 11:48:37.781389  <4>[  167.674985] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3942 11:48:37.782209  <4>[  167.681842] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3943 11:48:37.782463  <4>[  167.689306] Control: 10c5387d  Table: c59e006a  DAC: 00000051
 3944 11:48:37.782675  <1>[  167.695255] Register r0 information: non-paged memory
 3945 11:48:37.782884  <1>[  167.700613] Register r1 information: NULL pointer
 3946 11:48:37.783091  <1>[  167.705564] Register r2 information: NULL pointer
 3947 11:48:37.824746  <1>[  167.710615] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3948 11:48:37.825517  <6>[  167.724277]     copy_process+0x1f4/0x1f8c
 3949 11:48:37.825783  <6>[  167.728627]     kernel_clone+0xac/0x388
 3950 11:48:37.826027  <6>[  167.732675]     sys_clone+0x78/0x9c
 3951 11:48:37.826237  <6>[  167.736421]     ret_fast_syscall+0x0/0x1c
 3952 11:48:37.826448  <4>[  167.740770]  Free path:
 3953 11:48:37.826653  <6>[  167.743500]     rcu_core+0x2dc/0xb14
 3954 11:48:37.826856  <6>[  167.747257]     handle_softirqs+0x150/0x428
 3955 11:48:37.827061  <6>[  167.751707]     run_ksoftirqd+0x48/0x60
 3956 11:48:37.827972  <6>[  167.755853]     smpboot_thread_fn+0xc0/0x15c
 3957 11:48:37.828249  <6>[  167.760411]     kthread+0xe8/0x104
 3958 11:48:37.868087  <6>[  167.764062]     ret_from_fork+0x14/0x28
 3959 11:48:37.868825  <1>[  167.768209] Register r4 information: non-slab/vmalloc memory
 3960 11:48:37.869084  <1>[  167.774170] Register r5 information: slab kmalloc-64 start c58b69c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3961 11:48:37.869302  <6>[  167.787826]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3962 11:48:37.869517  <6>[  167.792377]     lkdtm_do_action+0x24/0x4c
 3963 11:48:37.869745  <6>[  167.796725]     direct_entry+0x11c/0x140
 3964 11:48:37.871383  <6>[  167.800873]     full_proxy_write+0x58/0x90
 3965 11:48:37.911496  <6>[  167.805233]     vfs_write+0xbc/0x3cc
 3966 11:48:37.911984  <6>[  167.809088]     ksys_write+0x74/0xe4
 3967 11:48:37.912507  <6>[  167.812940]     ret_fast_syscall+0x0/0x1c
 3968 11:48:37.912741  <4>[  167.817188]  Free path:
 3969 11:48:37.912947  <6>[  167.819918]     rcu_core+0x2dc/0xb14
 3970 11:48:37.913156  <6>[  167.823773]     handle_softirqs+0x150/0x428
 3971 11:48:37.913357  <6>[  167.828222]     __irq_exit_rcu+0xa0/0x114
 3972 11:48:37.913556  <6>[  167.832570]     irq_exit+0x10/0x30
 3973 11:48:37.913752  <6>[  167.836214]     call_with_stack+0x18/0x20
 3974 11:48:37.913997  <6>[  167.840466]     __irq_svc+0x9c/0xb8
 3975 11:48:37.914669  <6>[  167.844211]     default_idle_call+0x20/0xc0
 3976 11:48:37.954585  <6>[  167.848670]     do_idle+0x258/0x2f0
 3977 11:48:37.955318  <6>[  167.852424]     cpu_startup_entry+0x30/0x34
 3978 11:48:37.955553  <6>[  167.856880]     secondary_start_kernel+0x138/0x158
 3979 11:48:37.955755  <6>[  167.861944]     __enable_mmu+0x0/0x20
 3980 11:48:37.955955  <1>[  167.865899] Register r6 information: non-paged memory
 3981 11:48:37.956155  <1>[  167.871254] Register r7 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388
 3982 11:48:37.956355  <1>[  167.882262] Register r8 information: non-slab/vmalloc memory
 3983 11:48:37.998214  <1>[  167.888229] Register r9 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388
 3984 11:48:37.998996  <1>[  167.899231] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3985 11:48:37.999243  <6>[  167.912999]     full_proxy_open+0x90/0x36c
 3986 11:48:37.999452  <6>[  167.917356]     do_dentry_open+0x144/0x4dc
 3987 11:48:37.999656  <6>[  167.921810]     vfs_open+0x2c/0xec
 3988 11:48:37.999856  <6>[  167.925458]     path_openat+0x748/0x1198
 3989 11:48:38.001356  <6>[  167.929608]     do_filp_open+0xac/0x148
 3990 11:48:38.041558  <6>[  167.933756]     do_sys_openat2+0xbc/0xe4
 3991 11:48:38.042114  <6>[  167.937909]     sys_openat+0x98/0xd4
 3992 11:48:38.042656  <6>[  167.941758]     ret_fast_syscall+0x0/0x1c
 3993 11:48:38.042893  <4>[  167.946106]  Free path:
 3994 11:48:38.043106  <6>[  167.948735]     full_proxy_release+0x74/0xd4
 3995 11:48:38.043317  <6>[  167.953285]     __fput+0xdc/0x2ec
 3996 11:48:38.043519  <6>[  167.956937]     task_work_run+0x98/0xc8
 3997 11:48:38.043722  <6>[  167.960987]     do_exit+0x374/0xa1c
 3998 11:48:38.043942  <6>[  167.964740]     do_group_exit+0x40/0x8c
 3999 11:48:38.044145  <6>[  167.968894]     pid_child_should_wake+0x0/0x94
 4000 11:48:38.044800  <1>[  167.973652] Register r11 information: non-paged memory
 4001 11:48:38.084962  <1>[  167.979007] Register r12 information: NULL pointer
 4002 11:48:38.085693  <0>[  167.984058] Process cat (pid: 2468, stack limit = 0xf1c58000)
 4003 11:48:38.085984  <0>[  167.990114] Stack: (0xf1c59ea8 to 0xf1c5a000)
 4004 11:48:38.086202  <0>[  167.994768] 9ea0:                   c58b6a00 c9563000 00000000 c0e2e630 0000000d c0e2ccdc
 4005 11:48:38.086415  <0>[  168.003242] 9ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9640 b6e74000 0000000d c38dfd50 c08b77a0
 4006 11:48:38.086623  <0>[  168.011716] 9ee0: c70a9640 c08b7748 f1c59f80 b6e74000 c854b240 0000000d c934b2c0 c064db28
 4007 11:48:38.128415  <0>[  168.020187] 9f00: c59e2db8 00000000 00000000 00000000 00000000 0000000d b6e74000 0001fff3
 4008 11:48:38.129628  <0>[  168.028658] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000
 4009 11:48:38.130119  <0>[  168.037130] 9f40: 00000000 00000000 00000000 00000000 00000022 5026726e 00000000 c70a9640
 4010 11:48:38.130524  <0>[  168.045603] 9f60: c70a9640 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060
 4011 11:48:38.130922  <0>[  168.054075] 9f80: 00000000 00000000 00000000 5026726e 000000c0 0000000d 0000000d 7ff00000
 4012 11:48:38.171616  <0>[  168.062647] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 4013 11:48:38.172668  <0>[  168.071119] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38
 4014 11:48:38.173095  <0>[  168.079591] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 4015 11:48:38.173495  <0>[  168.088055] Call trace: 
 4016 11:48:38.173947  <0>[  168.088077]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 4017 11:48:38.174348  <0>[  168.096989]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 4018 11:48:38.175239  <0>[  168.103159]  lkdtm_do_action from direct_entry+0x11c/0x140
 4019 11:48:38.214840  <0>[  168.108924]  direct_entry from full_proxy_write+0x58/0x90
 4020 11:48:38.215873  <0>[  168.114598]  full_proxy_write from vfs_write+0xbc/0x3cc
 4021 11:48:38.216302  <0>[  168.120077]  vfs_write from ksys_write+0x74/0xe4
 4022 11:48:38.216698  <0>[  168.125050]  ksys_write from ret_fast_syscall+0x0/0x1c
 4023 11:48:38.217091  <0>[  168.130418] Exception stack(0xf1c59fa8 to 0xf1c59ff0)
 4024 11:48:38.217480  <0>[  168.135773] 9fa0:                   0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 4025 11:48:38.218384  <0>[  168.144246] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38
 4026 11:48:38.246425  <0>[  168.152714] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616
 4027 11:48:38.247380  <0>[  168.158070] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 4028 11:48:38.247813  <4>[  168.164425] ---[ end trace 0000000000000000 ]---
 4029 11:48:38.249713  <6>[  168.169371] note: cat[2468] exited with irqs disabled
 4030 11:48:38.265678  # Segmentation fault
 4031 11:48:38.741663  # [  167.548856] lkdtm: Performing direct entry EXEC_KMALLOC
 4032 11:48:38.742859  # [  167.553100] lkdtm: attempting ok execution at c0e2e5c8
 4033 11:48:38.743299  # [  167.558453] lkdtm: attempting bad execution at c58b6a00
 4034 11:48:38.743740  # [  167.564023] 8<--- cut here ---
 4035 11:48:38.744175  # [  167.567281] Unable to handle kernel paging request at virtual address c58b6a00 when execute
 4036 11:48:38.744610  # [  167.575863] [c58b6a00] *pgd=c581141e(bad)
 4037 11:48:38.745280  # [  167.580144] Internal error: Oops: 8000000d [#8] SMP ARM
 4038 11:48:38.785465  # [  167.585705] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4039 11:48:38.786116  # [  167.622176] CPU: 0 UID: 0 PID: 2468 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4040 11:48:38.828429  # [  167.631764] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4041 11:48:38.829069  # [  167.637009] Hardware name: STM32 (Device Tree Support)
 4042 11:48:38.830000  # [  167.642455] PC is at 0xc58b6a00
 4043 11:48:38.830482  # [  167.645806] LR is at execute_location+0x9c/0xac
 4044 11:48:38.830913  # [  167.650674] pc : [<c58b6a00>]    lr : [<c0313058>]    psr: 60080013
 4045 11:48:38.831337  # [  167.657228] sp : f1c59ea8  ip : 00000000  fp : 004afe38
 4046 11:48:38.831762  # [  167.662678] r10: c934b2c0  r9 : f1c59f80  r8 : c278cb78
 4047 11:48:38.832176  # [  167.668227] r7 : f1c59f80  r6 : 00000001  r5 : c58b6a00  r4 : c0e2e5c8
 4048 11:48:38.871707  # [  167.674985] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4049 11:48:38.872705  # [  167.681842] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4050 11:48:38.873131  # [  167.689306] Control: 10c5387d  Table: c59e006a  DAC: 00000051
 4051 11:48:38.873530  # [  167.695255] Register r0 information: non-paged memory
 4052 11:48:38.873966  # [  167.700613] Register r1 information: NULL pointer
 4053 11:48:38.874361  # [  167.705564] Register r2 information: NULL pointer
 4054 11:48:38.875160  # [  167.710615] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4055 11:48:38.915070  # [  167.724277]     copy_process+0x1f4/0x1f8c
 4056 11:48:38.916007  # [  167.728627]     kernel_clone+0xac/0x388
 4057 11:48:38.916438  # [  167.732675]     sys_clone+0x78/0x9c
 4058 11:48:38.916833  # [  167.736421]     ret_fast_syscall+0x0/0x1c
 4059 11:48:38.917222  # [  167.740770]  Free path:
 4060 11:48:38.917606  # [  167.743500]     rcu_core+0x2dc/0xb14
 4061 11:48:38.918035  # [  167.747257]     handle_softirqs+0x150/0x428
 4062 11:48:38.918444  # [  167.751707]     run_ksoftirqd+0x48/0x60
 4063 11:48:38.918839  # [  167.755853]     smpboot_thread_fn+0xc0/0x15c
 4064 11:48:38.919246  # [  167.760411]     kthread+0xe8/0x104
 4065 11:48:38.919723  # [  167.764062]     ret_from_fork+0x14/0x28
 4066 11:48:38.958949  # [  167.768209] Register r4 information: non-slab/vmalloc memory
 4067 11:48:38.959474  # [  167.774170] Register r5 information: slab kmalloc-64 start c58b69c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 4068 11:48:38.959877  # [  167.787826]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 4069 11:48:38.960272  # [  167.792377]     lkdtm_do_action+0x24/0x4c
 4070 11:48:38.960659  # [  167.796725]     direct_entry+0x11c/0x140
 4071 11:48:38.961042  # [  167.800873]     full_proxy_write+0x58/0x90
 4072 11:48:38.961874  # [  167.805233]     vfs_write+0xbc/0x3cc
 4073 11:48:38.962326  # [  167.809088]     ksys_write+0x74/0xe4
 4074 11:48:39.001953  # [  167.812940]     ret_fast_syscall+0x0/0x1c
 4075 11:48:39.002936  # [  167.817188]  Free path:
 4076 11:48:39.003365  # [  167.819918]     rcu_core+0x2dc/0xb14
 4077 11:48:39.003775  # [  167.823773]     handle_softirqs+0x150/0x428
 4078 11:48:39.004192  # [  167.828222]     __irq_exit_rcu+0xa0/0x114
 4079 11:48:39.004585  # [  167.832570]     irq_exit+0x10/0x30
 4080 11:48:39.004982  # [  167.836214]     call_with_stack+0x18/0x20
 4081 11:48:39.005380  # [  167.840466]     __irq_svc+0x9c/0xb8
 4082 11:48:39.005769  # [  167.844211]     default_idle_call+0x20/0xc0
 4083 11:48:39.006193  # [  167.848670]     do_idle+0x258/0x2f0
 4084 11:48:39.006658  # [  167.852424]     cpu_startup_entry+0x30/0x34
 4085 11:48:39.045175  # [  167.856880]     secondary_start_kernel+0x138/0x158
 4086 11:48:39.046063  # [  167.861944]     __enable_mmu+0x0/0x20
 4087 11:48:39.046464  # [  167.865899] Register r6 information: non-paged memory
 4088 11:48:39.046814  # [  167.871254] Register r7 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388
 4089 11:48:39.047077  # [  167.882262] Register r8 information: non-slab/vmalloc memory
 4090 11:48:39.048438  # [  167.888229] Register r9 information: 2-page vmalloc region starting at 0xf1c58000 allocated at kernel_clone+0xac/0x388
 4091 11:48:39.089077  # [  167.899231] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4092 11:48:39.089484  # [  167.912999]     full_proxy_open+0x90/0x36c
 4093 11:48:39.089769  # [  167.917356]     do_dentry_open+0x144/0x4dc
 4094 11:48:39.092567  # [  167.921810]     vfs_open+0x2c/0xec
 4095 11:48:39.093046  # [  167.925458]     path_openat+0x748/0x1198
 4096 11:48:39.093535  # [  167.929608]     do_filp_open+0xac/0x148
 4097 11:48:39.093760  # [  167.933756]     do_sys_openat2+0xbc/0xe4
 4098 11:48:39.094051  # [  167.937909]     sys_openat+0x98/0xd4
 4099 11:48:39.132128  # [  167.941758]     ret_fast_syscall+0x0/0x1c
 4100 11:48:39.132797  # [  167.946106]  Free path:
 4101 11:48:39.133716  # [  167.948735]     full_proxy_release+0x74/0xd4
 4102 11:48:39.134262  # [  167.953285]     __fput+0xdc/0x2ec
 4103 11:48:39.134745  # [  167.956937]     task_work_run+0x98/0xc8
 4104 11:48:39.135234  # [  167.960987]     do_exit+0x374/0xa1c
 4105 11:48:39.135708  # [  167.964740]     do_group_exit+0x40/0x8c
 4106 11:48:39.136181  # [  167.968894]     pid_child_should_wake+0x0/0x94
 4107 11:48:39.136635  # [  167.973652] Register r11 information: non-paged memory
 4108 11:48:39.137082  # [  167.979007] Register r12 information: NULL pointer
 4109 11:48:39.175729  # [  167.984058] Process cat (pid: 2468, stack limit = 0xf1c58000)
 4110 11:48:39.176737  # [  167.990114] Stack: (0xf1c59ea8 to 0xf1c5a000)
 4111 11:48:39.177240  # [  167.994768] 9ea0:                   c58b6a00 c9563000 00000000 c0e2e630 0000000d c0e2ccdc
 4112 11:48:39.177709  # [  168.003242] 9ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9640 b6e74000 0000000d c38dfd50 c08b77a0
 4113 11:48:39.178261  # [  168.011716] 9ee0: c70a9640 c08b7748 f1c59f80 b6e74000 c854b240 0000000d c934b2c0 c064db28
 4114 11:48:39.178760  # [  168.020187] 9f00: c59e2db8 00000000 00000000 00000000 00000000 0000000d b6e74000 0001fff3
 4115 11:48:39.218856  # [  168.028658] 9f20: 00000001 00000000 c70a9240 00000000 00000000 00000000 00000000 00000000
 4116 11:48:39.219933  # [  168.037130] 9f40: 00000000 00000000 00000000 00000000 00000022 5026726e 00000000 c70a9640
 4117 11:48:39.220449  # [  168.045603] 9f60: c70a9640 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060
 4118 11:48:39.220928  # [  168.054075] 9f80: 00000000 00000000 00000000 5026726e 000000c0 0000000d 0000000d 7ff00000
 4119 11:48:39.221391  # [  168.062647] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 4120 11:48:39.262173  # [  168.071119] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38
 4121 11:48:39.263264  # [  168.079591] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 4122 11:48:39.263758  # [  168.088055] Call trace: 
 4123 11:48:39.264216  # [  168.088077]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 4124 11:48:39.264670  # [  168.096989]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 4125 11:48:39.265376  # [  168.103159]  lkdtm_do_action from direct_entry+0x11c/0x140
 4126 11:48:39.265908  # [  168.108924]  direct_entry from full_proxy_write+0x58/0x90
 4127 11:48:39.266464  # [  168.114598]  full_proxy_write from vfs_write+0xbc/0x3cc
 4128 11:48:39.305517  # [  168.120077]  vfs_write from ksys_write+0x74/0xe4
 4129 11:48:39.306710  # [  168.125050]  ksys_write from ret_fast_syscall+0x0/0x1c
 4130 11:48:39.307256  # [  168.130418] Exception stack(0xf1c59fa8 to 0xf1c59ff0)
 4131 11:48:39.307479  # [  168.135773] 9fa0:                   0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 4132 11:48:39.307686  # [  168.144246] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 004afe38
 4133 11:48:39.307892  # [  168.152714] 9fe0: 00000004 be8fb788 b6f3a33b b6eb3616
 4134 11:48:39.308577  # [  168.158070] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 4135 11:48:39.337748  # [  168.164425] ---[ end trace 0000000000000000 ]---
 4136 11:48:39.338851  # [  168.169371] note: cat[2468] exited with irqs disabled
 4137 11:48:39.339333  # EXEC_KMALLOC: saw 'call trace:': ok
 4138 11:48:39.339786  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 4139 11:48:39.340679  # timeout set to 45
 4140 11:48:39.341162  # selftests: lkdtm: EXEC_VMALLOC.sh
 4141 11:48:40.153668  <6>[  170.050935] lkdtm: Performing direct entry EXEC_VMALLOC
 4142 11:48:40.154927  <6>[  170.055298] lkdtm: attempting ok execution at c0e2e5c8
 4143 11:48:40.155447  <6>[  170.060580] lkdtm: attempting bad execution at f0983000
 4144 11:48:40.155936  <1>[  170.066154] 8<--- cut here ---
 4145 11:48:40.156445  <1>[  170.069367] Unable to handle kernel execution of memory at virtual address f0983000 when execute
 4146 11:48:40.156939  <1>[  170.078586] [f0983000] *pgd=c323b811, *pte=f70f065f, *ppte=f70f045f
 4147 11:48:40.157541  <0>[  170.085090] Internal error: Oops: 8000000f [#9] SMP ARM
 4148 11:48:40.197049  <4>[  170.090480] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4149 11:48:40.240245  <4>[  170.126968] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4150 11:48:40.240699  <4>[  170.136567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4151 11:48:40.241322  <4>[  170.141814] Hardware name: STM32 (Device Tree Support)
 4152 11:48:40.241722  <4>[  170.147263] PC is at 0xf0983000
 4153 11:48:40.242114  <4>[  170.150616] LR is at execute_location+0x9c/0xac
 4154 11:48:40.242475  <4>[  170.155486] pc : [<f0983000>]    lr : [<c0313058>]    psr: 60080013
 4155 11:48:40.242744  <4>[  170.162041] sp : f1cb5ea8  ip : 00000000  fp : 0048fe38
 4156 11:48:40.242966  <4>[  170.167491] r10: c934b2c0  r9 : f1cb5f80  r8 : c278cb80
 4157 11:48:40.283585  <4>[  170.173039] r7 : f1cb5f80  r6 : 00000001  r5 : f0983000  r4 : c0e2e5c8
 4158 11:48:40.284701  <4>[  170.179898] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4159 11:48:40.285256  <4>[  170.186655] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4160 11:48:40.285742  <4>[  170.194120] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 4161 11:48:40.286295  <1>[  170.200171] Register r0 information: non-paged memory
 4162 11:48:40.286748  <1>[  170.205434] Register r1 information: NULL pointer
 4163 11:48:40.287190  <1>[  170.210486] Register r2 information: NULL pointer
 4164 11:48:40.330050  <1>[  170.215437] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4165 11:48:40.330711  <6>[  170.229202]     copy_process+0x1f4/0x1f8c
 4166 11:48:40.331160  <6>[  170.233454]     kernel_clone+0xac/0x388
 4167 11:48:40.331598  <6>[  170.237603]     sys_clone+0x78/0x9c
 4168 11:48:40.332032  <6>[  170.241349]     ret_fast_syscall+0x0/0x1c
 4169 11:48:40.332464  <4>[  170.245599]  Free path:
 4170 11:48:40.332891  <6>[  170.248329]     rcu_core+0x2dc/0xb14
 4171 11:48:40.333318  <6>[  170.252186]     handle_softirqs+0x150/0x428
 4172 11:48:40.333747  <6>[  170.256636]     __irq_exit_rcu+0xa0/0x114
 4173 11:48:40.334649  <6>[  170.260884]     irq_exit+0x10/0x30
 4174 11:48:40.370374  <6>[  170.264528]     call_with_stack+0x18/0x20
 4175 11:48:40.371078  <6>[  170.268880]     __irq_svc+0x9c/0xb8
 4176 11:48:40.371302  <6>[  170.272626]     search_index+0x58/0xd8
 4177 11:48:40.371502  <6>[  170.276675]     unwind_frame+0x94/0x92c
 4178 11:48:40.371699  <6>[  170.280724]     arch_stack_walk+0x84/0x100
 4179 11:48:40.371895  <6>[  170.285080]     stack_trace_save+0x50/0x78
 4180 11:48:40.372091  <6>[  170.289534]     set_track_prepare+0x40/0x74
 4181 11:48:40.372284  <6>[  170.293988]     ___slab_alloc+0xd34/0xd88
 4182 11:48:40.372477  <6>[  170.298243]     kmem_cache_alloc_noprof+0x128/0x3a8
 4183 11:48:40.373474  <6>[  170.303402]     vm_area_dup+0x24/0x104
 4184 11:48:40.413632  <6>[  170.307449]     copy_process+0x1984/0x1f8c
 4185 11:48:40.414437  <6>[  170.311799]     kernel_clone+0xac/0x388
 4186 11:48:40.414742  <1>[  170.315948] Register r4 information: non-slab/vmalloc memory
 4187 11:48:40.414980  <1>[  170.321809] Register r5 information: 1-page vmalloc region starting at 0xf0983000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4188 11:48:40.415219  <1>[  170.333316] Register r6 information: non-paged memory
 4189 11:48:40.416813  <1>[  170.338670] Register r7 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388
 4190 11:48:40.456890  <1>[  170.349671] Register r8 information: non-slab/vmalloc memory
 4191 11:48:40.457684  <1>[  170.355629] Register r9 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388
 4192 11:48:40.458064  <1>[  170.366627] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4193 11:48:40.458320  <6>[  170.380398]     full_proxy_open+0x90/0x36c
 4194 11:48:40.458560  <6>[  170.384769]     do_dentry_open+0x144/0x4dc
 4195 11:48:40.460312  <6>[  170.389135]     vfs_open+0x2c/0xec
 4196 11:48:40.500474  <6>[  170.392794]     path_openat+0x748/0x1198
 4197 11:48:40.500922  <6>[  170.397057]     do_filp_open+0xac/0x148
 4198 11:48:40.501513  <6>[  170.401112]     do_sys_openat2+0xbc/0xe4
 4199 11:48:40.501846  <6>[  170.405365]     sys_openat+0x98/0xd4
 4200 11:48:40.502095  <6>[  170.409219]     ret_fast_syscall+0x0/0x1c
 4201 11:48:40.502337  <4>[  170.413477]  Free path:
 4202 11:48:40.502563  <6>[  170.416209]     nfs_pgio_header_free+0x34/0x48
 4203 11:48:40.502793  <6>[  170.420869]     nfs_write_completion+0x60/0x240
 4204 11:48:40.503016  <6>[  170.425731]     rpc_free_task+0x34/0x54
 4205 11:48:40.503247  <6>[  170.429789]     rpc_async_release+0x24/0x40
 4206 11:48:40.503862  <6>[  170.434245]     process_one_work+0x1b8/0x450
 4207 11:48:40.543796  <6>[  170.438805]     worker_thread+0x1d4/0x3c4
 4208 11:48:40.544531  <6>[  170.443061]     kthread+0xe8/0x104
 4209 11:48:40.544811  <6>[  170.446713]     ret_from_fork+0x14/0x28
 4210 11:48:40.545037  <1>[  170.450861] Register r11 information: non-paged memory
 4211 11:48:40.545264  <1>[  170.456321] Register r12 information: NULL pointer
 4212 11:48:40.545483  <0>[  170.461375] Process cat (pid: 2550, stack limit = 0xf1cb4000)
 4213 11:48:40.545710  <0>[  170.467431] Stack: (0xf1cb5ea8 to 0xf1cb6000)
 4214 11:48:40.546907  <0>[  170.471986] 5ea0:                   f0983000 c974d000 00000000 c0e2e5f4 0000000d c0e2ccdc
 4215 11:48:40.587410  <0>[  170.480561] 5ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9c40 b6dc8000 0000000d c38dfd50 c08b77a0
 4216 11:48:40.587805  <0>[  170.489034] 5ee0: c70a9c40 c08b7748 f1cb5f80 b6dc8000 c8548040 0000000d c934b2c0 c064db28
 4217 11:48:40.588045  <0>[  170.497506] 5f00: c58e2db0 00000000 00000000 00000000 00000000 0000000d b6dc8000 0001fff3
 4218 11:48:40.588272  <0>[  170.505978] 5f20: 00000001 00000000 c70a9140 00000000 00000000 00000000 00000000 00000000
 4219 11:48:40.590320  <0>[  170.514450] 5f40: 00000000 00000000 00000000 00000000 00000022 834dcebc 00000000 c70a9c40
 4220 11:48:40.630520  <0>[  170.522922] 5f60: c70a9c40 00000000 00000000 c03002f0 c8548040 00000004 0048fe38 c064e060
 4221 11:48:40.631254  <0>[  170.531394] 5f80: 00000000 00000000 00000000 834dcebc 000000c0 0000000d 0000000d 7ff00000
 4222 11:48:40.631527  <0>[  170.539866] 5fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001
 4223 11:48:40.631758  <0>[  170.548338] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 4224 11:48:40.631981  <0>[  170.556811] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4225 11:48:40.633725  <0>[  170.565275] Call trace: 
 4226 11:48:40.673944  <0>[  170.565295]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4227 11:48:40.674696  <0>[  170.574308]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4228 11:48:40.674971  <0>[  170.580380]  lkdtm_do_action from direct_entry+0x11c/0x140
 4229 11:48:40.675208  <0>[  170.586146]  direct_entry from full_proxy_write+0x58/0x90
 4230 11:48:40.675433  <0>[  170.591924]  full_proxy_write from vfs_write+0xbc/0x3cc
 4231 11:48:40.675660  <0>[  170.597406]  vfs_write from ksys_write+0x74/0xe4
 4232 11:48:40.675893  <0>[  170.602280]  ksys_write from ret_fast_syscall+0x0/0x1c
 4233 11:48:40.677026  <0>[  170.607648] Exception stack(0xf1cb5fa8 to 0xf1cb5ff0)
 4234 11:48:40.717183  <0>[  170.613004] 5fa0:                   0000000d 0000000d 00000001 b6dc8000 0000000d 00000001
 4235 11:48:40.717597  <0>[  170.621476] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 4236 11:48:40.717870  <0>[  170.629945] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616
 4237 11:48:40.718117  <0>[  170.635300] Code: bad PC value
 4238 11:48:40.719642  <4>[  170.638958] ---[ end trace 0000000000000000 ]---
 4239 11:48:40.734559  # Segmentation fault
 4240 11:48:41.556106  # [  170.050935] lkdtm: Performing direct entry EXEC_VMALLOC
 4241 11:48:41.556811  # [  170.055298] lkdtm: attempting ok execution at c0e2e5c8
 4242 11:48:41.557070  # [  170.060580] lkdtm: attempting bad execution at f0983000
 4243 11:48:41.557303  # [  170.066154] 8<--- cut here ---
 4244 11:48:41.557525  # [  170.069367] Unable to handle kernel execution of memory at virtual address f0983000 when execute
 4245 11:48:41.557752  # [  170.078586] [f0983000] *pgd=c323b811, *pte=f70f065f, *ppte=f70f045f
 4246 11:48:41.559247  # [  170.085090] Internal error: Oops: 8000000f [#9] SMP ARM
 4247 11:48:41.599852  # [  170.090480] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4248 11:48:41.602843  # [  170.126968] CPU: 1 UID: 0 PID: 2550 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4249 11:48:41.642949  # [  170.136567] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4250 11:48:41.643676  # [  170.141814] Hardware name: STM32 (Device Tree Support)
 4251 11:48:41.644049  # [  170.147263] PC is at 0xf0983000
 4252 11:48:41.644318  # [  170.150616] LR is at execute_location+0x9c/0xac
 4253 11:48:41.644544  # [  170.155486] pc : [<f0983000>]    lr : [<c0313058>]    psr: 60080013
 4254 11:48:41.644765  # [  170.162041] sp : f1cb5ea8  ip : 00000000  fp : 0048fe38
 4255 11:48:41.644977  # [  170.167491] r10: c934b2c0  r9 : f1cb5f80  r8 : c278cb80
 4256 11:48:41.646301  # [  170.173039] r7 : f1cb5f80  r6 : 00000001  r5 : f0983000  r4 : c0e2e5c8
 4257 11:48:41.686201  # [  170.179898] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4258 11:48:41.688154  # [  170.186655] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4259 11:48:41.688564  # [  170.194120] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 4260 11:48:41.688920  # [  170.200171] Register r0 information: non-paged memory
 4261 11:48:41.689263  # [  170.205434] Register r1 information: NULL pointer
 4262 11:48:41.689607  # [  170.210486] Register r2 information: NULL pointer
 4263 11:48:41.729600  # [  170.215437] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4264 11:48:41.730516  # [  170.229202]     copy_process+0x1f4/0x1f8c
 4265 11:48:41.730801  # [  170.233454]     kernel_clone+0xac/0x388
 4266 11:48:41.731033  # [  170.237603]     sys_clone+0x78/0x9c
 4267 11:48:41.731261  # [  170.241349]     ret_fast_syscall+0x0/0x1c
 4268 11:48:41.731490  # [  170.245599]  Free path:
 4269 11:48:41.731709  # [  170.248329]     rcu_core+0x2dc/0xb14
 4270 11:48:41.731928  # [  170.252186]     handle_softirqs+0x150/0x428
 4271 11:48:41.732139  # [  170.256636]     __irq_exit_rcu+0xa0/0x114
 4272 11:48:41.732353  # [  170.260884]     irq_exit+0x10/0x30
 4273 11:48:41.732892  # [  170.264528]     call_with_stack+0x18/0x20
 4274 11:48:41.772935  # [  170.268880]     __irq_svc+0x9c/0xb8
 4275 11:48:41.774718  # [  170.272626]     search_index+0x58/0xd8
 4276 11:48:41.775733  # [  170.276675]     unwind_frame+0x94/0x92c
 4277 11:48:41.777015  # [  170.280724]     arch_stack_walk+0x84/0x100
 4278 11:48:41.777949  # [  170.285080]     stack_trace_save+0x50/0x78
 4279 11:48:41.778420  # [  170.289534]     set_track_prepare+0x40/0x74
 4280 11:48:41.779559  # [  170.293988]     ___slab_alloc+0xd34/0xd88
 4281 11:48:41.780108  # [  170.298243]     kmem_cache_alloc_noprof+0x128/0x3a8
 4282 11:48:41.780553  # [  170.303402]     vm_area_dup+0x24/0x104
 4283 11:48:41.781266  # [  170.307449]     copy_process+0x1984/0x1f8c
 4284 11:48:41.816628  # [  170.311799]     kernel_clone+0xac/0x388
 4285 11:48:41.817357  # [  170.315948] Register r4 information: non-slab/vmalloc memory
 4286 11:48:41.817607  # [  170.321809] Register r5 information: 1-page vmalloc region starting at 0xf0983000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4287 11:48:41.817849  # [  170.333316] Register r6 information: non-paged memory
 4288 11:48:41.818063  # [  170.338670] Register r7 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388
 4289 11:48:41.819623  # [  170.349671] Register r8 information: non-slab/vmalloc memory
 4290 11:48:41.859921  # [  170.355629] Register r9 information: 2-page vmalloc region starting at 0xf1cb4000 allocated at kernel_clone+0xac/0x388
 4291 11:48:41.860315  # [  170.366627] Register r10 information: slab kmalloc-192 start c934b280 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4292 11:48:41.860532  # [  170.380398]     full_proxy_open+0x90/0x36c
 4293 11:48:41.860737  # [  170.384769]     do_dentry_open+0x144/0x4dc
 4294 11:48:41.860937  # [  170.389135]     vfs_open+0x2c/0xec
 4295 11:48:41.861136  # [  170.392794]     path_openat+0x748/0x1198
 4296 11:48:41.862982  # [  170.397057]     do_filp_open+0xac/0x148
 4297 11:48:41.902870  # [  170.401112]     do_sys_openat2+0xbc/0xe4
 4298 11:48:41.903599  # [  170.405365]     sys_openat+0x98/0xd4
 4299 11:48:41.903854  # [  170.409219]     ret_fast_syscall+0x0/0x1c
 4300 11:48:41.904062  # [  170.413477]  Free path:
 4301 11:48:41.904264  # [  170.416209]     nfs_pgio_header_free+0x34/0x48
 4302 11:48:41.904467  # [  170.420869]     nfs_write_completion+0x60/0x240
 4303 11:48:41.904668  # [  170.425731]     rpc_free_task+0x34/0x54
 4304 11:48:41.904871  # [  170.429789]     rpc_async_release+0x24/0x40
 4305 11:48:41.905071  # [  170.434245]     process_one_work+0x1b8/0x450
 4306 11:48:41.906133  # [  170.438805]     worker_thread+0x1d4/0x3c4
 4307 11:48:41.946493  # [  170.443061]     kthread+0xe8/0x104
 4308 11:48:41.946887  # [  170.446713]     ret_from_fork+0x14/0x28
 4309 11:48:41.947414  # [  170.450861] Register r11 information: non-paged memory
 4310 11:48:41.947668  # [  170.456321] Register r12 information: NULL pointer
 4311 11:48:41.947880  # [  170.461375] Process cat (pid: 2550, stack limit = 0xf1cb4000)
 4312 11:48:41.948085  # [  170.467431] Stack: (0xf1cb5ea8 to 0xf1cb6000)
 4313 11:48:41.948289  # [  170.471986] 5ea0:                   f0983000 c974d000 00000000 c0e2e5f4 0000000d c0e2ccdc
 4314 11:48:41.949778  # [  170.480561] 5ec0: 0000000d c0e2d0c0 c0e2cfa4 c70a9c40 b6dc8000 0000000d c38dfd50 c08b77a0
 4315 11:48:41.990330  # [  170.489034] 5ee0: c70a9c40 c08b7748 f1cb5f80 b6dc8000 c8548040 0000000d c934b2c0 c064db28
 4316 11:48:41.990729  # [  170.497506] 5f00: c58e2db0 00000000 00000000 00000000 00000000 0000000d b6dc8000 0001fff3
 4317 11:48:41.990972  # [  170.505978] 5f20: 00000001 00000000 c70a9140 00000000 00000000 00000000 00000000 00000000
 4318 11:48:41.991192  # [  170.514450] 5f40: 00000000 00000000 00000000 00000000 00000022 834dcebc 00000000 c70a9c40
 4319 11:48:41.993151  # [  170.522922] 5f60: c70a9c40 00000000 00000000 c03002f0 c8548040 00000004 0048fe38 c064e060
 4320 11:48:42.033710  # [  170.531394] 5f80: 00000000 00000000 00000000 834dcebc 000000c0 0000000d 0000000d 7ff00000
 4321 11:48:42.034144  # [  170.539866] 5fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6dc8000 0000000d 00000001
 4322 11:48:42.034364  # [  170.548338] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 4323 11:48:42.034572  # [  170.556811] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4324 11:48:42.034772  # [  170.565275] Call trace: 
 4325 11:48:42.036716  # [  170.565295]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4326 11:48:42.076595  # [  170.574308]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4327 11:48:42.077302  # [  170.580380]  lkdtm_do_action from direct_entry+0x11c/0x140
 4328 11:48:42.077554  # [  170.586146]  direct_entry from full_proxy_write+0x58/0x90
 4329 11:48:42.077764  # [  170.591924]  full_proxy_write from vfs_write+0xbc/0x3cc
 4330 11:48:42.078008  # [  170.597406]  vfs_write from ksys_write+0x74/0xe4
 4331 11:48:42.078261  # [  170.602280]  ksys_write from ret_fast_syscall+0x0/0x1c
 4332 11:48:42.078467  # [  170.607648] Exception stack(0xf1cb5fa8 to 0xf1cb5ff0)
 4333 11:48:42.079870  # [  170.613004] 5fa0:                   0000000d 0000000d 00000001 b6dc8000 0000000d 00000001
 4334 11:48:42.124814  # [  170.621476] 5fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 4335 11:48:42.125187  # [  170.629945] 5fe0: 00000004 beaf6788 b6e8e33b b6e07616
 4336 11:48:42.125421  # [  170.635300] Code: bad PC value
 4337 11:48:42.125648  # [  170.638958] ---[ end trace 0000000000000000 ]---
 4338 11:48:42.125895  # EXEC_VMALLOC: saw 'call trace:': ok
 4339 11:48:42.126385  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 4340 11:48:42.126646  # timeout set to 45
 4341 11:48:42.127526  # selftests: lkdtm: EXEC_RODATA.sh
 4342 11:48:43.116152  <6>[  173.013638] lkdtm: Performing direct entry EXEC_RODATA
 4343 11:48:43.116915  <6>[  173.017858] lkdtm: attempting ok execution at c0e2e5c8
 4344 11:48:43.117298  <6>[  173.023761] lkdtm: attempting bad execution at c1a75cc8
 4345 11:48:43.117571  <1>[  173.028819] 8<--- cut here ---
 4346 11:48:43.117840  <1>[  173.031977] Unable to handle kernel paging request at virtual address c1a75cc8 when execute
 4347 11:48:43.118098  <1>[  173.040548] [c1a75cc8] *pgd=c1a1941e(bad)
 4348 11:48:43.118344  <0>[  173.044916] Internal error: Oops: 8000000d [#10] SMP ARM
 4349 11:48:43.159738  <4>[  173.050472] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4350 11:48:43.162708  <4>[  173.086938] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4351 11:48:43.202869  <4>[  173.096530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4352 11:48:43.203635  <4>[  173.101777] Hardware name: STM32 (Device Tree Support)
 4353 11:48:43.203948  <4>[  173.107224] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4354 11:48:43.204191  <4>[  173.112397] LR is at execute_location+0x9c/0xac
 4355 11:48:43.204430  <4>[  173.117261] pc : [<c1a75cc8>]    lr : [<c0313058>]    psr: 60080013
 4356 11:48:43.204655  <4>[  173.123817] sp : f1d39eb0  ip : 00000000  fp : 0045fe38
 4357 11:48:43.204886  <4>[  173.129265] r10: c934b180  r9 : f1d39f80  r8 : c278cb88
 4358 11:48:43.206191  <4>[  173.134815] r7 : f1d39f80  r6 : 00000000  r5 : c1a75cc8  r4 : c0e2e5c8
 4359 11:48:43.246923  <4>[  173.141673] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4360 11:48:43.247339  <4>[  173.148430] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4361 11:48:43.247577  <4>[  173.155894] Control: 10c5387d  Table: c5a7c06a  DAC: 00000051
 4362 11:48:43.247792  <1>[  173.161944] Register r0 information: non-paged memory
 4363 11:48:43.247996  <1>[  173.167202] Register r1 information: NULL pointer
 4364 11:48:43.248197  <1>[  173.172253] Register r2 information: NULL pointer
 4365 11:48:43.290010  <1>[  173.177204] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4366 11:48:43.290454  <6>[  173.190967]     copy_process+0x1f4/0x1f8c
 4367 11:48:43.290726  <6>[  173.195217]     kernel_clone+0xac/0x388
 4368 11:48:43.290980  <6>[  173.199366]     sys_clone+0x78/0x9c
 4369 11:48:43.291226  <6>[  173.203112]     ret_fast_syscall+0x0/0x1c
 4370 11:48:43.291467  <4>[  173.207362]  Free path:
 4371 11:48:43.291706  <6>[  173.210092]     rcu_core+0x2dc/0xb14
 4372 11:48:43.291954  <6>[  173.213950]     handle_softirqs+0x150/0x428
 4373 11:48:43.292190  <6>[  173.218400]     __irq_exit_rcu+0xa0/0x114
 4374 11:48:43.293616  <6>[  173.222648]     irq_exit+0x10/0x30
 4375 11:48:43.332989  <6>[  173.226292]     call_with_stack+0x18/0x20
 4376 11:48:43.333675  <6>[  173.230644]     __irq_svc+0x9c/0xb8
 4377 11:48:43.336338  <6>[  173.234390]     mmioset+0x60/0xac
 4378 11:48:43.336833  <6>[  173.237937]     unwind_frame+0x34/0x92c
 4379 11:48:43.337283  <6>[  173.242087]     arch_stack_walk+0x84/0x100
 4380 11:48:43.337724  <6>[  173.246443]     stack_trace_save+0x50/0x78
 4381 11:48:43.338203  <6>[  173.250796]     set_track_prepare+0x40/0x74
 4382 11:48:43.338644  <6>[  173.255251]     ___slab_alloc+0xd34/0xd88
 4383 11:48:43.339082  <6>[  173.259505]     kmem_cache_alloc_noprof+0x128/0x3a8
 4384 11:48:43.340053  <6>[  173.264663]     anon_vma_fork+0x5c/0x174
 4385 11:48:43.376729  <6>[  173.268913]     copy_process+0x1d6c/0x1f8c
 4386 11:48:43.377163  <6>[  173.273263]     kernel_clone+0xac/0x388
 4387 11:48:43.377899  <1>[  173.277412] Register r4 information: non-slab/vmalloc memory
 4388 11:48:43.378209  <1>[  173.283274] Register r5 information: non-slab/vmalloc memory
 4389 11:48:43.378476  <1>[  173.289231] Register r6 information: NULL pointer
 4390 11:48:43.378715  <1>[  173.294282] Register r7 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388
 4391 11:48:43.378937  <1>[  173.305284] Register r8 information: non-slab/vmalloc memory
 4392 11:48:43.420220  <1>[  173.311242] Register r9 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388
 4393 11:48:43.420640  <1>[  173.322241] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4394 11:48:43.420863  <6>[  173.336007]     full_proxy_open+0x90/0x36c
 4395 11:48:43.421069  <6>[  173.340364]     do_dentry_open+0x144/0x4dc
 4396 11:48:43.421277  <6>[  173.344818]     vfs_open+0x2c/0xec
 4397 11:48:43.421480  <6>[  173.348467]     path_openat+0x748/0x1198
 4398 11:48:43.423789  <6>[  173.352617]     do_filp_open+0xac/0x148
 4399 11:48:43.463602  <6>[  173.356765]     do_sys_openat2+0xbc/0xe4
 4400 11:48:43.464034  <6>[  173.360916]     sys_openat+0x98/0xd4
 4401 11:48:43.464254  <6>[  173.364765]     ret_fast_syscall+0x0/0x1c
 4402 11:48:43.464458  <4>[  173.369114]  Free path:
 4403 11:48:43.464658  <6>[  173.371744]     nfs_pgio_header_free+0x34/0x48
 4404 11:48:43.464858  <6>[  173.376511]     nfs_write_completion+0x60/0x240
 4405 11:48:43.465060  <6>[  173.381286]     rpc_free_task+0x34/0x54
 4406 11:48:43.465258  <6>[  173.385457]     rpc_async_release+0x24/0x40
 4407 11:48:43.465453  <6>[  173.389925]     process_one_work+0x1b8/0x450
 4408 11:48:43.467750  <6>[  173.394398]     worker_thread+0x1d4/0x3c4
 4409 11:48:43.468137  <6>[  173.398667]     kthread+0xe8/0x104
 4410 11:48:43.506458  <6>[  173.402429]     ret_from_fork+0x14/0x28
 4411 11:48:43.507622  <1>[  173.406482] Register r11 information: non-paged memory
 4412 11:48:43.508285  <1>[  173.411943] Register r12 information: NULL pointer
 4413 11:48:43.508870  <0>[  173.416997] Process cat (pid: 2632, stack limit = 0xf1d38000)
 4414 11:48:43.509438  <0>[  173.423055] Stack: (0xf1d39eb0 to 0xf1d3a000)
 4415 11:48:43.510074  <0>[  173.427610] 9ea0:                                     0000000c c91cf000 00000000 c0e2ccdc
 4416 11:48:43.510762  <0>[  173.436088] 9ec0: 0000000c c0e2d0c0 c0e2cfa4 c70a9f40 b6dd8000 0000000c c38dfd50 c08b77a0
 4417 11:48:43.550160  <0>[  173.444564] 9ee0: c70a9f40 c08b7748 f1d39f80 b6dd8000 c854d040 0000000c c934b180 c064db28
 4418 11:48:43.550551  <0>[  173.453038] 9f00: c5a7edb0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4
 4419 11:48:43.550769  <0>[  173.461511] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000
 4420 11:48:43.550973  <0>[  173.470084] 9f40: 00000000 00000000 00000000 00000000 00000022 70dcec7c 00000000 c70a9f40
 4421 11:48:43.552961  <0>[  173.478557] 9f60: c70a9f40 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060
 4422 11:48:43.593475  <0>[  173.487029] 9f80: 00000000 00000000 00000000 70dcec7c 000000c0 0000000c 0000000c 7ff00000
 4423 11:48:43.593909  <0>[  173.495502] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 4424 11:48:43.594145  <0>[  173.503975] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38
 4425 11:48:43.594363  <0>[  173.512448] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4426 11:48:43.594571  <0>[  173.520913] Call trace: 
 4427 11:48:43.596502  <0>[  173.520931]  execute_location from lkdtm_do_action+0x24/0x4c
 4428 11:48:43.636435  <0>[  173.529645]  lkdtm_do_action from direct_entry+0x11c/0x140
 4429 11:48:43.637281  <0>[  173.535415]  direct_entry from full_proxy_write+0x58/0x90
 4430 11:48:43.637722  <0>[  173.541094]  full_proxy_write from vfs_write+0xbc/0x3cc
 4431 11:48:43.638073  <0>[  173.546577]  vfs_write from ksys_write+0x74/0xe4
 4432 11:48:43.638339  <0>[  173.551451]  ksys_write from ret_fast_syscall+0x0/0x1c
 4433 11:48:43.638962  <0>[  173.556921] Exception stack(0xf1d39fa8 to 0xf1d39ff0)
 4434 11:48:43.639377  <0>[  173.562277] 9fa0:                   0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 4435 11:48:43.684215  <0>[  173.570750] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38
 4436 11:48:43.685269  <0>[  173.579219] 9fe0: 00000004 befe0788 b6e9e33b b6e17616
 4437 11:48:43.685919  <0>[  173.584576] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4438 11:48:43.686321  <4>[  173.590933] ---[ end trace 0000000000000000 ]---
 4439 11:48:43.687558  <6>[  173.595779] note: cat[2632] exited with irqs disabled
 4440 11:48:43.687872  # Segmentation fault
 4441 11:48:44.127814  # [    0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824
 4442 11:48:44.128234  # [    0.000000] pcpu-alloc: s48460 r8192 d21172 u77824 alloc=19*4096
 4443 11:48:44.128482  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 
 4444 11:48:44.128710  # [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/958609/extract-nfsrootfs-pdy2l2sz,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4445 11:48:44.170832  # [    0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes
 4446 11:48:44.171616  # [    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
 4447 11:48:44.172023  # [    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
 4448 11:48:44.172380  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
 4449 11:48:44.172623  # [    0.000000] allocated 1056764 bytes of page_ext
 4450 11:48:44.172839  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4451 11:48:44.174073  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4452 11:48:44.214030  # [  173.013638] lkdtm: Performing direct entry EXEC_RODATA
 4453 11:48:44.214805  # [  173.017858] lkdtm: attempting ok execution at c0e2e5c8
 4454 11:48:44.215191  # [  173.023761] lkdtm: attempting bad execution at c1a75cc8
 4455 11:48:44.215453  # [  173.028819] 8<--- cut here ---
 4456 11:48:44.215674  # [  173.031977] Unable to handle kernel paging request at virtual address c1a75cc8 when execute
 4457 11:48:44.215885  # [  173.040548] [c1a75cc8] *pgd=c1a1941e(bad)
 4458 11:48:44.216106  # [  173.044916] Internal error: Oops: 8000000d [#10] SMP ARM
 4459 11:48:44.258092  # [  173.050472] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4460 11:48:44.258520  # [  173.086938] CPU: 1 UID: 0 PID: 2632 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4461 11:48:44.301029  # [  173.096530] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4462 11:48:44.301894  # [  173.101777] Hardware name: STM32 (Device Tree Support)
 4463 11:48:44.302186  # [  173.107224] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4464 11:48:44.302421  # [  173.112397] LR is at execute_location+0x9c/0xac
 4465 11:48:44.302660  # [  173.117261] pc : [<c1a75cc8>]    lr : [<c0313058>]    psr: 60080013
 4466 11:48:44.302893  # [  173.123817] sp : f1d39eb0  ip : 00000000  fp : 0045fe38
 4467 11:48:44.303118  # [  173.129265] r10: c934b180  r9 : f1d39f80  r8 : c278cb88
 4468 11:48:44.304189  # [  173.134815] r7 : f1d39f80  r6 : 00000000  r5 : c1a75cc8  r4 : c0e2e5c8
 4469 11:48:44.344377  # [  173.141673] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4470 11:48:44.345488  # [  173.148430] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4471 11:48:44.345777  # [  173.155894] Control: 10c5387d  Table: c5a7c06a  DAC: 00000051
 4472 11:48:44.346045  # [  173.161944] Register r0 information: non-paged memory
 4473 11:48:44.346295  # [  173.167202] Register r1 information: NULL pointer
 4474 11:48:44.346528  # [  173.172253] Register r2 information: NULL pointer
 4475 11:48:44.387798  # [  173.177204] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4476 11:48:44.388929  # [  173.190967]     copy_process+0x1f4/0x1f8c
 4477 11:48:44.389430  # [  173.195217]     kernel_clone+0xac/0x388
 4478 11:48:44.390008  # [  173.199366]     sys_clone+0x78/0x9c
 4479 11:48:44.390511  # [  173.203112]     ret_fast_syscall+0x0/0x1c
 4480 11:48:44.391018  # [  173.207362]  Free path:
 4481 11:48:44.391476  # [  173.210092]     rcu_core+0x2dc/0xb14
 4482 11:48:44.391925  # [  173.213950]     handle_softirqs+0x150/0x428
 4483 11:48:44.392365  # [  173.218400]     __irq_exit_rcu+0xa0/0x114
 4484 11:48:44.392808  # [  173.222648]     irq_exit+0x10/0x30
 4485 11:48:44.393337  # [  173.226292]     call_with_stack+0x18/0x20
 4486 11:48:44.431115  # [  173.230644]     __irq_svc+0x9c/0xb8
 4487 11:48:44.431759  # [  173.234390]     mmioset+0x60/0xac
 4488 11:48:44.432672  # [  173.237937]     unwind_frame+0x34/0x92c
 4489 11:48:44.433161  # [  173.242087]     arch_stack_walk+0x84/0x100
 4490 11:48:44.433617  # [  173.246443]     stack_trace_save+0x50/0x78
 4491 11:48:44.434148  # [  173.250796]     set_track_prepare+0x40/0x74
 4492 11:48:44.434675  # [  173.255251]     ___slab_alloc+0xd34/0xd88
 4493 11:48:44.435156  # [  173.259505]     kmem_cache_alloc_noprof+0x128/0x3a8
 4494 11:48:44.436024  # [  173.264663]     anon_vma_fork+0x5c/0x174
 4495 11:48:44.436408  # [  173.268913]     copy_process+0x1d6c/0x1f8c
 4496 11:48:44.436662  # [  173.273263]     kernel_clone+0xac/0x388
 4497 11:48:44.475085  # [  173.277412] Register r4 information: non-slab/vmalloc memory
 4498 11:48:44.475786  # [  173.283274] Register r5 information: non-slab/vmalloc memory
 4499 11:48:44.476304  # [  173.289231] Register r6 information: NULL pointer
 4500 11:48:44.476800  # [  173.294282] Register r7 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388
 4501 11:48:44.477292  # [  173.305284] Register r8 information: non-slab/vmalloc memory
 4502 11:48:44.518264  # [  173.311242] Register r9 information: 2-page vmalloc region starting at 0xf1d38000 allocated at kernel_clone+0xac/0x388
 4503 11:48:44.520663  # [  173.322241] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4504 11:48:44.520947  # [  173.336007]     full_proxy_open+0x90/0x36c
 4505 11:48:44.521157  # [  173.340364]     do_dentry_open+0x144/0x4dc
 4506 11:48:44.521358  # [  173.344818]     vfs_open+0x2c/0xec
 4507 11:48:44.522100  # [  173.348467]     path_openat+0x748/0x1198
 4508 11:48:44.522642  # [  173.352617]     do_filp_open+0xac/0x148
 4509 11:48:44.523095  # [  173.356765]     do_sys_openat2+0xbc/0xe4
 4510 11:48:44.523630  # [  173.360916]     sys_openat+0x98/0xd4
 4511 11:48:44.561230  # [  173.364765]     ret_fast_syscall+0x0/0x1c
 4512 11:48:44.562200  # [  173.369114]  Free path:
 4513 11:48:44.562669  # [  173.371744]     nfs_pgio_header_free+0x34/0x48
 4514 11:48:44.563069  # [  173.376511]     nfs_write_completion+0x60/0x240
 4515 11:48:44.563460  # [  173.381286]     rpc_free_task+0x34/0x54
 4516 11:48:44.563849  # [  173.385457]     rpc_async_release+0x24/0x40
 4517 11:48:44.564251  # [  173.389925]     process_one_work+0x1b8/0x450
 4518 11:48:44.564653  # [  173.394398]     worker_thread+0x1d4/0x3c4
 4519 11:48:44.565040  # [  173.398667]     kthread+0xe8/0x104
 4520 11:48:44.565503  # [  173.402429]     ret_from_fork+0x14/0x28
 4521 11:48:44.604409  # [  173.406482] Register r11 information: non-paged memory
 4522 11:48:44.605309  # [  173.411943] Register r12 information: NULL pointer
 4523 11:48:44.605630  # [  173.416997] Process cat (pid: 2632, stack limit = 0xf1d38000)
 4524 11:48:44.605918  # [  173.423055] Stack: (0xf1d39eb0 to 0xf1d3a000)
 4525 11:48:44.606156  # [  173.427610] 9ea0:                                     0000000c c91cf000 00000000 c0e2ccdc
 4526 11:48:44.606375  # [  173.436088] 9ec0: 0000000c c0e2d0c0 c0e2cfa4 c70a9f40 b6dd8000 0000000c c38dfd50 c08b77a0
 4527 11:48:44.607674  # [  173.444564] 9ee0: c70a9f40 c08b7748 f1d39f80 b6dd8000 c854d040 0000000c c934b180 c064db28
 4528 11:48:44.648497  # [  173.453038] 9f00: c5a7edb0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4
 4529 11:48:44.649102  # [  173.461511] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000
 4530 11:48:44.649514  # [  173.470084] 9f40: 00000000 00000000 00000000 00000000 00000022 70dcec7c 00000000 c70a9f40
 4531 11:48:44.649967  # [  173.478557] 9f60: c70a9f40 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060
 4532 11:48:44.651326  # [  173.487029] 9f80: 00000000 00000000 00000000 70dcec7c 000000c0 0000000c 0000000c 7ff00000
 4533 11:48:44.691746  # [  173.495502] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 4534 11:48:44.692360  # [  173.503975] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38
 4535 11:48:44.692789  # [  173.512448] 9fe0: 00000004 befe0788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4536 11:48:44.693245  # [  173.520913] Call trace: 
 4537 11:48:44.693672  # [  173.520931]  execute_location from lkdtm_do_action+0x24/0x4c
 4538 11:48:44.694126  # [  173.529645]  lkdtm_do_action from direct_entry+0x11c/0x140
 4539 11:48:44.694646  # [  173.535415]  direct_entry from full_proxy_write+0x58/0x90
 4540 11:48:44.734738  # [  173.541094]  full_proxy_write from vfs_write+0xbc/0x3cc
 4541 11:48:44.735784  # [  173.546577]  vfs_write from ksys_write+0x74/0xe4
 4542 11:48:44.736235  # [  173.551451]  ksys_write from ret_fast_syscall+0x0/0x1c
 4543 11:48:44.736632  # [  173.556921] Exception stack(0xf1d39fa8 to 0xf1d39ff0)
 4544 11:48:44.737034  # [  173.562277] 9fa0:                   0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 4545 11:48:44.737432  # [  173.570750] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0045fe38
 4546 11:48:44.737975  # [  173.579219] 9fe0: 00000004 befe0788 b6e9e33b b6e17616
 4547 11:48:44.777100  # [  173.584576] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4548 11:48:44.778253  # [  173.590933] ---[ end trace 0000000000000000 ]---
 4549 11:48:44.778703  # [  173.595779] note: cat[2632] exited with irqs disabled
 4550 11:48:44.779105  # EXEC_RODATA: saw 'call trace:': ok
 4551 11:48:44.780451  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4552 11:48:44.780929  # timeout set to 45
 4553 11:48:44.781322  # selftests: lkdtm: EXEC_USERSPACE.sh
 4554 11:48:45.550706  <6>[  175.447635] lkdtm: Performing direct entry EXEC_USERSPACE
 4555 11:48:45.551110  <6>[  175.452190] lkdtm: attempting ok execution at c0e2e5c8
 4556 11:48:45.551325  <6>[  175.457668] lkdtm: attempting bad execution at b6fad000
 4557 11:48:45.551532  <1>[  175.462974] 8<--- cut here ---
 4558 11:48:45.551734  <1>[  175.466230] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fad000
 4559 11:48:45.551937  <0>[  175.473605] Internal error: : b [#11] SMP ARM
 4560 11:48:45.594286  <4>[  175.478256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4561 11:48:45.594977  <4>[  175.514725] CPU: 1 UID: 0 PID: 2713 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4562 11:48:45.596699  <4>[  175.524315] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4563 11:48:45.636890  <4>[  175.529560] Hardware name: STM32 (Device Tree Support)
 4564 11:48:45.637446  <4>[  175.535007] PC is at 0xb6fad000
 4565 11:48:45.638360  <4>[  175.538356] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4566 11:48:45.638830  <4>[  175.543518] pc : [<b6fad000>]    lr : [<c0e2e6f0>]    psr: 60080013
 4567 11:48:45.639271  <4>[  175.550074] sp : f1d9deb0  ip : 00000000  fp : 004afe38
 4568 11:48:45.639715  <4>[  175.555623] r10: c934b180  r9 : f1d9df80  r8 : c278cb90
 4569 11:48:45.640160  <4>[  175.561173] r7 : f1d9df80  r6 : 00000000  r5 : c5c93000  r4 : b6fad000
 4570 11:48:45.640683  <4>[  175.567931] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4571 11:48:45.680605  <4>[  175.574790] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4572 11:48:45.681129  <4>[  175.582153] Control: 10c5387d  Table: c96d406a  DAC: 00000051
 4573 11:48:45.681573  <1>[  175.588203] Register r0 information: non-paged memory
 4574 11:48:45.682053  <1>[  175.593561] Register r1 information: NULL pointer
 4575 11:48:45.682486  <1>[  175.598512] Register r2 information: NULL pointer
 4576 11:48:45.683508  <1>[  175.603563] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4577 11:48:45.723610  <6>[  175.617226]     copy_process+0x1f4/0x1f8c
 4578 11:48:45.724589  <6>[  175.621576]     kernel_clone+0xac/0x388
 4579 11:48:45.725068  <6>[  175.625625]     sys_clone+0x78/0x9c
 4580 11:48:45.725509  <6>[  175.629370]     ret_fast_syscall+0x0/0x1c
 4581 11:48:45.726007  <4>[  175.633721]  Free path:
 4582 11:48:45.726451  <6>[  175.636350]     rcu_core+0x2dc/0xb14
 4583 11:48:45.726890  <6>[  175.640207]     handle_softirqs+0x150/0x428
 4584 11:48:45.727348  <6>[  175.644658]     __irq_exit_rcu+0xa0/0x114
 4585 11:48:45.727778  <6>[  175.649006]     irq_exit+0x10/0x30
 4586 11:48:45.728202  <6>[  175.652651]     call_with_stack+0x18/0x20
 4587 11:48:45.728721  <6>[  175.656909]     __irq_svc+0x9c/0xb8
 4588 11:48:45.767027  <6>[  175.660658]     search_index+0x78/0xd8
 4589 11:48:45.767987  <6>[  175.664708]     unwind_frame+0x94/0x92c
 4590 11:48:45.768448  <6>[  175.668858]     arch_stack_walk+0x84/0x100
 4591 11:48:45.768881  <6>[  175.673214]     stack_trace_save+0x50/0x78
 4592 11:48:45.769311  <6>[  175.677568]     set_track_prepare+0x40/0x74
 4593 11:48:45.769740  <6>[  175.682023]     ___slab_alloc+0xd34/0xd88
 4594 11:48:45.770208  <6>[  175.686277]     kmem_cache_alloc_noprof+0x128/0x3a8
 4595 11:48:45.770633  <6>[  175.691437]     vm_area_dup+0x24/0x104
 4596 11:48:45.771058  <6>[  175.695484]     copy_process+0x1984/0x1f8c
 4597 11:48:45.771562  <6>[  175.699834]     kernel_clone+0xac/0x388
 4598 11:48:45.810303  <1>[  175.703983] Register r4 information: non-paged memory
 4599 11:48:45.811206  <1>[  175.709339] Register r5 information: non-slab/vmalloc memory
 4600 11:48:45.811674  <1>[  175.715200] Register r6 information: NULL pointer
 4601 11:48:45.812112  <1>[  175.720251] Register r7 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388
 4602 11:48:45.812549  <1>[  175.731253] Register r8 information: non-slab/vmalloc memory
 4603 11:48:45.813547  <1>[  175.737211] Register r9 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388
 4604 11:48:45.854019  <1>[  175.748210] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4605 11:48:45.854550  <6>[  175.761978]     full_proxy_open+0x90/0x36c
 4606 11:48:45.854987  <6>[  175.766336]     do_dentry_open+0x144/0x4dc
 4607 11:48:45.855418  <6>[  175.770789]     vfs_open+0x2c/0xec
 4608 11:48:45.855846  <6>[  175.774438]     path_openat+0x748/0x1198
 4609 11:48:45.856273  <6>[  175.778589]     do_filp_open+0xac/0x148
 4610 11:48:45.856702  <6>[  175.782736]     do_sys_openat2+0xbc/0xe4
 4611 11:48:45.857205  <6>[  175.786888]     sys_openat+0x98/0xd4
 4612 11:48:45.896839  <6>[  175.790737]     ret_fast_syscall+0x0/0x1c
 4613 11:48:45.897332  <4>[  175.795086]  Free path:
 4614 11:48:45.898178  <6>[  175.797715]     nfs_pgio_header_free+0x34/0x48
 4615 11:48:45.898634  <6>[  175.802473]     nfs_write_completion+0x60/0x240
 4616 11:48:45.899071  <6>[  175.807335]     rpc_free_task+0x34/0x54
 4617 11:48:45.899502  <6>[  175.811392]     rpc_async_release+0x24/0x40
 4618 11:48:45.899933  <6>[  175.815848]     process_one_work+0x1b8/0x450
 4619 11:48:45.900360  <6>[  175.820408]     worker_thread+0x1d4/0x3c4
 4620 11:48:45.900787  <6>[  175.824664]     kthread+0xe8/0x104
 4621 11:48:45.901290  <6>[  175.828317]     ret_from_fork+0x14/0x28
 4622 11:48:45.940397  <1>[  175.832465] Register r11 information: non-paged memory
 4623 11:48:45.941327  <1>[  175.837919] Register r12 information: NULL pointer
 4624 11:48:45.941792  <0>[  175.842973] Process cat (pid: 2713, stack limit = 0xf1d9c000)
 4625 11:48:45.942264  <0>[  175.849029] Stack: (0xf1d9deb0 to 0xf1d9e000)
 4626 11:48:45.942702  <0>[  175.853580] dea0:                                     00000001 00000000 0000000f c0e2ccdc
 4627 11:48:45.943139  <0>[  175.862154] dec0: 0000000f c0e2d0c0 c0e2cfa4 c9167440 b6e48000 0000000f c38dfd50 c08b77a0
 4628 11:48:45.943985  <0>[  175.870630] dee0: c9167440 c08b7748 f1d9df80 b6e48000 c854b240 0000000f c934b180 c064db28
 4629 11:48:45.984138  <0>[  175.879111] df00: c96d6db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1
 4630 11:48:45.984552  <0>[  175.887594] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 4631 11:48:45.984766  <0>[  175.895976] df40: 00000000 00000000 00000000 00000000 00000022 8b9cebaa 00000000 c9167440
 4632 11:48:45.984972  <0>[  175.904460] df60: c9167440 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060
 4633 11:48:45.987273  <0>[  175.912940] df80: 00000000 00000000 c854b240 8b9cebaa c854b240 0000000f 0000000f 7ff00000
 4634 11:48:46.027838  <0>[  175.921412] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4635 11:48:46.028241  <0>[  175.929987] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38
 4636 11:48:46.028454  <0>[  175.938460] dfe0: 00000004 beb18788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 4637 11:48:46.028661  <0>[  175.946925] Call trace: 
 4638 11:48:46.028863  <0>[  175.946944]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4639 11:48:46.029065  <0>[  175.955955]  lkdtm_do_action from direct_entry+0x11c/0x140
 4640 11:48:46.070409  <0>[  175.961724]  direct_entry from full_proxy_write+0x58/0x90
 4641 11:48:46.071242  <0>[  175.967402]  full_proxy_write from vfs_write+0xbc/0x3cc
 4642 11:48:46.071508  <0>[  175.972886]  vfs_write from ksys_write+0x74/0xe4
 4643 11:48:46.071717  <0>[  175.977861]  ksys_write from ret_fast_syscall+0x0/0x1c
 4644 11:48:46.071918  <0>[  175.983230] Exception stack(0xf1d9dfa8 to 0xf1d9dff0)
 4645 11:48:46.072120  <0>[  175.988586] dfa0:                   0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4646 11:48:46.072321  <0>[  175.997060] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38
 4647 11:48:46.108103  <0>[  176.005529] dfe0: 00000004 beb18788 b6f0e33b b6e87616
 4648 11:48:46.108555  <0>[  176.010879] Code: bad PC value
 4649 11:48:46.109072  <4>[  176.014217] ---[ end trace 0000000000000000 ]---
 4650 11:48:46.111565  <6>[  176.019063] note: cat[2713] exited with irqs disabled
 4651 11:48:46.111852  # Segmentation fault
 4652 11:48:46.576701  # [  175.447635] lkdtm: Performing direct entry EXEC_USERSPACE
 4653 11:48:46.577136  # [  175.452190] lkdtm: attempting ok execution at c0e2e5c8
 4654 11:48:46.577354  # [  175.457668] lkdtm: attempting bad execution at b6fad000
 4655 11:48:46.577569  # [  175.462974] 8<--- cut here ---
 4656 11:48:46.577799  # [  175.466230] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fad000
 4657 11:48:46.578300  # [  175.473605] Internal error: : b [#11] SMP ARM
 4658 11:48:46.619187  # [  175.478256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4659 11:48:46.619619  # [  175.514725] CPU: 1 UID: 0 PID: 2713 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4660 11:48:46.619838  # [  175.524315] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4661 11:48:46.662208  # [  175.529560] Hardware name: STM32 (Device Tree Support)
 4662 11:48:46.663090  # [  175.535007] PC is at 0xb6fad000
 4663 11:48:46.664022  # [  175.538356] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4664 11:48:46.664509  # [  175.543518] pc : [<b6fad000>]    lr : [<c0e2e6f0>]    psr: 60080013
 4665 11:48:46.664962  # [  175.550074] sp : f1d9deb0  ip : 00000000  fp : 004afe38
 4666 11:48:46.665551  # [  175.555623] r10: c934b180  r9 : f1d9df80  r8 : c278cb90
 4667 11:48:46.666179  # [  175.561173] r7 : f1d9df80  r6 : 00000000  r5 : c5c93000  r4 : b6fad000
 4668 11:48:46.666908  # [  175.567931] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4669 11:48:46.705412  # [  175.574790] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4670 11:48:46.706684  # [  175.582153] Control: 10c5387d  Table: c96d406a  DAC: 00000051
 4671 11:48:46.707178  # [  175.588203] Register r0 information: non-paged memory
 4672 11:48:46.707623  # [  175.593561] Register r1 information: NULL pointer
 4673 11:48:46.708067  # [  175.598512] Register r2 information: NULL pointer
 4674 11:48:46.708509  # [  175.603563] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4675 11:48:46.709056  # [  175.617226]     copy_process+0x1f4/0x1f8c
 4676 11:48:46.748678  # [  175.621576]     kernel_clone+0xac/0x388
 4677 11:48:46.749867  # [  175.625625]     sys_clone+0x78/0x9c
 4678 11:48:46.750354  # [  175.629370]     ret_fast_syscall+0x0/0x1c
 4679 11:48:46.750794  # [  175.633721]  Free path:
 4680 11:48:46.751230  # [  175.636350]     rcu_core+0x2dc/0xb14
 4681 11:48:46.751665  # [  175.640207]     handle_softirqs+0x150/0x428
 4682 11:48:46.752094  # [  175.644658]     __irq_exit_rcu+0xa0/0x114
 4683 11:48:46.752525  # [  175.649006]     irq_exit+0x10/0x30
 4684 11:48:46.752953  # [  175.652651]     call_with_stack+0x18/0x20
 4685 11:48:46.753380  # [  175.656909]     __irq_svc+0x9c/0xb8
 4686 11:48:46.753947  # [  175.660658]     search_index+0x78/0xd8
 4687 11:48:46.791966  # [  175.664708]     unwind_frame+0x94/0x92c
 4688 11:48:46.792645  # [  175.668858]     arch_stack_walk+0x84/0x100
 4689 11:48:46.792871  # [  175.673214]     stack_trace_save+0x50/0x78
 4690 11:48:46.793073  # [  175.677568]     set_track_prepare+0x40/0x74
 4691 11:48:46.793272  # [  175.682023]     ___slab_alloc+0xd34/0xd88
 4692 11:48:46.793469  # [  175.686277]     kmem_cache_alloc_noprof+0x128/0x3a8
 4693 11:48:46.793666  # [  175.691437]     vm_area_dup+0x24/0x104
 4694 11:48:46.793954  # [  175.695484]     copy_process+0x1984/0x1f8c
 4695 11:48:46.794393  # [  175.699834]     kernel_clone+0xac/0x388
 4696 11:48:46.795371  # [  175.703983] Register r4 information: non-paged memory
 4697 11:48:46.835420  # [  175.709339] Register r5 information: non-slab/vmalloc memory
 4698 11:48:46.836567  # [  175.715200] Register r6 information: NULL pointer
 4699 11:48:46.837079  # [  175.720251] Register r7 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388
 4700 11:48:46.837574  # [  175.731253] Register r8 information: non-slab/vmalloc memory
 4701 11:48:46.838105  # [  175.737211] Register r9 information: 2-page vmalloc region starting at 0xf1d9c000 allocated at kernel_clone+0xac/0x388
 4702 11:48:46.879203  # [  175.748210] Register r10 information: slab kmalloc-192 start c934b140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4703 11:48:46.879891  # [  175.761978]     full_proxy_open+0x90/0x36c
 4704 11:48:46.880352  # [  175.766336]     do_dentry_open+0x144/0x4dc
 4705 11:48:46.880794  # [  175.770789]     vfs_open+0x2c/0xec
 4706 11:48:46.881232  # [  175.774438]     path_openat+0x748/0x1198
 4707 11:48:46.881701  # [  175.778589]     do_filp_open+0xac/0x148
 4708 11:48:46.882215  # [  175.782736]     do_sys_openat2+0xbc/0xe4
 4709 11:48:46.882701  # [  175.786888]     sys_openat+0x98/0xd4
 4710 11:48:46.883697  # [  175.790737]     ret_fast_syscall+0x0/0x1c
 4711 11:48:46.884211  # [  175.795086]  Free path:
 4712 11:48:46.922214  # [  175.797715]     nfs_pgio_header_free+0x34/0x48
 4713 11:48:46.923272  # [  175.802473]     nfs_write_completion+0x60/0x240
 4714 11:48:46.923744  # [  175.807335]     rpc_free_task+0x34/0x54
 4715 11:48:46.924186  # [  175.811392]     rpc_async_release+0x24/0x40
 4716 11:48:46.924618  # [  175.815848]     process_one_work+0x1b8/0x450
 4717 11:48:46.925053  # [  175.820408]     worker_thread+0x1d4/0x3c4
 4718 11:48:46.925489  # [  175.824664]     kthread+0xe8/0x104
 4719 11:48:46.925958  # [  175.828317]     ret_from_fork+0x14/0x28
 4720 11:48:46.926393  # [  175.832465] Register r11 information: non-paged memory
 4721 11:48:46.965630  # [  175.837919] Register r12 information: NULL pointer
 4722 11:48:46.966732  # [  175.842973] Process cat (pid: 2713, stack limit = 0xf1d9c000)
 4723 11:48:46.967216  # [  175.849029] Stack: (0xf1d9deb0 to 0xf1d9e000)
 4724 11:48:46.967656  # [  175.853580] dea0:                                     00000001 00000000 0000000f c0e2ccdc
 4725 11:48:46.968127  # [  175.862154] dec0: 0000000f c0e2d0c0 c0e2cfa4 c9167440 b6e48000 0000000f c38dfd50 c08b77a0
 4726 11:48:46.968597  # [  175.870630] dee0: c9167440 c08b7748 f1d9df80 b6e48000 c854b240 0000000f c934b180 c064db28
 4727 11:48:47.008913  # [  175.879111] df00: c96d6db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1
 4728 11:48:47.010032  # [  175.887594] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 4729 11:48:47.010514  # [  175.895976] df40: 00000000 00000000 00000000 00000000 00000022 8b9cebaa 00000000 c9167440
 4730 11:48:47.010999  # [  175.904460] df60: c9167440 00000000 00000000 c03002f0 c854b240 00000004 004afe38 c064e060
 4731 11:48:47.011441  # [  175.912940] df80: 00000000 00000000 c854b240 8b9cebaa c854b240 0000000f 0000000f 7ff00000
 4732 11:48:47.012357  # [  175.921412] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4733 11:48:47.052741  # [  175.929987] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38
 4734 11:48:47.053383  # [  175.938460] dfe0: 00000004 beb18788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 4735 11:48:47.053867  # [  175.946925] Call trace: 
 4736 11:48:47.054315  # [  175.946944]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4737 11:48:47.054755  # [  175.955955]  lkdtm_do_action from direct_entry+0x11c/0x140
 4738 11:48:47.055189  # [  175.961724]  direct_entry from full_proxy_write+0x58/0x90
 4739 11:48:47.055715  # [  175.967402]  full_proxy_write from vfs_write+0xbc/0x3cc
 4740 11:48:47.095678  # [  175.972886]  vfs_write from ksys_write+0x74/0xe4
 4741 11:48:47.096724  # [  175.977861]  ksys_write from ret_fast_syscall+0x0/0x1c
 4742 11:48:47.097207  # [  175.983230] Exception stack(0xf1d9dfa8 to 0xf1d9dff0)
 4743 11:48:47.097657  # [  175.988586] dfa0:                   0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4744 11:48:47.098152  # [  175.997060] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 004afe38
 4745 11:48:47.098593  # [  176.005529] dfe0: 00000004 beb18788 b6f0e33b b6e87616
 4746 11:48:47.099106  # [  176.010879] Code: bad PC value
 4747 11:48:47.127197  # [  176.014217] ---[ end trace 0000000000000000 ]---
 4748 11:48:47.128189  # [  176.019063] note: cat[2713] exited with irqs disabled
 4749 11:48:47.128672  # EXEC_USERSPACE: saw 'call trace:': ok
 4750 11:48:47.129112  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4751 11:48:47.129549  # timeout set to 45
 4752 11:48:47.132703  # selftests: lkdtm: EXEC_NULL.sh
 4753 11:48:47.961325  <6>[  177.858783] lkdtm: Performing direct entry EXEC_NULL
 4754 11:48:47.962041  <6>[  177.862774] lkdtm: attempting ok execution at c0e2e5c8
 4755 11:48:47.962277  <6>[  177.868113] lkdtm: attempting bad execution at 00000000
 4756 11:48:47.962486  <1>[  177.874151] 8<--- cut here ---
 4757 11:48:47.962689  <1>[  177.876986] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4758 11:48:47.962892  <1>[  177.886646] [00000000] *pgd=00000000
 4759 11:48:47.963091  <0>[  177.890453] Internal error: Oops: 80000005 [#12] SMP ARM
 4760 11:48:48.005060  <4>[  177.895942] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4761 11:48:48.008011  <4>[  177.932331] CPU: 1 UID: 0 PID: 2793 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4762 11:48:48.048047  <4>[  177.941930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4763 11:48:48.049150  <4>[  177.947179] Hardware name: STM32 (Device Tree Support)
 4764 11:48:48.049638  <4>[  177.952626] PC is at 0x0
 4765 11:48:48.050164  <4>[  177.955373] LR is at execute_location+0x9c/0xac
 4766 11:48:48.050615  <4>[  177.960245] pc : [<00000000>]    lr : [<c0313058>]    psr: 60080013
 4767 11:48:48.051064  <4>[  177.966801] sp : f1e21eb0  ip : 00000000  fp : 0042fe38
 4768 11:48:48.051518  <4>[  177.972250] r10: c934ba40  r9 : f1e21f80  r8 : c278cb98
 4769 11:48:48.052046  <4>[  177.977800] r7 : f1e21f80  r6 : 00000000  r5 : 00000000  r4 : c0e2e5c8
 4770 11:48:48.091378  <4>[  177.984658] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4771 11:48:48.092425  <4>[  177.991416] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4772 11:48:48.092914  <4>[  177.998882] Control: 10c5387d  Table: c5ed806a  DAC: 00000051
 4773 11:48:48.093368  <1>[  178.004931] Register r0 information: non-paged memory
 4774 11:48:48.093839  <1>[  178.010192] Register r1 information: NULL pointer
 4775 11:48:48.094288  <1>[  178.015245] Register r2 information: NULL pointer
 4776 11:48:48.134732  <1>[  178.020195] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4777 11:48:48.135758  <6>[  178.033965]     copy_process+0x1f4/0x1f8c
 4778 11:48:48.136240  <6>[  178.038218]     kernel_clone+0xac/0x388
 4779 11:48:48.136685  <6>[  178.042368]     sys_clone+0x78/0x9c
 4780 11:48:48.137124  <6>[  178.046114]     ret_fast_syscall+0x0/0x1c
 4781 11:48:48.137558  <4>[  178.050364]  Free path:
 4782 11:48:48.138043  <6>[  178.053094]     rcu_core+0x2dc/0xb14
 4783 11:48:48.138482  <6>[  178.056953]     handle_softirqs+0x150/0x428
 4784 11:48:48.138918  <6>[  178.061403]     __irq_exit_rcu+0xa0/0x114
 4785 11:48:48.139349  <6>[  178.065651]     irq_exit+0x10/0x30
 4786 11:48:48.139860  <6>[  178.069395]     call_with_stack+0x18/0x20
 4787 11:48:48.178073  <6>[  178.073648]     __irq_svc+0x9c/0xb8
 4788 11:48:48.179003  <6>[  178.077395]     search_index+0x94/0xd8
 4789 11:48:48.179475  <6>[  178.081446]     unwind_frame+0x94/0x92c
 4790 11:48:48.179914  <6>[  178.085496]     arch_stack_walk+0x84/0x100
 4791 11:48:48.180349  <6>[  178.089951]     stack_trace_save+0x50/0x78
 4792 11:48:48.180786  <6>[  178.094305]     set_track_prepare+0x40/0x74
 4793 11:48:48.181221  <6>[  178.098760]     ___slab_alloc+0xd34/0xd88
 4794 11:48:48.181660  <6>[  178.103015]     kmem_cache_alloc_noprof+0x128/0x3a8
 4795 11:48:48.182167  <6>[  178.108174]     anon_vma_clone+0x84/0x214
 4796 11:48:48.182698  <6>[  178.112424]     anon_vma_fork+0x2c/0x174
 4797 11:48:48.221520  <6>[  178.116673]     copy_process+0x1d6c/0x1f8c
 4798 11:48:48.222598  <1>[  178.121025] Register r4 information: non-slab/vmalloc memory
 4799 11:48:48.223091  <1>[  178.126995] Register r5 information: NULL pointer
 4800 11:48:48.223538  <1>[  178.131961] Register r6 information: NULL pointer
 4801 11:48:48.223979  <1>[  178.136922] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4802 11:48:48.224422  <1>[  178.147945] Register r8 information: non-slab/vmalloc memory
 4803 11:48:48.264819  <1>[  178.153917] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4804 11:48:48.265555  <1>[  178.164930] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4805 11:48:48.265837  <6>[  178.178707]     full_proxy_open+0x90/0x36c
 4806 11:48:48.266060  <6>[  178.183066]     do_dentry_open+0x144/0x4dc
 4807 11:48:48.266270  <6>[  178.187519]     vfs_open+0x2c/0xec
 4808 11:48:48.266480  <6>[  178.191168]     path_openat+0x748/0x1198
 4809 11:48:48.266687  <6>[  178.195318]     do_filp_open+0xac/0x148
 4810 11:48:48.268158  <6>[  178.199467]     do_sys_openat2+0xbc/0xe4
 4811 11:48:48.308523  <6>[  178.203621]     sys_openat+0x98/0xd4
 4812 11:48:48.309254  <6>[  178.207473]     ret_fast_syscall+0x0/0x1c
 4813 11:48:48.309534  <4>[  178.211823]  Free path:
 4814 11:48:48.309756  <6>[  178.214453]     nfs_pgio_header_free+0x34/0x48
 4815 11:48:48.310215  <6>[  178.219212]     nfs_write_completion+0x60/0x240
 4816 11:48:48.310649  <6>[  178.223974]     rpc_free_task+0x34/0x54
 4817 11:48:48.311072  <6>[  178.228133]     rpc_async_release+0x24/0x40
 4818 11:48:48.311514  <6>[  178.232589]     process_one_work+0x1b8/0x450
 4819 11:48:48.311931  <6>[  178.237149]     worker_thread+0x1d4/0x3c4
 4820 11:48:48.312495  <6>[  178.241405]     kthread+0xe8/0x104
 4821 11:48:48.351743  <6>[  178.245059]     ret_from_fork+0x14/0x28
 4822 11:48:48.352782  <1>[  178.249206] Register r11 information: non-paged memory
 4823 11:48:48.353264  <1>[  178.254664] Register r12 information: NULL pointer
 4824 11:48:48.353711  <0>[  178.259717] Process cat (pid: 2793, stack limit = 0xf1e20000)
 4825 11:48:48.354198  <0>[  178.265774] Stack: (0xf1e21eb0 to 0xf1e22000)
 4826 11:48:48.354644  <0>[  178.270326] 1ea0:                                     0000000a c5c7f000 00000000 c0e2ccdc
 4827 11:48:48.355244  <0>[  178.278900] 1ec0: 0000000a c0e2d0c0 c0e2cfa4 c90a7940 b6da8000 0000000a c38dfd50 c08b77a0
 4828 11:48:48.395148  <0>[  178.287375] 1ee0: c90a7940 c08b7748 f1e21f80 b6da8000 c854d040 0000000a c934ba40 c064db28
 4829 11:48:48.396138  <0>[  178.295848] 1f00: c5edadb0 00000000 00000000 00000000 00000000 0000000a b6da8000 0001fff6
 4830 11:48:48.396617  <0>[  178.304320] 1f20: 00000001 00000000 c9167340 00000000 00000000 00000000 00000000 00000000
 4831 11:48:48.397067  <0>[  178.312792] 1f40: 00000000 00000000 00000000 00000000 00000022 51917a34 00000000 c90a7940
 4832 11:48:48.397508  <0>[  178.321266] 1f60: c90a7940 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060
 4833 11:48:48.438554  <0>[  178.329739] 1f80: 00000000 00000000 000000c0 51917a34 c854d040 0000000a 0000000a 7ff00000
 4834 11:48:48.439300  <0>[  178.338212] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6da8000 0000000a 00000001
 4835 11:48:48.439628  <0>[  178.346685] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 4836 11:48:48.440044  <0>[  178.355158] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 4837 11:48:48.440454  <0>[  178.363623] Call trace: 
 4838 11:48:48.440858  <0>[  178.363643]  execute_location from lkdtm_do_action+0x24/0x4c
 4839 11:48:48.481970  <0>[  178.372356]  lkdtm_do_action from direct_entry+0x11c/0x140
 4840 11:48:48.483072  <0>[  178.378123]  direct_entry from full_proxy_write+0x58/0x90
 4841 11:48:48.483549  <0>[  178.383803]  full_proxy_write from vfs_write+0xbc/0x3cc
 4842 11:48:48.483994  <0>[  178.389387]  vfs_write from ksys_write+0x74/0xe4
 4843 11:48:48.484430  <0>[  178.394260]  ksys_write from ret_fast_syscall+0x0/0x1c
 4844 11:48:48.484863  <0>[  178.399628] Exception stack(0xf1e21fa8 to 0xf1e21ff0)
 4845 11:48:48.485292  <0>[  178.404985] 1fa0:                   0000000a 0000000a 00000001 b6da8000 0000000a 00000001
 4846 11:48:48.523155  <0>[  178.413459] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 4847 11:48:48.523787  <0>[  178.421928] 1fe0: 00000004 be96e788 b6e6e33b b6de7616
 4848 11:48:48.524238  <0>[  178.427285] Code: bad PC value
 4849 11:48:48.526083  <4>[  178.430962] ---[ end trace 0000000000000000 ]---
 4850 11:48:48.528268  # Segmentation fault
 4851 11:48:48.985249  # [  177.858783] lkdtm: Performing direct entry EXEC_NULL
 4852 11:48:48.986102  # [  177.862774] lkdtm: attempting ok execution at c0e2e5c8
 4853 11:48:48.986402  # [  177.868113] lkdtm: attempting bad execution at 00000000
 4854 11:48:48.986698  # [  177.874151] 8<--- cut here ---
 4855 11:48:48.986906  # [  177.876986] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4856 11:48:48.987110  # [  177.886646] [00000000] *pgd=00000000
 4857 11:48:48.987311  # [  177.890453] Internal error: Oops: 80000005 [#12] SMP ARM
 4858 11:48:49.028938  # [  177.895942] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4859 11:48:49.029785  # [  177.932331] CPU: 1 UID: 0 PID: 2793 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4860 11:48:49.033593  # [  177.941930] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4861 11:48:49.072041  # [  177.947179] Hardware name: STM32 (Device Tree Support)
 4862 11:48:49.072479  # [  177.952626] PC is at 0x0
 4863 11:48:49.072737  # [  177.955373] LR is at execute_location+0x9c/0xac
 4864 11:48:49.072954  # [  177.960245] pc : [<00000000>]    lr : [<c0313058>]    psr: 60080013
 4865 11:48:49.073164  # [  177.966801] sp : f1e21eb0  ip : 00000000  fp : 0042fe38
 4866 11:48:49.073375  # [  177.972250] r10: c934ba40  r9 : f1e21f80  r8 : c278cb98
 4867 11:48:49.073579  # [  177.977800] r7 : f1e21f80  r6 : 00000000  r5 : 00000000  r4 : c0e2e5c8
 4868 11:48:49.075086  # [  177.984658] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4869 11:48:49.115366  # [  177.991416] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4870 11:48:49.116475  # [  177.998882] Control: 10c5387d  Table: c5ed806a  DAC: 00000051
 4871 11:48:49.116983  # [  178.004931] Register r0 information: non-paged memory
 4872 11:48:49.117230  # [  178.010192] Register r1 information: NULL pointer
 4873 11:48:49.117444  # [  178.015245] Register r2 information: NULL pointer
 4874 11:48:49.118619  # [  178.020195] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4875 11:48:49.158885  # [  178.033965]     copy_process+0x1f4/0x1f8c
 4876 11:48:49.159311  # [  178.038218]     kernel_clone+0xac/0x388
 4877 11:48:49.160163  # [  178.042368]     sys_clone+0x78/0x9c
 4878 11:48:49.160549  # [  178.046114]     ret_fast_syscall+0x0/0x1c
 4879 11:48:49.160849  # [  178.050364]  Free path:
 4880 11:48:49.161069  # [  178.053094]     rcu_core+0x2dc/0xb14
 4881 11:48:49.161273  # [  178.056953]     handle_softirqs+0x150/0x428
 4882 11:48:49.161581  # [  178.061403]     __irq_exit_rcu+0xa0/0x114
 4883 11:48:49.161923  # [  178.065651]     irq_exit+0x10/0x30
 4884 11:48:49.162145  # [  178.069395]     call_with_stack+0x18/0x20
 4885 11:48:49.162350  # [  178.073648]     __irq_svc+0x9c/0xb8
 4886 11:48:49.162623  # [  178.077395]     search_index+0x94/0xd8
 4887 11:48:49.202045  # [  178.081446]     unwind_frame+0x94/0x92c
 4888 11:48:49.202798  # [  178.085496]     arch_stack_walk+0x84/0x100
 4889 11:48:49.203058  # [  178.089951]     stack_trace_save+0x50/0x78
 4890 11:48:49.203277  # [  178.094305]     set_track_prepare+0x40/0x74
 4891 11:48:49.203488  # [  178.098760]     ___slab_alloc+0xd34/0xd88
 4892 11:48:49.203699  # [  178.103015]     kmem_cache_alloc_noprof+0x128/0x3a8
 4893 11:48:49.203903  # [  178.108174]     anon_vma_clone+0x84/0x214
 4894 11:48:49.204103  # [  178.112424]     anon_vma_fork+0x2c/0x174
 4895 11:48:49.204303  # [  178.116673]     copy_process+0x1d6c/0x1f8c
 4896 11:48:49.245441  # [  178.121025] Register r4 information: non-slab/vmalloc memory
 4897 11:48:49.245938  # [  178.126995] Register r5 information: NULL pointer
 4898 11:48:49.246469  # [  178.131961] Register r6 information: NULL pointer
 4899 11:48:49.246716  # [  178.136922] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4900 11:48:49.246931  # [  178.147945] Register r8 information: non-slab/vmalloc memory
 4901 11:48:49.247137  # [  178.153917] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4902 11:48:49.289008  # [  178.164930] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4903 11:48:49.289417  # [  178.178707]     full_proxy_open+0x90/0x36c
 4904 11:48:49.289628  # [  178.183066]     do_dentry_open+0x144/0x4dc
 4905 11:48:49.289863  # [  178.187519]     vfs_open+0x2c/0xec
 4906 11:48:49.290072  # [  178.191168]     path_openat+0x748/0x1198
 4907 11:48:49.290272  # [  178.195318]     do_filp_open+0xac/0x148
 4908 11:48:49.290470  # [  178.199467]     do_sys_openat2+0xbc/0xe4
 4909 11:48:49.290681  # [  178.203621]     sys_openat+0x98/0xd4
 4910 11:48:49.293447  # [  178.207473]     ret_fast_syscall+0x0/0x1c
 4911 11:48:49.293851  # [  178.211823]  Free path:
 4912 11:48:49.333904  # [  178.214453]     nfs_pgio_header_free+0x34/0x48
 4913 11:48:49.334464  # [  178.219212]     nfs_write_completion+0x60/0x240
 4914 11:48:49.334757  # [  178.223974]     rpc_free_task+0x34/0x54
 4915 11:48:49.335026  # [  178.228133]     rpc_async_release+0x24/0x40
 4916 11:48:49.335291  # [  178.232589]     process_one_work+0x1b8/0x450
 4917 11:48:49.335564  # [  178.237149]     worker_thread+0x1d4/0x3c4
 4918 11:48:49.335824  # [  178.241405]     kthread+0xe8/0x104
 4919 11:48:49.336084  # [  178.245059]     ret_from_fork+0x14/0x28
 4920 11:48:49.337516  # [  178.249206] Register r11 information: non-paged memory
 4921 11:48:49.376140  # [  178.254664] Register r12 information: NULL pointer
 4922 11:48:49.376913  # [  178.259717] Process cat (pid: 2793, stack limit = 0xf1e20000)
 4923 11:48:49.377182  # [  178.265774] Stack: (0xf1e21eb0 to 0xf1e22000)
 4924 11:48:49.377436  # [  178.270326] 1ea0:                                     0000000a c5c7f000 00000000 c0e2ccdc
 4925 11:48:49.377679  # [  178.278900] 1ec0: 0000000a c0e2d0c0 c0e2cfa4 c90a7940 b6da8000 0000000a c38dfd50 c08b77a0
 4926 11:48:49.377972  # [  178.287375] 1ee0: c90a7940 c08b7748 f1e21f80 b6da8000 c854d040 0000000a c934ba40 c064db28
 4927 11:48:49.419512  # [  178.295848] 1f00: c5edadb0 00000000 00000000 00000000 00000000 0000000a b6da8000 0001fff6
 4928 11:48:49.419939  # [  178.304320] 1f20: 00000001 00000000 c9167340 00000000 00000000 00000000 00000000 00000000
 4929 11:48:49.420187  # [  178.312792] 1f40: 00000000 00000000 00000000 00000000 00000022 51917a34 00000000 c90a7940
 4930 11:48:49.420416  # [  178.321266] 1f60: c90a7940 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060
 4931 11:48:49.420650  # [  178.329739] 1f80: 00000000 00000000 000000c0 51917a34 c854d040 0000000a 0000000a 7ff00000
 4932 11:48:49.462191  # [  178.338212] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6da8000 0000000a 00000001
 4933 11:48:49.462965  # [  178.346685] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 4934 11:48:49.463267  # [  178.355158] 1fe0: 00000004 be96e788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 4935 11:48:49.463501  # [  178.363623] Call trace: 
 4936 11:48:49.463730  # [  178.363643]  execute_location from lkdtm_do_action+0x24/0x4c
 4937 11:48:49.463983  # [  178.372356]  lkdtm_do_action from direct_entry+0x11c/0x140
 4938 11:48:49.464207  # [  178.378123]  direct_entry from full_proxy_write+0x58/0x90
 4939 11:48:49.465788  # [  178.383803]  full_proxy_write from vfs_write+0xbc/0x3cc
 4940 11:48:49.505567  # [  178.389387]  vfs_write from ksys_write+0x74/0xe4
 4941 11:48:49.506551  # [  178.394260]  ksys_write from ret_fast_syscall+0x0/0x1c
 4942 11:48:49.507214  # [  178.399628] Exception stack(0xf1e21fa8 to 0xf1e21ff0)
 4943 11:48:49.507815  # [  178.404985] 1fa0:                   0000000a 0000000a 00000001 b6da8000 0000000a 00000001
 4944 11:48:49.508389  # [  178.413459] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 4945 11:48:49.508953  # [  178.421928] 1fe0: 00000004 be96e788 b6e6e33b b6de7616
 4946 11:48:49.509626  # [  178.427285] Code: bad PC value
 4947 11:48:49.532089  # [  178.430962] ---[ end trace 0000000000000000 ]---
 4948 11:48:49.532826  # EXEC_NULL: saw 'call trace:': ok
 4949 11:48:49.533924  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4950 11:48:49.534569  # timeout set to 45
 4951 11:48:49.535294  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4952 11:48:50.371662  <6>[  180.267478] lkdtm: Performing direct entry ACCESS_USERSPACE
 4953 11:48:50.372393  <6>[  180.272289] lkdtm: attempting bad read at b6f72000
 4954 11:48:50.372875  <1>[  180.277150] 8<--- cut here ---
 4955 11:48:50.373328  <1>[  180.280397] Unhandled fault: page domain fault (0x01b) at 0xb6f72000
 4956 11:48:50.373784  <1>[  180.286970] [b6f72000] *pgd=f7297835
 4957 11:48:50.374296  <0>[  180.290845] Internal error: : 1b [#13] SMP ARM
 4958 11:48:50.414061  <4>[  180.295608] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 4959 11:48:50.414713  <4>[  180.331992] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 4960 11:48:50.415177  <4>[  180.341691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4961 11:48:50.416631  <4>[  180.346938] Hardware name: STM32 (Device Tree Support)
 4962 11:48:50.456696  <4>[  180.352286] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4963 11:48:50.457389  <4>[  180.357759] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4964 11:48:50.457658  <4>[  180.363117] pc : [<c0e2e7e8>]    lr : [<c0e2e7e8>]    psr: 60080013
 4965 11:48:50.457915  <4>[  180.369673] sp : f1e7dea0  ip : 00000000  fp : 0044fe38
 4966 11:48:50.458137  <4>[  180.375223] r10: c934ba40  r9 : f1e7df80  r8 : c278cba0
 4967 11:48:50.458361  <4>[  180.380674] r7 : f1e7df80  r6 : 00000000  r5 : 00000051  r4 : b6f72000
 4968 11:48:50.459968  <4>[  180.387532] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4969 11:48:50.500096  <4>[  180.394390] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4970 11:48:50.500817  <4>[  180.401756] Control: 10c5387d  Table: c5edc06a  DAC: 00000051
 4971 11:48:50.501076  <1>[  180.407806] Register r0 information: non-paged memory
 4972 11:48:50.501298  <1>[  180.413165] Register r1 information: NULL pointer
 4973 11:48:50.501513  <1>[  180.418119] Register r2 information: NULL pointer
 4974 11:48:50.503325  <1>[  180.423070] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4975 11:48:50.543452  <6>[  180.436839]     copy_process+0x1f4/0x1f8c
 4976 11:48:50.544141  <6>[  180.441090]     kernel_clone+0xac/0x388
 4977 11:48:50.544372  <6>[  180.445238]     sys_clone+0x78/0x9c
 4978 11:48:50.544575  <6>[  180.448985]     ret_fast_syscall+0x0/0x1c
 4979 11:48:50.544773  <4>[  180.453235]  Free path:
 4980 11:48:50.544970  <6>[  180.455965]     rcu_core+0x2dc/0xb14
 4981 11:48:50.545166  <6>[  180.459823]     handle_softirqs+0x150/0x428
 4982 11:48:50.545361  <6>[  180.464275]     __irq_exit_rcu+0xa0/0x114
 4983 11:48:50.545556  <6>[  180.468623]     irq_exit+0x10/0x30
 4984 11:48:50.545751  <6>[  180.472267]     call_with_stack+0x18/0x20
 4985 11:48:50.546606  <6>[  180.476519]     __irq_svc+0x9c/0xb8
 4986 11:48:50.586829  <6>[  180.480265]     unwind_frame+0x558/0x92c
 4987 11:48:50.587870  <6>[  180.484516]     arch_stack_walk+0x84/0x100
 4988 11:48:50.588348  <6>[  180.488872]     stack_trace_save+0x50/0x78
 4989 11:48:50.588792  <6>[  180.493227]     set_track_prepare+0x40/0x74
 4990 11:48:50.589233  <6>[  180.497682]     ___slab_alloc+0xd34/0xd88
 4991 11:48:50.589663  <6>[  180.502038]     kmem_cache_alloc_noprof+0x128/0x3a8
 4992 11:48:50.590135  <6>[  180.507099]     anon_vma_fork+0x8c/0x174
 4993 11:48:50.590566  <6>[  180.511350]     copy_process+0x1d6c/0x1f8c
 4994 11:48:50.590994  <6>[  180.515701]     kernel_clone+0xac/0x388
 4995 11:48:50.591499  <6>[  180.519850]     sys_clone+0x78/0x9c
 4996 11:48:50.630127  <1>[  180.523596] Register r4 information: non-paged memory
 4997 11:48:50.630747  <1>[  180.528952] Register r5 information: non-paged memory
 4998 11:48:50.630977  <1>[  180.534205] Register r6 information: NULL pointer
 4999 11:48:50.631180  <1>[  180.539256] Register r7 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388
 5000 11:48:50.631380  <1>[  180.550260] Register r8 information: non-slab/vmalloc memory
 5001 11:48:50.633401  <1>[  180.556221] Register r9 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388
 5002 11:48:50.673976  <1>[  180.567221] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5003 11:48:50.674354  <6>[  180.580987]     full_proxy_open+0x90/0x36c
 5004 11:48:50.674586  <6>[  180.585445]     do_dentry_open+0x144/0x4dc
 5005 11:48:50.674805  <6>[  180.589798]     vfs_open+0x2c/0xec
 5006 11:48:50.675017  <6>[  180.593448]     path_openat+0x748/0x1198
 5007 11:48:50.675225  <6>[  180.597600]     do_filp_open+0xac/0x148
 5008 11:48:50.675428  <6>[  180.601749]     do_sys_openat2+0xbc/0xe4
 5009 11:48:50.676882  <6>[  180.605902]     sys_openat+0x98/0xd4
 5010 11:48:50.716740  <6>[  180.609752]     ret_fast_syscall+0x0/0x1c
 5011 11:48:50.717108  <4>[  180.614100]  Free path:
 5012 11:48:50.717650  <6>[  180.616830]     nfs_pgio_header_free+0x34/0x48
 5013 11:48:50.717967  <6>[  180.621490]     nfs_write_completion+0x60/0x240
 5014 11:48:50.718191  <6>[  180.626361]     rpc_free_task+0x34/0x54
 5015 11:48:50.718398  <6>[  180.630427]     rpc_async_release+0x24/0x40
 5016 11:48:50.718602  <6>[  180.634886]     process_one_work+0x1b8/0x450
 5017 11:48:50.718806  <6>[  180.639449]     worker_thread+0x1d4/0x3c4
 5018 11:48:50.719007  <6>[  180.643705]     kthread+0xe8/0x104
 5019 11:48:50.719206  <6>[  180.647358]     ret_from_fork+0x14/0x28
 5020 11:48:50.760360  <1>[  180.651507] Register r11 information: non-paged memory
 5021 11:48:50.760761  <1>[  180.656868] Register r12 information: NULL pointer
 5022 11:48:50.761302  <0>[  180.662024] Process cat (pid: 2874, stack limit = 0xf1e7c000)
 5023 11:48:50.761564  <0>[  180.667981] Stack: (0xf1e7dea0 to 0xf1e7e000)
 5024 11:48:50.761783  <0>[  180.672640] dea0: 00000022 00000000 00000000 6e8aadf7 f1e7df80 00000011 c5c29000 c0e2ccdc
 5025 11:48:50.762031  <0>[  180.681117] dec0: 00000011 c0e2d0c0 c0e2cfa4 c70a9240 b6e14000 00000011 c38dfd50 c08b77a0
 5026 11:48:50.763664  <0>[  180.689592] dee0: c70a9240 c08b7748 f1e7df80 b6e14000 c854e440 00000011 c934ba40 c064db28
 5027 11:48:50.803951  <0>[  180.698066] df00: c5ededb8 00000000 00000000 00000000 00000000 00000011 b6e14000 0001ffef
 5028 11:48:50.804334  <0>[  180.706537] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 5029 11:48:50.804569  <0>[  180.715010] df40: 00000000 00000000 00000000 00000000 00000022 6e8aadf7 00000000 c70a9240
 5030 11:48:50.804790  <0>[  180.723483] df60: c70a9240 00000000 00000000 c03002f0 c854e440 00000004 0044fe38 c064e060
 5031 11:48:50.806896  <0>[  180.732057] df80: 00000000 00000000 00000000 6e8aadf7 000000c0 00000011 00000011 7ff00000
 5032 11:48:50.847383  <0>[  180.740530] dfa0: 00000004 c03000c0 00000011 00000011 00000001 b6e14000 00000011 00000001
 5033 11:48:50.847752  <0>[  180.749003] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38
 5034 11:48:50.847981  <0>[  180.757476] dfe0: 00000004 be837788 b6eda33b b6e53616 60080030 00000001 00000000 00000000
 5035 11:48:50.848197  <0>[  180.765941] Call trace: 
 5036 11:48:50.848407  <0>[  180.765957]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 5037 11:48:50.848615  <0>[  180.775162]  lkdtm_do_action from direct_entry+0x11c/0x140
 5038 11:48:50.890385  <0>[  180.780931]  direct_entry from full_proxy_write+0x58/0x90
 5039 11:48:50.891078  <0>[  180.786609]  full_proxy_write from vfs_write+0xbc/0x3cc
 5040 11:48:50.891348  <0>[  180.792193]  vfs_write from ksys_write+0x74/0xe4
 5041 11:48:50.891575  <0>[  180.797068]  ksys_write from ret_fast_syscall+0x0/0x1c
 5042 11:48:50.891784  <0>[  180.802438] Exception stack(0xf1e7dfa8 to 0xf1e7dff0)
 5043 11:48:50.891989  <0>[  180.807795] dfa0:                   00000011 00000011 00000001 b6e14000 00000011 00000001
 5044 11:48:50.892194  <0>[  180.816268] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38
 5045 11:48:50.922077  <0>[  180.824737] dfe0: 00000004 be837788 b6eda33b b6e53616
 5046 11:48:50.922739  <0>[  180.830094] Code: e1a01004 e30f0e20 e34c020b ebd35617 (e5943000) 
 5047 11:48:50.923005  <4>[  180.836450] ---[ end trace 0000000000000000 ]---
 5048 11:48:50.925359  <6>[  180.841397] note: cat[2874] exited with irqs disabled
 5049 11:48:50.925651  # Segmentation fault
 5050 11:48:51.404478  # [  180.267478] lkdtm: Performing direct entry ACCESS_USERSPACE
 5051 11:48:51.404901  # [  180.272289] lkdtm: attempting bad read at b6f72000
 5052 11:48:51.405124  # [  180.277150] 8<--- cut here ---
 5053 11:48:51.405332  # [  180.280397] Unhandled fault: page domain fault (0x01b) at 0xb6f72000
 5054 11:48:51.405541  # [  180.286970] [b6f72000] *pgd=f7297835
 5055 11:48:51.405741  # [  180.290845] Internal error: : 1b [#13] SMP ARM
 5056 11:48:51.447823  # [  180.295608] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5057 11:48:51.448256  # [  180.331992] CPU: 1 UID: 0 PID: 2874 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5058 11:48:51.448487  # [  180.341691] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5059 11:48:51.450733  # [  180.346938] Hardware name: STM32 (Device Tree Support)
 5060 11:48:51.490867  # [  180.352286] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 5061 11:48:51.491767  # [  180.357759] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 5062 11:48:51.492185  # [  180.363117] pc : [<c0e2e7e8>]    lr : [<c0e2e7e8>]    psr: 60080013
 5063 11:48:51.492444  # [  180.369673] sp : f1e7dea0  ip : 00000000  fp : 0044fe38
 5064 11:48:51.492655  # [  180.375223] r10: c934ba40  r9 : f1e7df80  r8 : c278cba0
 5065 11:48:51.492861  # [  180.380674] r7 : f1e7df80  r6 : 00000000  r5 : 00000051  r4 : b6f72000
 5066 11:48:51.494119  # [  180.387532] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5067 11:48:51.534164  # [  180.394390] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5068 11:48:51.535056  # [  180.401756] Control: 10c5387d  Table: c5edc06a  DAC: 00000051
 5069 11:48:51.535444  # [  180.407806] Register r0 information: non-paged memory
 5070 11:48:51.535785  # [  180.413165] Register r1 information: NULL pointer
 5071 11:48:51.536105  # [  180.418119] Register r2 information: NULL pointer
 5072 11:48:51.536340  # [  180.423070] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 5073 11:48:51.537367  # [  180.436839]     copy_process+0x1f4/0x1f8c
 5074 11:48:51.577493  # [  180.441090]     kernel_clone+0xac/0x388
 5075 11:48:51.578229  # [  180.445238]     sys_clone+0x78/0x9c
 5076 11:48:51.578492  # [  180.448985]     ret_fast_syscall+0x0/0x1c
 5077 11:48:51.578709  # [  180.453235]  Free path:
 5078 11:48:51.578912  # [  180.455965]     rcu_core+0x2dc/0xb14
 5079 11:48:51.579113  # [  180.459823]     handle_softirqs+0x150/0x428
 5080 11:48:51.579364  # [  180.464275]     __irq_exit_rcu+0xa0/0x114
 5081 11:48:51.579583  # [  180.468623]     irq_exit+0x10/0x30
 5082 11:48:51.579795  # [  180.472267]     call_with_stack+0x18/0x20
 5083 11:48:51.580007  # [  180.476519]     __irq_svc+0x9c/0xb8
 5084 11:48:51.580696  # [  180.480265]     unwind_frame+0x558/0x92c
 5085 11:48:51.620807  # [  180.484516]     arch_stack_walk+0x84/0x100
 5086 11:48:51.621635  # [  180.488872]     stack_trace_save+0x50/0x78
 5087 11:48:51.621943  # [  180.493227]     set_track_prepare+0x40/0x74
 5088 11:48:51.622159  # [  180.497682]     ___slab_alloc+0xd34/0xd88
 5089 11:48:51.622368  # [  180.502038]     kmem_cache_alloc_noprof+0x128/0x3a8
 5090 11:48:51.622569  # [  180.507099]     anon_vma_fork+0x8c/0x174
 5091 11:48:51.622771  # [  180.511350]     copy_process+0x1d6c/0x1f8c
 5092 11:48:51.622972  # [  180.515701]     kernel_clone+0xac/0x388
 5093 11:48:51.623170  # [  180.519850]     sys_clone+0x78/0x9c
 5094 11:48:51.624091  # [  180.523596] Register r4 information: non-paged memory
 5095 11:48:51.664289  # [  180.528952] Register r5 information: non-paged memory
 5096 11:48:51.664990  # [  180.534205] Register r6 information: NULL pointer
 5097 11:48:51.665254  # [  180.539256] Register r7 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388
 5098 11:48:51.665468  # [  180.550260] Register r8 information: non-slab/vmalloc memory
 5099 11:48:51.665670  # [  180.556221] Register r9 information: 2-page vmalloc region starting at 0xf1e7c000 allocated at kernel_clone+0xac/0x388
 5100 11:48:51.707885  # [  180.567221] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5101 11:48:51.708418  # [  180.580987]     full_proxy_open+0x90/0x36c
 5102 11:48:51.708764  # [  180.585445]     do_dentry_open+0x144/0x4dc
 5103 11:48:51.709087  # [  180.589798]     vfs_open+0x2c/0xec
 5104 11:48:51.709403  # [  180.593448]     path_openat+0x748/0x1198
 5105 11:48:51.709717  # [  180.597600]     do_filp_open+0xac/0x148
 5106 11:48:51.710058  # [  180.601749]     do_sys_openat2+0xbc/0xe4
 5107 11:48:51.710386  # [  180.605902]     sys_openat+0x98/0xd4
 5108 11:48:51.710933  # [  180.609752]     ret_fast_syscall+0x0/0x1c
 5109 11:48:51.711193  # [  180.614100]  Free path:
 5110 11:48:51.751074  # [  180.616830]     nfs_pgio_header_free+0x34/0x48
 5111 11:48:51.751747  # [  180.621490]     nfs_write_completion+0x60/0x240
 5112 11:48:51.752007  # [  180.626361]     rpc_free_task+0x34/0x54
 5113 11:48:51.752215  # [  180.630427]     rpc_async_release+0x24/0x40
 5114 11:48:51.752417  # [  180.634886]     process_one_work+0x1b8/0x450
 5115 11:48:51.752615  # [  180.639449]     worker_thread+0x1d4/0x3c4
 5116 11:48:51.752824  # [  180.643705]     kthread+0xe8/0x104
 5117 11:48:51.753023  # [  180.647358]     ret_from_fork+0x14/0x28
 5118 11:48:51.753221  # [  180.651507] Register r11 information: non-paged memory
 5119 11:48:51.754293  # [  180.656868] Register r12 information: NULL pointer
 5120 11:48:51.794384  # [  180.662024] Process cat (pid: 2874, stack limit = 0xf1e7c000)
 5121 11:48:51.795092  # [  180.667981] Stack: (0xf1e7dea0 to 0xf1e7e000)
 5122 11:48:51.795357  # [  180.672640] dea0: 00000022 00000000 00000000 6e8aadf7 f1e7df80 00000011 c5c29000 c0e2ccdc
 5123 11:48:51.795569  # [  180.681117] dec0: 00000011 c0e2d0c0 c0e2cfa4 c70a9240 b6e14000 00000011 c38dfd50 c08b77a0
 5124 11:48:51.795772  # [  180.689592] dee0: c70a9240 c08b7748 f1e7df80 b6e14000 c854e440 00000011 c934ba40 c064db28
 5125 11:48:51.837823  # [  180.698066] df00: c5ededb8 00000000 00000000 00000000 00000000 00000011 b6e14000 0001ffef
 5126 11:48:51.838662  # [  180.706537] df20: 00000001 00000000 c70a9940 00000000 00000000 00000000 00000000 00000000
 5127 11:48:51.839052  # [  180.715010] df40: 00000000 00000000 00000000 00000000 00000022 6e8aadf7 00000000 c70a9240
 5128 11:48:51.839393  # [  180.723483] df60: c70a9240 00000000 00000000 c03002f0 c854e440 00000004 0044fe38 c064e060
 5129 11:48:51.839721  # [  180.732057] df80: 00000000 00000000 00000000 6e8aadf7 000000c0 00000011 00000011 7ff00000
 5130 11:48:51.841079  # [  180.740530] dfa0: 00000004 c03000c0 00000011 00000011 00000001 b6e14000 00000011 00000001
 5131 11:48:51.881500  # [  180.749003] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38
 5132 11:48:51.881894  # [  180.757476] dfe0: 00000004 be837788 b6eda33b b6e53616 60080030 00000001 00000000 00000000
 5133 11:48:51.882113  # [  180.765941] Call trace: 
 5134 11:48:51.882317  # [  180.765957]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 5135 11:48:51.882523  # [  180.775162]  lkdtm_do_action from direct_entry+0x11c/0x140
 5136 11:48:51.882724  # [  180.780931]  direct_entry from full_proxy_write+0x58/0x90
 5137 11:48:51.884393  # [  180.786609]  full_proxy_write from vfs_write+0xbc/0x3cc
 5138 11:48:51.924562  # [  180.792193]  vfs_write from ksys_write+0x74/0xe4
 5139 11:48:51.925255  # [  180.797068]  ksys_write from ret_fast_syscall+0x0/0x1c
 5140 11:48:51.925518  # [  180.802438] Exception stack(0xf1e7dfa8 to 0xf1e7dff0)
 5141 11:48:51.925728  # [  180.807795] dfa0:                   00000011 00000011 00000001 b6e14000 00000011 00000001
 5142 11:48:51.925972  # [  180.816268] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e14000 00020000 0044fe38
 5143 11:48:51.926197  # [  180.824737] dfe0: 00000004 be837788 b6eda33b b6e53616
 5144 11:48:51.927830  # [  180.830094] Code: e1a01004 e30f0e20 e34c020b ebd35617 (e5943000) 
 5145 11:48:51.956070  # [  180.836450] ---[ end trace 0000000000000000 ]---
 5146 11:48:51.956895  # [  180.841397] note: cat[2874] exited with irqs disabled
 5147 11:48:51.957159  # ACCESS_USERSPACE: saw 'call trace:': ok
 5148 11:48:51.957376  ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh
 5149 11:48:51.959165  # timeout set to 45
 5150 11:48:51.959566  # selftests: lkdtm: ACCESS_NULL.sh
 5151 11:48:52.847336  <6>[  182.744075] lkdtm: Performing direct entry ACCESS_NULL
 5152 11:48:52.848221  <6>[  182.748286] lkdtm: attempting bad read at 00000000
 5153 11:48:52.848492  <1>[  182.753836] 8<--- cut here ---
 5154 11:48:52.848707  <1>[  182.756572] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5155 11:48:52.848917  <1>[  182.765859] [00000000] *pgd=00000000
 5156 11:48:52.849121  <0>[  182.769712] Internal error: Oops: 5 [#14] SMP ARM
 5157 11:48:52.891116  <4>[  182.774590] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5158 11:48:52.891512  <4>[  182.811084] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5159 11:48:52.891735  <4>[  182.820680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5160 11:48:52.934081  <4>[  182.825927] Hardware name: STM32 (Device Tree Support)
 5161 11:48:52.934888  <4>[  182.831375] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5162 11:48:52.935263  <4>[  182.836251] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5163 11:48:52.935602  <4>[  182.841211] pc : [<c0312e30>]    lr : [<c0312e30>]    psr: 60080013
 5164 11:48:52.935926  <4>[  182.847769] sp : f1f05eb0  ip : 00000000  fp : 0045fe38
 5165 11:48:52.936156  <4>[  182.853218] r10: c934bb80  r9 : f1f05f80  r8 : c278cba8
 5166 11:48:52.936365  <4>[  182.858768] r7 : f1f05f80  r6 : 00000000  r5 : c9733000  r4 : 00000000
 5167 11:48:52.937367  <4>[  182.865526] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5168 11:48:52.977805  <4>[  182.872384] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5169 11:48:52.978346  <4>[  182.879849] Control: 10c5387d  Table: c918406a  DAC: 00000051
 5170 11:48:52.978701  <1>[  182.885799] Register r0 information: non-paged memory
 5171 11:48:52.978944  <1>[  182.891160] Register r1 information: NULL pointer
 5172 11:48:52.979153  <1>[  182.896212] Register r2 information: NULL pointer
 5173 11:48:52.980711  <1>[  182.901163] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 5174 11:48:53.020634  <6>[  182.914827]     copy_process+0x1f4/0x1f8c
 5175 11:48:53.021475  <6>[  182.919179]     kernel_clone+0xac/0x388
 5176 11:48:53.021895  <6>[  182.923228]     sys_clone+0x78/0x9c
 5177 11:48:53.022145  <6>[  182.926975]     ret_fast_syscall+0x0/0x1c
 5178 11:48:53.022355  <4>[  182.931326]  Free path:
 5179 11:48:53.022560  <6>[  182.934055]     rcu_core+0x2dc/0xb14
 5180 11:48:53.022760  <6>[  182.937814]     handle_softirqs+0x150/0x428
 5181 11:48:53.022962  <6>[  182.942365]     __irq_exit_rcu+0xa0/0x114
 5182 11:48:53.023158  <6>[  182.946613]     irq_exit+0x10/0x30
 5183 11:48:53.023355  <6>[  182.950257]     call_with_stack+0x18/0x20
 5184 11:48:53.024103  <6>[  182.954609]     __irq_svc+0x9c/0xb8
 5185 11:48:53.064234  <6>[  182.958355]     default_idle_call+0x20/0xc0
 5186 11:48:53.065076  <6>[  182.962814]     do_idle+0x258/0x2f0
 5187 11:48:53.065457  <6>[  182.966570]     cpu_startup_entry+0x30/0x34
 5188 11:48:53.065790  <6>[  182.971027]     secondary_start_kernel+0x138/0x158
 5189 11:48:53.066140  <6>[  182.976091]     __enable_mmu+0x0/0x20
 5190 11:48:53.066467  <1>[  182.980048] Register r4 information: NULL pointer
 5191 11:48:53.066776  <1>[  182.985003] Register r5 information: non-slab/vmalloc memory
 5192 11:48:53.067085  <1>[  182.990963] Register r6 information: NULL pointer
 5193 11:48:53.107538  <1>[  182.995914] Register r7 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388
 5194 11:48:53.108349  <1>[  183.006917] Register r8 information: non-slab/vmalloc memory
 5195 11:48:53.108720  <1>[  183.012876] Register r9 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388
 5196 11:48:53.109047  <1>[  183.023875] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5197 11:48:53.109373  <6>[  183.037742]     full_proxy_open+0x90/0x36c
 5198 11:48:53.110738  <6>[  183.042100]     do_dentry_open+0x144/0x4dc
 5199 11:48:53.150964  <6>[  183.046453]     vfs_open+0x2c/0xec
 5200 11:48:53.151655  <6>[  183.050103]     path_openat+0x748/0x1198
 5201 11:48:53.151915  <6>[  183.054354]     do_filp_open+0xac/0x148
 5202 11:48:53.152130  <6>[  183.058401]     do_sys_openat2+0xbc/0xe4
 5203 11:48:53.152334  <6>[  183.062653]     sys_openat+0x98/0xd4
 5204 11:48:53.152534  <6>[  183.066502]     ret_fast_syscall+0x0/0x1c
 5205 11:48:53.152733  <4>[  183.070751]  Free path:
 5206 11:48:53.152932  <6>[  183.073481]     nfs_pgio_header_free+0x34/0x48
 5207 11:48:53.153133  <6>[  183.078238]     nfs_write_completion+0x60/0x240
 5208 11:48:53.154451  <6>[  183.083000]     rpc_free_task+0x34/0x54
 5209 11:48:53.194384  <6>[  183.087158]     rpc_async_release+0x24/0x40
 5210 11:48:53.195108  <6>[  183.091613]     process_one_work+0x1b8/0x450
 5211 11:48:53.195404  <6>[  183.096074]     worker_thread+0x1d4/0x3c4
 5212 11:48:53.195664  <6>[  183.100431]     kthread+0xe8/0x104
 5213 11:48:53.195905  <6>[  183.104084]     ret_from_fork+0x14/0x28
 5214 11:48:53.196123  <1>[  183.108232] Register r11 information: non-paged memory
 5215 11:48:53.196338  <1>[  183.113587] Register r12 information: NULL pointer
 5216 11:48:53.196547  <0>[  183.118640] Process cat (pid: 2955, stack limit = 0xf1f04000)
 5217 11:48:53.196759  <0>[  183.124699] Stack: (0xf1f05eb0 to 0xf1f06000)
 5218 11:48:53.237852  <0>[  183.129361] 5ea0:                                     0000000c c9733000 00000000 c0e2ccdc
 5219 11:48:53.238644  <0>[  183.137849] 5ec0: 0000000c c0e2d0c0 c0e2cfa4 c9161840 b6db8000 0000000c c38dfd50 c08b77a0
 5220 11:48:53.238991  <0>[  183.146334] 5ee0: c9161840 c08b7748 f1f05f80 b6db8000 c854d040 0000000c c934bb80 c064db28
 5221 11:48:53.239248  <0>[  183.154818] 5f00: c9186db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4
 5222 11:48:53.239493  <0>[  183.163296] 5f20: 00000001 00000000 c9448c40 00000000 00000000 00000000 00000000 00000000
 5223 11:48:53.281001  <0>[  183.171771] 5f40: 00000000 00000000 00000000 00000000 00000022 47901d7a 00000000 c9161840
 5224 11:48:53.281927  <0>[  183.180245] 5f60: c9161840 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060
 5225 11:48:53.282271  <0>[  183.188719] 5f80: 00000000 00000000 00000000 47901d7a 000000c0 0000000c 0000000c 7ff00000
 5226 11:48:53.282539  <0>[  183.197192] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 5227 11:48:53.282788  <0>[  183.205668] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38
 5228 11:48:53.324566  <0>[  183.214142] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5229 11:48:53.325177  <0>[  183.222607] Call trace: 
 5230 11:48:53.326111  <0>[  183.222623]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5231 11:48:53.326554  <0>[  183.231440]  lkdtm_do_action from direct_entry+0x11c/0x140
 5232 11:48:53.326972  <0>[  183.237207]  direct_entry from full_proxy_write+0x58/0x90
 5233 11:48:53.327258  <0>[  183.242887]  full_proxy_write from vfs_write+0xbc/0x3cc
 5234 11:48:53.327507  <0>[  183.248472]  vfs_write from ksys_write+0x74/0xe4
 5235 11:48:53.327752  <0>[  183.253345]  ksys_write from ret_fast_syscall+0x0/0x1c
 5236 11:48:53.372171  <0>[  183.258714] Exception stack(0xf1f05fa8 to 0xf1f05ff0)
 5237 11:48:53.372934  <0>[  183.264071] 5fa0:                   0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 5238 11:48:53.373351  <0>[  183.272544] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38
 5239 11:48:53.373616  <0>[  183.281013] 5fe0: 00000004 bec04788 b6e7e33b b6df7616
 5240 11:48:53.373873  <0>[  183.286370] Code: e30f0e20 e34c020b e1a01004 ebffc485 (e5945000) 
 5241 11:48:53.375480  <4>[  183.293028] ---[ end trace 0000000000000000 ]---
 5242 11:48:53.375768  # Segmentation fault
 5243 11:48:53.914389  # [  182.744075] lkdtm: Performing direct entry ACCESS_NULL
 5244 11:48:53.915433  # [  182.748286] lkdtm: attempting bad read at 00000000
 5245 11:48:53.915887  # [  182.753836] 8<--- cut here ---
 5246 11:48:53.916304  # [  182.756572] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5247 11:48:53.916713  # [  182.765859] [00000000] *pgd=00000000
 5248 11:48:53.917149  # [  182.769712] Internal error: Oops: 5 [#14] SMP ARM
 5249 11:48:53.958226  # [  182.774590] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5250 11:48:53.958808  # [  182.811084] CPU: 1 UID: 0 PID: 2955 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5251 11:48:53.959235  # [  182.820680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5252 11:48:53.961031  # [  182.825927] Hardware name: STM32 (Device Tree Support)
 5253 11:48:54.001120  # [  182.831375] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5254 11:48:54.002064  # [  182.836251] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5255 11:48:54.002511  # [  182.841211] pc : [<c0312e30>]    lr : [<c0312e30>]    psr: 60080013
 5256 11:48:54.002925  # [  182.847769] sp : f1f05eb0  ip : 00000000  fp : 0045fe38
 5257 11:48:54.003332  # [  182.853218] r10: c934bb80  r9 : f1f05f80  r8 : c278cba8
 5258 11:48:54.003728  # [  182.858768] r7 : f1f05f80  r6 : 00000000  r5 : c9733000  r4 : 00000000
 5259 11:48:54.004121  # [  182.865526] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5260 11:48:54.044547  # [  182.872384] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5261 11:48:54.045562  # [  182.879849] Control: 10c5387d  Table: c918406a  DAC: 00000051
 5262 11:48:54.046060  # [  182.885799] Register r0 information: non-paged memory
 5263 11:48:54.046475  # [  182.891160] Register r1 information: NULL pointer
 5264 11:48:54.046874  # [  182.896212] Register r2 information: NULL pointer
 5265 11:48:54.047270  # [  182.901163] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 5266 11:48:54.048073  # [  182.914827]     copy_process+0x1f4/0x1f8c
 5267 11:48:54.087856  # [  182.919179]     kernel_clone+0xac/0x388
 5268 11:48:54.088432  # [  182.923228]     sys_clone+0x78/0x9c
 5269 11:48:54.089469  # [  182.926975]     ret_fast_syscall+0x0/0x1c
 5270 11:48:54.090016  # [  182.931326]  Free path:
 5271 11:48:54.090436  # [  182.934055]     rcu_core+0x2dc/0xb14
 5272 11:48:54.090841  # [  182.937814]     handle_softirqs+0x150/0x428
 5273 11:48:54.091259  # [  182.942365]     __irq_exit_rcu+0xa0/0x114
 5274 11:48:54.091675  # [  182.946613]     irq_exit+0x10/0x30
 5275 11:48:54.092070  # [  182.950257]     call_with_stack+0x18/0x20
 5276 11:48:54.092460  # [  182.954609]     __irq_svc+0x9c/0xb8
 5277 11:48:54.092932  # [  182.958355]     default_idle_call+0x20/0xc0
 5278 11:48:54.131421  # [  182.962814]     do_idle+0x258/0x2f0
 5279 11:48:54.131949  # [  182.966570]     cpu_startup_entry+0x30/0x34
 5280 11:48:54.132759  # [  182.971027]     secondary_start_kernel+0x138/0x158
 5281 11:48:54.133180  # [  182.976091]     __enable_mmu+0x0/0x20
 5282 11:48:54.133581  # [  182.980048] Register r4 information: NULL pointer
 5283 11:48:54.134022  # [  182.985003] Register r5 information: non-slab/vmalloc memory
 5284 11:48:54.134427  # [  182.990963] Register r6 information: NULL pointer
 5285 11:48:54.134931  # [  182.995914] Register r7 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388
 5286 11:48:54.174751  # [  183.006917] Register r8 information: non-slab/vmalloc memory
 5287 11:48:54.175696  # [  183.012876] Register r9 information: 2-page vmalloc region starting at 0xf1f04000 allocated at kernel_clone+0xac/0x388
 5288 11:48:54.176134  # [  183.023875] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5289 11:48:54.176542  # [  183.037742]     full_proxy_open+0x90/0x36c
 5290 11:48:54.176957  # [  183.042100]     do_dentry_open+0x144/0x4dc
 5291 11:48:54.177959  # [  183.046453]     vfs_open+0x2c/0xec
 5292 11:48:54.218013  # [  183.050103]     path_openat+0x748/0x1198
 5293 11:48:54.218518  # [  183.054354]     do_filp_open+0xac/0x148
 5294 11:48:54.219331  # [  183.058401]     do_sys_openat2+0xbc/0xe4
 5295 11:48:54.219748  # [  183.062653]     sys_openat+0x98/0xd4
 5296 11:48:54.220151  # [  183.066502]     ret_fast_syscall+0x0/0x1c
 5297 11:48:54.220543  # [  183.070751]  Free path:
 5298 11:48:54.220932  # [  183.073481]     nfs_pgio_header_free+0x34/0x48
 5299 11:48:54.221334  # [  183.078238]     nfs_write_completion+0x60/0x240
 5300 11:48:54.221736  # [  183.083000]     rpc_free_task+0x34/0x54
 5301 11:48:54.222187  # [  183.087158]     rpc_async_release+0x24/0x40
 5302 11:48:54.222867  # [  183.091613]     process_one_work+0x1b8/0x450
 5303 11:48:54.261364  # [  183.096074]     worker_thread+0x1d4/0x3c4
 5304 11:48:54.262287  # [  183.100431]     kthread+0xe8/0x104
 5305 11:48:54.262728  # [  183.104084]     ret_from_fork+0x14/0x28
 5306 11:48:54.263133  # [  183.108232] Register r11 information: non-paged memory
 5307 11:48:54.263527  # [  183.113587] Register r12 information: NULL pointer
 5308 11:48:54.263919  # [  183.118640] Process cat (pid: 2955, stack limit = 0xf1f04000)
 5309 11:48:54.264312  # [  183.124699] Stack: (0xf1f05eb0 to 0xf1f06000)
 5310 11:48:54.264719  # [  183.129361] 5ea0:                                     0000000c c9733000 00000000 c0e2ccdc
 5311 11:48:54.304811  # [  183.137849] 5ec0: 0000000c c0e2d0c0 c0e2cfa4 c9161840 b6db8000 0000000c c38dfd50 c08b77a0
 5312 11:48:54.305724  # [  183.146334] 5ee0: c9161840 c08b7748 f1f05f80 b6db8000 c854d040 0000000c c934bb80 c064db28
 5313 11:48:54.306197  # [  183.154818] 5f00: c9186db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4
 5314 11:48:54.306604  # [  183.163296] 5f20: 00000001 00000000 c9448c40 00000000 00000000 00000000 00000000 00000000
 5315 11:48:54.307004  # [  183.171771] 5f40: 00000000 00000000 00000000 00000000 00000022 47901d7a 00000000 c9161840
 5316 11:48:54.348312  # [  183.180245] 5f60: c9161840 00000000 00000000 c03002f0 c854d040 00000004 0045fe38 c064e060
 5317 11:48:54.349298  # [  183.188719] 5f80: 00000000 00000000 00000000 47901d7a 000000c0 0000000c 0000000c 7ff00000
 5318 11:48:54.349771  # [  183.197192] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 5319 11:48:54.350254  # [  183.205668] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38
 5320 11:48:54.350688  # [  183.214142] 5fe0: 00000004 bec04788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5321 11:48:54.351291  # [  183.222607] Call trace: 
 5322 11:48:54.391609  # [  183.222623]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5323 11:48:54.393271  # [  183.231440]  lkdtm_do_action from direct_entry+0x11c/0x140
 5324 11:48:54.393678  # [  183.237207]  direct_entry from full_proxy_write+0x58/0x90
 5325 11:48:54.394028  # [  183.242887]  full_proxy_write from vfs_write+0xbc/0x3cc
 5326 11:48:54.394342  # [  183.248472]  vfs_write from ksys_write+0x74/0xe4
 5327 11:48:54.394643  # [  183.253345]  ksys_write from ret_fast_syscall+0x0/0x1c
 5328 11:48:54.394951  # [  183.258714] Exception stack(0xf1f05fa8 to 0xf1f05ff0)
 5329 11:48:54.395598  # [  183.264071] 5fa0:                   0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 5330 11:48:54.442480  # [  183.272544] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 0045fe38
 5331 11:48:54.443014  # [  183.281013] 5fe0: 00000004 bec04788 b6e7e33b b6df7616
 5332 11:48:54.443340  # [  183.286370] Code: e30f0e20 e34c020b e1a01004 ebffc485 (e5945000) 
 5333 11:48:54.443636  # [  183.293028] ---[ end trace 0000000000000000 ]---
 5334 11:48:54.444478  # ACCESS_NULL: saw 'call trace:': ok
 5335 11:48:54.444984  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 5336 11:48:54.445460  # timeout set to 45
 5337 11:48:54.446742  # selftests: lkdtm: WRITE_RO.sh
 5338 11:48:55.251160  <6>[  185.148586] lkdtm: Performing direct entry WRITE_RO
 5339 11:48:55.252117  <6>[  185.152496] lkdtm: attempting bad rodata write at c1a75cc4
 5340 11:48:55.252476  <1>[  185.158820] 8<--- cut here ---
 5341 11:48:55.252769  <1>[  185.161478] Unable to handle kernel paging request at virtual address c1a75cc4 when write
 5342 11:48:55.253062  <1>[  185.169960] [c1a75cc4] *pgd=c1a1941e(bad)
 5343 11:48:55.253354  <0>[  185.174244] Internal error: Oops: 80d [#15] SMP ARM
 5344 11:48:55.294543  <4>[  185.179410] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5345 11:48:55.295046  <4>[  185.215894] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5346 11:48:55.297555  <4>[  185.225494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5347 11:48:55.337980  <4>[  185.230741] Hardware name: STM32 (Device Tree Support)
 5348 11:48:55.338963  <4>[  185.236087] PC is at lkdtm_WRITE_RO+0x34/0x48
 5349 11:48:55.339321  <4>[  185.240764] LR is at lkdtm_WRITE_RO+0x24/0x48
 5350 11:48:55.339622  <4>[  185.245422] pc : [<c0312f24>]    lr : [<c0312f14>]    psr: 60080013
 5351 11:48:55.339894  <4>[  185.251978] sp : f1f79eb8  ip : 00000000  fp : 0048fe38
 5352 11:48:55.340183  <4>[  185.257428] r10: c934bb80  r9 : f1f79f80  r8 : c278cb48
 5353 11:48:55.340453  <4>[  185.262979] r7 : f1f79f80  r6 : 00000000  r5 : c58bb000  r4 : c1a75cc4
 5354 11:48:55.341084  <4>[  185.269737] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5355 11:48:55.381527  <4>[  185.276596] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5356 11:48:55.382031  <4>[  185.284063] Control: 10c5387d  Table: c586006a  DAC: 00000051
 5357 11:48:55.382346  <1>[  185.290013] Register r0 information: non-paged memory
 5358 11:48:55.382637  <1>[  185.295374] Register r1 information: NULL pointer
 5359 11:48:55.382916  <1>[  185.300326] Register r2 information: non-paged memory
 5360 11:48:55.383201  <1>[  185.305678] Register r3 information: non-paged memory
 5361 11:48:55.384450  <1>[  185.311032] Register r4 information: non-slab/vmalloc memory
 5362 11:48:55.424594  <1>[  185.316993] Register r5 information: non-slab/vmalloc memory
 5363 11:48:55.425448  <1>[  185.322952] Register r6 information: NULL pointer
 5364 11:48:55.425782  <1>[  185.327903] Register r7 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388
 5365 11:48:55.426188  <1>[  185.338912] Register r8 information: non-slab/vmalloc memory
 5366 11:48:55.426486  <1>[  185.344871] Register r9 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388
 5367 11:48:55.479689  <1>[  185.355872] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5368 11:48:55.480091  <6>[  185.369744]     full_proxy_open+0x90/0x36c
 5369 11:48:55.480606  <6>[  185.374103]     do_dentry_open+0x144/0x4dc
 5370 11:48:55.481109  <6>[  185.378456]     vfs_open+0x2c/0xec
 5371 11:48:55.481345  <6>[  185.382106]     path_openat+0x748/0x1198
 5372 11:48:55.481558  <6>[  185.386256]     do_filp_open+0xac/0x148
 5373 11:48:55.481778  <6>[  185.390404]     do_sys_openat2+0xbc/0xe4
 5374 11:48:55.482038  <6>[  185.394656]     sys_openat+0x98/0xd4
 5375 11:48:55.482271  <6>[  185.398406]     ret_fast_syscall+0x0/0x1c
 5376 11:48:55.482501  <4>[  185.402756]  Free path:
 5377 11:48:55.511997  <6>[  185.405487]     nfs_pgio_header_free+0x34/0x48
 5378 11:48:55.513363  <6>[  185.410149]     nfs_write_completion+0x60/0x240
 5379 11:48:55.513699  <6>[  185.415016]     rpc_free_task+0x34/0x54
 5380 11:48:55.514026  <6>[  185.419077]     rpc_async_release+0x24/0x40
 5381 11:48:55.514301  <6>[  185.423534]     process_one_work+0x1b8/0x450
 5382 11:48:55.514539  <6>[  185.428095]     worker_thread+0x1d4/0x3c4
 5383 11:48:55.514780  <6>[  185.432352]     kthread+0xe8/0x104
 5384 11:48:55.515001  <6>[  185.436003]     ret_from_fork+0x14/0x28
 5385 11:48:55.515216  <1>[  185.440151] Register r11 information: non-paged memory
 5386 11:48:55.516327  <1>[  185.445610] Register r12 information: NULL pointer
 5387 11:48:55.557183  <0>[  185.450663] Process cat (pid: 3036, stack limit = 0xf1f78000)
 5388 11:48:55.557572  <0>[  185.456719] Stack: (0xf1f79eb8 to 0xf1f7a000)
 5389 11:48:55.557790  <0>[  185.461269] 9ea0:                                                       00000009 c0e2ccdc
 5390 11:48:55.558193  <0>[  185.469844] 9ec0: 00000009 c0e2d0c0 c0e2cfa4 c70a9840 b6e38000 00000009 c38dfd50 c08b77a0
 5391 11:48:55.558695  <0>[  185.478317] 9ee0: c70a9840 c08b7748 f1f79f80 b6e38000 c854b240 00000009 c934bb80 c064db28
 5392 11:48:55.599012  <0>[  185.486790] 9f00: c5862db8 00000000 00000000 00000000 00000000 00000009 b6e38000 0001fff7
 5393 11:48:55.600109  <0>[  185.495261] 9f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 5394 11:48:55.600469  <0>[  185.503733] 9f40: 00000000 00000000 00000000 00000000 00000022 5e026fe6 00000000 c70a9840
 5395 11:48:55.600714  <0>[  185.512207] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0048fe38 c064e060
 5396 11:48:55.600922  <0>[  185.520680] 9f80: 00000000 00000000 c854b240 5e026fe6 c854b240 00000009 00000009 7ff00000
 5397 11:48:55.641524  <0>[  185.529152] 9fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e38000 00000009 00000001
 5398 11:48:55.642703  <0>[  185.537625] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38
 5399 11:48:55.643202  <0>[  185.546098] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 5400 11:48:55.643652  <0>[  185.554562] Call trace: 
 5401 11:48:55.644093  <0>[  185.554577]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5402 11:48:55.644534  <0>[  185.563186]  lkdtm_do_action from direct_entry+0x11c/0x140
 5403 11:48:55.645023  <0>[  185.568953]  direct_entry from full_proxy_write+0x58/0x90
 5404 11:48:55.645611  <0>[  185.574629]  full_proxy_write from vfs_write+0xbc/0x3cc
 5405 11:48:55.684797  <0>[  185.580112]  vfs_write from ksys_write+0x74/0xe4
 5406 11:48:55.685501  <0>[  185.584986]  ksys_write from ret_fast_syscall+0x0/0x1c
 5407 11:48:55.685790  <0>[  185.590454] Exception stack(0xf1f79fa8 to 0xf1f79ff0)
 5408 11:48:55.686040  <0>[  185.595810] 9fa0:                   00000009 00000009 00000001 b6e38000 00000009 00000001
 5409 11:48:55.686291  <0>[  185.604283] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38
 5410 11:48:55.686531  <0>[  185.612751] 9fe0: 00000004 beaa1788 b6efe33b b6e77616
 5411 11:48:55.706113  <0>[  185.618109] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5412 11:48:55.706513  <4>[  185.624466] ---[ end trace 0000000000000000 ]---
 5413 11:48:55.709279  <6>[  185.629318] note: cat[3036] exited with irqs disabled
 5414 11:48:55.726238  # Segmentation fault
 5415 11:48:56.117327  # [  185.148586] lkdtm: Performing direct entry WRITE_RO
 5416 11:48:56.118062  # [  185.152496] lkdtm: attempting bad rodata write at c1a75cc4
 5417 11:48:56.118314  # [  185.158820] 8<--- cut here ---
 5418 11:48:56.118530  # [  185.161478] Unable to handle kernel paging request at virtual address c1a75cc4 when write
 5419 11:48:56.118742  # [  185.169960] [c1a75cc4] *pgd=c1a1941e(bad)
 5420 11:48:56.118950  # [  185.174244] Internal error: Oops: 80d [#15] SMP ARM
 5421 11:48:56.161108  # [  185.179410] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5422 11:48:56.161550  # [  185.215894] CPU: 1 UID: 0 PID: 3036 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5423 11:48:56.161770  # [  185.225494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5424 11:48:56.163880  # [  185.230741] Hardware name: STM32 (Device Tree Support)
 5425 11:48:56.203836  # [  185.236087] PC is at lkdtm_WRITE_RO+0x34/0x48
 5426 11:48:56.204567  # [  185.240764] LR is at lkdtm_WRITE_RO+0x24/0x48
 5427 11:48:56.204824  # [  185.245422] pc : [<c0312f24>]    lr : [<c0312f14>]    psr: 60080013
 5428 11:48:56.205051  # [  185.251978] sp : f1f79eb8  ip : 00000000  fp : 0048fe38
 5429 11:48:56.205261  # [  185.257428] r10: c934bb80  r9 : f1f79f80  r8 : c278cb48
 5430 11:48:56.205466  # [  185.262979] r7 : f1f79f80  r6 : 00000000  r5 : c58bb000  r4 : c1a75cc4
 5431 11:48:56.205677  # [  185.269737] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5432 11:48:56.247451  # [  185.276596] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5433 11:48:56.248211  # [  185.284063] Control: 10c5387d  Table: c586006a  DAC: 00000051
 5434 11:48:56.248582  # [  185.290013] Register r0 information: non-paged memory
 5435 11:48:56.249184  # [  185.295374] Register r1 information: NULL pointer
 5436 11:48:56.249474  # [  185.300326] Register r2 information: non-paged memory
 5437 11:48:56.249682  # [  185.305678] Register r3 information: non-paged memory
 5438 11:48:56.250016  # [  185.311032] Register r4 information: non-slab/vmalloc memory
 5439 11:48:56.251408  # [  185.316993] Register r5 information: non-slab/vmalloc memory
 5440 11:48:56.292943  # [  185.322952] Register r6 information: NULL pointer
 5441 11:48:56.293674  # [  185.327903] Register r7 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388
 5442 11:48:56.293973  # [  185.338912] Register r8 information: non-slab/vmalloc memory
 5443 11:48:56.294203  # [  185.344871] Register r9 information: 2-page vmalloc region starting at 0xf1f78000 allocated at kernel_clone+0xac/0x388
 5444 11:48:56.294473  # [  185.355872] Register r10 information: slab kmalloc-192 start c934bb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5445 11:48:56.334334  # [  185.369744]     full_proxy_open+0x90/0x36c
 5446 11:48:56.335174  # [  185.374103]     do_dentry_open+0x144/0x4dc
 5447 11:48:56.335480  # [  185.378456]     vfs_open+0x2c/0xec
 5448 11:48:56.335844  # [  185.382106]     path_openat+0x748/0x1198
 5449 11:48:56.336094  # [  185.386256]     do_filp_open+0xac/0x148
 5450 11:48:56.336311  # [  185.390404]     do_sys_openat2+0xbc/0xe4
 5451 11:48:56.336521  # [  185.394656]     sys_openat+0x98/0xd4
 5452 11:48:56.336727  # [  185.398406]     ret_fast_syscall+0x0/0x1c
 5453 11:48:56.336933  # [  185.402756]  Free path:
 5454 11:48:56.337454  # [  185.405487]     nfs_pgio_header_free+0x34/0x48
 5455 11:48:56.380340  # [  185.410149]     nfs_write_completion+0x60/0x240
 5456 11:48:56.381022  # [  185.415016]     rpc_free_task+0x34/0x54
 5457 11:48:56.381478  # [  185.419077]     rpc_async_release+0x24/0x40
 5458 11:48:56.381963  # [  185.423534]     process_one_work+0x1b8/0x450
 5459 11:48:56.382409  # [  185.428095]     worker_thread+0x1d4/0x3c4
 5460 11:48:56.382846  # [  185.432352]     kthread+0xe8/0x104
 5461 11:48:56.383458  # [  185.436003]     ret_from_fork+0x14/0x28
 5462 11:48:56.384028  # [  185.440151] Register r11 information: non-paged memory
 5463 11:48:56.384468  # [  185.445610] Register r12 information: NULL pointer
 5464 11:48:56.385452  # [  185.450663] Process cat (pid: 3036, stack limit = 0xf1f78000)
 5465 11:48:56.420894  # [  185.456719] Stack: (0xf1f79eb8 to 0xf1f7a000)
 5466 11:48:56.422098  # [  185.461269] 9ea0:                                                       00000009 c0e2ccdc
 5467 11:48:56.422614  # [  185.469844] 9ec0: 00000009 c0e2d0c0 c0e2cfa4 c70a9840 b6e38000 00000009 c38dfd50 c08b77a0
 5468 11:48:56.423123  # [  185.478317] 9ee0: c70a9840 c08b7748 f1f79f80 b6e38000 c854b240 00000009 c934bb80 c064db28
 5469 11:48:56.423573  # [  185.486790] 9f00: c5862db8 00000000 00000000 00000000 00000000 00000009 b6e38000 0001fff7
 5470 11:48:56.464321  # [  185.495261] 9f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 5471 11:48:56.465405  # [  185.503733] 9f40: 00000000 00000000 00000000 00000000 00000022 5e026fe6 00000000 c70a9840
 5472 11:48:56.465922  # [  185.512207] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0048fe38 c064e060
 5473 11:48:56.466177  # [  185.520680] 9f80: 00000000 00000000 c854b240 5e026fe6 c854b240 00000009 00000009 7ff00000
 5474 11:48:56.466400  # [  185.529152] 9fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e38000 00000009 00000001
 5475 11:48:56.507690  # [  185.537625] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38
 5476 11:48:56.508889  # [  185.546098] 9fe0: 00000004 beaa1788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 5477 11:48:56.509446  # [  185.554562] Call trace: 
 5478 11:48:56.509993  # [  185.554577]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5479 11:48:56.510453  # [  185.563186]  lkdtm_do_action from direct_entry+0x11c/0x140
 5480 11:48:56.510915  # [  185.568953]  direct_entry from full_proxy_write+0x58/0x90
 5481 11:48:56.511423  # [  185.574629]  full_proxy_write from vfs_write+0xbc/0x3cc
 5482 11:48:56.511931  # [  185.580112]  vfs_write from ksys_write+0x74/0xe4
 5483 11:48:56.551288  # [  185.584986]  ksys_write from ret_fast_syscall+0x0/0x1c
 5484 11:48:56.552409  # [  185.590454] Exception stack(0xf1f79fa8 to 0xf1f79ff0)
 5485 11:48:56.552897  # [  185.595810] 9fa0:                   00000009 00000009 00000001 b6e38000 00000009 00000001
 5486 11:48:56.553345  # [  185.604283] 9fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e38000 00020000 0048fe38
 5487 11:48:56.553901  # [  185.612751] 9fe0: 00000004 beaa1788 b6efe33b b6e77616
 5488 11:48:56.554354  # [  185.618109] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5489 11:48:56.554951  # [  185.624466] ---[ end trace 0000000000000000 ]---
 5490 11:48:56.580060  # [  185.629318] note: cat[3036] exited with irqs disabled
 5491 11:48:56.580684  # WRITE_RO: saw 'call trace:': ok
 5492 11:48:56.581548  ok 46 selftests: lkdtm: WRITE_RO.sh
 5493 11:48:56.582037  # timeout set to 45
 5494 11:48:56.583479  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5495 11:48:57.536550  <6>[  187.432556] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5496 11:48:57.536970  <6>[  187.437975] lkdtm: attempting bad ro_after_init write at c21b3d54
 5497 11:48:57.537207  <1>[  187.443767] 8<--- cut here ---
 5498 11:48:57.537428  <1>[  187.447015] Unable to handle kernel paging request at virtual address c21b3d54 when write
 5499 11:48:57.537646  <1>[  187.455500] [c21b3d54] *pgd=c201941e(bad)
 5500 11:48:57.537936  <0>[  187.459780] Internal error: Oops: 80d [#16] SMP ARM
 5501 11:48:57.579064  <4>[  187.464948] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5502 11:48:57.579463  <4>[  187.501431] CPU: 1 UID: 0 PID: 3117 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5503 11:48:57.581949  <4>[  187.511028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5504 11:48:57.622095  <4>[  187.516276] Hardware name: STM32 (Device Tree Support)
 5505 11:48:57.622800  <4>[  187.521624] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5506 11:48:57.623027  <4>[  187.527305] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5507 11:48:57.623230  <4>[  187.532870] pc : [<c0312edc>]    lr : [<c0312ecc>]    psr: 60080013
 5508 11:48:57.623431  <4>[  187.539425] sp : f1fe1eb8  ip : 00000000  fp : 004dfe38
 5509 11:48:57.623629  <4>[  187.544875] r10: c934ba40  r9 : f1fe1f80  r8 : c278cb50
 5510 11:48:57.623826  <4>[  187.550424] r7 : f1fe1f80  r6 : 00000000  r5 : c92fb000  r4 : c21b3d54
 5511 11:48:57.665475  <4>[  187.557284] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5512 11:48:57.666485  <4>[  187.564042] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5513 11:48:57.666719  <4>[  187.571508] Control: 10c5387d  Table: c5bbc06a  DAC: 00000051
 5514 11:48:57.666923  <1>[  187.577558] Register r0 information: non-paged memory
 5515 11:48:57.667124  <1>[  187.582819] Register r1 information: NULL pointer
 5516 11:48:57.667321  <1>[  187.587872] Register r2 information: non-paged memory
 5517 11:48:57.667518  <1>[  187.593226] Register r3 information: vmalloc memory
 5518 11:48:57.668625  <1>[  187.598381] Register r4 information: non-slab/vmalloc memory
 5519 11:48:57.709025  <1>[  187.604242] Register r5 information: non-slab/vmalloc memory
 5520 11:48:57.710103  <1>[  187.610199] Register r6 information: NULL pointer
 5521 11:48:57.710581  <1>[  187.615250] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5522 11:48:57.711032  <1>[  187.626255] Register r8 information: non-slab/vmalloc memory
 5523 11:48:57.711472  <1>[  187.632214] Register r9 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5524 11:48:57.752422  <1>[  187.643214] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5525 11:48:57.752825  <6>[  187.656986]     full_proxy_open+0x90/0x36c
 5526 11:48:57.753035  <6>[  187.661343]     do_dentry_open+0x144/0x4dc
 5527 11:48:57.753238  <6>[  187.665797]     vfs_open+0x2c/0xec
 5528 11:48:57.753438  <6>[  187.669446]     path_openat+0x748/0x1198
 5529 11:48:57.753637  <6>[  187.673596]     do_filp_open+0xac/0x148
 5530 11:48:57.753918  <6>[  187.677744]     do_sys_openat2+0xbc/0xe4
 5531 11:48:57.754122  <6>[  187.681897]     sys_openat+0x98/0xd4
 5532 11:48:57.755558  <6>[  187.685748]     ret_fast_syscall+0x0/0x1c
 5533 11:48:57.795547  <4>[  187.690100]  Free path:
 5534 11:48:57.796302  <6>[  187.692730]     nfs_pgio_header_free+0x34/0x48
 5535 11:48:57.796565  <6>[  187.697489]     nfs_write_completion+0x60/0x240
 5536 11:48:57.796781  <6>[  187.702251]     rpc_free_task+0x34/0x54
 5537 11:48:57.796998  <6>[  187.706410]     rpc_async_release+0x24/0x40
 5538 11:48:57.797216  <6>[  187.710865]     process_one_work+0x1b8/0x450
 5539 11:48:57.797454  <6>[  187.715427]     worker_thread+0x1d4/0x3c4
 5540 11:48:57.797696  <6>[  187.719685]     kthread+0xe8/0x104
 5541 11:48:57.797975  <6>[  187.723339]     ret_from_fork+0x14/0x28
 5542 11:48:57.798896  <1>[  187.727489] Register r11 information: non-paged memory
 5543 11:48:57.838848  <1>[  187.732845] Register r12 information: NULL pointer
 5544 11:48:57.839584  <0>[  187.737998] Process cat (pid: 3117, stack limit = 0xf1fe0000)
 5545 11:48:57.839840  <0>[  187.743954] Stack: (0xf1fe1eb8 to 0xf1fe2000)
 5546 11:48:57.840060  <0>[  187.748604] 1ea0:                                                       00000014 c0e2ccdc
 5547 11:48:57.840276  <0>[  187.757079] 1ec0: 00000014 c0e2d0c0 c0e2cfa4 c70a9640 b6db8000 00000014 c38dfd50 c08b77a0
 5548 11:48:57.840490  <0>[  187.765553] 1ee0: c70a9640 c08b7748 f1fe1f80 b6db8000 c854d040 00000014 c934ba40 c064db28
 5549 11:48:57.882330  <0>[  187.774026] 1f00: c5bbedb0 00000000 00000000 00000000 00000000 00000014 b6db8000 0001ffec
 5550 11:48:57.883040  <0>[  187.782599] 1f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 5551 11:48:57.883291  <0>[  187.791072] 1f40: 00000000 00000000 00000000 00000000 00000022 30bfeb10 00000000 c70a9640
 5552 11:48:57.883508  <0>[  187.799546] 1f60: c70a9640 00000000 00000000 c03002f0 c854d040 00000004 004dfe38 c064e060
 5553 11:48:57.883716  <0>[  187.808019] 1f80: 00000000 00000000 00000000 30bfeb10 000000c0 00000014 00000014 7ff00000
 5554 11:48:57.925657  <0>[  187.816492] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6db8000 00000014 00000001
 5555 11:48:57.926508  <0>[  187.824965] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38
 5556 11:48:57.926831  <0>[  187.833439] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5557 11:48:57.927111  <0>[  187.841904] Call trace: 
 5558 11:48:57.927382  <0>[  187.841921]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5559 11:48:57.927654  <0>[  187.851434]  lkdtm_do_action from direct_entry+0x11c/0x140
 5560 11:48:57.928905  <0>[  187.857202]  direct_entry from full_proxy_write+0x58/0x90
 5561 11:48:57.969080  <0>[  187.862878]  full_proxy_write from vfs_write+0xbc/0x3cc
 5562 11:48:57.970458  <0>[  187.868361]  vfs_write from ksys_write+0x74/0xe4
 5563 11:48:57.971080  <0>[  187.873339]  ksys_write from ret_fast_syscall+0x0/0x1c
 5564 11:48:57.971636  <0>[  187.878725] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0)
 5565 11:48:57.972201  <0>[  187.884093] 1fa0:                   00000014 00000014 00000001 b6db8000 00000014 00000001
 5566 11:48:57.972764  <0>[  187.892574] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38
 5567 11:48:57.973415  <0>[  187.901054] 1fe0: 00000004 bec46788 b6e7e33b b6df7616
 5568 11:48:58.007128  <0>[  187.906321] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5569 11:48:58.008373  <4>[  187.912684] ---[ end trace 0000000000000000 ]---
 5570 11:48:58.010326  <6>[  187.917635] note: cat[3117] exited with irqs disabled
 5571 11:48:58.010734  # Segmentation fault
 5572 11:48:58.550157  # [  187.432556] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5573 11:48:58.550668  # [  187.437975] lkdtm: attempting bad ro_after_init write at c21b3d54
 5574 11:48:58.550964  # [  187.443767] 8<--- cut here ---
 5575 11:48:58.551252  # [  187.447015] Unable to handle kernel paging request at virtual address c21b3d54 when write
 5576 11:48:58.551530  # [  187.455500] [c21b3d54] *pgd=c201941e(bad)
 5577 11:48:58.551804  # [  187.459780] Internal error: Oops: 80d [#16] SMP ARM
 5578 11:48:58.593484  # [  187.464948] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5579 11:48:58.594224  # [  187.501431] CPU: 1 UID: 0 PID: 3117 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5580 11:48:58.596548  # [  187.511028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5581 11:48:58.636519  # [  187.516276] Hardware name: STM32 (Device Tree Support)
 5582 11:48:58.637671  # [  187.521624] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5583 11:48:58.638241  # [  187.527305] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5584 11:48:58.638712  # [  187.532870] pc : [<c0312edc>]    lr : [<c0312ecc>]    psr: 60080013
 5585 11:48:58.639156  # [  187.539425] sp : f1fe1eb8  ip : 00000000  fp : 004dfe38
 5586 11:48:58.639595  # [  187.544875] r10: c934ba40  r9 : f1fe1f80  r8 : c278cb50
 5587 11:48:58.640028  # [  187.550424] r7 : f1fe1f80  r6 : 00000000  r5 : c92fb000  r4 : c21b3d54
 5588 11:48:58.679781  # [  187.557284] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5589 11:48:58.680505  # [  187.564042] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5590 11:48:58.680773  # [  187.571508] Control: 10c5387d  Table: c5bbc06a  DAC: 00000051
 5591 11:48:58.680989  # [  187.577558] Register r0 information: non-paged memory
 5592 11:48:58.681209  # [  187.582819] Register r1 information: NULL pointer
 5593 11:48:58.681412  # [  187.587872] Register r2 information: non-paged memory
 5594 11:48:58.681611  # [  187.593226] Register r3 information: vmalloc memory
 5595 11:48:58.683005  # [  187.598381] Register r4 information: non-slab/vmalloc memory
 5596 11:48:58.723167  # [  187.604242] Register r5 information: non-slab/vmalloc memory
 5597 11:48:58.723861  # [  187.610199] Register r6 information: NULL pointer
 5598 11:48:58.724126  # [  187.615250] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5599 11:48:58.724359  # [  187.626255] Register r8 information: non-slab/vmalloc memory
 5600 11:48:58.724560  # [  187.632214] Register r9 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5601 11:48:58.766546  # [  187.643214] Register r10 information: slab kmalloc-192 start c934ba00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5602 11:48:58.766941  # [  187.656986]     full_proxy_open+0x90/0x36c
 5603 11:48:58.767147  # [  187.661343]     do_dentry_open+0x144/0x4dc
 5604 11:48:58.767349  # [  187.665797]     vfs_open+0x2c/0xec
 5605 11:48:58.767551  # [  187.669446]     path_openat+0x748/0x1198
 5606 11:48:58.767750  # [  187.673596]     do_filp_open+0xac/0x148
 5607 11:48:58.767946  # [  187.677744]     do_sys_openat2+0xbc/0xe4
 5608 11:48:58.768145  # [  187.681897]     sys_openat+0x98/0xd4
 5609 11:48:58.768340  # [  187.685748]     ret_fast_syscall+0x0/0x1c
 5610 11:48:58.769569  # [  187.690100]  Free path:
 5611 11:48:58.809704  # [  187.692730]     nfs_pgio_header_free+0x34/0x48
 5612 11:48:58.810442  # [  187.697489]     nfs_write_completion+0x60/0x240
 5613 11:48:58.810702  # [  187.702251]     rpc_free_task+0x34/0x54
 5614 11:48:58.810919  # [  187.706410]     rpc_async_release+0x24/0x40
 5615 11:48:58.811134  # [  187.710865]     process_one_work+0x1b8/0x450
 5616 11:48:58.811350  # [  187.715427]     worker_thread+0x1d4/0x3c4
 5617 11:48:58.811559  # [  187.719685]     kthread+0xe8/0x104
 5618 11:48:58.811767  # [  187.723339]     ret_from_fork+0x14/0x28
 5619 11:48:58.811969  # [  187.727489] Register r11 information: non-paged memory
 5620 11:48:58.812990  # [  187.732845] Register r12 information: NULL pointer
 5621 11:48:58.853040  # [  187.737998] Process cat (pid: 3117, stack limit = 0xf1fe0000)
 5622 11:48:58.853743  # [  187.743954] Stack: (0xf1fe1eb8 to 0xf1fe2000)
 5623 11:48:58.854002  # [  187.748604] 1ea0:                                                       00000014 c0e2ccdc
 5624 11:48:58.854208  # [  187.757079] 1ec0: 00000014 c0e2d0c0 c0e2cfa4 c70a9640 b6db8000 00000014 c38dfd50 c08b77a0
 5625 11:48:58.854410  # [  187.765553] 1ee0: c70a9640 c08b7748 f1fe1f80 b6db8000 c854d040 00000014 c934ba40 c064db28
 5626 11:48:58.856458  # [  187.774026] 1f00: c5bbedb0 00000000 00000000 00000000 00000000 00000014 b6db8000 0001ffec
 5627 11:48:58.896995  # [  187.782599] 1f20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 5628 11:48:58.897428  # [  187.791072] 1f40: 00000000 00000000 00000000 00000000 00000022 30bfeb10 00000000 c70a9640
 5629 11:48:58.897720  # [  187.799546] 1f60: c70a9640 00000000 00000000 c03002f0 c854d040 00000004 004dfe38 c064e060
 5630 11:48:58.898068  # [  187.808019] 1f80: 00000000 00000000 00000000 30bfeb10 000000c0 00000014 00000014 7ff00000
 5631 11:48:58.899955  # [  187.816492] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6db8000 00000014 00000001
 5632 11:48:58.940231  # [  187.824965] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38
 5633 11:48:58.940631  # [  187.833439] 1fe0: 00000004 bec46788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5634 11:48:58.940839  # [  187.841904] Call trace: 
 5635 11:48:58.941040  # [  187.841921]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5636 11:48:58.941241  # [  187.851434]  lkdtm_do_action from direct_entry+0x11c/0x140
 5637 11:48:58.941440  # [  187.857202]  direct_entry from full_proxy_write+0x58/0x90
 5638 11:48:58.943286  # [  187.862878]  full_proxy_write from vfs_write+0xbc/0x3cc
 5639 11:48:58.983212  # [  187.868361]  vfs_write from ksys_write+0x74/0xe4
 5640 11:48:58.984290  # [  187.873339]  ksys_write from ret_fast_syscall+0x0/0x1c
 5641 11:48:58.984797  # [  187.878725] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0)
 5642 11:48:58.985264  # [  187.884093] 1fa0:                   00000014 00000014 00000001 b6db8000 00000014 00000001
 5643 11:48:58.985717  # [  187.892574] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6db8000 00020000 004dfe38
 5644 11:48:58.986199  # [  187.901054] 1fe0: 00000004 bec46788 b6e7e33b b6df7616
 5645 11:48:58.986728  # [  187.906321] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5646 11:48:59.014996  # [  187.912684] ---[ end trace 0000000000000000 ]---
 5647 11:48:59.016034  # [  187.917635] note: cat[3117] exited with irqs disabled
 5648 11:48:59.016554  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 5649 11:48:59.017050  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5650 11:48:59.018394  # timeout set to 45
 5651 11:48:59.018884  # selftests: lkdtm: WRITE_KERN.sh
 5652 11:48:59.884889  <6>[  189.788123] lkdtm: Performing direct entry WRITE_KERN
 5653 11:48:59.885979  <6>[  189.792227] lkdtm: attempting bad 4283320488 byte write at c0312e70
 5654 11:48:59.886445  <3>[  189.798668] lkdtm: FAIL: survived bad write
 5655 11:48:59.888200  <6>[  189.803224] lkdtm: do_overwritten wasn't overwritten!
 5656 11:49:00.176063  # [  189.788123] lkdtm: Performing direct entry WRITE_KERN
 5657 11:49:00.177102  # [  189.792227] lkdtm: attempting bad 4283320488 byte write at c0312e70
 5658 11:49:00.177556  # [  189.798668] lkdtm: FAIL: survived bad write
 5659 11:49:00.179354  # [  189.803224] lkdtm: do_overwritten wasn't overwritten!
 5660 11:49:00.243317  # WRITE_KERN: missing 'call trace:': [FAIL]
 5661 11:49:00.323541  not ok 48 selftests: lkdtm: WRITE_KERN.sh # exit=1
 5662 11:49:00.435285  # timeout set to 45
 5663 11:49:00.435922  # selftests: lkdtm: WRITE_OPD.sh
 5664 11:49:01.233027  <6>[  191.147835] lkdtm: Performing direct entry WRITE_OPD
 5665 11:49:01.236737  <6>[  191.151814] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5666 11:49:01.524871  # [  191.147835] lkdtm: Performing direct entry WRITE_OPD
 5667 11:49:01.528291  # [  191.151814] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5668 11:49:01.591947  # WRITE_OPD: saw 'XFAIL': [SKIP]
 5669 11:49:01.656036  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 5670 11:49:01.793899  # timeout set to 45
 5671 11:49:01.797047  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5672 11:49:02.608201  <6>[  192.504715] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5673 11:49:02.608828  <6>[  192.509715] lkdtm: attempting good refcount_inc() without overflow
 5674 11:49:02.609271  <6>[  192.516147] lkdtm: attempting bad refcount_inc() overflow
 5675 11:49:02.609691  <4>[  192.521913] ------------[ cut here ]------------
 5676 11:49:02.610165  <4>[  192.526767] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5677 11:49:02.610588  <4>[  192.535861] refcount_t: saturated; leaking memory.
 5678 11:49:02.650996  <4>[  192.541086] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5679 11:49:02.654077  <4>[  192.577566] CPU: 1 UID: 0 PID: 3280 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5680 11:49:02.694046  <4>[  192.586878] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5681 11:49:02.695058  <4>[  192.592124] Hardware name: STM32 (Device Tree Support)
 5682 11:49:02.695505  <4>[  192.597572] Call trace: 
 5683 11:49:02.695938  <4>[  192.597586]  unwind_backtrace from show_stack+0x18/0x1c
 5684 11:49:02.696363  <4>[  192.605898]  show_stack from dump_stack_lvl+0xa8/0xb8
 5685 11:49:02.696773  <4>[  192.611175]  dump_stack_lvl from __warn+0x84/0x134
 5686 11:49:02.697190  <4>[  192.616248]  __warn from warn_slowpath_fmt+0x12c/0x198
 5687 11:49:02.697609  <4>[  192.621717]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5688 11:49:02.737316  <4>[  192.628804]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5689 11:49:02.738361  <4>[  192.635688]  lkdtm_do_action from direct_entry+0x11c/0x140
 5690 11:49:02.738814  <4>[  192.641453]  direct_entry from full_proxy_write+0x58/0x90
 5691 11:49:02.739224  <4>[  192.647129]  full_proxy_write from vfs_write+0xbc/0x3cc
 5692 11:49:02.739630  <4>[  192.652611]  vfs_write from ksys_write+0x74/0xe4
 5693 11:49:02.740033  <4>[  192.657584]  ksys_write from ret_fast_syscall+0x0/0x1c
 5694 11:49:02.740447  <4>[  192.662952] Exception stack(0xf20e1fa8 to 0xf20e1ff0)
 5695 11:49:02.740940  <4>[  192.668311] 1fa0:                   00000016 00000016 00000001 b6e58000 00000016 00000001
 5696 11:49:02.775172  <4>[  192.676784] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38
 5697 11:49:02.775688  <4>[  192.685253] 1fe0: 00000004 bef44788 b6f1e33b b6e97616
 5698 11:49:02.776110  <4>[  192.690716] ---[ end trace 0000000000000000 ]---
 5699 11:49:02.778280  <6>[  192.695541] lkdtm: Overflow detected: saturated
 5700 11:49:03.124048  # [  192.504715] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5701 11:49:03.124465  # [  192.509715] lkdtm: attempting good refcount_inc() without overflow
 5702 11:49:03.124697  # [  192.516147] lkdtm: attempting bad refcount_inc() overflow
 5703 11:49:03.124928  # [  192.521913] ------------[ cut here ]------------
 5704 11:49:03.125146  # [  192.526767] WARNING: CPU: 1 PID: 3280 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5705 11:49:03.125361  # [  192.535861] refcount_t: saturated; leaking memory.
 5706 11:49:03.167515  # [  192.541086] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5707 11:49:03.170372  # [  192.577566] CPU: 1 UID: 0 PID: 3280 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5708 11:49:03.211027  # [  192.586878] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5709 11:49:03.211454  # [  192.592124] Hardware name: STM32 (Device Tree Support)
 5710 11:49:03.211682  # [  192.597572] Call trace: 
 5711 11:49:03.211913  # [  192.597586]  unwind_backtrace from show_stack+0x18/0x1c
 5712 11:49:03.212128  # [  192.605898]  show_stack from dump_stack_lvl+0xa8/0xb8
 5713 11:49:03.212351  # [  192.611175]  dump_stack_lvl from __warn+0x84/0x134
 5714 11:49:03.212562  # [  192.616248]  __warn from warn_slowpath_fmt+0x12c/0x198
 5715 11:49:03.212771  # [  192.621717]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5716 11:49:03.253738  # [  192.628804]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5717 11:49:03.254523  # [  192.635688]  lkdtm_do_action from direct_entry+0x11c/0x140
 5718 11:49:03.254915  # [  192.641453]  direct_entry from full_proxy_write+0x58/0x90
 5719 11:49:03.255157  # [  192.647129]  full_proxy_write from vfs_write+0xbc/0x3cc
 5720 11:49:03.255363  # [  192.652611]  vfs_write from ksys_write+0x74/0xe4
 5721 11:49:03.255566  # [  192.657584]  ksys_write from ret_fast_syscall+0x0/0x1c
 5722 11:49:03.255761  # [  192.662952] Exception stack(0xf20e1fa8 to 0xf20e1ff0)
 5723 11:49:03.256944  # [  192.668311] 1fa0:                   00000016 00000016 00000001 b6e58000 00000016 00000001
 5724 11:49:03.296383  # [  192.676784] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38
 5725 11:49:03.296806  # [  192.685253] 1fe0: 00000004 bef44788 b6f1e33b b6e97616
 5726 11:49:03.297026  # [  192.690716] ---[ end trace 0000000000000000 ]---
 5727 11:49:03.297251  # [  192.695541] lkdtm: Overflow detected: saturated
 5728 11:49:03.297467  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 5729 11:49:03.299209  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5730 11:49:03.331207  # timeout set to 45
 5731 11:49:03.347237  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5732 11:49:04.155318  <6>[  194.049845] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5733 11:49:04.156372  <6>[  194.054855] lkdtm: attempting good refcount_add() without overflow
 5734 11:49:04.156824  <6>[  194.061292] lkdtm: attempting bad refcount_add() overflow
 5735 11:49:04.157241  <4>[  194.067057] ------------[ cut here ]------------
 5736 11:49:04.157649  <4>[  194.071939] WARNING: CPU: 0 PID: 3319 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5737 11:49:04.158106  <4>[  194.080936] refcount_t: saturated; leaking memory.
 5738 11:49:04.198936  <4>[  194.086245] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5739 11:49:04.199581  <4>[  194.122674] CPU: 0 UID: 0 PID: 3319 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5740 11:49:04.201713  <4>[  194.132080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5741 11:49:04.241949  <4>[  194.137332] Hardware name: STM32 (Device Tree Support)
 5742 11:49:04.242818  <4>[  194.142682] Call trace: 
 5743 11:49:04.243372  <4>[  194.142696]  unwind_backtrace from show_stack+0x18/0x1c
 5744 11:49:04.245275  <4>[  194.151010]  show_stack from dump_stack_lvl+0xa8/0xb8
 5745 11:49:04.245978  <4>[  194.156389]  dump_stack_lvl from __warn+0x84/0x134
 5746 11:49:04.246449  <4>[  194.161462]  __warn from warn_slowpath_fmt+0x12c/0x198
 5747 11:49:04.246985  <4>[  194.166831]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5748 11:49:04.248376  <4>[  194.173918]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5749 11:49:04.285491  <4>[  194.180803]  lkdtm_do_action from direct_entry+0x11c/0x140
 5750 11:49:04.286350  <4>[  194.186567]  direct_entry from full_proxy_write+0x58/0x90
 5751 11:49:04.287280  <4>[  194.192344]  full_proxy_write from vfs_write+0xbc/0x3cc
 5752 11:49:04.288816  <4>[  194.197827]  vfs_write from ksys_write+0x74/0xe4
 5753 11:49:04.289427  <4>[  194.202699]  ksys_write from ret_fast_syscall+0x0/0x1c
 5754 11:49:04.290761  <4>[  194.208168] Exception stack(0xf2111fa8 to 0xf2111ff0)
 5755 11:49:04.291302  <4>[  194.213426] 1fa0:                   00000016 00000016 00000001 b6e38000 00000016 00000001
 5756 11:49:04.317336  <4>[  194.221900] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 004ffe38
 5757 11:49:04.317932  <4>[  194.230369] 1fe0: 00000004 bedf0788 b6efe33b b6e77616
 5758 11:49:04.318489  <4>[  194.236562] ---[ end trace 0000000000000000 ]---
 5759 11:49:04.320362  <6>[  194.240782] lkdtm: Overflow detected: saturated
 5760 11:49:05.020701  # [  194.049845] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5761 11:49:05.021112  # [  194.054855] lkdtm: attempting good refcount_add() without overflow
 5762 11:49:05.021343  # [  194.061292] lkdtm: attempting bad refcount_add() overflow
 5763 11:49:05.021563  # [  194.067057] ------------[ cut here ]------------
 5764 11:49:05.021778  # [  194.071939] WARNING: CPU: 0 PID: 3319 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5765 11:49:05.022214  # [  194.080936] refcount_t: saturated; leaking memory.
 5766 11:49:05.064159  # [  194.086245] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5767 11:49:05.066743  # [  194.122674] CPU: 0 UID: 0 PID: 3319 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5768 11:49:05.106933  # [  194.132080] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5769 11:49:05.107773  # [  194.137332] Hardware name: STM32 (Device Tree Support)
 5770 11:49:05.108151  # [  194.142682] Call trace: 
 5771 11:49:05.108492  # [  194.142696]  unwind_backtrace from show_stack+0x18/0x1c
 5772 11:49:05.108835  # [  194.151010]  show_stack from dump_stack_lvl+0xa8/0xb8
 5773 11:49:05.109167  # [  194.156389]  dump_stack_lvl from __warn+0x84/0x134
 5774 11:49:05.109414  # [  194.161462]  __warn from warn_slowpath_fmt+0x12c/0x198
 5775 11:49:05.109637  # [  194.166831]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5776 11:49:05.150572  # [  194.173918]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5777 11:49:05.151286  # [  194.180803]  lkdtm_do_action from direct_entry+0x11c/0x140
 5778 11:49:05.151556  # [  194.186567]  direct_entry from full_proxy_write+0x58/0x90
 5779 11:49:05.151784  # [  194.192344]  full_proxy_write from vfs_write+0xbc/0x3cc
 5780 11:49:05.152000  # [  194.197827]  vfs_write from ksys_write+0x74/0xe4
 5781 11:49:05.152220  # [  194.202699]  ksys_write from ret_fast_syscall+0x0/0x1c
 5782 11:49:05.152426  # [  194.208168] Exception stack(0xf2111fa8 to 0xf2111ff0)
 5783 11:49:05.153472  # [  194.213426] 1fa0:                   00000016 00000016 00000001 b6e38000 00000016 00000001
 5784 11:49:05.193229  # [  194.221900] 1fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 004ffe38
 5785 11:49:05.193763  # [  194.230369] 1fe0: 00000004 bedf0788 b6efe33b b6e77616
 5786 11:49:05.194071  # [  194.236562] ---[ end trace 0000000000000000 ]---
 5787 11:49:05.195140  # [  194.240782] lkdtm: Overflow detected: saturated
 5788 11:49:05.195420  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 5789 11:49:05.196252  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5790 11:49:05.236658  # timeout set to 45
 5791 11:49:05.239807  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5792 11:49:06.048204  <6>[  195.941346] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5793 11:49:06.048959  <6>[  195.947212] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5794 11:49:06.049213  <4>[  195.953669] ------------[ cut here ]------------
 5795 11:49:06.049428  <4>[  195.958637] WARNING: CPU: 1 PID: 3358 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5796 11:49:06.049636  <4>[  195.968821] refcount_t: saturated; leaking memory.
 5797 11:49:06.091881  <4>[  195.973493] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5798 11:49:06.092293  <4>[  196.009887] CPU: 1 UID: 0 PID: 3358 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5799 11:49:06.092509  <4>[  196.019494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5800 11:49:06.094620  <4>[  196.024647] Hardware name: STM32 (Device Tree Support)
 5801 11:49:06.134831  <4>[  196.030095] Call trace: 
 5802 11:49:06.135561  <4>[  196.030110]  unwind_backtrace from show_stack+0x18/0x1c
 5803 11:49:06.135842  <4>[  196.038425]  show_stack from dump_stack_lvl+0xa8/0xb8
 5804 11:49:06.136079  <4>[  196.043704]  dump_stack_lvl from __warn+0x84/0x134
 5805 11:49:06.136307  <4>[  196.048777]  __warn from warn_slowpath_fmt+0x12c/0x198
 5806 11:49:06.136535  <4>[  196.054245]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5807 11:49:06.138072  <4>[  196.062036]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5808 11:49:06.178221  <4>[  196.071440]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5809 11:49:06.178960  <4>[  196.079130]  lkdtm_do_action from direct_entry+0x11c/0x140
 5810 11:49:06.179237  <4>[  196.084895]  direct_entry from full_proxy_write+0x58/0x90
 5811 11:49:06.179449  <4>[  196.090571]  full_proxy_write from vfs_write+0xbc/0x3cc
 5812 11:49:06.179651  <4>[  196.096154]  vfs_write from ksys_write+0x74/0xe4
 5813 11:49:06.179851  <4>[  196.101026]  ksys_write from ret_fast_syscall+0x0/0x1c
 5814 11:49:06.180061  <4>[  196.106395] Exception stack(0xf2149fa8 to 0xf2149ff0)
 5815 11:49:06.215535  <4>[  196.111752] 9fa0:                   0000001f 0000001f 00000001 b6d84000 0000001f 00000001
 5816 11:49:06.216269  <4>[  196.120226] 9fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0049fe38
 5817 11:49:06.216540  <4>[  196.128696] 9fe0: 00000004 bee22788 b6e4a33b b6dc3616
 5818 11:49:06.216747  <4>[  196.134149] ---[ end trace 0000000000000000 ]---
 5819 11:49:06.218732  <6>[  196.138979] lkdtm: Overflow detected: saturated
 5820 11:49:06.581512  # [  195.941346] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5821 11:49:06.582029  # [  195.947212] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5822 11:49:06.582308  # [  195.953669] ------------[ cut here ]------------
 5823 11:49:06.582549  # [  195.958637] WARNING: CPU: 1 PID: 3358 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5824 11:49:06.582858  # [  195.968821] refcount_t: saturated; leaking memory.
 5825 11:49:06.615057  # [  195.973493] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5826 11:49:06.615535  # [  196.009887] CPU: 1 UID: 0 PID: 3358 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5827 11:49:06.617881  # [  196.019494] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5828 11:49:06.658120  # [  196.024647] Hardware name: STM32 (Device Tree Support)
 5829 11:49:06.658551  # [  196.030095] Call trace: 
 5830 11:49:06.659128  # [  196.030110]  unwind_backtrace from show_stack+0x18/0x1c
 5831 11:49:06.659405  # [  196.038425]  show_stack from dump_stack_lvl+0xa8/0xb8
 5832 11:49:06.659639  # [  196.043704]  dump_stack_lvl from __warn+0x84/0x134
 5833 11:49:06.659867  # [  196.048777]  __warn from warn_slowpath_fmt+0x12c/0x198
 5834 11:49:06.660067  # [  196.054245]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5835 11:49:06.661612  # [  196.062036]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5836 11:49:06.702055  # [  196.071440]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5837 11:49:06.702478  # [  196.079130]  lkdtm_do_action from direct_entry+0x11c/0x140
 5838 11:49:06.702722  # [  196.084895]  direct_entry from full_proxy_write+0x58/0x90
 5839 11:49:06.702957  # [  196.090571]  full_proxy_write from vfs_write+0xbc/0x3cc
 5840 11:49:06.703186  # [  196.096154]  vfs_write from ksys_write+0x74/0xe4
 5841 11:49:06.703404  # [  196.101026]  ksys_write from ret_fast_syscall+0x0/0x1c
 5842 11:49:06.704617  # [  196.106395] Exception stack(0xf2149fa8 to 0xf2149ff0)
 5843 11:49:06.754851  # [  196.111752] 9fa0:                   0000001f 0000001f 00000001 b6d84000 0000001f 00000001
 5844 11:49:06.755604  # [  196.120226] 9fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0049fe38
 5845 11:49:06.755881  # [  196.128696] 9fe0: 00000004 bee22788 b6e4a33b b6dc3616
 5846 11:49:06.756113  # [  196.134149] ---[ end trace 0000000000000000 ]---
 5847 11:49:06.756319  # [  196.138979] lkdtm: Overflow detected: saturated
 5848 11:49:06.756545  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5849 11:49:06.757978  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5850 11:49:06.774127  # timeout set to 45
 5851 11:49:06.789970  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5852 11:49:07.604769  <6>[  197.501690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5853 11:49:07.605416  <6>[  197.507489] lkdtm: attempting bad refcount_add_not_zero() overflow
 5854 11:49:07.605938  <4>[  197.514290] ------------[ cut here ]------------
 5855 11:49:07.606404  <4>[  197.518869] WARNING: CPU: 0 PID: 3397 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5856 11:49:07.606869  <4>[  197.528715] refcount_t: saturated; leaking memory.
 5857 11:49:07.648018  <4>[  197.533762] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5858 11:49:07.648623  <4>[  197.570382] CPU: 0 UID: 0 PID: 3397 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5859 11:49:07.650871  <4>[  197.579699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5860 11:49:07.690980  <4>[  197.584951] Hardware name: STM32 (Device Tree Support)
 5861 11:49:07.691922  <4>[  197.590401] Call trace: 
 5862 11:49:07.692400  <4>[  197.590415]  unwind_backtrace from show_stack+0x18/0x1c
 5863 11:49:07.692858  <4>[  197.598730]  show_stack from dump_stack_lvl+0xa8/0xb8
 5864 11:49:07.693306  <4>[  197.604010]  dump_stack_lvl from __warn+0x84/0x134
 5865 11:49:07.693755  <4>[  197.609085]  __warn from warn_slowpath_fmt+0x12c/0x198
 5866 11:49:07.694244  <4>[  197.614554]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5867 11:49:07.734385  <4>[  197.622346]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5868 11:49:07.735373  <4>[  197.631751]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5869 11:49:07.735852  <4>[  197.639440]  lkdtm_do_action from direct_entry+0x11c/0x140
 5870 11:49:07.736309  <4>[  197.645205]  direct_entry from full_proxy_write+0x58/0x90
 5871 11:49:07.736758  <4>[  197.650883]  full_proxy_write from vfs_write+0xbc/0x3cc
 5872 11:49:07.737202  <4>[  197.656366]  vfs_write from ksys_write+0x74/0xe4
 5873 11:49:07.737644  <4>[  197.661339]  ksys_write from ret_fast_syscall+0x0/0x1c
 5874 11:49:07.738235  <4>[  197.666708] Exception stack(0xf217dfa8 to 0xf217dff0)
 5875 11:49:07.777074  <4>[  197.672066] dfa0:                   0000001f 0000001f 00000001 b6e04000 0000001f 00000001
 5876 11:49:07.777618  <4>[  197.680540] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e04000 00020000 0045fe38
 5877 11:49:07.778120  <4>[  197.689008] dfe0: 00000004 beb2b788 b6eca33b b6e43616
 5878 11:49:07.778575  <4>[  197.694905] ---[ end trace 0000000000000000 ]---
 5879 11:49:07.780037  <6>[  197.699362] lkdtm: Overflow detected: saturated
 5880 11:49:08.129242  # [  197.501690] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5881 11:49:08.129714  # [  197.507489] lkdtm: attempting bad refcount_add_not_zero() overflow
 5882 11:49:08.130075  # [  197.514290] ------------[ cut here ]------------
 5883 11:49:08.130657  # [  197.518869] WARNING: CPU: 0 PID: 3397 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5884 11:49:08.131265  # [  197.528715] refcount_t: saturated; leaking memory.
 5885 11:49:08.172804  # [  197.533762] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5886 11:49:08.173191  # [  197.570382] CPU: 0 UID: 0 PID: 3397 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5887 11:49:08.175812  # [  197.579699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5888 11:49:08.215771  # [  197.584951] Hardware name: STM32 (Device Tree Support)
 5889 11:49:08.216422  # [  197.590401] Call trace: 
 5890 11:49:08.217455  # [  197.590415]  unwind_backtrace from show_stack+0x18/0x1c
 5891 11:49:08.218098  # [  197.598730]  show_stack from dump_stack_lvl+0xa8/0xb8
 5892 11:49:08.218745  # [  197.604010]  dump_stack_lvl from __warn+0x84/0x134
 5893 11:49:08.219344  # [  197.609085]  __warn from warn_slowpath_fmt+0x12c/0x198
 5894 11:49:08.219879  # [  197.614554]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5895 11:49:08.220502  # [  197.622346]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5896 11:49:08.259491  # [  197.631751]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5897 11:49:08.260111  # [  197.639440]  lkdtm_do_action from direct_entry+0x11c/0x140
 5898 11:49:08.260565  # [  197.645205]  direct_entry from full_proxy_write+0x58/0x90
 5899 11:49:08.261009  # [  197.650883]  full_proxy_write from vfs_write+0xbc/0x3cc
 5900 11:49:08.261447  # [  197.656366]  vfs_write from ksys_write+0x74/0xe4
 5901 11:49:08.261936  # [  197.661339]  ksys_write from ret_fast_syscall+0x0/0x1c
 5902 11:49:08.262793  # [  197.666708] Exception stack(0xf217dfa8 to 0xf217dff0)
 5903 11:49:08.313748  # [  197.672066] dfa0:                   0000001f 0000001f 00000001 b6e04000 0000001f 00000001
 5904 11:49:08.314794  # [  197.680540] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e04000 00020000 0045fe38
 5905 11:49:08.315084  # [  197.689008] dfe0: 00000004 beb2b788 b6eca33b b6e43616
 5906 11:49:08.315298  # [  197.694905] ---[ end trace 0000000000000000 ]---
 5907 11:49:08.315533  # [  197.699362] lkdtm: Overflow detected: saturated
 5908 11:49:08.315734  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5909 11:49:08.316274  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5910 11:49:08.332058  # timeout set to 45
 5911 11:49:08.347985  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5912 11:49:09.156098  <6>[  199.050973] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5913 11:49:09.156945  <6>[  199.055693] lkdtm: attempting good refcount_dec()
 5914 11:49:09.157204  <6>[  199.060707] lkdtm: attempting bad refcount_dec() to zero
 5915 11:49:09.157422  <4>[  199.066299] ------------[ cut here ]------------
 5916 11:49:09.157634  <4>[  199.071140] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5917 11:49:09.157883  <4>[  199.079850] refcount_t: decrement hit 0; leaking memory.
 5918 11:49:09.199760  <4>[  199.085387] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5919 11:49:09.200157  <4>[  199.121927] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5920 11:49:09.202921  <4>[  199.131441] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5921 11:49:09.242831  <4>[  199.136690] Hardware name: STM32 (Device Tree Support)
 5922 11:49:09.243594  <4>[  199.142141] Call trace: 
 5923 11:49:09.243867  <4>[  199.142156]  unwind_backtrace from show_stack+0x18/0x1c
 5924 11:49:09.244092  <4>[  199.150469]  show_stack from dump_stack_lvl+0xa8/0xb8
 5925 11:49:09.244308  <4>[  199.155747]  dump_stack_lvl from __warn+0x84/0x134
 5926 11:49:09.244526  <4>[  199.160823]  __warn from warn_slowpath_fmt+0x12c/0x198
 5927 11:49:09.245261  <4>[  199.166294]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5928 11:49:09.246370  <4>[  199.172983]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5929 11:49:09.286309  <4>[  199.179565]  lkdtm_do_action from direct_entry+0x11c/0x140
 5930 11:49:09.287127  <4>[  199.185330]  direct_entry from full_proxy_write+0x58/0x90
 5931 11:49:09.287399  <4>[  199.191008]  full_proxy_write from vfs_write+0xbc/0x3cc
 5932 11:49:09.287643  <4>[  199.196492]  vfs_write from ksys_write+0x74/0xe4
 5933 11:49:09.287872  <4>[  199.201369]  ksys_write from ret_fast_syscall+0x0/0x1c
 5934 11:49:09.288094  <4>[  199.206838] Exception stack(0xf21b9fa8 to 0xf21b9ff0)
 5935 11:49:09.288321  <4>[  199.212197] 9fa0:                   00000012 00000012 00000001 b6e68000 00000012 00000001
 5936 11:49:09.317841  <4>[  199.220672] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e68000 00020000 0042fe38
 5937 11:49:09.318636  <4>[  199.229141] 9fe0: 00000004 bed41788 b6f2e33b b6ea7616
 5938 11:49:09.319016  <4>[  199.234608] ---[ end trace 0000000000000000 ]---
 5939 11:49:09.321723  <6>[  199.239467] lkdtm: Zero detected: saturated
 5940 11:49:09.639131  # [  199.050973] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5941 11:49:09.639589  # [  199.055693] lkdtm: attempting good refcount_dec()
 5942 11:49:09.639811  # [  199.060707] lkdtm: attempting bad refcount_dec() to zero
 5943 11:49:09.640018  # [  199.066299] ------------[ cut here ]------------
 5944 11:49:09.640222  # [  199.071140] WARNING: CPU: 1 PID: 3436 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5945 11:49:09.640427  # [  199.079850] refcount_t: decrement hit 0; leaking memory.
 5946 11:49:09.682358  # [  199.085387] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5947 11:49:09.682787  # [  199.121927] CPU: 1 UID: 0 PID: 3436 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5948 11:49:09.685034  # [  199.131441] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5949 11:49:09.725205  # [  199.136690] Hardware name: STM32 (Device Tree Support)
 5950 11:49:09.728974  # [  199.142141] Call trace: 
 5951 11:49:09.729289  # [  199.142156]  unwind_backtrace from show_stack+0x18/0x1c
 5952 11:49:09.729512  # [  199.150469]  show_stack from dump_stack_lvl+0xa8/0xb8
 5953 11:49:09.730003  # [  199.155747]  dump_stack_lvl from __warn+0x84/0x134
 5954 11:49:09.730247  # [  199.160823]  __warn from warn_slowpath_fmt+0x12c/0x198
 5955 11:49:09.730465  # [  199.166294]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5956 11:49:09.730679  # [  199.172983]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5957 11:49:09.768460  # [  199.179565]  lkdtm_do_action from direct_entry+0x11c/0x140
 5958 11:49:09.769257  # [  199.185330]  direct_entry from full_proxy_write+0x58/0x90
 5959 11:49:09.769534  # [  199.191008]  full_proxy_write from vfs_write+0xbc/0x3cc
 5960 11:49:09.769753  # [  199.196492]  vfs_write from ksys_write+0x74/0xe4
 5961 11:49:09.770004  # [  199.201369]  ksys_write from ret_fast_syscall+0x0/0x1c
 5962 11:49:09.770220  # [  199.206838] Exception stack(0xf21b9fa8 to 0xf21b9ff0)
 5963 11:49:09.770426  # [  199.212197] 9fa0:                   00000012 00000012 00000001 b6e68000 00000012 00000001
 5964 11:49:09.805723  # [  199.220672] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e68000 00020000 0042fe38
 5965 11:49:09.806486  # [  199.229141] 9fe0: 00000004 bed41788 b6f2e33b b6ea7616
 5966 11:49:09.806755  # [  199.234608] ---[ end trace 0000000000000000 ]---
 5967 11:49:09.806971  # [  199.239467] lkdtm: Zero detected: saturated
 5968 11:49:09.807178  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5969 11:49:09.808926  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5970 11:49:09.840780  # timeout set to 45
 5971 11:49:09.856757  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5972 11:49:10.754835  <6>[  200.651525] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5973 11:49:10.755256  <6>[  200.656510] lkdtm: attempting bad refcount_dec() below zero
 5974 11:49:10.755504  <4>[  200.662934] ------------[ cut here ]------------
 5975 11:49:10.755722  <4>[  200.667317] WARNING: CPU: 1 PID: 3480 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5976 11:49:10.755935  <4>[  200.676374] refcount_t: decrement hit 0; leaking memory.
 5977 11:49:10.798051  <4>[  200.681959] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 5978 11:49:10.798476  <4>[  200.718487] CPU: 1 UID: 0 PID: 3480 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 5979 11:49:10.800745  <4>[  200.727991] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5980 11:49:10.840647  <4>[  200.733245] Hardware name: STM32 (Device Tree Support)
 5981 11:49:10.841168  <4>[  200.738695] Call trace: 
 5982 11:49:10.841716  <4>[  200.738709]  unwind_backtrace from show_stack+0x18/0x1c
 5983 11:49:10.842025  <4>[  200.746921]  show_stack from dump_stack_lvl+0xa8/0xb8
 5984 11:49:10.842250  <4>[  200.752300]  dump_stack_lvl from __warn+0x84/0x134
 5985 11:49:10.842483  <4>[  200.757375]  __warn from warn_slowpath_fmt+0x12c/0x198
 5986 11:49:10.842708  <4>[  200.762744]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5987 11:49:10.845151  <4>[  200.769833]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5988 11:49:10.884387  <4>[  200.776819]  lkdtm_do_action from direct_entry+0x11c/0x140
 5989 11:49:10.885343  <4>[  200.782586]  direct_entry from full_proxy_write+0x58/0x90
 5990 11:49:10.885895  <4>[  200.788265]  full_proxy_write from vfs_write+0xbc/0x3cc
 5991 11:49:10.886157  <4>[  200.793748]  vfs_write from ksys_write+0x74/0xe4
 5992 11:49:10.886388  <4>[  200.798621]  ksys_write from ret_fast_syscall+0x0/0x1c
 5993 11:49:10.886615  <4>[  200.804090] Exception stack(0xf21edfa8 to 0xf21edff0)
 5994 11:49:10.886847  <4>[  200.809349] dfa0:                   00000016 00000016 00000001 b6e38000 00000016 00000001
 5995 11:49:10.915624  <4>[  200.817822] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 0043fe38
 5996 11:49:10.916329  <4>[  200.826391] dfe0: 00000004 bed00788 b6efe33b b6e77616
 5997 11:49:10.916566  <4>[  200.831728] ---[ end trace 0000000000000000 ]---
 5998 11:49:10.918965  <6>[  200.836654] lkdtm: Negative detected: saturated
 5999 11:49:11.215133  # [  200.651525] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 6000 11:49:11.215868  # [  200.656510] lkdtm: attempting bad refcount_dec() below zero
 6001 11:49:11.216136  # [  200.662934] ------------[ cut here ]------------
 6002 11:49:11.216354  # [  200.667317] WARNING: CPU: 1 PID: 3480 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 6003 11:49:11.216567  # [  200.676374] refcount_t: decrement hit 0; leaking memory.
 6004 11:49:11.258871  # [  200.681959] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6005 11:49:11.259288  # [  200.718487] CPU: 1 UID: 0 PID: 3480 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6006 11:49:11.259513  # [  200.727991] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6007 11:49:11.301941  # [  200.733245] Hardware name: STM32 (Device Tree Support)
 6008 11:49:11.302382  # [  200.738695] Call trace: 
 6009 11:49:11.302937  # [  200.738709]  unwind_backtrace from show_stack+0x18/0x1c
 6010 11:49:11.303207  # [  200.746921]  show_stack from dump_stack_lvl+0xa8/0xb8
 6011 11:49:11.303431  # [  200.752300]  dump_stack_lvl from __warn+0x84/0x134
 6012 11:49:11.303642  # [  200.757375]  __warn from warn_slowpath_fmt+0x12c/0x198
 6013 11:49:11.303946  # [  200.762744]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 6014 11:49:11.304190  # [  200.769833]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6015 11:49:11.345268  # [  200.776819]  lkdtm_do_action from direct_entry+0x11c/0x140
 6016 11:49:11.345993  # [  200.782586]  direct_entry from full_proxy_write+0x58/0x90
 6017 11:49:11.346245  # [  200.788265]  full_proxy_write from vfs_write+0xbc/0x3cc
 6018 11:49:11.346467  # [  200.793748]  vfs_write from ksys_write+0x74/0xe4
 6019 11:49:11.346689  # [  200.798621]  ksys_write from ret_fast_syscall+0x0/0x1c
 6020 11:49:11.346896  # [  200.804090] Exception stack(0xf21edfa8 to 0xf21edff0)
 6021 11:49:11.347098  # [  200.809349] dfa0:                   00000016 00000016 00000001 b6e38000 00000016 00000001
 6022 11:49:11.348485  # [  200.817822] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e38000 00020000 0043fe38
 6023 11:49:11.382681  # [  200.826391] dfe0: 00000004 bed00788 b6efe33b b6e77616
 6024 11:49:11.383418  # [  200.831728] ---[ end trace 0000000000000000 ]---
 6025 11:49:11.383817  # [  200.836654] lkdtm: Negative detected: saturated
 6026 11:49:11.384066  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 6027 11:49:11.385967  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 6028 11:49:11.472629  # timeout set to 45
 6029 11:49:11.475856  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 6030 11:49:12.357668  <6>[  202.254831] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 6031 11:49:12.358146  <6>[  202.260645] lkdtm: attempting bad refcount_dec_and_test() below zero
 6032 11:49:12.358375  <4>[  202.267313] ------------[ cut here ]------------
 6033 11:49:12.358587  <4>[  202.272182] WARNING: CPU: 0 PID: 3524 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6034 11:49:12.358793  <4>[  202.282006] refcount_t: underflow; use-after-free.
 6035 11:49:12.401097  <4>[  202.287052] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6036 11:49:12.401512  <4>[  202.323717] CPU: 0 UID: 0 PID: 3524 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6037 11:49:12.404298  <4>[  202.333028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6038 11:49:12.444148  <4>[  202.338279] Hardware name: STM32 (Device Tree Support)
 6039 11:49:12.444890  <4>[  202.343729] Call trace: 
 6040 11:49:12.445174  <4>[  202.343744]  unwind_backtrace from show_stack+0x18/0x1c
 6041 11:49:12.445402  <4>[  202.351957]  show_stack from dump_stack_lvl+0xa8/0xb8
 6042 11:49:12.445630  <4>[  202.357336]  dump_stack_lvl from __warn+0x84/0x134
 6043 11:49:12.445884  <4>[  202.362411]  __warn from warn_slowpath_fmt+0x12c/0x198
 6044 11:49:12.446111  <4>[  202.367781]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6045 11:49:12.487663  <4>[  202.375570]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6046 11:49:12.488411  <4>[  202.385073]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6047 11:49:12.488688  <4>[  202.392759]  lkdtm_do_action from direct_entry+0x11c/0x140
 6048 11:49:12.488913  <4>[  202.398524]  direct_entry from full_proxy_write+0x58/0x90
 6049 11:49:12.489133  <4>[  202.404201]  full_proxy_write from vfs_write+0xbc/0x3cc
 6050 11:49:12.489347  <4>[  202.409684]  vfs_write from ksys_write+0x74/0xe4
 6051 11:49:12.489587  <4>[  202.414557]  ksys_write from ret_fast_syscall+0x0/0x1c
 6052 11:49:12.490920  <4>[  202.420026] Exception stack(0xf223dfa8 to 0xf223dff0)
 6053 11:49:12.530887  <4>[  202.425385] dfa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 6054 11:49:12.531269  <4>[  202.433859] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38
 6055 11:49:12.531483  <4>[  202.442328] dfe0: 00000004 bec27788 b6f3e33b b6eb7616
 6056 11:49:12.531687  <4>[  202.447975] ---[ end trace 0000000000000000 ]---
 6057 11:49:12.533741  <6>[  202.452610] lkdtm: Negative detected: saturated
 6058 11:49:12.854588  # [  202.254831] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 6059 11:49:12.855034  # [  202.260645] lkdtm: attempting bad refcount_dec_and_test() below zero
 6060 11:49:12.855294  # [  202.267313] ------------[ cut here ]------------
 6061 11:49:12.855540  # [  202.272182] WARNING: CPU: 0 PID: 3524 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6062 11:49:12.855772  # [  202.282006] refcount_t: underflow; use-after-free.
 6063 11:49:12.897992  # [  202.287052] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6064 11:49:12.898672  # [  202.323717] CPU: 0 UID: 0 PID: 3524 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6065 11:49:12.900719  # [  202.333028] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6066 11:49:12.940615  # [  202.338279] Hardware name: STM32 (Device Tree Support)
 6067 11:49:12.941038  # [  202.343729] Call trace: 
 6068 11:49:12.942024  # [  202.343744]  unwind_backtrace from show_stack+0x18/0x1c
 6069 11:49:12.942350  # [  202.351957]  show_stack from dump_stack_lvl+0xa8/0xb8
 6070 11:49:12.942583  # [  202.357336]  dump_stack_lvl from __warn+0x84/0x134
 6071 11:49:12.942804  # [  202.362411]  __warn from warn_slowpath_fmt+0x12c/0x198
 6072 11:49:12.943012  # [  202.367781]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6073 11:49:12.984246  # [  202.375570]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6074 11:49:12.984993  # [  202.385073]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6075 11:49:12.985419  # [  202.392759]  lkdtm_do_action from direct_entry+0x11c/0x140
 6076 11:49:12.985696  # [  202.398524]  direct_entry from full_proxy_write+0x58/0x90
 6077 11:49:12.985966  # [  202.404201]  full_proxy_write from vfs_write+0xbc/0x3cc
 6078 11:49:12.986184  # [  202.409684]  vfs_write from ksys_write+0x74/0xe4
 6079 11:49:12.986409  # [  202.414557]  ksys_write from ret_fast_syscall+0x0/0x1c
 6080 11:49:12.987639  # [  202.420026] Exception stack(0xf223dfa8 to 0xf223dff0)
 6081 11:49:13.037585  # [  202.425385] dfa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 6082 11:49:13.038503  # [  202.433859] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38
 6083 11:49:13.038807  # [  202.442328] dfe0: 00000004 bec27788 b6f3e33b b6eb7616
 6084 11:49:13.039043  # [  202.447975] ---[ end trace 0000000000000000 ]---
 6085 11:49:13.039261  # [  202.452610] lkdtm: Negative detected: saturated
 6086 11:49:13.039482  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6087 11:49:13.040791  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 6088 11:49:13.074839  # timeout set to 45
 6089 11:49:13.077734  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6090 11:49:13.970218  <6>[  203.867027] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6091 11:49:13.970836  <6>[  203.872849] lkdtm: attempting bad refcount_sub_and_test() below zero
 6092 11:49:13.971271  <4>[  203.880003] ------------[ cut here ]------------
 6093 11:49:13.971693  <4>[  203.884539] WARNING: CPU: 0 PID: 3568 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6094 11:49:13.972113  <4>[  203.894143] refcount_t: underflow; use-after-free.
 6095 11:49:14.013511  <4>[  203.899163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6096 11:49:14.014177  <4>[  203.936245] CPU: 0 UID: 0 PID: 3568 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6097 11:49:14.016484  <4>[  203.945264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6098 11:49:14.056314  <4>[  203.950517] Hardware name: STM32 (Device Tree Support)
 6099 11:49:14.057231  <4>[  203.955866] Call trace: 
 6100 11:49:14.057542  <4>[  203.955881]  unwind_backtrace from show_stack+0x18/0x1c
 6101 11:49:14.057773  <4>[  203.964195]  show_stack from dump_stack_lvl+0xa8/0xb8
 6102 11:49:14.058187  <4>[  203.969575]  dump_stack_lvl from __warn+0x84/0x134
 6103 11:49:14.058626  <4>[  203.974651]  __warn from warn_slowpath_fmt+0x12c/0x198
 6104 11:49:14.059052  <4>[  203.980019]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6105 11:49:14.099745  <4>[  203.987805]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6106 11:49:14.101068  <4>[  203.997208]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6107 11:49:14.101711  <4>[  204.004894]  lkdtm_do_action from direct_entry+0x11c/0x140
 6108 11:49:14.102390  <4>[  204.010659]  direct_entry from full_proxy_write+0x58/0x90
 6109 11:49:14.103019  <4>[  204.016436]  full_proxy_write from vfs_write+0xbc/0x3cc
 6110 11:49:14.103709  <4>[  204.021918]  vfs_write from ksys_write+0x74/0xe4
 6111 11:49:14.104292  <4>[  204.026791]  ksys_write from ret_fast_syscall+0x0/0x1c
 6112 11:49:14.104976  <4>[  204.032259] Exception stack(0xf2295fa8 to 0xf2295ff0)
 6113 11:49:14.142942  <4>[  204.037518] 5fa0:                   0000001f 0000001f 00000001 b6df8000 0000001f 00000001
 6114 11:49:14.143565  <4>[  204.045992] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 0047fe38
 6115 11:49:14.144002  <4>[  204.054562] 5fe0: 00000004 bed58788 b6ebe33b b6e37616
 6116 11:49:14.144464  <4>[  204.060501] ---[ end trace 0000000000000000 ]---
 6117 11:49:14.145883  <6>[  204.064870] lkdtm: Negative detected: saturated
 6118 11:49:14.452636  # [  203.867027] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6119 11:49:14.453063  # [  203.872849] lkdtm: attempting bad refcount_sub_and_test() below zero
 6120 11:49:14.453308  # [  203.880003] ------------[ cut here ]------------
 6121 11:49:14.453565  # [  203.884539] WARNING: CPU: 0 PID: 3568 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6122 11:49:14.453850  # [  203.894143] refcount_t: underflow; use-after-free.
 6123 11:49:14.496431  # [  203.899163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6124 11:49:14.497006  # [  203.936245] CPU: 0 UID: 0 PID: 3568 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6125 11:49:14.499200  # [  203.945264] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6126 11:49:14.539034  # [  203.950517] Hardware name: STM32 (Device Tree Support)
 6127 11:49:14.539930  # [  203.955866] Call trace: 
 6128 11:49:14.540791  # [  203.955881]  unwind_backtrace from show_stack+0x18/0x1c
 6129 11:49:14.541300  # [  203.964195]  show_stack from dump_stack_lvl+0xa8/0xb8
 6130 11:49:14.541729  # [  203.969575]  dump_stack_lvl from __warn+0x84/0x134
 6131 11:49:14.542082  # [  203.974651]  __warn from warn_slowpath_fmt+0x12c/0x198
 6132 11:49:14.542871  # [  203.980019]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6133 11:49:14.582603  # [  203.987805]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6134 11:49:14.583403  # [  203.997208]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6135 11:49:14.583825  # [  204.004894]  lkdtm_do_action from direct_entry+0x11c/0x140
 6136 11:49:14.584091  # [  204.010659]  direct_entry from full_proxy_write+0x58/0x90
 6137 11:49:14.584305  # [  204.016436]  full_proxy_write from vfs_write+0xbc/0x3cc
 6138 11:49:14.584510  # [  204.021918]  vfs_write from ksys_write+0x74/0xe4
 6139 11:49:14.584712  # [  204.026791]  ksys_write from ret_fast_syscall+0x0/0x1c
 6140 11:49:14.585745  # [  204.032259] Exception stack(0xf2295fa8 to 0xf2295ff0)
 6141 11:49:14.635802  # [  204.037518] 5fa0:                   0000001f 0000001f 00000001 b6df8000 0000001f 00000001
 6142 11:49:14.636228  # [  204.045992] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 0047fe38
 6143 11:49:14.636452  # [  204.054562] 5fe0: 00000004 bed58788 b6ebe33b b6e37616
 6144 11:49:14.636669  # [  204.060501] ---[ end trace 0000000000000000 ]---
 6145 11:49:14.636877  # [  204.064870] lkdtm: Negative detected: saturated
 6146 11:49:14.637083  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6147 11:49:14.639065  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6148 11:49:14.715773  # timeout set to 45
 6149 11:49:14.716180  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6150 11:49:15.523918  <6>[  205.420379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6151 11:49:15.524969  <6>[  205.425084] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6152 11:49:15.525441  <6>[  205.431739] lkdtm: Good: zero detected
 6153 11:49:15.525917  <6>[  205.435801] lkdtm: Correctly stayed at zero
 6154 11:49:15.526349  <6>[  205.440266] lkdtm: attempting bad refcount_inc() from zero
 6155 11:49:15.526761  <4>[  205.446045] ------------[ cut here ]------------
 6156 11:49:15.527256  <4>[  205.450900] WARNING: CPU: 0 PID: 3607 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6157 11:49:15.567309  <4>[  205.459783] refcount_t: addition on 0; use-after-free.
 6158 11:49:15.568352  <4>[  205.465170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6159 11:49:15.610669  <4>[  205.501546] CPU: 0 UID: 0 PID: 3607 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6160 11:49:15.611706  <4>[  205.511057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6161 11:49:15.612157  <4>[  205.516304] Hardware name: STM32 (Device Tree Support)
 6162 11:49:15.612573  <4>[  205.521752] Call trace: 
 6163 11:49:15.612980  <4>[  205.521767]  unwind_backtrace from show_stack+0x18/0x1c
 6164 11:49:15.613387  <4>[  205.529977]  show_stack from dump_stack_lvl+0xa8/0xb8
 6165 11:49:15.613786  <4>[  205.535355]  dump_stack_lvl from __warn+0x84/0x134
 6166 11:49:15.614230  <4>[  205.540427]  __warn from warn_slowpath_fmt+0x12c/0x198
 6167 11:49:15.654061  <4>[  205.545796]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6168 11:49:15.655063  <4>[  205.552581]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6169 11:49:15.655515  <4>[  205.559162]  lkdtm_do_action from direct_entry+0x11c/0x140
 6170 11:49:15.655947  <4>[  205.564927]  direct_entry from full_proxy_write+0x58/0x90
 6171 11:49:15.656367  <4>[  205.570604]  full_proxy_write from vfs_write+0xbc/0x3cc
 6172 11:49:15.656775  <4>[  205.576087]  vfs_write from ksys_write+0x74/0xe4
 6173 11:49:15.657174  <4>[  205.580960]  ksys_write from ret_fast_syscall+0x0/0x1c
 6174 11:49:15.657650  <4>[  205.586428] Exception stack(0xf22c5fa8 to 0xf22c5ff0)
 6175 11:49:15.696917  <4>[  205.591787] 5fa0:                   00000012 00000012 00000001 b6e38000 00000012 00000001
 6176 11:49:15.697501  <4>[  205.600260] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6177 11:49:15.697955  <4>[  205.608729] 5fe0: 00000004 bebcf788 b6efe33b b6e77616
 6178 11:49:15.698376  <4>[  205.614192] ---[ end trace 0000000000000000 ]---
 6179 11:49:15.699925  <6>[  205.619026] lkdtm: Zero detected: saturated
 6180 11:49:16.048651  # [  205.420379] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6181 11:49:16.049083  # [  205.425084] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6182 11:49:16.049362  # [  205.431739] lkdtm: Good: zero detected
 6183 11:49:16.049805  # [  205.435801] lkdtm: Correctly stayed at zero
 6184 11:49:16.050267  # [  205.440266] lkdtm: attempting bad refcount_inc() from zero
 6185 11:49:16.050694  # [  205.446045] ------------[ cut here ]------------
 6186 11:49:16.051753  # [  205.450900] WARNING: CPU: 0 PID: 3607 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6187 11:49:16.091697  # [  205.459783] refcount_t: addition on 0; use-after-free.
 6188 11:49:16.092419  # [  205.465170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6189 11:49:16.134917  # [  205.501546] CPU: 0 UID: 0 PID: 3607 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6190 11:49:16.135760  # [  205.511057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6191 11:49:16.136163  # [  205.516304] Hardware name: STM32 (Device Tree Support)
 6192 11:49:16.136509  # [  205.521752] Call trace: 
 6193 11:49:16.136752  # [  205.521767]  unwind_backtrace from show_stack+0x18/0x1c
 6194 11:49:16.137032  # [  205.529977]  show_stack from dump_stack_lvl+0xa8/0xb8
 6195 11:49:16.137276  # [  205.535355]  dump_stack_lvl from __warn+0x84/0x134
 6196 11:49:16.137493  # [  205.540427]  __warn from warn_slowpath_fmt+0x12c/0x198
 6197 11:49:16.178275  # [  205.545796]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6198 11:49:16.178988  # [  205.552581]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6199 11:49:16.179240  # [  205.559162]  lkdtm_do_action from direct_entry+0x11c/0x140
 6200 11:49:16.179458  # [  205.564927]  direct_entry from full_proxy_write+0x58/0x90
 6201 11:49:16.179665  # [  205.570604]  full_proxy_write from vfs_write+0xbc/0x3cc
 6202 11:49:16.179869  # [  205.576087]  vfs_write from ksys_write+0x74/0xe4
 6203 11:49:16.180073  # [  205.580960]  ksys_write from ret_fast_syscall+0x0/0x1c
 6204 11:49:16.181583  # [  205.586428] Exception stack(0xf22c5fa8 to 0xf22c5ff0)
 6205 11:49:16.226582  # [  205.591787] 5fa0:                   00000012 00000012 00000001 b6e38000 00000012 00000001
 6206 11:49:16.227298  # [  205.600260] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6207 11:49:16.227546  # [  205.608729] 5fe0: 00000004 bebcf788 b6efe33b b6e77616
 6208 11:49:16.227759  # [  205.614192] ---[ end trace 0000000000000000 ]---
 6209 11:49:16.227966  # [  205.619026] lkdtm: Zero detected: saturated
 6210 11:49:16.228173  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 6211 11:49:16.229842  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6212 11:49:16.273757  # timeout set to 45
 6213 11:49:16.274198  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6214 11:49:17.081910  <6>[  206.973983] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6215 11:49:17.082683  <6>[  206.978696] lkdtm: attempting safe refcount_add_not_zero() from zero
 6216 11:49:17.083046  <6>[  206.985233] lkdtm: Good: zero detected
 6217 11:49:17.083298  <6>[  206.989645] lkdtm: Correctly stayed at zero
 6218 11:49:17.083517  <6>[  206.993782] lkdtm: attempting bad refcount_add() from zero
 6219 11:49:17.083729  <4>[  206.999554] ------------[ cut here ]------------
 6220 11:49:17.083940  <4>[  207.004386] WARNING: CPU: 1 PID: 3646 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6221 11:49:17.085196  <4>[  207.013393] refcount_t: addition on 0; use-after-free.
 6222 11:49:17.125957  <4>[  207.018736] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6223 11:49:17.128554  <4>[  207.055031] CPU: 1 UID: 0 PID: 3646 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6224 11:49:17.168631  <4>[  207.064633] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6225 11:49:17.169372  <4>[  207.069785] Hardware name: STM32 (Device Tree Support)
 6226 11:49:17.169674  <4>[  207.075235] Call trace: 
 6227 11:49:17.169946  <4>[  207.075249]  unwind_backtrace from show_stack+0x18/0x1c
 6228 11:49:17.170182  <4>[  207.083565]  show_stack from dump_stack_lvl+0xa8/0xb8
 6229 11:49:17.170411  <4>[  207.088944]  dump_stack_lvl from __warn+0x84/0x134
 6230 11:49:17.170648  <4>[  207.094017]  __warn from warn_slowpath_fmt+0x12c/0x198
 6231 11:49:17.172213  <4>[  207.099385]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6232 11:49:17.212044  <4>[  207.106171]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6233 11:49:17.212900  <4>[  207.112654]  lkdtm_do_action from direct_entry+0x11c/0x140
 6234 11:49:17.213357  <4>[  207.118420]  direct_entry from full_proxy_write+0x58/0x90
 6235 11:49:17.213780  <4>[  207.124098]  full_proxy_write from vfs_write+0xbc/0x3cc
 6236 11:49:17.214126  <4>[  207.129680]  vfs_write from ksys_write+0x74/0xe4
 6237 11:49:17.214361  <4>[  207.134553]  ksys_write from ret_fast_syscall+0x0/0x1c
 6238 11:49:17.214578  <4>[  207.139922] Exception stack(0xf22f9fa8 to 0xf22f9ff0)
 6239 11:49:17.249565  <4>[  207.145281] 9fa0:                   00000012 00000012 00000001 b6e38000 00000012 00000001
 6240 11:49:17.250342  <4>[  207.153756] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 004efe38
 6241 11:49:17.250637  <4>[  207.162225] 9fe0: 00000004 bed19788 b6efe33b b6e77616
 6242 11:49:17.250857  <4>[  207.167702] ---[ end trace 0000000000000000 ]---
 6243 11:49:17.252764  <6>[  207.172531] lkdtm: Zero detected: saturated
 6244 11:49:17.625195  # [  206.973983] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6245 11:49:17.625621  # [  206.978696] lkdtm: attempting safe refcount_add_not_zero() from zero
 6246 11:49:17.625876  # [  206.985233] lkdtm: Good: zero detected
 6247 11:49:17.626092  # [  206.989645] lkdtm: Correctly stayed at zero
 6248 11:49:17.626393  # [  206.993782] lkdtm: attempting bad refcount_add() from zero
 6249 11:49:17.626702  # [  206.999554] ------------[ cut here ]------------
 6250 11:49:17.627222  # [  207.004386] WARNING: CPU: 1 PID: 3646 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6251 11:49:17.666653  # [  207.013393] refcount_t: addition on 0; use-after-free.
 6252 11:49:17.667669  # [  207.018736] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6253 11:49:17.723069  # [  207.055031] CPU: 1 UID: 0 PID: 3646 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6254 11:49:17.725349  # [  207.064633] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6255 11:49:17.725800  # [  207.069785] Hardware name: STM32 (Device Tree Support)
 6256 11:49:17.726245  # [  207.075235] Call trace: 
 6257 11:49:17.726643  # [  207.075249]  unwind_backtrace from show_stack+0x18/0x1c
 6258 11:49:17.727029  # [  207.083565]  show_stack from dump_stack_lvl+0xa8/0xb8
 6259 11:49:17.727415  # [  207.088944]  dump_stack_lvl from __warn+0x84/0x134
 6260 11:49:17.727797  # [  207.094017]  __warn from warn_slowpath_fmt+0x12c/0x198
 6261 11:49:17.753396  # [  207.099385]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6262 11:49:17.754344  # [  207.106171]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6263 11:49:17.754773  # [  207.112654]  lkdtm_do_action from direct_entry+0x11c/0x140
 6264 11:49:17.755166  # [  207.118420]  direct_entry from full_proxy_write+0x58/0x90
 6265 11:49:17.755554  # [  207.124098]  full_proxy_write from vfs_write+0xbc/0x3cc
 6266 11:49:17.755939  # [  207.129680]  vfs_write from ksys_write+0x74/0xe4
 6267 11:49:17.756322  # [  207.134553]  ksys_write from ret_fast_syscall+0x0/0x1c
 6268 11:49:17.756784  # [  207.139922] Exception stack(0xf22f9fa8 to 0xf22f9ff0)
 6269 11:49:17.801579  # [  207.145281] 9fa0:                   00000012 00000012 00000001 b6e38000 00000012 00000001
 6270 11:49:17.802636  # [  207.153756] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e38000 00020000 004efe38
 6271 11:49:17.803065  # [  207.162225] 9fe0: 00000004 bed19788 b6efe33b b6e77616
 6272 11:49:17.803460  # [  207.167702] ---[ end trace 0000000000000000 ]---
 6273 11:49:17.803848  # [  207.172531] lkdtm: Zero detected: saturated
 6274 11:49:17.804243  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 6275 11:49:17.805016  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6276 11:49:17.844552  # timeout set to 45
 6277 11:49:17.847964  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6278 11:49:18.741159  <6>[  208.638274] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6279 11:49:18.741576  <6>[  208.643388] lkdtm: attempting bad refcount_inc() from saturated
 6280 11:49:18.741800  <4>[  208.649629] ------------[ cut here ]------------
 6281 11:49:18.742050  <4>[  208.654470] WARNING: CPU: 0 PID: 3690 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6282 11:49:18.742267  <4>[  208.663714] refcount_t: saturated; leaking memory.
 6283 11:49:18.784726  <4>[  208.668769] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6284 11:49:18.785155  <4>[  208.705462] CPU: 0 UID: 0 PID: 3690 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6285 11:49:18.787694  <4>[  208.714774] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6286 11:49:18.827669  <4>[  208.719927] Hardware name: STM32 (Device Tree Support)
 6287 11:49:18.828111  <4>[  208.725376] Call trace: 
 6288 11:49:18.829340  <4>[  208.725391]  unwind_backtrace from show_stack+0x18/0x1c
 6289 11:49:18.829884  <4>[  208.733704]  show_stack from dump_stack_lvl+0xa8/0xb8
 6290 11:49:18.830113  <4>[  208.738985]  dump_stack_lvl from __warn+0x84/0x134
 6291 11:49:18.830326  <4>[  208.744059]  __warn from warn_slowpath_fmt+0x12c/0x198
 6292 11:49:18.830633  <4>[  208.749529]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6293 11:49:18.831128  <4>[  208.756718]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6294 11:49:18.871083  <4>[  208.763703]  lkdtm_do_action from direct_entry+0x11c/0x140
 6295 11:49:18.872035  <4>[  208.769468]  direct_entry from full_proxy_write+0x58/0x90
 6296 11:49:18.872325  <4>[  208.775145]  full_proxy_write from vfs_write+0xbc/0x3cc
 6297 11:49:18.872552  <4>[  208.780628]  vfs_write from ksys_write+0x74/0xe4
 6298 11:49:18.872788  <4>[  208.785501]  ksys_write from ret_fast_syscall+0x0/0x1c
 6299 11:49:18.873019  <4>[  208.790971] Exception stack(0xf233dfa8 to 0xf233dff0)
 6300 11:49:18.873246  <4>[  208.796330] dfa0:                   00000017 00000017 00000001 b6db8000 00000017 00000001
 6301 11:49:18.902540  <4>[  208.804805] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6db8000 00020000 004ffe38
 6302 11:49:18.903322  <4>[  208.813274] dfe0: 00000004 bef4c788 b6e7e33b b6df7616
 6303 11:49:18.903773  <4>[  208.818937] ---[ end trace 0000000000000000 ]---
 6304 11:49:18.905774  <6>[  208.823586] lkdtm: Saturation detected: still saturated
 6305 11:49:19.212915  # [  208.638274] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6306 11:49:19.213563  # [  208.643388] lkdtm: attempting bad refcount_inc() from saturated
 6307 11:49:19.214100  # [  208.649629] ------------[ cut here ]------------
 6308 11:49:19.214567  # [  208.654470] WARNING: CPU: 0 PID: 3690 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6309 11:49:19.215019  # [  208.663714] refcount_t: saturated; leaking memory.
 6310 11:49:19.256229  # [  208.668769] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6311 11:49:19.256841  # [  208.705462] CPU: 0 UID: 0 PID: 3690 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6312 11:49:19.257323  # [  208.714774] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6313 11:49:19.299212  # [  208.719927] Hardware name: STM32 (Device Tree Support)
 6314 11:49:19.299871  # [  208.725376] Call trace: 
 6315 11:49:19.300777  # [  208.725391]  unwind_backtrace from show_stack+0x18/0x1c
 6316 11:49:19.301259  # [  208.733704]  show_stack from dump_stack_lvl+0xa8/0xb8
 6317 11:49:19.301715  # [  208.738985]  dump_stack_lvl from __warn+0x84/0x134
 6318 11:49:19.302203  # [  208.744059]  __warn from warn_slowpath_fmt+0x12c/0x198
 6319 11:49:19.302651  # [  208.749529]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6320 11:49:19.303096  # [  208.756718]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6321 11:49:19.342589  # [  208.763703]  lkdtm_do_action from direct_entry+0x11c/0x140
 6322 11:49:19.343573  # [  208.769468]  direct_entry from full_proxy_write+0x58/0x90
 6323 11:49:19.344060  # [  208.775145]  full_proxy_write from vfs_write+0xbc/0x3cc
 6324 11:49:19.344509  # [  208.780628]  vfs_write from ksys_write+0x74/0xe4
 6325 11:49:19.344954  # [  208.785501]  ksys_write from ret_fast_syscall+0x0/0x1c
 6326 11:49:19.345394  # [  208.790971] Exception stack(0xf233dfa8 to 0xf233dff0)
 6327 11:49:19.345878  # [  208.796330] dfa0:                   00000017 00000017 00000001 b6db8000 00000017 00000001
 6328 11:49:19.385472  # [  208.804805] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6db8000 00020000 004ffe38
 6329 11:49:19.386550  # [  208.813274] dfe0: 00000004 bef4c788 b6e7e33b b6df7616
 6330 11:49:19.387030  # [  208.818937] ---[ end trace 0000000000000000 ]---
 6331 11:49:19.387482  # [  208.823586] lkdtm: Saturation detected: still saturated
 6332 11:49:19.388739  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 6333 11:49:19.389222  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6334 11:49:19.468850  # timeout set to 45
 6335 11:49:19.484679  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6336 11:49:20.388805  <6>[  210.281487] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6337 11:49:20.390054  <6>[  210.286577] lkdtm: attempting bad refcount_dec() from saturated
 6338 11:49:20.390335  <4>[  210.293350] ------------[ cut here ]------------
 6339 11:49:20.390577  <4>[  210.297739] WARNING: CPU: 1 PID: 3734 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6340 11:49:20.390812  <4>[  210.306845] refcount_t: decrement hit 0; leaking memory.
 6341 11:49:20.432603  <4>[  210.312499] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6342 11:49:20.433300  <4>[  210.348902] CPU: 1 UID: 0 PID: 3734 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6343 11:49:20.433856  <4>[  210.358509] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6344 11:49:20.435580  <4>[  210.363663] Hardware name: STM32 (Device Tree Support)
 6345 11:49:20.475556  <4>[  210.369113] Call trace: 
 6346 11:49:20.476306  <4>[  210.369128]  unwind_backtrace from show_stack+0x18/0x1c
 6347 11:49:20.476578  <4>[  210.377441]  show_stack from dump_stack_lvl+0xa8/0xb8
 6348 11:49:20.476814  <4>[  210.382819]  dump_stack_lvl from __warn+0x84/0x134
 6349 11:49:20.477041  <4>[  210.387792]  __warn from warn_slowpath_fmt+0x12c/0x198
 6350 11:49:20.477267  <4>[  210.393262]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6351 11:49:20.477495  <4>[  210.400452]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6352 11:49:20.478861  <4>[  210.407437]  lkdtm_do_action from direct_entry+0x11c/0x140
 6353 11:49:20.518806  <4>[  210.413202]  direct_entry from full_proxy_write+0x58/0x90
 6354 11:49:20.519522  <4>[  210.418879]  full_proxy_write from vfs_write+0xbc/0x3cc
 6355 11:49:20.519747  <4>[  210.424362]  vfs_write from ksys_write+0x74/0xe4
 6356 11:49:20.519951  <4>[  210.429236]  ksys_write from ret_fast_syscall+0x0/0x1c
 6357 11:49:20.520150  <4>[  210.434705] Exception stack(0xf2381fa8 to 0xf2381ff0)
 6358 11:49:20.520347  <4>[  210.440063] 1fa0:                   00000017 00000017 00000001 b6e58000 00000017 00000001
 6359 11:49:20.522329  <4>[  210.448537] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38
 6360 11:49:20.545576  <4>[  210.457006] 1fe0: 00000004 bed6d788 b6f1e33b b6e97616
 6361 11:49:20.546736  <4>[  210.462481] ---[ end trace 0000000000000000 ]---
 6362 11:49:20.548665  <6>[  210.467331] lkdtm: Saturation detected: still saturated
 6363 11:49:20.892936  # [  210.281487] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6364 11:49:20.894089  # [  210.286577] lkdtm: attempting bad refcount_dec() from saturated
 6365 11:49:20.894583  # [  210.293350] ------------[ cut here ]------------
 6366 11:49:20.895034  # [  210.297739] WARNING: CPU: 1 PID: 3734 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6367 11:49:20.895479  # [  210.306845] refcount_t: decrement hit 0; leaking memory.
 6368 11:49:20.936801  # [  210.312499] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6369 11:49:20.937479  # [  210.348902] CPU: 1 UID: 0 PID: 3734 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6370 11:49:20.937991  # [  210.358509] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6371 11:49:20.939717  # [  210.363663] Hardware name: STM32 (Device Tree Support)
 6372 11:49:20.940211  # [  210.369113] Call trace: 
 6373 11:49:20.979593  # [  210.369128]  unwind_backtrace from show_stack+0x18/0x1c
 6374 11:49:20.980675  # [  210.377441]  show_stack from dump_stack_lvl+0xa8/0xb8
 6375 11:49:20.981153  # [  210.382819]  dump_stack_lvl from __warn+0x84/0x134
 6376 11:49:20.981629  # [  210.387792]  __warn from warn_slowpath_fmt+0x12c/0x198
 6377 11:49:20.982133  # [  210.393262]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6378 11:49:20.982578  # [  210.400452]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6379 11:49:20.983134  # [  210.407437]  lkdtm_do_action from direct_entry+0x11c/0x140
 6380 11:49:21.023006  # [  210.413202]  direct_entry from full_proxy_write+0x58/0x90
 6381 11:49:21.024060  # [  210.418879]  full_proxy_write from vfs_write+0xbc/0x3cc
 6382 11:49:21.024555  # [  210.424362]  vfs_write from ksys_write+0x74/0xe4
 6383 11:49:21.025004  # [  210.429236]  ksys_write from ret_fast_syscall+0x0/0x1c
 6384 11:49:21.025447  # [  210.434705] Exception stack(0xf2381fa8 to 0xf2381ff0)
 6385 11:49:21.025935  # [  210.440063] 1fa0:                   00000017 00000017 00000001 b6e58000 00000017 00000001
 6386 11:49:21.026521  # [  210.448537] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38
 6387 11:49:21.060441  # [  210.457006] 1fe0: 00000004 bed6d788 b6f1e33b b6e97616
 6388 11:49:21.061609  # [  210.462481] ---[ end trace 0000000000000000 ]---
 6389 11:49:21.061934  # [  210.467331] lkdtm: Saturation detected: still saturated
 6390 11:49:21.062169  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 6391 11:49:21.063808  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6392 11:49:21.099363  # timeout set to 45
 6393 11:49:21.102658  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6394 11:49:22.025219  <6>[  211.922295] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6395 11:49:22.025883  <6>[  211.927473] lkdtm: attempting bad refcount_dec() from saturated
 6396 11:49:22.026357  <4>[  211.933630] ------------[ cut here ]------------
 6397 11:49:22.026604  <4>[  211.938506] WARNING: CPU: 1 PID: 3778 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6398 11:49:22.026842  <4>[  211.947717] refcount_t: saturated; leaking memory.
 6399 11:49:22.068813  <4>[  211.952768] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6400 11:49:22.069514  <4>[  211.989262] CPU: 1 UID: 0 PID: 3778 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6401 11:49:22.071736  <4>[  211.998777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6402 11:49:22.111627  <4>[  212.004029] Hardware name: STM32 (Device Tree Support)
 6403 11:49:22.112050  <4>[  212.009478] Call trace: 
 6404 11:49:22.112821  <4>[  212.009495]  unwind_backtrace from show_stack+0x18/0x1c
 6405 11:49:22.113325  <4>[  212.017710]  show_stack from dump_stack_lvl+0xa8/0xb8
 6406 11:49:22.113781  <4>[  212.023090]  dump_stack_lvl from __warn+0x84/0x134
 6407 11:49:22.114413  <4>[  212.028165]  __warn from warn_slowpath_fmt+0x12c/0x198
 6408 11:49:22.114872  <4>[  212.033534]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6409 11:49:22.115266  <4>[  212.040723]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6410 11:49:22.155043  <4>[  212.047708]  lkdtm_do_action from direct_entry+0x11c/0x140
 6411 11:49:22.155803  <4>[  212.053476]  direct_entry from full_proxy_write+0x58/0x90
 6412 11:49:22.156085  <4>[  212.059257]  full_proxy_write from vfs_write+0xbc/0x3cc
 6413 11:49:22.156315  <4>[  212.064742]  vfs_write from ksys_write+0x74/0xe4
 6414 11:49:22.156580  <4>[  212.069615]  ksys_write from ret_fast_syscall+0x0/0x1c
 6415 11:49:22.156947  <4>[  212.075085] Exception stack(0xf23a1fa8 to 0xf23a1ff0)
 6416 11:49:22.157740  <4>[  212.080343] 1fa0:                   00000017 00000017 00000001 b6dd8000 00000017 00000001
 6417 11:49:22.186464  <4>[  212.088818] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38
 6418 11:49:22.187196  <4>[  212.097387] 1fe0: 00000004 be9ee788 b6e9e33b b6e17616
 6419 11:49:22.187441  <4>[  212.102733] ---[ end trace 0000000000000000 ]---
 6420 11:49:22.190152  <6>[  212.107661] lkdtm: Saturation detected: still saturated
 6421 11:49:22.549678  # [  211.922295] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6422 11:49:22.550529  # [  211.927473] lkdtm: attempting bad refcount_dec() from saturated
 6423 11:49:22.550813  # [  211.933630] ------------[ cut here ]------------
 6424 11:49:22.551036  # [  211.938506] WARNING: CPU: 1 PID: 3778 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6425 11:49:22.551250  # [  211.947717] refcount_t: saturated; leaking memory.
 6426 11:49:22.593603  # [  211.952768] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6427 11:49:22.594048  # [  211.989262] CPU: 1 UID: 0 PID: 3778 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6428 11:49:22.594279  # [  211.998777] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6429 11:49:22.596474  # [  212.004029] Hardware name: STM32 (Device Tree Support)
 6430 11:49:22.596817  # [  212.009478] Call trace: 
 6431 11:49:22.636373  # [  212.009495]  unwind_backtrace from show_stack+0x18/0x1c
 6432 11:49:22.637126  # [  212.017710]  show_stack from dump_stack_lvl+0xa8/0xb8
 6433 11:49:22.637396  # [  212.023090]  dump_stack_lvl from __warn+0x84/0x134
 6434 11:49:22.637652  # [  212.028165]  __warn from warn_slowpath_fmt+0x12c/0x198
 6435 11:49:22.637906  # [  212.033534]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6436 11:49:22.638147  # [  212.040723]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6437 11:49:22.639816  # [  212.047708]  lkdtm_do_action from direct_entry+0x11c/0x140
 6438 11:49:22.679797  # [  212.053476]  direct_entry from full_proxy_write+0x58/0x90
 6439 11:49:22.680520  # [  212.059257]  full_proxy_write from vfs_write+0xbc/0x3cc
 6440 11:49:22.680763  # [  212.064742]  vfs_write from ksys_write+0x74/0xe4
 6441 11:49:22.680978  # [  212.069615]  ksys_write from ret_fast_syscall+0x0/0x1c
 6442 11:49:22.681185  # [  212.075085] Exception stack(0xf23a1fa8 to 0xf23a1ff0)
 6443 11:49:22.681392  # [  212.080343] 1fa0:                   00000017 00000017 00000001 b6dd8000 00000017 00000001
 6444 11:49:22.683286  # [  212.088818] 1fc0: 00000017 00000017 7ff00000 00000004 00000001 b6dd8000 00020000 0042fe38
 6445 11:49:22.717229  # [  212.097387] 1fe0: 00000004 be9ee788 b6e9e33b b6e17616
 6446 11:49:22.717908  # [  212.102733] ---[ end trace 0000000000000000 ]---
 6447 11:49:22.718170  # [  212.107661] lkdtm: Saturation detected: still saturated
 6448 11:49:22.718399  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 6449 11:49:22.720401  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6450 11:49:22.763301  # timeout set to 45
 6451 11:49:22.766572  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6452 11:49:23.574680  <6>[  213.470193] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6453 11:49:23.576033  <6>[  213.476894] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6454 11:49:23.576345  <4>[  213.483051] ------------[ cut here ]------------
 6455 11:49:23.576594  <4>[  213.488019] WARNING: CPU: 1 PID: 3817 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6456 11:49:23.576879  <4>[  213.497724] refcount_t: saturated; leaking memory.
 6457 11:49:23.618510  <4>[  213.502877] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6458 11:49:23.619273  <4>[  213.539273] CPU: 1 UID: 0 PID: 3817 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6459 11:49:23.621239  <4>[  213.548880] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6460 11:49:23.661536  <4>[  213.554032] Hardware name: STM32 (Device Tree Support)
 6461 11:49:23.662278  <4>[  213.559482] Call trace: 
 6462 11:49:23.663310  <4>[  213.559496]  unwind_backtrace from show_stack+0x18/0x1c
 6463 11:49:23.663899  <4>[  213.567809]  show_stack from dump_stack_lvl+0xa8/0xb8
 6464 11:49:23.664459  <4>[  213.573188]  dump_stack_lvl from __warn+0x84/0x134
 6465 11:49:23.664998  <4>[  213.578261]  __warn from warn_slowpath_fmt+0x12c/0x198
 6466 11:49:23.665493  <4>[  213.583629]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6467 11:49:23.704830  <4>[  213.591421]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6468 11:49:23.706101  <4>[  213.600925]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6469 11:49:23.706694  <4>[  213.608714]  lkdtm_do_action from direct_entry+0x11c/0x140
 6470 11:49:23.707185  <4>[  213.614479]  direct_entry from full_proxy_write+0x58/0x90
 6471 11:49:23.707727  <4>[  213.620256]  full_proxy_write from vfs_write+0xbc/0x3cc
 6472 11:49:23.708266  <4>[  213.625739]  vfs_write from ksys_write+0x74/0xe4
 6473 11:49:23.708800  <4>[  213.630612]  ksys_write from ret_fast_syscall+0x0/0x1c
 6474 11:49:23.709420  <4>[  213.636081] Exception stack(0xf23e9fa8 to 0xf23e9ff0)
 6475 11:49:23.747398  <4>[  213.641339] 9fa0:                   00000020 00000020 00000001 b6dc4000 00000020 00000001
 6476 11:49:23.748563  <4>[  213.649814] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6477 11:49:23.749143  <4>[  213.658384] 9fe0: 00000004 beea1788 b6e8a33b b6e03616
 6478 11:49:23.749705  <4>[  213.663734] ---[ end trace 0000000000000000 ]---
 6479 11:49:23.750770  <6>[  213.668663] lkdtm: Saturation detected: still saturated
 6480 11:49:24.110858  # [  213.470193] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6481 11:49:24.112493  # [  213.476894] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6482 11:49:24.112790  # [  213.483051] ------------[ cut here ]------------
 6483 11:49:24.113001  # [  213.488019] WARNING: CPU: 1 PID: 3817 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6484 11:49:24.113216  # [  213.497724] refcount_t: saturated; leaking memory.
 6485 11:49:24.154454  # [  213.502877] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6486 11:49:24.154864  # [  213.539273] CPU: 1 UID: 0 PID: 3817 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6487 11:49:24.155094  # [  213.548880] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6488 11:49:24.157425  # [  213.554032] Hardware name: STM32 (Device Tree Support)
 6489 11:49:24.197420  # [  213.559482] Call trace: 
 6490 11:49:24.198149  # [  213.559496]  unwind_backtrace from show_stack+0x18/0x1c
 6491 11:49:24.198454  # [  213.567809]  show_stack from dump_stack_lvl+0xa8/0xb8
 6492 11:49:24.198683  # [  213.573188]  dump_stack_lvl from __warn+0x84/0x134
 6493 11:49:24.198898  # [  213.578261]  __warn from warn_slowpath_fmt+0x12c/0x198
 6494 11:49:24.199106  # [  213.583629]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6495 11:49:24.200711  # [  213.591421]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6496 11:49:24.240893  # [  213.600925]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6497 11:49:24.241611  # [  213.608714]  lkdtm_do_action from direct_entry+0x11c/0x140
 6498 11:49:24.241936  # [  213.614479]  direct_entry from full_proxy_write+0x58/0x90
 6499 11:49:24.242163  # [  213.620256]  full_proxy_write from vfs_write+0xbc/0x3cc
 6500 11:49:24.242388  # [  213.625739]  vfs_write from ksys_write+0x74/0xe4
 6501 11:49:24.242625  # [  213.630612]  ksys_write from ret_fast_syscall+0x0/0x1c
 6502 11:49:24.242835  # [  213.636081] Exception stack(0xf23e9fa8 to 0xf23e9ff0)
 6503 11:49:24.289293  # [  213.641339] 9fa0:                   00000020 00000020 00000001 b6dc4000 00000020 00000001
 6504 11:49:24.289970  # [  213.649814] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6505 11:49:24.290241  # [  213.658384] 9fe0: 00000004 beea1788 b6e8a33b b6e03616
 6506 11:49:24.290481  # [  213.663734] ---[ end trace 0000000000000000 ]---
 6507 11:49:24.290709  # [  213.668663] lkdtm: Saturation detected: still saturated
 6508 11:49:24.290917  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6509 11:49:24.292577  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6510 11:49:24.319256  # timeout set to 45
 6511 11:49:24.322817  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6512 11:49:25.131019  <6>[  215.027383] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6513 11:49:25.131417  <6>[  215.033503] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6514 11:49:25.131668  <4>[  215.040485] ------------[ cut here ]------------
 6515 11:49:25.131900  <4>[  215.045451] WARNING: CPU: 0 PID: 3856 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6516 11:49:25.132134  <4>[  215.055158] refcount_t: saturated; leaking memory.
 6517 11:49:25.174437  <4>[  215.060301] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6518 11:49:25.174836  <4>[  215.096947] CPU: 0 UID: 0 PID: 3856 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6519 11:49:25.177348  <4>[  215.106258] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6520 11:49:25.217464  <4>[  215.111513] Hardware name: STM32 (Device Tree Support)
 6521 11:49:25.218810  <4>[  215.116962] Call trace: 
 6522 11:49:25.219447  <4>[  215.116981]  unwind_backtrace from show_stack+0x18/0x1c
 6523 11:49:25.220013  <4>[  215.125195]  show_stack from dump_stack_lvl+0xa8/0xb8
 6524 11:49:25.220559  <4>[  215.130573]  dump_stack_lvl from __warn+0x84/0x134
 6525 11:49:25.221103  <4>[  215.135649]  __warn from warn_slowpath_fmt+0x12c/0x198
 6526 11:49:25.221659  <4>[  215.141019]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6527 11:49:25.260834  <4>[  215.148813]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6528 11:49:25.262258  <4>[  215.158319]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6529 11:49:25.262918  <4>[  215.166111]  lkdtm_do_action from direct_entry+0x11c/0x140
 6530 11:49:25.263507  <4>[  215.171876]  direct_entry from full_proxy_write+0x58/0x90
 6531 11:49:25.264109  <4>[  215.177653]  full_proxy_write from vfs_write+0xbc/0x3cc
 6532 11:49:25.264684  <4>[  215.183136]  vfs_write from ksys_write+0x74/0xe4
 6533 11:49:25.265291  <4>[  215.188008]  ksys_write from ret_fast_syscall+0x0/0x1c
 6534 11:49:25.266020  <4>[  215.193477] Exception stack(0xf2425fa8 to 0xf2425ff0)
 6535 11:49:25.303780  <4>[  215.198736] 5fa0:                   00000020 00000020 00000001 b6da8000 00000020 00000001
 6536 11:49:25.304588  <4>[  215.207210] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 6537 11:49:25.305191  <4>[  215.215778] 5fe0: 00000004 bef0a788 b6e6e33b b6de7616
 6538 11:49:25.305777  <4>[  215.221662] ---[ end trace 0000000000000000 ]---
 6539 11:49:25.306924  <6>[  215.226034] lkdtm: Saturation detected: still saturated
 6540 11:49:25.667031  # [  215.027383] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6541 11:49:25.667789  # [  215.033503] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6542 11:49:25.668347  # [  215.040485] ------------[ cut here ]------------
 6543 11:49:25.668889  # [  215.045451] WARNING: CPU: 0 PID: 3856 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6544 11:49:25.669440  # [  215.055158] refcount_t: saturated; leaking memory.
 6545 11:49:25.710474  # [  215.060301] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6546 11:49:25.711208  # [  215.096947] CPU: 0 UID: 0 PID: 3856 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6547 11:49:25.713352  # [  215.106258] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6548 11:49:25.753356  # [  215.111513] Hardware name: STM32 (Device Tree Support)
 6549 11:49:25.754068  # [  215.116962] Call trace: 
 6550 11:49:25.755099  # [  215.116981]  unwind_backtrace from show_stack+0x18/0x1c
 6551 11:49:25.755670  # [  215.125195]  show_stack from dump_stack_lvl+0xa8/0xb8
 6552 11:49:25.756214  # [  215.130573]  dump_stack_lvl from __warn+0x84/0x134
 6553 11:49:25.756753  # [  215.135649]  __warn from warn_slowpath_fmt+0x12c/0x198
 6554 11:49:25.757275  # [  215.141019]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6555 11:49:25.760952  # [  215.148813]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6556 11:49:25.797200  # [  215.158319]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6557 11:49:25.797968  # [  215.166111]  lkdtm_do_action from direct_entry+0x11c/0x140
 6558 11:49:25.798534  # [  215.171876]  direct_entry from full_proxy_write+0x58/0x90
 6559 11:49:25.799083  # [  215.177653]  full_proxy_write from vfs_write+0xbc/0x3cc
 6560 11:49:25.799622  # [  215.183136]  vfs_write from ksys_write+0x74/0xe4
 6561 11:49:25.800157  # [  215.188008]  ksys_write from ret_fast_syscall+0x0/0x1c
 6562 11:49:25.800681  # [  215.193477] Exception stack(0xf2425fa8 to 0xf2425ff0)
 6563 11:49:25.850328  # [  215.198736] 5fa0:                   00000020 00000020 00000001 b6da8000 00000020 00000001
 6564 11:49:25.851562  # [  215.207210] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 6565 11:49:25.852215  # [  215.215778] 5fe0: 00000004 bef0a788 b6e6e33b b6de7616
 6566 11:49:25.852798  # [  215.221662] ---[ end trace 0000000000000000 ]---
 6567 11:49:25.853335  # [  215.226034] lkdtm: Saturation detected: still saturated
 6568 11:49:25.853908  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6569 11:49:25.854557  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6570 11:49:25.869547  # timeout set to 45
 6571 11:49:25.885479  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6572 11:49:26.778862  <6>[  216.675849] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6573 11:49:26.779459  <6>[  216.681791] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6574 11:49:26.779876  <4>[  216.688737] ------------[ cut here ]------------
 6575 11:49:26.780281  <4>[  216.693625] WARNING: CPU: 0 PID: 3900 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6576 11:49:26.780686  <4>[  216.703379] refcount_t: underflow; use-after-free.
 6577 11:49:26.822227  <4>[  216.708996] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6578 11:49:26.822744  <4>[  216.745207] CPU: 0 UID: 0 PID: 3900 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6579 11:49:26.825177  <4>[  216.754521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6580 11:49:26.864967  <4>[  216.759772] Hardware name: STM32 (Device Tree Support)
 6581 11:49:26.865985  <4>[  216.765121] Call trace: 
 6582 11:49:26.866316  <4>[  216.765136]  unwind_backtrace from show_stack+0x18/0x1c
 6583 11:49:26.866609  <4>[  216.773451]  show_stack from dump_stack_lvl+0xa8/0xb8
 6584 11:49:26.867024  <4>[  216.778830]  dump_stack_lvl from __warn+0x84/0x134
 6585 11:49:26.867609  <4>[  216.783905]  __warn from warn_slowpath_fmt+0x12c/0x198
 6586 11:49:26.868189  <4>[  216.789275]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6587 11:49:26.908928  <4>[  216.797061]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6588 11:49:26.910999  <4>[  216.806566]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6589 11:49:26.911356  <4>[  216.814354]  lkdtm_do_action from direct_entry+0x11c/0x140
 6590 11:49:26.911914  <4>[  216.820120]  direct_entry from full_proxy_write+0x58/0x90
 6591 11:49:26.912560  <4>[  216.825798]  full_proxy_write from vfs_write+0xbc/0x3cc
 6592 11:49:26.912859  <4>[  216.831383]  vfs_write from ksys_write+0x74/0xe4
 6593 11:49:26.913145  <4>[  216.836256]  ksys_write from ret_fast_syscall+0x0/0x1c
 6594 11:49:26.913507  <4>[  216.841626] Exception stack(0xf2465fa8 to 0xf2465ff0)
 6595 11:49:26.951593  <4>[  216.846984] 5fa0:                   00000020 00000020 00000001 b6e28000 00000020 00000001
 6596 11:49:26.951971  <4>[  216.855458] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 6597 11:49:26.952196  <4>[  216.863927] 5fe0: 00000004 be898788 b6eee33b b6e67616
 6598 11:49:26.952420  <4>[  216.869633] ---[ end trace 0000000000000000 ]---
 6599 11:49:26.954653  <6>[  216.874301] lkdtm: Saturation detected: still saturated
 6600 11:49:27.302053  # [  216.675849] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6601 11:49:27.302487  # [  216.681791] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6602 11:49:27.302702  # [  216.688737] ------------[ cut here ]------------
 6603 11:49:27.302903  # [  216.693625] WARNING: CPU: 0 PID: 3900 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6604 11:49:27.303124  # [  216.703379] refcount_t: underflow; use-after-free.
 6605 11:49:27.345365  # [  216.708996] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6606 11:49:27.345742  # [  216.745207] CPU: 0 UID: 0 PID: 3900 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6607 11:49:27.348448  # [  216.754521] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6608 11:49:27.388350  # [  216.759772] Hardware name: STM32 (Device Tree Support)
 6609 11:49:27.389042  # [  216.765121] Call trace: 
 6610 11:49:27.389303  # [  216.765136]  unwind_backtrace from show_stack+0x18/0x1c
 6611 11:49:27.389510  # [  216.773451]  show_stack from dump_stack_lvl+0xa8/0xb8
 6612 11:49:27.389710  # [  216.778830]  dump_stack_lvl from __warn+0x84/0x134
 6613 11:49:27.389939  # [  216.783905]  __warn from warn_slowpath_fmt+0x12c/0x198
 6614 11:49:27.390139  # [  216.789275]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6615 11:49:27.431803  # [  216.797061]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6616 11:49:27.432625  # [  216.806566]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6617 11:49:27.433013  # [  216.814354]  lkdtm_do_action from direct_entry+0x11c/0x140
 6618 11:49:27.433335  # [  216.820120]  direct_entry from full_proxy_write+0x58/0x90
 6619 11:49:27.433688  # [  216.825798]  full_proxy_write from vfs_write+0xbc/0x3cc
 6620 11:49:27.433949  # [  216.831383]  vfs_write from ksys_write+0x74/0xe4
 6621 11:49:27.434155  # [  216.836256]  ksys_write from ret_fast_syscall+0x0/0x1c
 6622 11:49:27.435365  # [  216.841626] Exception stack(0xf2465fa8 to 0xf2465ff0)
 6623 11:49:27.485319  # [  216.846984] 5fa0:                   00000020 00000020 00000001 b6e28000 00000020 00000001
 6624 11:49:27.486248  # [  216.855458] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 6625 11:49:27.486556  # [  216.863927] 5fe0: 00000004 be898788 b6eee33b b6e67616
 6626 11:49:27.486783  # [  216.869633] ---[ end trace 0000000000000000 ]---
 6627 11:49:27.486990  # [  216.874301] lkdtm: Saturation detected: still saturated
 6628 11:49:27.487202  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6629 11:49:27.488567  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6630 11:49:27.516101  # timeout set to 45
 6631 11:49:27.519496  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6632 11:49:28.409992  <6>[  218.303727] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6633 11:49:28.410391  <6>[  218.309629] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6634 11:49:28.410637  <4>[  218.316569] ------------[ cut here ]------------
 6635 11:49:28.410886  <4>[  218.321494] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6636 11:49:28.411118  <4>[  218.331314] refcount_t: underflow; use-after-free.
 6637 11:49:28.451421  <4>[  218.336337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6638 11:49:28.451798  <4>[  218.372885] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6639 11:49:28.454373  <4>[  218.382399] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6640 11:49:28.494372  <4>[  218.387652] Hardware name: STM32 (Device Tree Support)
 6641 11:49:28.494785  <4>[  218.393003] Call trace: 
 6642 11:49:28.495353  <4>[  218.393018]  unwind_backtrace from show_stack+0x18/0x1c
 6643 11:49:28.495628  <4>[  218.401334]  show_stack from dump_stack_lvl+0xa8/0xb8
 6644 11:49:28.495859  <4>[  218.406713]  dump_stack_lvl from __warn+0x84/0x134
 6645 11:49:28.496065  <4>[  218.411787]  __warn from warn_slowpath_fmt+0x12c/0x198
 6646 11:49:28.496264  <4>[  218.417156]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6647 11:49:28.537733  <4>[  218.424942]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6648 11:49:28.538439  <4>[  218.434446]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6649 11:49:28.538673  <4>[  218.442234]  lkdtm_do_action from direct_entry+0x11c/0x140
 6650 11:49:28.538876  <4>[  218.447999]  direct_entry from full_proxy_write+0x58/0x90
 6651 11:49:28.539075  <4>[  218.453677]  full_proxy_write from vfs_write+0xbc/0x3cc
 6652 11:49:28.539271  <4>[  218.459259]  vfs_write from ksys_write+0x74/0xe4
 6653 11:49:28.539465  <4>[  218.464133]  ksys_write from ret_fast_syscall+0x0/0x1c
 6654 11:49:28.540999  <4>[  218.469501] Exception stack(0xf24a5fa8 to 0xf24a5ff0)
 6655 11:49:28.580611  <4>[  218.474860] 5fa0:                   00000020 00000020 00000001 b6d88000 00000020 00000001
 6656 11:49:28.580987  <4>[  218.483335] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 6657 11:49:28.581215  <4>[  218.491803] 5fe0: 00000004 bed28788 b6e4e33b b6dc7616
 6658 11:49:28.581428  <4>[  218.497252] ---[ end trace 0000000000000000 ]---
 6659 11:49:28.583655  <6>[  218.502182] lkdtm: Saturation detected: still saturated
 6660 11:49:28.896412  # [  218.303727] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6661 11:49:28.897027  # [  218.309629] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6662 11:49:28.897437  # [  218.316569] ------------[ cut here ]------------
 6663 11:49:28.897998  # [  218.321494] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6664 11:49:28.898419  # [  218.331314] refcount_t: underflow; use-after-free.
 6665 11:49:28.939808  # [  218.336337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6666 11:49:28.940324  # [  218.372885] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6667 11:49:28.942872  # [  218.382399] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6668 11:49:28.982759  # [  218.387652] Hardware name: STM32 (Device Tree Support)
 6669 11:49:28.983243  # [  218.393003] Call trace: 
 6670 11:49:28.984032  # [  218.393018]  unwind_backtrace from show_stack+0x18/0x1c
 6671 11:49:28.984450  # [  218.401334]  show_stack from dump_stack_lvl+0xa8/0xb8
 6672 11:49:28.984848  # [  218.406713]  dump_stack_lvl from __warn+0x84/0x134
 6673 11:49:28.985245  # [  218.411787]  __warn from warn_slowpath_fmt+0x12c/0x198
 6674 11:49:28.985637  # [  218.417156]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6675 11:49:29.026164  # [  218.424942]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6676 11:49:29.026898  # [  218.434446]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6677 11:49:29.027224  # [  218.442234]  lkdtm_do_action from direct_entry+0x11c/0x140
 6678 11:49:29.027498  # [  218.447999]  direct_entry from full_proxy_write+0x58/0x90
 6679 11:49:29.027759  # [  218.453677]  full_proxy_write from vfs_write+0xbc/0x3cc
 6680 11:49:29.028023  # [  218.459259]  vfs_write from ksys_write+0x74/0xe4
 6681 11:49:29.028280  # [  218.464133]  ksys_write from ret_fast_syscall+0x0/0x1c
 6682 11:49:29.029456  # [  218.469501] Exception stack(0xf24a5fa8 to 0xf24a5ff0)
 6683 11:49:29.079371  # [  218.474860] 5fa0:                   00000020 00000020 00000001 b6d88000 00000020 00000001
 6684 11:49:29.080883  # [  218.483335] 5fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 6685 11:49:29.081551  # [  218.491803] 5fe0: 00000004 bed28788 b6e4e33b b6dc7616
 6686 11:49:29.082223  # [  218.497252] ---[ end trace 0000000000000000 ]---
 6687 11:49:29.082788  # [  218.502182] lkdtm: Saturation detected: still saturated
 6688 11:49:29.083358  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6689 11:49:29.084062  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6690 11:49:29.098532  # timeout set to 45
 6691 11:49:29.114494  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6692 11:49:29.594538  # Skipping REFCOUNT_TIMING: timing only
 6693 11:49:29.642477  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6694 11:49:29.754654  # timeout set to 45
 6695 11:49:29.755440  # selftests: lkdtm: ATOMIC_TIMING.sh
 6696 11:49:30.250552  # Skipping ATOMIC_TIMING: timing only
 6697 11:49:30.298397  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6698 11:49:30.417070  # timeout set to 45
 6699 11:49:30.420394  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6700 11:49:31.228779  <6>[  221.124002] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6701 11:49:31.229383  <6>[  221.129245] lkdtm: attempting good copy_to_user of correct size
 6702 11:49:31.229919  <6>[  221.135329] lkdtm: attempting bad copy_to_user of too large size
 6703 11:49:31.230366  <0>[  221.142073] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6704 11:49:31.230693  <4>[  221.152336] ------------[ cut here ]------------
 6705 11:49:31.230913  <2>[  221.157096] kernel BUG at mm/usercopy.c:102!
 6706 11:49:31.231777  <0>[  221.161649] Internal error: Oops - BUG: 0 [#17] SMP ARM
 6707 11:49:31.271957  <4>[  221.167107] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6708 11:49:31.315078  <4>[  221.203584] CPU: 1 UID: 0 PID: 4053 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6709 11:49:31.315700  <4>[  221.213177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6710 11:49:31.315928  <4>[  221.218424] Hardware name: STM32 (Device Tree Support)
 6711 11:49:31.316130  <4>[  221.223871] PC is at usercopy_abort+0x98/0x9c
 6712 11:49:31.316329  <4>[  221.228544] LR is at usercopy_abort+0x98/0x9c
 6713 11:49:31.316526  <4>[  221.233100] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6714 11:49:31.316726  <4>[  221.239657] sp : f254de28  ip : 00000000  fp : 00000200
 6715 11:49:31.318580  <4>[  221.245207] r10: b6f2b010  r9 : c9467010  r8 : c9467010
 6716 11:49:31.358713  <4>[  221.250756] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6717 11:49:31.359342  <4>[  221.257514] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6718 11:49:31.359590  <4>[  221.264373] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6719 11:49:31.359813  <4>[  221.271837] Control: 10c5387d  Table: c91d406a  DAC: 00000051
 6720 11:49:31.360030  <1>[  221.277787] Register r0 information: non-paged memory
 6721 11:49:31.360241  <1>[  221.283146] Register r1 information: NULL pointer
 6722 11:49:31.360489  <1>[  221.288098] Register r2 information: NULL pointer
 6723 11:49:31.402325  <1>[  221.293149] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6724 11:49:31.402673  <6>[  221.306815]     copy_process+0x1f4/0x1f8c
 6725 11:49:31.402898  <6>[  221.311166]     kernel_clone+0xac/0x388
 6726 11:49:31.403114  <6>[  221.315215]     sys_clone+0x78/0x9c
 6727 11:49:31.403327  <6>[  221.319062]     ret_fast_syscall+0x0/0x1c
 6728 11:49:31.403537  <4>[  221.323311]  Free path:
 6729 11:49:31.403744  <6>[  221.326041]     rcu_core+0x2dc/0xb14
 6730 11:49:31.403953  <6>[  221.329899]     handle_softirqs+0x150/0x428
 6731 11:49:31.405241  <6>[  221.334349]     __irq_exit_rcu+0xa0/0x114
 6732 11:49:31.445243  <6>[  221.338597]     irq_exit+0x10/0x30
 6733 11:49:31.446099  <6>[  221.342241]     call_with_stack+0x18/0x20
 6734 11:49:31.446844  <6>[  221.346593]     __irq_svc+0x9c/0xb8
 6735 11:49:31.447085  <6>[  221.350339]     __tcp_transmit_skb+0x260/0xd68
 6736 11:49:31.447302  <6>[  221.355002]     tcp_write_xmit+0x378/0x1890
 6737 11:49:31.447519  <6>[  221.359450]     __tcp_push_pending_frames+0x38/0x120
 6738 11:49:31.447735  <6>[  221.364704]     tcp_sock_set_cork+0x44/0x50
 6739 11:49:31.447946  <6>[  221.369156]     xs_tcp_send_request+0x1e0/0x288
 6740 11:49:31.448156  <6>[  221.374014]     xprt_transmit+0x1a0/0x4a0
 6741 11:49:31.448645  <6>[  221.378263]     call_transmit+0x80/0x8c
 6742 11:49:31.488630  <6>[  221.382420]     __rpc_execute+0xc8/0x5d0
 6743 11:49:31.489462  <6>[  221.386578]     rpc_execute+0xa4/0x14c
 6744 11:49:31.490191  <6>[  221.390631]     rpc_run_task+0x170/0x1b8
 6745 11:49:31.490844  <1>[  221.394787] Register r4 information: zero-size pointer
 6746 11:49:31.491468  <1>[  221.400242] Register r5 information: non-paged memory
 6747 11:49:31.492093  <1>[  221.405596] Register r6 information: non-paged memory
 6748 11:49:31.492717  <1>[  221.410950] Register r7 information: non-paged memory
 6749 11:49:31.532162  <1>[  221.416203] Register r8 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6750 11:49:31.533488  <6>[  221.430768]     do_usercopy_slab_size+0x30/0x330
 6751 11:49:31.534191  <6>[  221.435622]     lkdtm_do_action+0x24/0x4c
 6752 11:49:31.534840  <6>[  221.439970]     direct_entry+0x11c/0x140
 6753 11:49:31.535144  <6>[  221.444119]     full_proxy_write+0x58/0x90
 6754 11:49:31.535346  <6>[  221.448480]     vfs_write+0xbc/0x3cc
 6755 11:49:31.535545  <6>[  221.452336]     ksys_write+0x74/0xe4
 6756 11:49:31.536105  <6>[  221.456189]     ret_fast_syscall+0x0/0x1c
 6757 11:49:31.536720  <4>[  221.460538]  Free path:
 6758 11:49:31.537470  <6>[  221.463168]     nfs3_proc_create+0x1b4/0x2c4
 6759 11:49:31.575519  <6>[  221.467728]     nfs_do_create+0xa8/0x178
 6760 11:49:31.575856  <6>[  221.471985]     nfs_atomic_open_v23+0x84/0xd4
 6761 11:49:31.576345  <6>[  221.476643]     path_openat+0xb18/0x1198
 6762 11:49:31.576568  <6>[  221.480793]     do_filp_open+0xac/0x148
 6763 11:49:31.576769  <6>[  221.484941]     do_sys_openat2+0xbc/0xe4
 6764 11:49:31.576968  <6>[  221.489094]     sys_openat+0x98/0xd4
 6765 11:49:31.577164  <6>[  221.492944]     ret_fast_syscall+0x0/0x1c
 6766 11:49:31.578874  <1>[  221.497193] Register r9 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6767 11:49:31.618888  <6>[  221.511759]     do_usercopy_slab_size+0x30/0x330
 6768 11:49:31.619559  <6>[  221.516616]     lkdtm_do_action+0x24/0x4c
 6769 11:49:31.619811  <6>[  221.520964]     direct_entry+0x11c/0x140
 6770 11:49:31.620027  <6>[  221.525111]     full_proxy_write+0x58/0x90
 6771 11:49:31.620233  <6>[  221.529470]     vfs_write+0xbc/0x3cc
 6772 11:49:31.620443  <6>[  221.533323]     ksys_write+0x74/0xe4
 6773 11:49:31.620650  <6>[  221.537176]     ret_fast_syscall+0x0/0x1c
 6774 11:49:31.620919  <4>[  221.541524]  Free path:
 6775 11:49:31.621151  <6>[  221.544253]     nfs3_proc_create+0x1b4/0x2c4
 6776 11:49:31.621372  <6>[  221.548712]     nfs_do_create+0xa8/0x178
 6777 11:49:31.622206  <6>[  221.552966]     nfs_atomic_open_v23+0x84/0xd4
 6778 11:49:31.662294  <6>[  221.557624]     path_openat+0xb18/0x1198
 6779 11:49:31.663019  <6>[  221.561772]     do_filp_open+0xac/0x148
 6780 11:49:31.663278  <6>[  221.565920]     do_sys_openat2+0xbc/0xe4
 6781 11:49:31.663495  <6>[  221.570072]     sys_openat+0x98/0xd4
 6782 11:49:31.663703  <6>[  221.573922]     ret_fast_syscall+0x0/0x1c
 6783 11:49:31.663909  <1>[  221.578271] Register r10 information: non-paged memory
 6784 11:49:31.664114  <1>[  221.583627] Register r11 information: non-paged memory
 6785 11:49:31.664316  <1>[  221.589081] Register r12 information: NULL pointer
 6786 11:49:31.665548  <0>[  221.594133] Process cat (pid: 4053, stack limit = 0xf254c000)
 6787 11:49:31.705694  <0>[  221.600188] Stack: (0xf254de28 to 0xf254e000)
 6788 11:49:31.706451  <0>[  221.604843] de20:                   c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00
 6789 11:49:31.706735  <0>[  221.613318] de40: ffffffff c0619dfc 00000400 c0335488 c9467010 ef846d80 00000400 00000001
 6790 11:49:31.706945  <0>[  221.621795] de60: c9467410 c06468b8 00000400 c030407c f254de84 00000400 c9467000 c9461c00
 6791 11:49:31.707147  <0>[  221.630280] de80: b6f2b000 00000001 c9467010 c0e2f520 00000022 00000000 f254debc 00000016
 6792 11:49:31.749639  <0>[  221.638766] dea0: c58f7000 00000000 f254df80 c278cd30 f254df80 c934b2c0 0048fe38 c0e2ccdc
 6793 11:49:31.750434  <0>[  221.647251] dec0: 00000016 c0e2d0c0 c0e2cfa4 c70a9140 b6dc8000 00000016 c38dfd50 c08b77a0
 6794 11:49:31.750732  <0>[  221.655735] dee0: c70a9140 c08b7748 f254df80 b6dc8000 c854d040 00000016 c934b2c0 c064db28
 6795 11:49:31.750958  <0>[  221.664218] df00: c91d6db0 00000000 00000000 00000000 00000000 00000016 b6dc8000 0001ffea
 6796 11:49:31.751173  <0>[  221.672697] df20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 6797 11:49:31.793976  <0>[  221.681173] df40: 00000000 00000000 00000000 00000000 00000022 4ef27e26 00000000 c70a9140
 6798 11:49:31.794728  <0>[  221.689647] df60: c70a9140 00000000 00000000 c03002f0 c854d040 00000004 0048fe38 c064e060
 6799 11:49:31.795001  <0>[  221.698120] df80: 00000000 00000000 00000000 4ef27e26 000000c0 00000016 00000016 7ff00000
 6800 11:49:31.795414  <0>[  221.706593] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc8000 00000016 00000001
 6801 11:49:31.795838  <0>[  221.715168] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 6802 11:49:31.835822  <0>[  221.723642] dfe0: 00000004 becd2788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 6803 11:49:31.836229  <0>[  221.732108] Call trace: 
 6804 11:49:31.837343  <0>[  221.732122]  usercopy_abort from __check_heap_object+0xe8/0x104
 6805 11:49:31.837609  <0>[  221.741143]  __check_heap_object from __check_object_size+0x294/0x310
 6806 11:49:31.837833  <0>[  221.747826]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6807 11:49:31.838043  <0>[  221.754706]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6808 11:49:31.838246  <0>[  221.761078]  lkdtm_do_action from direct_entry+0x11c/0x140
 6809 11:49:31.839268  <0>[  221.766844]  direct_entry from full_proxy_write+0x58/0x90
 6810 11:49:31.879477  <0>[  221.772624]  full_proxy_write from vfs_write+0xbc/0x3cc
 6811 11:49:31.879896  <0>[  221.778105]  vfs_write from ksys_write+0x74/0xe4
 6812 11:49:31.880136  <0>[  221.782979]  ksys_write from ret_fast_syscall+0x0/0x1c
 6813 11:49:31.880357  <0>[  221.788447] Exception stack(0xf254dfa8 to 0xf254dff0)
 6814 11:49:31.880569  <0>[  221.793704] dfa0:                   00000016 00000016 00000001 b6dc8000 00000016 00000001
 6815 11:49:31.880782  <0>[  221.802279] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 6816 11:49:31.882541  <0>[  221.810748] dfe0: 00000004 becd2788 b6e8e33b b6e07616
 6817 11:49:31.905115  <0>[  221.816005] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 6818 11:49:31.905784  <4>[  221.822462] ---[ end trace 0000000000000000 ]---
 6819 11:49:31.908464  <6>[  221.827308] note: cat[4053] exited with irqs disabled
 6820 11:49:31.924302  # Segmentation fault
 6821 11:49:32.471435  # [  221.124002] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6822 11:49:32.472067  # [  221.129245] lkdtm: attempting good copy_to_user of correct size
 6823 11:49:32.472506  # [  221.135329] lkdtm: attempting bad copy_to_user of too large size
 6824 11:49:32.472921  # [  221.142073] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6825 11:49:32.473331  # [  221.152336] ------------[ cut here ]------------
 6826 11:49:32.473737  # [  221.157096] kernel BUG at mm/usercopy.c:102!
 6827 11:49:32.514269  # [  221.161649] Internal error: Oops - BUG: 0 [#17] SMP ARM
 6828 11:49:32.515323  # [  221.167107] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6829 11:49:32.557602  # [  221.203584] CPU: 1 UID: 0 PID: 4053 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6830 11:49:32.558899  # [  221.213177] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6831 11:49:32.559410  # [  221.218424] Hardware name: STM32 (Device Tree Support)
 6832 11:49:32.559835  # [  221.223871] PC is at usercopy_abort+0x98/0x9c
 6833 11:49:32.560263  # [  221.228544] LR is at usercopy_abort+0x98/0x9c
 6834 11:49:32.560721  # [  221.233100] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6835 11:49:32.561151  # [  221.239657] sp : f254de28  ip : 00000000  fp : 00000200
 6836 11:49:32.561654  # [  221.245207] r10: b6f2b010  r9 : c9467010  r8 : c9467010
 6837 11:49:32.601014  # [  221.250756] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6838 11:49:32.602096  # [  221.257514] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6839 11:49:32.602624  # [  221.264373] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6840 11:49:32.603103  # [  221.271837] Control: 10c5387d  Table: c91d406a  DAC: 00000051
 6841 11:49:32.603563  # [  221.277787] Register r0 information: non-paged memory
 6842 11:49:32.603988  # [  221.283146] Register r1 information: NULL pointer
 6843 11:49:32.604421  # [  221.288098] Register r2 information: NULL pointer
 6844 11:49:32.644779  # [  221.293149] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6845 11:49:32.645387  # [  221.306815]     copy_process+0x1f4/0x1f8c
 6846 11:49:32.645846  # [  221.311166]     kernel_clone+0xac/0x388
 6847 11:49:32.646270  # [  221.315215]     sys_clone+0x78/0x9c
 6848 11:49:32.646672  # [  221.319062]     ret_fast_syscall+0x0/0x1c
 6849 11:49:32.647068  # [  221.323311]  Free path:
 6850 11:49:32.647465  # [  221.326041]     rcu_core+0x2dc/0xb14
 6851 11:49:32.648018  # [  221.329899]     handle_softirqs+0x150/0x428
 6852 11:49:32.648528  # [  221.334349]     __irq_exit_rcu+0xa0/0x114
 6853 11:49:32.648943  # [  221.338597]     irq_exit+0x10/0x30
 6854 11:49:32.687695  # [  221.342241]     call_with_stack+0x18/0x20
 6855 11:49:32.688437  # [  221.346593]     __irq_svc+0x9c/0xb8
 6856 11:49:32.688700  # [  221.350339]     __tcp_transmit_skb+0x260/0xd68
 6857 11:49:32.688920  # [  221.355002]     tcp_write_xmit+0x378/0x1890
 6858 11:49:32.689120  # [  221.359450]     __tcp_push_pending_frames+0x38/0x120
 6859 11:49:32.689316  # [  221.364704]     tcp_sock_set_cork+0x44/0x50
 6860 11:49:32.689512  # [  221.369156]     xs_tcp_send_request+0x1e0/0x288
 6861 11:49:32.689706  # [  221.374014]     xprt_transmit+0x1a0/0x4a0
 6862 11:49:32.691005  # [  221.378263]     call_transmit+0x80/0x8c
 6863 11:49:32.691274  # [  221.382420]     __rpc_execute+0xc8/0x5d0
 6864 11:49:32.731077  # [  221.386578]     rpc_execute+0xa4/0x14c
 6865 11:49:32.731939  # [  221.390631]     rpc_run_task+0x170/0x1b8
 6866 11:49:32.732313  # [  221.394787] Register r4 information: zero-size pointer
 6867 11:49:32.732546  # [  221.400242] Register r5 information: non-paged memory
 6868 11:49:32.732750  # [  221.405596] Register r6 information: non-paged memory
 6869 11:49:32.732948  # [  221.410950] Register r7 information: non-paged memory
 6870 11:49:32.774379  # [  221.416203] Register r8 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6871 11:49:32.774923  # [  221.430768]     do_usercopy_slab_size+0x30/0x330
 6872 11:49:32.775556  # [  221.435622]     lkdtm_do_action+0x24/0x4c
 6873 11:49:32.776171  # [  221.439970]     direct_entry+0x11c/0x140
 6874 11:49:32.776732  # [  221.444119]     full_proxy_write+0x58/0x90
 6875 11:49:32.777422  # [  221.448480]     vfs_write+0xbc/0x3cc
 6876 11:49:32.777683  # [  221.452336]     ksys_write+0x74/0xe4
 6877 11:49:32.777986  # [  221.456189]     ret_fast_syscall+0x0/0x1c
 6878 11:49:32.778210  # [  221.460538]  Free path:
 6879 11:49:32.778411  # [  221.463168]     nfs3_proc_create+0x1b4/0x2c4
 6880 11:49:32.778664  # [  221.467728]     nfs_do_create+0xa8/0x178
 6881 11:49:32.817802  # [  221.471985]     nfs_atomic_open_v23+0x84/0xd4
 6882 11:49:32.818714  # [  221.476643]     path_openat+0xb18/0x1198
 6883 11:49:32.819131  # [  221.480793]     do_filp_open+0xac/0x148
 6884 11:49:32.819494  # [  221.484941]     do_sys_openat2+0xbc/0xe4
 6885 11:49:32.819846  # [  221.489094]     sys_openat+0x98/0xd4
 6886 11:49:32.820192  # [  221.492944]     ret_fast_syscall+0x0/0x1c
 6887 11:49:32.820423  # [  221.497193] Register r9 information: slab kmalloc-1k start c9466c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6888 11:49:32.821071  # [  221.511759]     do_usercopy_slab_size+0x30/0x330
 6889 11:49:32.861260  # [  221.516616]     lkdtm_do_action+0x24/0x4c
 6890 11:49:32.861979  # [  221.520964]     direct_entry+0x11c/0x140
 6891 11:49:32.862247  # [  221.525111]     full_proxy_write+0x58/0x90
 6892 11:49:32.862454  # [  221.529470]     vfs_write+0xbc/0x3cc
 6893 11:49:32.862653  # [  221.533323]     ksys_write+0x74/0xe4
 6894 11:49:32.862848  # [  221.537176]     ret_fast_syscall+0x0/0x1c
 6895 11:49:32.863043  # [  221.541524]  Free path:
 6896 11:49:32.863240  # [  221.544253]     nfs3_proc_create+0x1b4/0x2c4
 6897 11:49:32.863435  # [  221.548712]     nfs_do_create+0xa8/0x178
 6898 11:49:32.863628  # [  221.552966]     nfs_atomic_open_v23+0x84/0xd4
 6899 11:49:32.864573  # [  221.557624]     path_openat+0xb18/0x1198
 6900 11:49:32.904577  # [  221.561772]     do_filp_open+0xac/0x148
 6901 11:49:32.905420  # [  221.565920]     do_sys_openat2+0xbc/0xe4
 6902 11:49:32.905792  # [  221.570072]     sys_openat+0x98/0xd4
 6903 11:49:32.906150  # [  221.573922]     ret_fast_syscall+0x0/0x1c
 6904 11:49:32.906460  # [  221.578271] Register r10 information: non-paged memory
 6905 11:49:32.906772  # [  221.583627] Register r11 information: non-paged memory
 6906 11:49:32.907077  # [  221.589081] Register r12 information: NULL pointer
 6907 11:49:32.907379  # [  221.594133] Process cat (pid: 4053, stack limit = 0xf254c000)
 6908 11:49:32.907976  # [  221.600188] Stack: (0xf254de28 to 0xf254e000)
 6909 11:49:32.948240  # [  221.604843] de20:                   c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00
 6910 11:49:32.948770  # [  221.613318] de40: ffffffff c0619dfc 00000400 c0335488 c9467010 ef846d80 00000400 00000001
 6911 11:49:32.949099  # [  221.621795] de60: c9467410 c06468b8 00000400 c030407c f254de84 00000400 c9467000 c9461c00
 6912 11:49:32.949407  # [  221.630280] de80: b6f2b000 00000001 c9467010 c0e2f520 00000022 00000000 f254debc 00000016
 6913 11:49:32.951362  # [  221.638766] dea0: c58f7000 00000000 f254df80 c278cd30 f254df80 c934b2c0 0048fe38 c0e2ccdc
 6914 11:49:32.991287  # [  221.647251] dec0: 00000016 c0e2d0c0 c0e2cfa4 c70a9140 b6dc8000 00000016 c38dfd50 c08b77a0
 6915 11:49:32.991981  # [  221.655735] dee0: c70a9140 c08b7748 f254df80 b6dc8000 c854d040 00000016 c934b2c0 c064db28
 6916 11:49:32.992239  # [  221.664218] df00: c91d6db0 00000000 00000000 00000000 00000000 00000016 b6dc8000 0001ffea
 6917 11:49:32.992444  # [  221.672697] df20: 00000001 00000000 c70a9e40 00000000 00000000 00000000 00000000 00000000
 6918 11:49:32.992643  # [  221.681173] df40: 00000000 00000000 00000000 00000000 00000022 4ef27e26 00000000 c70a9140
 6919 11:49:33.034772  # [  221.689647] df60: c70a9140 00000000 00000000 c03002f0 c854d040 00000004 0048fe38 c064e060
 6920 11:49:33.035485  # [  221.698120] df80: 00000000 00000000 00000000 4ef27e26 000000c0 00000016 00000016 7ff00000
 6921 11:49:33.035752  # [  221.706593] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc8000 00000016 00000001
 6922 11:49:33.035965  # [  221.715168] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 6923 11:49:33.036169  # [  221.723642] dfe0: 00000004 becd2788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 6924 11:49:33.038067  # [  221.732108] Call trace: 
 6925 11:49:33.078198  # [  221.732122]  usercopy_abort from __check_heap_object+0xe8/0x104
 6926 11:49:33.079276  # [  221.741143]  __check_heap_object from __check_object_size+0x294/0x310
 6927 11:49:33.079767  # [  221.747826]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6928 11:49:33.080219  # [  221.754706]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6929 11:49:33.080682  # [  221.761078]  lkdtm_do_action from direct_entry+0x11c/0x140
 6930 11:49:33.081153  # [  221.766844]  direct_entry from full_proxy_write+0x58/0x90
 6931 11:49:33.081592  # [  221.772624]  full_proxy_write from vfs_write+0xbc/0x3cc
 6932 11:49:33.082182  # [  221.778105]  vfs_write from ksys_write+0x74/0xe4
 6933 11:49:33.121556  # [  221.782979]  ksys_write from ret_fast_syscall+0x0/0x1c
 6934 11:49:33.122665  # [  221.788447] Exception stack(0xf254dfa8 to 0xf254dff0)
 6935 11:49:33.123149  # [  221.793704] dfa0:                   00000016 00000016 00000001 b6dc8000 00000016 00000001
 6936 11:49:33.123660  # [  221.802279] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0048fe38
 6937 11:49:33.124117  # [  221.810748] dfe0: 00000004 becd2788 b6e8e33b b6e07616
 6938 11:49:33.124551  # [  221.816005] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 6939 11:49:33.153251  # [  221.822462] ---[ end trace 0000000000000000 ]---
 6940 11:49:33.153887  # [  221.827308] note: cat[4053] exited with irqs disabled
 6941 11:49:33.154751  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6942 11:49:33.155225  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6943 11:49:33.155693  # timeout set to 45
 6944 11:49:33.156569  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6945 11:49:33.938108  <6>[  223.831619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6946 11:49:33.938797  <6>[  223.837034] lkdtm: attempting good copy_from_user of correct size
 6947 11:49:33.939298  <6>[  223.843200] lkdtm: attempting bad copy_from_user of too large size
 6948 11:49:33.939790  <0>[  223.850045] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6949 11:49:33.940268  <4>[  223.860356] ------------[ cut here ]------------
 6950 11:49:33.940730  <2>[  223.865117] kernel BUG at mm/usercopy.c:102!
 6951 11:49:33.977658  <0>[  223.869671] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6952 11:49:33.978673  <4>[  223.875230] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 6953 11:49:34.021002  <4>[  223.911705] CPU: 0 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 6954 11:49:34.022093  <4>[  223.921301] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6955 11:49:34.022579  <4>[  223.926547] Hardware name: STM32 (Device Tree Support)
 6956 11:49:34.023025  <4>[  223.931893] PC is at usercopy_abort+0x98/0x9c
 6957 11:49:34.023467  <4>[  223.936565] LR is at usercopy_abort+0x98/0x9c
 6958 11:49:34.023904  <4>[  223.941221] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6959 11:49:34.024336  <4>[  223.947778] sp : f2599e28  ip : 00000000  fp : 00000200
 6960 11:49:34.024847  <4>[  223.953227] r10: b6fc0010  r9 : c9783410  r8 : c9783410
 6961 11:49:34.064409  <4>[  223.958777] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6962 11:49:34.065530  <4>[  223.965634] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 00000066
 6963 11:49:34.066064  <4>[  223.972392] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6964 11:49:34.066520  <4>[  223.979856] Control: 10c5387d  Table: c5a7406a  DAC: 00000051
 6965 11:49:34.066961  <1>[  223.985907] Register r0 information: non-paged memory
 6966 11:49:34.067402  <1>[  223.991167] Register r1 information: NULL pointer
 6967 11:49:34.067917  <1>[  223.996218] Register r2 information: NULL pointer
 6968 11:49:34.108107  <1>[  224.001169] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6969 11:49:34.108701  <6>[  224.014932]     copy_process+0x1f4/0x1f8c
 6970 11:49:34.109145  <6>[  224.019183]     kernel_clone+0xac/0x388
 6971 11:49:34.109582  <6>[  224.023332]     sys_clone+0x78/0x9c
 6972 11:49:34.110081  <6>[  224.027078]     ret_fast_syscall+0x0/0x1c
 6973 11:49:34.110515  <4>[  224.031327]  Free path:
 6974 11:49:34.110957  <6>[  224.034056]     rcu_core+0x2dc/0xb14
 6975 11:49:34.111386  <6>[  224.037915]     handle_softirqs+0x150/0x428
 6976 11:49:34.111898  <6>[  224.042365]     __irq_exit_rcu+0xa0/0x114
 6977 11:49:34.151018  <6>[  224.046614]     irq_exit+0x10/0x30
 6978 11:49:34.152024  <6>[  224.050358]     call_with_stack+0x18/0x20
 6979 11:49:34.152494  <6>[  224.054610]     __irq_svc+0x9c/0xb8
 6980 11:49:34.152932  <6>[  224.058356]     pmd_install+0x0/0xd8
 6981 11:49:34.153363  <6>[  224.062205]     __pte_alloc+0x48/0x104
 6982 11:49:34.153794  <6>[  224.066253]     copy_page_range+0xaf4/0x1028
 6983 11:49:34.154261  <6>[  224.070805]     copy_process+0x1ae0/0x1f8c
 6984 11:49:34.154689  <6>[  224.075155]     kernel_clone+0xac/0x388
 6985 11:49:34.155115  <6>[  224.079304]     sys_clone+0x78/0x9c
 6986 11:49:34.155618  <6>[  224.083050]     ret_fast_syscall+0x0/0x1c
 6987 11:49:34.194453  <1>[  224.087298] Register r4 information: zero-size pointer
 6988 11:49:34.195499  <1>[  224.092753] Register r5 information: non-paged memory
 6989 11:49:34.195988  <1>[  224.098106] Register r6 information: non-paged memory
 6990 11:49:34.196454  <1>[  224.103359] Register r7 information: NULL pointer
 6991 11:49:34.196908  <1>[  224.108409] Register r8 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6992 11:49:34.197361  <6>[  224.122875]     do_usercopy_slab_size+0x30/0x330
 6993 11:49:34.197918  <6>[  224.127839]     lkdtm_do_action+0x24/0x4c
 6994 11:49:34.237586  <6>[  224.132100]     direct_entry+0x11c/0x140
 6995 11:49:34.238675  <6>[  224.136256]     full_proxy_write+0x58/0x90
 6996 11:49:34.239163  <6>[  224.140621]     vfs_write+0xbc/0x3cc
 6997 11:49:34.239618  <6>[  224.144480]     ksys_write+0x74/0xe4
 6998 11:49:34.240065  <6>[  224.148332]     ret_fast_syscall+0x0/0x1c
 6999 11:49:34.240502  <4>[  224.152583]  Free path:
 7000 11:49:34.240938  <6>[  224.155314]     nfs3_proc_create+0x1b4/0x2c4
 7001 11:49:34.241374  <6>[  224.159876]     nfs_do_create+0xa8/0x178
 7002 11:49:34.241806  <6>[  224.164034]     nfs_atomic_open_v23+0x84/0xd4
 7003 11:49:34.242284  <6>[  224.168693]     path_openat+0xb18/0x1198
 7004 11:49:34.242808  <6>[  224.172943]     do_filp_open+0xac/0x148
 7005 11:49:34.281218  <6>[  224.176991]     do_sys_openat2+0xbc/0xe4
 7006 11:49:34.282257  <6>[  224.181244]     sys_openat+0x98/0xd4
 7007 11:49:34.282744  <6>[  224.185094]     ret_fast_syscall+0x0/0x1c
 7008 11:49:34.283200  <1>[  224.189343] Register r9 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7009 11:49:34.283652  <6>[  224.203912]     do_usercopy_slab_size+0x30/0x330
 7010 11:49:34.284098  <6>[  224.208767]     lkdtm_do_action+0x24/0x4c
 7011 11:49:34.284620  <6>[  224.213015]     direct_entry+0x11c/0x140
 7012 11:49:34.324558  <6>[  224.217262]     full_proxy_write+0x58/0x90
 7013 11:49:34.324925  <6>[  224.221620]     vfs_write+0xbc/0x3cc
 7014 11:49:34.325849  <6>[  224.225473]     ksys_write+0x74/0xe4
 7015 11:49:34.326342  <6>[  224.229324]     ret_fast_syscall+0x0/0x1c
 7016 11:49:34.326708  <4>[  224.233573]  Free path:
 7017 11:49:34.326960  <6>[  224.236302]     nfs3_proc_create+0x1b4/0x2c4
 7018 11:49:34.327199  <6>[  224.240859]     nfs_do_create+0xa8/0x178
 7019 11:49:34.327434  <6>[  224.245013]     nfs_atomic_open_v23+0x84/0xd4
 7020 11:49:34.327904  <6>[  224.249671]     path_openat+0xb18/0x1198
 7021 11:49:34.328170  <6>[  224.253919]     do_filp_open+0xac/0x148
 7022 11:49:34.328448  <6>[  224.257967]     do_sys_openat2+0xbc/0xe4
 7023 11:49:34.368261  <6>[  224.262219]     sys_openat+0x98/0xd4
 7024 11:49:34.369311  <6>[  224.266070]     ret_fast_syscall+0x0/0x1c
 7025 11:49:34.369797  <1>[  224.270318] Register r10 information: non-paged memory
 7026 11:49:34.370226  <1>[  224.275776] Register r11 information: non-paged memory
 7027 11:49:34.370482  <1>[  224.281129] Register r12 information: NULL pointer
 7028 11:49:34.370712  <0>[  224.286181] Process cat (pid: 4140, stack limit = 0xf2598000)
 7029 11:49:34.370946  <0>[  224.292237] Stack: (0xf2599e28 to 0xf259a000)
 7030 11:49:34.371408  <0>[  224.296892] 9e20:                   c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00
 7031 11:49:34.413287  <0>[  224.305366] 9e40: ffffffff c0619dfc 00000400 c0335488 c9783410 ef84de00 00000400 00000000
 7032 11:49:34.413954  <0>[  224.313840] 9e60: c9783810 c06468b8 00000400 c030407c f2599e84 00000400 c9783400 c9781c00
 7033 11:49:34.414448  <0>[  224.322313] 9e80: b6fc0000 00000000 c9783410 c0e2f60c 00000022 00000000 f2599ebc 00000018
 7034 11:49:34.414988  <0>[  224.330787] 9ea0: c58da000 00000000 f2599f80 c278cd38 f2599f80 c957f180 0043fe38 c0e2ccdc
 7035 11:49:34.415894  <0>[  224.339361] 9ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9140 b6e58000 00000018 c38dfd50 c08b77a0
 7036 11:49:34.454756  <0>[  224.347836] 9ee0: c70a9140 c08b7748 f2599f80 b6e58000 c854b240 00000018 c957f180 c064db28
 7037 11:49:34.455800  <0>[  224.356310] 9f00: c5a76db8 00000000 00000000 00000000 00000000 00000018 b6e58000 0001ffe8
 7038 11:49:34.456299  <0>[  224.364783] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000
 7039 11:49:34.456761  <0>[  224.373256] 9f40: 00000000 00000000 00000000 00000000 00000022 609acd82 00000000 c70a9140
 7040 11:49:34.458243  <0>[  224.381729] 9f60: c70a9140 00000000 00000000 c03002f0 c854b240 00000004 0043fe38 c064e060
 7041 11:49:34.498156  <0>[  224.390202] 9f80: 00000000 00000000 00000000 609acd82 000000c0 00000018 00000018 7ff00000
 7042 11:49:34.498821  <0>[  224.398675] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e58000 00000018 00000001
 7043 11:49:34.499077  <0>[  224.407148] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 7044 11:49:34.499296  <0>[  224.415621] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 7045 11:49:34.499516  <0>[  224.424085] Call trace: 
 7046 11:49:34.499727  <0>[  224.424099]  usercopy_abort from __check_heap_object+0xe8/0x104
 7047 11:49:34.541525  <0>[  224.433117]  __check_heap_object from __check_object_size+0x294/0x310
 7048 11:49:34.542666  <0>[  224.439900]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7049 11:49:34.543168  <0>[  224.446778]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7050 11:49:34.543639  <0>[  224.453150]  lkdtm_do_action from direct_entry+0x11c/0x140
 7051 11:49:34.544093  <0>[  224.458916]  direct_entry from full_proxy_write+0x58/0x90
 7052 11:49:34.544559  <0>[  224.464591]  full_proxy_write from vfs_write+0xbc/0x3cc
 7053 11:49:34.545050  <0>[  224.470072]  vfs_write from ksys_write+0x74/0xe4
 7054 11:49:34.545601  <0>[  224.475045]  ksys_write from ret_fast_syscall+0x0/0x1c
 7055 11:49:34.584633  <0>[  224.480413] Exception stack(0xf2599fa8 to 0xf2599ff0)
 7056 11:49:34.586032  <0>[  224.485770] 9fa0:                   00000018 00000018 00000001 b6e58000 00000018 00000001
 7057 11:49:34.586627  <0>[  224.494244] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 7058 11:49:34.586888  <0>[  224.502712] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616
 7059 11:49:34.587101  <0>[  224.508069] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7060 11:49:34.587316  <4>[  224.514426] ---[ end trace 0000000000000000 ]---
 7061 11:49:34.603251  <6>[  224.519371] note: cat[4140] exited with irqs disabled
 7062 11:49:34.619164  # Segmentation fault
 7063 11:49:35.128676  # [  223.831619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 7064 11:49:35.129087  # [  223.837034] lkdtm: attempting good copy_from_user of correct size
 7065 11:49:35.129312  # [  223.843200] lkdtm: attempting bad copy_from_user of too large size
 7066 11:49:35.129538  # [  223.850045] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 7067 11:49:35.129779  # [  223.860356] ------------[ cut here ]------------
 7068 11:49:35.130293  # [  223.865117] kernel BUG at mm/usercopy.c:102!
 7069 11:49:35.171741  # [  223.869671] Internal error: Oops - BUG: 0 [#18] SMP ARM
 7070 11:49:35.172833  # [  223.875230] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7071 11:49:35.215140  # [  223.911705] CPU: 0 UID: 0 PID: 4140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7072 11:49:35.216306  # [  223.921301] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7073 11:49:35.216860  # [  223.926547] Hardware name: STM32 (Device Tree Support)
 7074 11:49:35.217348  # [  223.931893] PC is at usercopy_abort+0x98/0x9c
 7075 11:49:35.217844  # [  223.936565] LR is at usercopy_abort+0x98/0x9c
 7076 11:49:35.218381  # [  223.941221] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7077 11:49:35.218677  # [  223.947778] sp : f2599e28  ip : 00000000  fp : 00000200
 7078 11:49:35.218983  # [  223.953227] r10: b6fc0010  r9 : c9783410  r8 : c9783410
 7079 11:49:35.258505  # [  223.958777] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 7080 11:49:35.259504  # [  223.965634] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : 00000066
 7081 11:49:35.259770  # [  223.972392] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7082 11:49:35.259988  # [  223.979856] Control: 10c5387d  Table: c5a7406a  DAC: 00000051
 7083 11:49:35.260211  # [  223.985907] Register r0 information: non-paged memory
 7084 11:49:35.260428  # [  223.991167] Register r1 information: NULL pointer
 7085 11:49:35.260643  # [  223.996218] Register r2 information: NULL pointer
 7086 11:49:35.302278  # [  224.001169] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7087 11:49:35.302661  # [  224.014932]     copy_process+0x1f4/0x1f8c
 7088 11:49:35.302880  # [  224.019183]     kernel_clone+0xac/0x388
 7089 11:49:35.303088  # [  224.023332]     sys_clone+0x78/0x9c
 7090 11:49:35.303451  # [  224.027078]     ret_fast_syscall+0x0/0x1c
 7091 11:49:35.303893  # [  224.031327]  Free path:
 7092 11:49:35.304330  # [  224.034056]     rcu_core+0x2dc/0xb14
 7093 11:49:35.304768  # [  224.037915]     handle_softirqs+0x150/0x428
 7094 11:49:35.305457  # [  224.042365]     __irq_exit_rcu+0xa0/0x114
 7095 11:49:35.345217  # [  224.046614]     irq_exit+0x10/0x30
 7096 11:49:35.345856  # [  224.050358]     call_with_stack+0x18/0x20
 7097 11:49:35.346591  # [  224.054610]     __irq_svc+0x9c/0xb8
 7098 11:49:35.346836  # [  224.058356]     pmd_install+0x0/0xd8
 7099 11:49:35.347054  # [  224.062205]     __pte_alloc+0x48/0x104
 7100 11:49:35.347285  # [  224.066253]     copy_page_range+0xaf4/0x1028
 7101 11:49:35.347522  # [  224.070805]     copy_process+0x1ae0/0x1f8c
 7102 11:49:35.347923  # [  224.075155]     kernel_clone+0xac/0x388
 7103 11:49:35.348365  # [  224.079304]     sys_clone+0x78/0x9c
 7104 11:49:35.348816  # [  224.083050]     ret_fast_syscall+0x0/0x1c
 7105 11:49:35.349348  # [  224.087298] Register r4 information: zero-size pointer
 7106 11:49:35.388877  # [  224.092753] Register r5 information: non-paged memory
 7107 11:49:35.389716  # [  224.098106] Register r6 information: non-paged memory
 7108 11:49:35.390261  # [  224.103359] Register r7 information: NULL pointer
 7109 11:49:35.390767  # [  224.108409] Register r8 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7110 11:49:35.391396  # [  224.122875]     do_usercopy_slab_size+0x30/0x330
 7111 11:49:35.391644  # [  224.127839]     lkdtm_do_action+0x24/0x4c
 7112 11:49:35.392160  # [  224.132100]     direct_entry+0x11c/0x140
 7113 11:49:35.432304  # [  224.136256]     full_proxy_write+0x58/0x90
 7114 11:49:35.433124  # [  224.140621]     vfs_write+0xbc/0x3cc
 7115 11:49:35.433361  # [  224.144480]     ksys_write+0x74/0xe4
 7116 11:49:35.433572  # [  224.148332]     ret_fast_syscall+0x0/0x1c
 7117 11:49:35.433806  # [  224.152583]  Free path:
 7118 11:49:35.434047  # [  224.155314]     nfs3_proc_create+0x1b4/0x2c4
 7119 11:49:35.434531  # [  224.159876]     nfs_do_create+0xa8/0x178
 7120 11:49:35.434977  # [  224.164034]     nfs_atomic_open_v23+0x84/0xd4
 7121 11:49:35.435474  # [  224.168693]     path_openat+0xb18/0x1198
 7122 11:49:35.435921  # [  224.172943]     do_filp_open+0xac/0x148
 7123 11:49:35.436443  # [  224.176991]     do_sys_openat2+0xbc/0xe4
 7124 11:49:35.475605  # [  224.181244]     sys_openat+0x98/0xd4
 7125 11:49:35.476608  # [  224.185094]     ret_fast_syscall+0x0/0x1c
 7126 11:49:35.476881  # [  224.189343] Register r9 information: slab kmalloc-1k start c9783000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7127 11:49:35.477125  # [  224.203912]     do_usercopy_slab_size+0x30/0x330
 7128 11:49:35.477365  # [  224.208767]     lkdtm_do_action+0x24/0x4c
 7129 11:49:35.477590  # [  224.213015]     direct_entry+0x11c/0x140
 7130 11:49:35.477929  # [  224.217262]     full_proxy_write+0x58/0x90
 7131 11:49:35.478804  # [  224.221620]     vfs_write+0xbc/0x3cc
 7132 11:49:35.518797  # [  224.225473]     ksys_write+0x74/0xe4
 7133 11:49:35.519527  # [  224.229324]     ret_fast_syscall+0x0/0x1c
 7134 11:49:35.519774  # [  224.233573]  Free path:
 7135 11:49:35.519987  # [  224.236302]     nfs3_proc_create+0x1b4/0x2c4
 7136 11:49:35.520212  # [  224.240859]     nfs_do_create+0xa8/0x178
 7137 11:49:35.520448  # [  224.245013]     nfs_atomic_open_v23+0x84/0xd4
 7138 11:49:35.520659  # [  224.249671]     path_openat+0xb18/0x1198
 7139 11:49:35.520861  # [  224.253919]     do_filp_open+0xac/0x148
 7140 11:49:35.521060  # [  224.257967]     do_sys_openat2+0xbc/0xe4
 7141 11:49:35.521260  # [  224.262219]     sys_openat+0x98/0xd4
 7142 11:49:35.522128  # [  224.266070]     ret_fast_syscall+0x0/0x1c
 7143 11:49:35.562223  # [  224.270318] Register r10 information: non-paged memory
 7144 11:49:35.563019  # [  224.275776] Register r11 information: non-paged memory
 7145 11:49:35.563421  # [  224.281129] Register r12 information: NULL pointer
 7146 11:49:35.563882  # [  224.286181] Process cat (pid: 4140, stack limit = 0xf2598000)
 7147 11:49:35.564113  # [  224.292237] Stack: (0xf2599e28 to 0xf259a000)
 7148 11:49:35.564318  # [  224.296892] 9e20:                   c1fc9420 c1fc41ec c1fb32d0 00000010 00000400 00000c00
 7149 11:49:35.565583  # [  224.305366] 9e40: ffffffff c0619dfc 00000400 c0335488 c9783410 ef84de00 00000400 00000000
 7150 11:49:35.607709  # [  224.313840] 9e60: c9783810 c06468b8 00000400 c030407c f2599e84 00000400 c9783400 c9781c00
 7151 11:49:35.608519  # [  224.322313] 9e80: b6fc0000 00000000 c9783410 c0e2f60c 00000022 00000000 f2599ebc 00000018
 7152 11:49:35.608893  # [  224.330787] 9ea0: c58da000 00000000 f2599f80 c278cd38 f2599f80 c957f180 0043fe38 c0e2ccdc
 7153 11:49:35.609253  # [  224.339361] 9ec0: 00000018 c0e2d0c0 c0e2cfa4 c70a9140 b6e58000 00000018 c38dfd50 c08b77a0
 7154 11:49:35.610042  # [  224.347836] 9ee0: c70a9140 c08b7748 f2599f80 b6e58000 c854b240 00000018 c957f180 c064db28
 7155 11:49:35.649250  # [  224.356310] 9f00: c5a76db8 00000000 00000000 00000000 00000000 00000018 b6e58000 0001ffe8
 7156 11:49:35.649680  # [  224.364783] 9f20: 00000001 00000000 c70a9a40 00000000 00000000 00000000 00000000 00000000
 7157 11:49:35.650043  # [  224.373256] 9f40: 00000000 00000000 00000000 00000000 00000022 609acd82 00000000 c70a9140
 7158 11:49:35.650276  # [  224.381729] 9f60: c70a9140 00000000 00000000 c03002f0 c854b240 00000004 0043fe38 c064e060
 7159 11:49:35.652201  # [  224.390202] 9f80: 00000000 00000000 00000000 609acd82 000000c0 00000018 00000018 7ff00000
 7160 11:49:35.692054  # [  224.398675] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e58000 00000018 00000001
 7161 11:49:35.692778  # [  224.407148] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 7162 11:49:35.693023  # [  224.415621] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 7163 11:49:35.693243  # [  224.424085] Call trace: 
 7164 11:49:35.693450  # [  224.424099]  usercopy_abort from __check_heap_object+0xe8/0x104
 7165 11:49:35.693656  # [  224.433117]  __check_heap_object from __check_object_size+0x294/0x310
 7166 11:49:35.735613  # [  224.439900]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7167 11:49:35.736332  # [  224.446778]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7168 11:49:35.736573  # [  224.453150]  lkdtm_do_action from direct_entry+0x11c/0x140
 7169 11:49:35.736787  # [  224.458916]  direct_entry from full_proxy_write+0x58/0x90
 7170 11:49:35.736992  # [  224.464591]  full_proxy_write from vfs_write+0xbc/0x3cc
 7171 11:49:35.737196  # [  224.470072]  vfs_write from ksys_write+0x74/0xe4
 7172 11:49:35.737401  # [  224.475045]  ksys_write from ret_fast_syscall+0x0/0x1c
 7173 11:49:35.737613  # [  224.480413] Exception stack(0xf2599fa8 to 0xf2599ff0)
 7174 11:49:35.779057  # [  224.485770] 9fa0:                   00000018 00000018 00000001 b6e58000 00000018 00000001
 7175 11:49:35.780079  # [  224.494244] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 7176 11:49:35.780523  # [  224.502712] 9fe0: 00000004 bed7f788 b6f1e33b b6e97616
 7177 11:49:35.780941  # [  224.508069] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7178 11:49:35.781347  # [  224.514426] ---[ end trace 0000000000000000 ]---
 7179 11:49:35.781750  # [  224.519371] note: cat[4140] exited with irqs disabled
 7180 11:49:35.782210  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 7181 11:49:35.782725  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 7182 11:49:35.803354  # timeout set to 45
 7183 11:49:35.803886  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7184 11:49:36.707952  <6>[  226.604773] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7185 11:49:36.708575  <6>[  226.611093] lkdtm: attempting good copy_to_user inside whitelist
 7186 11:49:36.709007  <6>[  226.616824] lkdtm: attempting bad copy_to_user outside whitelist
 7187 11:49:36.709443  <0>[  226.622795] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7188 11:49:36.709949  <4>[  226.633900] ------------[ cut here ]------------
 7189 11:49:36.710892  <2>[  226.638676] kernel BUG at mm/usercopy.c:102!
 7190 11:49:36.750797  <0>[  226.643234] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7191 11:49:36.751800  <4>[  226.648703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7192 11:49:36.794173  <4>[  226.685190] CPU: 1 UID: 0 PID: 4227 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7193 11:49:36.795235  <4>[  226.694789] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7194 11:49:36.795708  <4>[  226.700037] Hardware name: STM32 (Device Tree Support)
 7195 11:49:36.796170  <4>[  226.705484] PC is at usercopy_abort+0x98/0x9c
 7196 11:49:36.796591  <4>[  226.710058] LR is at usercopy_abort+0x98/0x9c
 7197 11:49:36.797013  <4>[  226.714716] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7198 11:49:36.797443  <4>[  226.721273] sp : f2651e28  ip : 00000000  fp : 0042fe38
 7199 11:49:36.797999  <4>[  226.726822] r10: c278cc58  r9 : 00000040  r8 : c9590107
 7200 11:49:36.837539  <4>[  226.732271] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7201 11:49:36.838559  <4>[  226.739128] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7202 11:49:36.839010  <4>[  226.745986] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7203 11:49:36.839431  <4>[  226.753350] Control: 10c5387d  Table: c5bf806a  DAC: 00000051
 7204 11:49:36.839838  <1>[  226.759400] Register r0 information: non-paged memory
 7205 11:49:36.840239  <1>[  226.764761] Register r1 information: NULL pointer
 7206 11:49:36.841040  <1>[  226.769713] Register r2 information: NULL pointer
 7207 11:49:36.881334  <1>[  226.774764] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7208 11:49:36.881901  <6>[  226.788429]     copy_process+0x1f4/0x1f8c
 7209 11:49:36.882342  <6>[  226.792779]     kernel_clone+0xac/0x388
 7210 11:49:36.882754  <6>[  226.796828]     sys_clone+0x78/0x9c
 7211 11:49:36.883155  <6>[  226.800575]     ret_fast_syscall+0x0/0x1c
 7212 11:49:36.883550  <4>[  226.804924]  Free path:
 7213 11:49:36.883946  <6>[  226.807554]     rcu_core+0x2dc/0xb14
 7214 11:49:36.884353  <6>[  226.811411]     handle_softirqs+0x150/0x428
 7215 11:49:36.885138  <6>[  226.815861]     __irq_exit_rcu+0xa0/0x114
 7216 11:49:36.924269  <6>[  226.820210]     irq_exit+0x10/0x30
 7217 11:49:36.925199  <6>[  226.823854]     call_with_stack+0x18/0x20
 7218 11:49:36.925640  <6>[  226.828106]     __irq_svc+0x9c/0xb8
 7219 11:49:36.926080  <6>[  226.831952]     unwind_frame+0xc8/0x92c
 7220 11:49:36.926482  <6>[  226.836003]     arch_stack_walk+0x84/0x100
 7221 11:49:36.926879  <6>[  226.840359]     stack_trace_save+0x50/0x78
 7222 11:49:36.927271  <6>[  226.844713]     set_track_prepare+0x40/0x74
 7223 11:49:36.927671  <6>[  226.849268]     ___slab_alloc+0xd34/0xd88
 7224 11:49:36.928079  <6>[  226.853523]     kmem_cache_alloc_noprof+0x128/0x3a8
 7225 11:49:36.928550  <6>[  226.858682]     anon_vma_fork+0x5c/0x174
 7226 11:49:36.967708  <6>[  226.862831]     copy_process+0x1d6c/0x1f8c
 7227 11:49:36.968706  <6>[  226.867282]     kernel_clone+0xac/0x388
 7228 11:49:36.969155  <6>[  226.871334]     sys_clone+0x78/0x9c
 7229 11:49:36.969569  <1>[  226.875089] Register r4 information: non-paged memory
 7230 11:49:36.970033  <1>[  226.880459] Register r5 information: non-paged memory
 7231 11:49:36.970446  <1>[  226.885823] Register r6 information: non-paged memory
 7232 11:49:36.970850  <1>[  226.891086] Register r7 information: non-paged memory
 7233 11:49:37.011136  <1>[  226.896449] Register r8 information: slab lkdtm-usercopy start c9590000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7234 11:49:37.012126  <6>[  226.911541]     do_usercopy_slab_whitelist+0x38/0x324
 7235 11:49:37.012573  <6>[  226.916910]     lkdtm_do_action+0x24/0x4c
 7236 11:49:37.012988  <6>[  226.921161]     direct_entry+0x11c/0x140
 7237 11:49:37.013397  <6>[  226.925411]     full_proxy_write+0x58/0x90
 7238 11:49:37.013843  <6>[  226.929771]     vfs_write+0xbc/0x3cc
 7239 11:49:37.014289  <6>[  226.933628]     ksys_write+0x74/0xe4
 7240 11:49:37.014725  <6>[  226.937481]     ret_fast_syscall+0x0/0x1c
 7241 11:49:37.015220  <1>[  226.941730] Register r9 information: non-paged memory
 7242 11:49:37.054629  <1>[  226.947089] Register r10 information: non-slab/vmalloc memory
 7243 11:49:37.055669  <1>[  226.953152] Register r11 information: non-paged memory
 7244 11:49:37.056166  <1>[  226.958508] Register r12 information: NULL pointer
 7245 11:49:37.056623  <0>[  226.963562] Process cat (pid: 4227, stack limit = 0xf2650000)
 7246 11:49:37.057072  <0>[  226.969618] Stack: (0xf2651e28 to 0xf2652000)
 7247 11:49:37.057509  <0>[  226.974273] 1e20:                   c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440
 7248 11:49:37.058120  <0>[  226.982748] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590107 ef849840 00000040 00000001
 7249 11:49:37.098353  <0>[  226.991222] 1e60: c9590147 c06468b8 b6f52000 c030407c f2651e84 b6f52000 c9590008 c2910a18
 7250 11:49:37.098933  <0>[  226.999694] 1e80: c9590107 00000100 00000040 c0e2f238 00000022 00000000 f2651ebc 0000001b
 7251 11:49:37.099346  <0>[  227.008168] 1ea0: c5e20000 00000000 f2651f80 c278cd40 f2651f80 c957f180 0042fe38 c0e2ccdc
 7252 11:49:37.099745  <0>[  227.016742] 1ec0: 0000001b c0e2d0c0 c0e2cfa4 c9448c40 b6df4000 0000001b c38dfd50 c08b77a0
 7253 11:49:37.101109  <0>[  227.025216] 1ee0: c9448c40 c08b7748 f2651f80 b6df4000 c854d040 0000001b c957f180 c064db28
 7254 11:49:37.141267  <0>[  227.033688] 1f00: c5bfadb0 00000000 00000000 00000000 00000000 0000001b b6df4000 0001ffe5
 7255 11:49:37.142191  <0>[  227.042160] 1f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 7256 11:49:37.142624  <0>[  227.050633] 1f40: 00000000 00000000 00000000 00000000 00000022 443e6012 00000000 c9448c40
 7257 11:49:37.143024  <0>[  227.059106] 1f60: c9448c40 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060
 7258 11:49:37.143440  <0>[  227.067580] 1f80: 00000000 00000000 c854d040 443e6012 c854d040 0000001b 0000001b 7ff00000
 7259 11:49:37.184603  <0>[  227.076053] 1fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6df4000 0000001b 00000001
 7260 11:49:37.185544  <0>[  227.084527] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38
 7261 11:49:37.186023  <0>[  227.093000] 1fe0: 00000004 be83d788 b6eba33b b6e33616 60080030 00000001 00000000 00000000
 7262 11:49:37.186428  <0>[  227.101465] Call trace: 
 7263 11:49:37.186823  <0>[  227.101479]  usercopy_abort from __check_heap_object+0xe8/0x104
 7264 11:49:37.187216  <0>[  227.110498]  __check_heap_object from __check_object_size+0x294/0x310
 7265 11:49:37.227980  <0>[  227.117281]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7266 11:49:37.228891  <0>[  227.124563]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7267 11:49:37.229313  <0>[  227.131437]  lkdtm_do_action from direct_entry+0x11c/0x140
 7268 11:49:37.229708  <0>[  227.137204]  direct_entry from full_proxy_write+0x58/0x90
 7269 11:49:37.230186  <0>[  227.142880]  full_proxy_write from vfs_write+0xbc/0x3cc
 7270 11:49:37.230582  <0>[  227.148360]  vfs_write from ksys_write+0x74/0xe4
 7271 11:49:37.230969  <0>[  227.153334]  ksys_write from ret_fast_syscall+0x0/0x1c
 7272 11:49:37.231427  <0>[  227.158703] Exception stack(0xf2651fa8 to 0xf2651ff0)
 7273 11:49:37.276139  <0>[  227.164061] 1fa0:                   0000001b 0000001b 00000001 b6df4000 0000001b 00000001
 7274 11:49:37.277071  <0>[  227.172536] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38
 7275 11:49:37.277506  <0>[  227.181005] 1fe0: 00000004 be83d788 b6eba33b b6e33616
 7276 11:49:37.277983  <0>[  227.186362] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7277 11:49:37.278395  <4>[  227.192718] ---[ end trace 0000000000000000 ]---
 7278 11:49:37.279521  <6>[  227.197663] note: cat[4227] exited with irqs disabled
 7279 11:49:37.279995  # Segmentation fault
 7280 11:49:37.711704  # [  226.604773] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7281 11:49:37.712324  # [  226.611093] lkdtm: attempting good copy_to_user inside whitelist
 7282 11:49:37.712750  # [  226.616824] lkdtm: attempting bad copy_to_user outside whitelist
 7283 11:49:37.713157  # [  226.622795] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7284 11:49:37.713566  # [  226.633900] ------------[ cut here ]------------
 7285 11:49:37.714616  # [  226.638676] kernel BUG at mm/usercopy.c:102!
 7286 11:49:37.754554  # [  226.643234] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7287 11:49:37.755552  # [  226.648703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7288 11:49:37.797956  # [  226.685190] CPU: 1 UID: 0 PID: 4227 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7289 11:49:37.798688  # [  226.694789] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7290 11:49:37.798957  # [  226.700037] Hardware name: STM32 (Device Tree Support)
 7291 11:49:37.799175  # [  226.705484] PC is at usercopy_abort+0x98/0x9c
 7292 11:49:37.799393  # [  226.710058] LR is at usercopy_abort+0x98/0x9c
 7293 11:49:37.799602  # [  226.714716] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7294 11:49:37.799805  # [  226.721273] sp : f2651e28  ip : 00000000  fp : 0042fe38
 7295 11:49:37.801223  # [  226.726822] r10: c278cc58  r9 : 00000040  r8 : c9590107
 7296 11:49:37.842152  # [  226.732271] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7297 11:49:37.842531  # [  226.739128] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7298 11:49:37.842766  # [  226.745986] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7299 11:49:37.842988  # [  226.753350] Control: 10c5387d  Table: c5bf806a  DAC: 00000051
 7300 11:49:37.843420  # [  226.759400] Register r0 information: non-paged memory
 7301 11:49:37.843830  # [  226.764761] Register r1 information: NULL pointer
 7302 11:49:37.844264  # [  226.769713] Register r2 information: NULL pointer
 7303 11:49:37.885235  # [  226.774764] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7304 11:49:37.885866  # [  226.788429]     copy_process+0x1f4/0x1f8c
 7305 11:49:37.886226  # [  226.792779]     kernel_clone+0xac/0x388
 7306 11:49:37.886462  # [  226.796828]     sys_clone+0x78/0x9c
 7307 11:49:37.886683  # [  226.800575]     ret_fast_syscall+0x0/0x1c
 7308 11:49:37.886895  # [  226.804924]  Free path:
 7309 11:49:37.887112  # [  226.807554]     rcu_core+0x2dc/0xb14
 7310 11:49:37.887449  # [  226.811411]     handle_softirqs+0x150/0x428
 7311 11:49:37.888312  # [  226.815861]     __irq_exit_rcu+0xa0/0x114
 7312 11:49:37.928079  # [  226.820210]     irq_exit+0x10/0x30
 7313 11:49:37.928675  # [  226.823854]     call_with_stack+0x18/0x20
 7314 11:49:37.929345  # [  226.828106]     __irq_svc+0x9c/0xb8
 7315 11:49:37.929590  # [  226.831952]     unwind_frame+0xc8/0x92c
 7316 11:49:37.929804  # [  226.836003]     arch_stack_walk+0x84/0x100
 7317 11:49:37.930041  # [  226.840359]     stack_trace_save+0x50/0x78
 7318 11:49:37.930252  # [  226.844713]     set_track_prepare+0x40/0x74
 7319 11:49:37.930455  # [  226.849268]     ___slab_alloc+0xd34/0xd88
 7320 11:49:37.930790  # [  226.853523]     kmem_cache_alloc_noprof+0x128/0x3a8
 7321 11:49:37.931189  # [  226.858682]     anon_vma_fork+0x5c/0x174
 7322 11:49:37.931689  # [  226.862831]     copy_process+0x1d6c/0x1f8c
 7323 11:49:37.971244  # [  226.867282]     kernel_clone+0xac/0x388
 7324 11:49:37.972115  # [  226.871334]     sys_clone+0x78/0x9c
 7325 11:49:37.972399  # [  226.875089] Register r4 information: non-paged memory
 7326 11:49:37.972625  # [  226.880459] Register r5 information: non-paged memory
 7327 11:49:37.972839  # [  226.885823] Register r6 information: non-paged memory
 7328 11:49:37.973175  # [  226.891086] Register r7 information: non-paged memory
 7329 11:49:38.014820  # [  226.896449] Register r8 information: slab lkdtm-usercopy start c9590000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7330 11:49:38.015413  # [  226.911541]     do_usercopy_slab_whitelist+0x38/0x324
 7331 11:49:38.016249  # [  226.916910]     lkdtm_do_action+0x24/0x4c
 7332 11:49:38.016684  # [  226.921161]     direct_entry+0x11c/0x140
 7333 11:49:38.017097  # [  226.925411]     full_proxy_write+0x58/0x90
 7334 11:49:38.017504  # [  226.929771]     vfs_write+0xbc/0x3cc
 7335 11:49:38.018004  # [  226.933628]     ksys_write+0x74/0xe4
 7336 11:49:38.018446  # [  226.937481]     ret_fast_syscall+0x0/0x1c
 7337 11:49:38.018844  # [  226.941730] Register r9 information: non-paged memory
 7338 11:49:38.019365  # [  226.947089] Register r10 information: non-slab/vmalloc memory
 7339 11:49:38.058337  # [  226.953152] Register r11 information: non-paged memory
 7340 11:49:38.059919  # [  226.958508] Register r12 information: NULL pointer
 7341 11:49:38.060216  # [  226.963562] Process cat (pid: 4227, stack limit = 0xf2650000)
 7342 11:49:38.060461  # [  226.969618] Stack: (0xf2651e28 to 0xf2652000)
 7343 11:49:38.060691  # [  226.974273] 1e20:                   c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440
 7344 11:49:38.060929  # [  226.982748] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590107 ef849840 00000040 00000001
 7345 11:49:38.101495  # [  226.991222] 1e60: c9590147 c06468b8 b6f52000 c030407c f2651e84 b6f52000 c9590008 c2910a18
 7346 11:49:38.102418  # [  226.999694] 1e80: c9590107 00000100 00000040 c0e2f238 00000022 00000000 f2651ebc 0000001b
 7347 11:49:38.102672  # [  227.008168] 1ea0: c5e20000 00000000 f2651f80 c278cd40 f2651f80 c957f180 0042fe38 c0e2ccdc
 7348 11:49:38.102886  # [  227.016742] 1ec0: 0000001b c0e2d0c0 c0e2cfa4 c9448c40 b6df4000 0000001b c38dfd50 c08b77a0
 7349 11:49:38.103096  # [  227.025216] 1ee0: c9448c40 c08b7748 f2651f80 b6df4000 c854d040 0000001b c957f180 c064db28
 7350 11:49:38.104705  # [  227.033688] 1f00: c5bfadb0 00000000 00000000 00000000 00000000 0000001b b6df4000 0001ffe5
 7351 11:49:38.145262  # [  227.042160] 1f20: 00000001 00000000 c9243940 00000000 00000000 00000000 00000000 00000000
 7352 11:49:38.145625  # [  227.050633] 1f40: 00000000 00000000 00000000 00000000 00000022 443e6012 00000000 c9448c40
 7353 11:49:38.146094  # [  227.059106] 1f60: c9448c40 00000000 00000000 c03002f0 c854d040 00000004 0042fe38 c064e060
 7354 11:49:38.146514  # [  227.067580] 1f80: 00000000 00000000 c854d040 443e6012 c854d040 0000001b 0000001b 7ff00000
 7355 11:49:38.148378  # [  227.076053] 1fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6df4000 0000001b 00000001
 7356 11:49:38.188786  # [  227.084527] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38
 7357 11:49:38.189195  # [  227.093000] 1fe0: 00000004 be83d788 b6eba33b b6e33616 60080030 00000001 00000000 00000000
 7358 11:49:38.189425  # [  227.101465] Call trace: 
 7359 11:49:38.189650  # [  227.101479]  usercopy_abort from __check_heap_object+0xe8/0x104
 7360 11:49:38.190079  # [  227.110498]  __check_heap_object from __check_object_size+0x294/0x310
 7361 11:49:38.190628  # [  227.117281]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7362 11:49:38.231765  # [  227.124563]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7363 11:49:38.232862  # [  227.131437]  lkdtm_do_action from direct_entry+0x11c/0x140
 7364 11:49:38.233405  # [  227.137204]  direct_entry from full_proxy_write+0x58/0x90
 7365 11:49:38.233958  # [  227.142880]  full_proxy_write from vfs_write+0xbc/0x3cc
 7366 11:49:38.234355  # [  227.148360]  vfs_write from ksys_write+0x74/0xe4
 7367 11:49:38.234576  # [  227.153334]  ksys_write from ret_fast_syscall+0x0/0x1c
 7368 11:49:38.234787  # [  227.158703] Exception stack(0xf2651fa8 to 0xf2651ff0)
 7369 11:49:38.235071  # [  227.164061] 1fa0:                   0000001b 0000001b 00000001 b6df4000 0000001b 00000001
 7370 11:49:38.285568  # [  227.172536] 1fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6df4000 00020000 0042fe38
 7371 11:49:38.286270  # [  227.181005] 1fe0: 00000004 be83d788 b6eba33b b6e33616
 7372 11:49:38.286808  # [  227.186362] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7373 11:49:38.287287  # [  227.192718] ---[ end trace 0000000000000000 ]---
 7374 11:49:38.287742  # [  227.197663] note: cat[4227] exited with irqs disabled
 7375 11:49:38.288186  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 7376 11:49:38.288626  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7377 11:49:38.289068  # timeout set to 45
 7378 11:49:38.290194  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7379 11:49:39.224373  <6>[  229.117803] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7380 11:49:39.225497  <6>[  229.123657] lkdtm: attempting good copy_from_user inside whitelist
 7381 11:49:39.226096  <6>[  229.130592] lkdtm: attempting bad copy_from_user outside whitelist
 7382 11:49:39.226583  <0>[  229.136348] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7383 11:49:39.227054  <4>[  229.147376] ------------[ cut here ]------------
 7384 11:49:39.227500  <2>[  229.152151] kernel BUG at mm/usercopy.c:102!
 7385 11:49:39.228035  <0>[  229.156709] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7386 11:49:39.268044  <4>[  229.162174] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7387 11:49:39.311049  <4>[  229.198664] CPU: 1 UID: 0 PID: 4314 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7388 11:49:39.312075  <4>[  229.208270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7389 11:49:39.312568  <4>[  229.213525] Hardware name: STM32 (Device Tree Support)
 7390 11:49:39.313011  <4>[  229.218876] PC is at usercopy_abort+0x98/0x9c
 7391 11:49:39.313444  <4>[  229.223558] LR is at usercopy_abort+0x98/0x9c
 7392 11:49:39.313912  <4>[  229.228224] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7393 11:49:39.314349  <4>[  229.234783] sp : f26b1e28  ip : 00000000  fp : c9590548
 7394 11:49:39.314781  <4>[  229.240233] r10: 00000000  r9 : 00000040  r8 : c9590547
 7395 11:49:39.354398  <4>[  229.245783] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7396 11:49:39.355367  <4>[  229.252540] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7397 11:49:39.355840  <4>[  229.259399] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7398 11:49:39.356279  <4>[  229.266865] Control: 10c5387d  Table: c5bd806a  DAC: 00000051
 7399 11:49:39.356714  <1>[  229.272916] Register r0 information: non-paged memory
 7400 11:49:39.357142  <1>[  229.278177] Register r1 information: NULL pointer
 7401 11:49:39.357566  <1>[  229.283229] Register r2 information: NULL pointer
 7402 11:49:39.398177  <1>[  229.288179] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7403 11:49:39.398580  <6>[  229.301947]     copy_process+0x1f4/0x1f8c
 7404 11:49:39.398793  <6>[  229.306199]     kernel_clone+0xac/0x388
 7405 11:49:39.398997  <6>[  229.310249]     sys_clone+0x78/0x9c
 7406 11:49:39.399199  <6>[  229.314096]     ret_fast_syscall+0x0/0x1c
 7407 11:49:39.399406  <4>[  229.318345]  Free path:
 7408 11:49:39.399621  <6>[  229.321074]     rcu_core+0x2dc/0xb14
 7409 11:49:39.399820  <6>[  229.324931]     handle_softirqs+0x150/0x428
 7410 11:49:39.401011  <6>[  229.329382]     __irq_exit_rcu+0xa0/0x114
 7411 11:49:39.441220  <6>[  229.333630]     irq_exit+0x10/0x30
 7412 11:49:39.441628  <6>[  229.337273]     call_with_stack+0x18/0x20
 7413 11:49:39.442166  <6>[  229.341625]     __irq_svc+0x9c/0xb8
 7414 11:49:39.442392  <6>[  229.345372]     unwind_frame+0x5dc/0x92c
 7415 11:49:39.442593  <6>[  229.349522]     arch_stack_walk+0x84/0x100
 7416 11:49:39.442793  <6>[  229.353978]     stack_trace_save+0x50/0x78
 7417 11:49:39.442995  <6>[  229.358330]     set_track_prepare+0x40/0x74
 7418 11:49:39.443191  <6>[  229.362785]     ___slab_alloc+0xd34/0xd88
 7419 11:49:39.443388  <6>[  229.367040]     kmem_cache_alloc_noprof+0x128/0x3a8
 7420 11:49:39.444461  <6>[  229.372199]     rpc_new_task+0x16c/0x1c0
 7421 11:49:39.444703  <6>[  229.376457]     rpc_run_task+0x14/0x1b8
 7422 11:49:39.484560  <6>[  229.380516]     rpc_call_sync+0x60/0x10c
 7423 11:49:39.485442  <6>[  229.384672]     nfs3_rpc_wrapper+0x30/0x70
 7424 11:49:39.485711  <1>[  229.389130] Register r4 information: non-paged memory
 7425 11:49:39.485968  <1>[  229.394385] Register r5 information: non-paged memory
 7426 11:49:39.486187  <1>[  229.399738] Register r6 information: non-paged memory
 7427 11:49:39.486400  <1>[  229.405090] Register r7 information: NULL pointer
 7428 11:49:39.528059  <1>[  229.410041] Register r8 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7429 11:49:39.528817  <6>[  229.425207]     do_usercopy_slab_whitelist+0x38/0x324
 7430 11:49:39.529085  <6>[  229.430565]     lkdtm_do_action+0x24/0x4c
 7431 11:49:39.529302  <6>[  229.434813]     direct_entry+0x11c/0x140
 7432 11:49:39.529512  <6>[  229.439061]     full_proxy_write+0x58/0x90
 7433 11:49:39.529719  <6>[  229.443421]     vfs_write+0xbc/0x3cc
 7434 11:49:39.529959  <6>[  229.447275]     ksys_write+0x74/0xe4
 7435 11:49:39.530166  <6>[  229.451127]     ret_fast_syscall+0x0/0x1c
 7436 11:49:39.530370  <1>[  229.455376] Register r9 information: non-paged memory
 7437 11:49:39.531323  <1>[  229.460731] Register r10 information: NULL pointer
 7438 11:49:39.571728  <1>[  229.465783] Register r11 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7439 11:49:39.572130  <6>[  229.480945]     do_usercopy_slab_whitelist+0x38/0x324
 7440 11:49:39.572353  <6>[  229.486303]     lkdtm_do_action+0x24/0x4c
 7441 11:49:39.572565  <6>[  229.490651]     direct_entry+0x11c/0x140
 7442 11:49:39.572769  <6>[  229.494799]     full_proxy_write+0x58/0x90
 7443 11:49:39.572971  <6>[  229.499156]     vfs_write+0xbc/0x3cc
 7444 11:49:39.574763  <6>[  229.503009]     ksys_write+0x74/0xe4
 7445 11:49:39.614659  <6>[  229.506861]     ret_fast_syscall+0x0/0x1c
 7446 11:49:39.615179  <1>[  229.511109] Register r12 information: NULL pointer
 7447 11:49:39.615752  <0>[  229.516263] Process cat (pid: 4314, stack limit = 0xf26b0000)
 7448 11:49:39.616007  <0>[  229.522218] Stack: (0xf26b1e28 to 0xf26b2000)
 7449 11:49:39.616217  <0>[  229.526873] 1e20:                   c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440
 7450 11:49:39.616423  <0>[  229.535348] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590547 ef849840 00000040 00000000
 7451 11:49:39.617884  <0>[  229.543822] 1e60: c9590587 c06468b8 b6f6e000 c030407c f26b1e84 b6f6e000 c9590448 c2910a18
 7452 11:49:39.658797  <0>[  229.552396] 1e80: c9590547 00000100 00000040 c0e2f1c4 00000022 00000000 f26b1ebc 0000001d
 7453 11:49:39.659192  <0>[  229.560871] 1ea0: c5d9c000 00000000 f26b1f80 c278cd48 f26b1f80 c957f180 0041fe38 c0e2ccdc
 7454 11:49:39.659420  <0>[  229.569345] 1ec0: 0000001d c0e2d0c0 c0e2cfa4 c9167340 b6e08000 0000001d c38dfd50 c08b77a0
 7455 11:49:39.659635  <0>[  229.577819] 1ee0: c9167340 c08b7748 f26b1f80 b6e08000 c854e440 0000001d c957f180 c064db28
 7456 11:49:39.661334  <0>[  229.586292] 1f00: c5bdadb8 00000000 00000000 00000000 00000000 0000001d b6e08000 0001ffe3
 7457 11:49:39.701730  <0>[  229.594763] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000
 7458 11:49:39.702107  <0>[  229.603236] 1f40: 00000000 00000000 00000000 00000000 00000022 adf8f1e0 00000000 c9167340
 7459 11:49:39.702336  <0>[  229.611709] 1f60: c9167340 00000000 00000000 c03002f0 c854e440 00000004 0041fe38 c064e060
 7460 11:49:39.702550  <0>[  229.620181] 1f80: 00000000 00000000 00000000 adf8f1e0 000000c0 0000001d 0000001d 7ff00000
 7461 11:49:39.704715  <0>[  229.628659] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e08000 0000001d 00000001
 7462 11:49:39.744920  <0>[  229.637144] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 7463 11:49:39.745634  <0>[  229.645628] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 7464 11:49:39.745963  <0>[  229.654101] Call trace: 
 7465 11:49:39.746184  <0>[  229.654121]  usercopy_abort from __check_heap_object+0xe8/0x104
 7466 11:49:39.746394  <0>[  229.663151]  __check_heap_object from __check_object_size+0x294/0x310
 7467 11:49:39.746598  <0>[  229.669845]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7468 11:49:39.748209  <0>[  229.677232]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7469 11:49:39.788418  <0>[  229.684008]  lkdtm_do_action from direct_entry+0x11c/0x140
 7470 11:49:39.788819  <0>[  229.689775]  direct_entry from full_proxy_write+0x58/0x90
 7471 11:49:39.789032  <0>[  229.695453]  full_proxy_write from vfs_write+0xbc/0x3cc
 7472 11:49:39.789236  <0>[  229.701034]  vfs_write from ksys_write+0x74/0xe4
 7473 11:49:39.789436  <0>[  229.705908]  ksys_write from ret_fast_syscall+0x0/0x1c
 7474 11:49:39.789635  <0>[  229.711280] Exception stack(0xf26b1fa8 to 0xf26b1ff0)
 7475 11:49:39.791575  <0>[  229.716638] 1fa0:                   0000001d 0000001d 00000001 b6e08000 0000001d 00000001
 7476 11:49:39.831278  <0>[  229.725112] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 7477 11:49:39.831577  <0>[  229.733582] 1fe0: 00000004 bedb7788 b6ece33b b6e47616
 7478 11:49:39.831788  <0>[  229.738940] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7479 11:49:39.831990  <4>[  229.745296] ---[ end trace 0000000000000000 ]---
 7480 11:49:39.834244  <6>[  229.750242] note: cat[4314] exited with irqs disabled
 7481 11:49:39.834486  # Segmentation fault
 7482 11:49:40.330417  # [  229.117803] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7483 11:49:40.331041  # [  229.123657] lkdtm: attempting good copy_from_user inside whitelist
 7484 11:49:40.331457  # [  229.130592] lkdtm: attempting bad copy_from_user outside whitelist
 7485 11:49:40.331858  # [  229.136348] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7486 11:49:40.332256  # [  229.147376] ------------[ cut here ]------------
 7487 11:49:40.333093  # [  229.152151] kernel BUG at mm/usercopy.c:102!
 7488 11:49:40.373674  # [  229.156709] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7489 11:49:40.376629  # [  229.162174] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7490 11:49:40.416428  # [  229.198664] CPU: 1 UID: 0 PID: 4314 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7491 11:49:40.417133  # [  229.208270] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7492 11:49:40.417394  # [  229.213525] Hardware name: STM32 (Device Tree Support)
 7493 11:49:40.417605  # [  229.218876] PC is at usercopy_abort+0x98/0x9c
 7494 11:49:40.417855  # [  229.223558] LR is at usercopy_abort+0x98/0x9c
 7495 11:49:40.418082  # [  229.228224] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7496 11:49:40.418289  # [  229.234783] sp : f26b1e28  ip : 00000000  fp : c9590548
 7497 11:49:40.419694  # [  229.240233] r10: 00000000  r9 : 00000040  r8 : c9590547
 7498 11:49:40.459698  # [  229.245783] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7499 11:49:40.460394  # [  229.252540] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7500 11:49:40.460655  # [  229.259399] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7501 11:49:40.460871  # [  229.266865] Control: 10c5387d  Table: c5bd806a  DAC: 00000051
 7502 11:49:40.461078  # [  229.272916] Register r0 information: non-paged memory
 7503 11:49:40.461281  # [  229.278177] Register r1 information: NULL pointer
 7504 11:49:40.462916  # [  229.283229] Register r2 information: NULL pointer
 7505 11:49:40.503546  # [  229.288179] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7506 11:49:40.503908  # [  229.301947]     copy_process+0x1f4/0x1f8c
 7507 11:49:40.504113  # [  229.306199]     kernel_clone+0xac/0x388
 7508 11:49:40.504317  # [  229.310249]     sys_clone+0x78/0x9c
 7509 11:49:40.504515  # [  229.314096]     ret_fast_syscall+0x0/0x1c
 7510 11:49:40.504712  # [  229.318345]  Free path:
 7511 11:49:40.504907  # [  229.321074]     rcu_core+0x2dc/0xb14
 7512 11:49:40.505102  # [  229.324931]     handle_softirqs+0x150/0x428
 7513 11:49:40.506513  # [  229.329382]     __irq_exit_rcu+0xa0/0x114
 7514 11:49:40.546446  # [  229.333630]     irq_exit+0x10/0x30
 7515 11:49:40.546825  # [  229.337273]     call_with_stack+0x18/0x20
 7516 11:49:40.547332  # [  229.341625]     __irq_svc+0x9c/0xb8
 7517 11:49:40.547562  # [  229.345372]     unwind_frame+0x5dc/0x92c
 7518 11:49:40.547763  # [  229.349522]     arch_stack_walk+0x84/0x100
 7519 11:49:40.547962  # [  229.353978]     stack_trace_save+0x50/0x78
 7520 11:49:40.548160  # [  229.358330]     set_track_prepare+0x40/0x74
 7521 11:49:40.548355  # [  229.362785]     ___slab_alloc+0xd34/0xd88
 7522 11:49:40.548552  # [  229.367040]     kmem_cache_alloc_noprof+0x128/0x3a8
 7523 11:49:40.549770  # [  229.372199]     rpc_new_task+0x16c/0x1c0
 7524 11:49:40.589883  # [  229.376457]     rpc_run_task+0x14/0x1b8
 7525 11:49:40.590288  # [  229.380516]     rpc_call_sync+0x60/0x10c
 7526 11:49:40.590806  # [  229.384672]     nfs3_rpc_wrapper+0x30/0x70
 7527 11:49:40.591039  # [  229.389130] Register r4 information: non-paged memory
 7528 11:49:40.591240  # [  229.394385] Register r5 information: non-paged memory
 7529 11:49:40.591437  # [  229.399738] Register r6 information: non-paged memory
 7530 11:49:40.591634  # [  229.405090] Register r7 information: NULL pointer
 7531 11:49:40.633248  # [  229.410041] Register r8 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7532 11:49:40.633956  # [  229.425207]     do_usercopy_slab_whitelist+0x38/0x324
 7533 11:49:40.634198  # [  229.430565]     lkdtm_do_action+0x24/0x4c
 7534 11:49:40.634401  # [  229.434813]     direct_entry+0x11c/0x140
 7535 11:49:40.634598  # [  229.439061]     full_proxy_write+0x58/0x90
 7536 11:49:40.634797  # [  229.443421]     vfs_write+0xbc/0x3cc
 7537 11:49:40.634989  # [  229.447275]     ksys_write+0x74/0xe4
 7538 11:49:40.635183  # [  229.451127]     ret_fast_syscall+0x0/0x1c
 7539 11:49:40.635375  # [  229.455376] Register r9 information: non-paged memory
 7540 11:49:40.636595  # [  229.460731] Register r10 information: NULL pointer
 7541 11:49:40.677062  # [  229.465783] Register r11 information: slab lkdtm-usercopy start c9590440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7542 11:49:40.677459  # [  229.480945]     do_usercopy_slab_whitelist+0x38/0x324
 7543 11:49:40.677672  # [  229.486303]     lkdtm_do_action+0x24/0x4c
 7544 11:49:40.677913  # [  229.490651]     direct_entry+0x11c/0x140
 7545 11:49:40.678121  # [  229.494799]     full_proxy_write+0x58/0x90
 7546 11:49:40.678322  # [  229.499156]     vfs_write+0xbc/0x3cc
 7547 11:49:40.678518  # [  229.503009]     ksys_write+0x74/0xe4
 7548 11:49:40.680046  # [  229.506861]     ret_fast_syscall+0x0/0x1c
 7549 11:49:40.720102  # [  229.511109] Register r12 information: NULL pointer
 7550 11:49:40.720783  # [  229.516263] Process cat (pid: 4314, stack limit = 0xf26b0000)
 7551 11:49:40.721042  # [  229.522218] Stack: (0xf26b1e28 to 0xf26b2000)
 7552 11:49:40.721255  # [  229.526873] 1e20:                   c1fc9420 c20c153c c1fb32d0 000000ff 00000040 00000440
 7553 11:49:40.721461  # [  229.535348] 1e40: ffffffff c0619dfc 00000040 c0335488 c9590547 ef849840 00000040 00000000
 7554 11:49:40.721667  # [  229.543822] 1e60: c9590587 c06468b8 b6f6e000 c030407c f26b1e84 b6f6e000 c9590448 c2910a18
 7555 11:49:40.763513  # [  229.552396] 1e80: c9590547 00000100 00000040 c0e2f1c4 00000022 00000000 f26b1ebc 0000001d
 7556 11:49:40.764181  # [  229.560871] 1ea0: c5d9c000 00000000 f26b1f80 c278cd48 f26b1f80 c957f180 0041fe38 c0e2ccdc
 7557 11:49:40.764417  # [  229.569345] 1ec0: 0000001d c0e2d0c0 c0e2cfa4 c9167340 b6e08000 0000001d c38dfd50 c08b77a0
 7558 11:49:40.764622  # [  229.577819] 1ee0: c9167340 c08b7748 f26b1f80 b6e08000 c854e440 0000001d c957f180 c064db28
 7559 11:49:40.764817  # [  229.586292] 1f00: c5bdadb8 00000000 00000000 00000000 00000000 0000001d b6e08000 0001ffe3
 7560 11:49:40.807639  # [  229.594763] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000
 7561 11:49:40.808307  # [  229.603236] 1f40: 00000000 00000000 00000000 00000000 00000022 adf8f1e0 00000000 c9167340
 7562 11:49:40.808547  # [  229.611709] 1f60: c9167340 00000000 00000000 c03002f0 c854e440 00000004 0041fe38 c064e060
 7563 11:49:40.808751  # [  229.620181] 1f80: 00000000 00000000 00000000 adf8f1e0 000000c0 0000001d 0000001d 7ff00000
 7564 11:49:40.808956  # [  229.628659] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e08000 0000001d 00000001
 7565 11:49:40.850211  # [  229.637144] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 7566 11:49:40.850844  # [  229.645628] 1fe0: 00000004 bedb7788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 7567 11:49:40.851092  # [  229.654101] Call trace: 
 7568 11:49:40.851303  # [  229.654121]  usercopy_abort from __check_heap_object+0xe8/0x104
 7569 11:49:40.851520  # [  229.663151]  __check_heap_object from __check_object_size+0x294/0x310
 7570 11:49:40.851728  # [  229.669845]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7571 11:49:40.853482  # [  229.677232]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7572 11:49:40.893574  # [  229.684008]  lkdtm_do_action from direct_entry+0x11c/0x140
 7573 11:49:40.894260  # [  229.689775]  direct_entry from full_proxy_write+0x58/0x90
 7574 11:49:40.894505  # [  229.695453]  full_proxy_write from vfs_write+0xbc/0x3cc
 7575 11:49:40.894713  # [  229.701034]  vfs_write from ksys_write+0x74/0xe4
 7576 11:49:40.894918  # [  229.705908]  ksys_write from ret_fast_syscall+0x0/0x1c
 7577 11:49:40.895118  # [  229.711280] Exception stack(0xf26b1fa8 to 0xf26b1ff0)
 7578 11:49:40.895320  # [  229.716638] 1fa0:                   0000001d 0000001d 00000001 b6e08000 0000001d 00000001
 7579 11:49:40.946900  # [  229.725112] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 7580 11:49:40.947580  # [  229.733582] 1fe0: 00000004 bedb7788 b6ece33b b6e47616
 7581 11:49:40.947822  # [  229.738940] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7582 11:49:40.948026  # [  229.745296] ---[ end trace 0000000000000000 ]---
 7583 11:49:40.948227  # [  229.750242] note: cat[4314] exited with irqs disabled
 7584 11:49:40.948440  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 7585 11:49:40.948643  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7586 11:49:40.950166  # timeout set to 45
 7587 11:49:40.950425  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7588 11:49:41.758686  <6>[  231.655486] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7589 11:49:41.762537  <6>[  231.660698] lkdtm: good_stack: f2711e74-f2711e94
 7590 11:49:41.766461  <6>[  231.666065] lkdtm: bad_stack : f2711dec-f2711e0c
 7591 11:49:41.766949  <6>[  231.670644] lkdtm: attempting good copy_to_user of local stack
 7592 11:49:41.767418  <6>[  231.676711] lkdtm: attempting bad copy_to_user of distant stack
 7593 11:49:41.767873  <0>[  231.682785] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7594 11:49:41.768425  <4>[  231.692362] ------------[ cut here ]------------
 7595 11:49:41.801530  <2>[  231.697218] kernel BUG at mm/usercopy.c:102!
 7596 11:49:41.802616  <0>[  231.701771] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7597 11:49:41.844673  <4>[  231.707229] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7598 11:49:41.845358  <4>[  231.743705] CPU: 1 UID: 0 PID: 4401 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7599 11:49:41.845620  <4>[  231.753396] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7600 11:49:41.845869  <4>[  231.758641] Hardware name: STM32 (Device Tree Support)
 7601 11:49:41.846107  <4>[  231.763988] PC is at usercopy_abort+0x98/0x9c
 7602 11:49:41.846351  <4>[  231.768661] LR is at usercopy_abort+0x98/0x9c
 7603 11:49:41.846579  <4>[  231.773318] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7604 11:49:41.888210  <4>[  231.779874] sp : f2711e20  ip : 00000000  fp : f0f0f0f1
 7605 11:49:41.888901  <4>[  231.785324] r10: c1a75ccc  r9 : c8548040  r8 : f2711e0c
 7606 11:49:41.889193  <4>[  231.790873] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7607 11:49:41.889430  <4>[  231.797630] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7608 11:49:41.889641  <4>[  231.804488] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7609 11:49:41.889931  <4>[  231.811953] Control: 10c5387d  Table: c5b2406a  DAC: 00000051
 7610 11:49:41.890175  <1>[  231.818002] Register r0 information: non-paged memory
 7611 11:49:41.933616  <1>[  231.823262] Register r1 information: NULL pointer
 7612 11:49:41.935747  <1>[  231.828313] Register r2 information: NULL pointer
 7613 11:49:41.937316  <1>[  231.833264] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7614 11:49:41.939432  <6>[  231.847028]     copy_process+0x1f4/0x1f8c
 7615 11:49:41.940265  <6>[  231.851280]     kernel_clone+0xac/0x388
 7616 11:49:41.940745  <6>[  231.855428]     sys_clone+0x78/0x9c
 7617 11:49:41.941748  <6>[  231.859175]     ret_fast_syscall+0x0/0x1c
 7618 11:49:41.943198  <4>[  231.863424]  Free path:
 7619 11:49:41.943669  <6>[  231.866154]     rcu_core+0x2dc/0xb14
 7620 11:49:41.974961  <6>[  231.870011]     handle_softirqs+0x150/0x428
 7621 11:49:41.978247  <6>[  231.874461]     __irq_exit_rcu+0xa0/0x114
 7622 11:49:41.978784  <6>[  231.878709]     irq_exit+0x10/0x30
 7623 11:49:41.979738  <6>[  231.882352]     call_with_stack+0x18/0x20
 7624 11:49:41.980214  <6>[  231.886704]     __irq_svc+0x9c/0xb8
 7625 11:49:41.981187  <6>[  231.890450]     _raw_spin_unlock_irqrestore+0x40/0x44
 7626 11:49:41.982104  <6>[  231.895811]     ___slab_alloc+0x778/0xd88
 7627 11:49:41.982574  <6>[  231.900070]     kmem_cache_alloc_noprof+0x128/0x3a8
 7628 11:49:41.983023  <6>[  231.905231]     nfs_writehdr_alloc+0x34/0x74
 7629 11:49:42.018345  <6>[  231.909792]     nfs_generic_pg_pgios+0x20/0xcc
 7630 11:49:42.018966  <6>[  231.914448]     nfs_pageio_doio+0x4c/0x6c
 7631 11:49:42.019900  <6>[  231.918801]     nfs_pageio_complete+0x88/0x124
 7632 11:49:42.020419  <6>[  231.923457]     nfs_writepages_callback+0x24/0x50
 7633 11:49:42.020917  <6>[  231.928519]     write_cache_pages+0x64/0xa8
 7634 11:49:42.021391  <6>[  231.932978]     nfs_writepages+0x114/0x294
 7635 11:49:42.021896  <1>[  231.937336] Register r4 information: non-paged memory
 7636 11:49:42.022408  <1>[  231.942592] Register r5 information: non-paged memory
 7637 11:49:42.022881  <1>[  231.947945] Register r6 information: non-paged memory
 7638 11:49:42.061694  <1>[  231.953298] Register r7 information: non-paged memory
 7639 11:49:42.062809  <1>[  231.958651] Register r8 information: 2-page vmalloc region starting at 0xf2710000 allocated at kernel_clone+0xac/0x388
 7640 11:49:42.063332  <1>[  231.969654] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7641 11:49:42.063805  <6>[  231.983408]     copy_process+0x1f4/0x1f8c
 7642 11:49:42.064249  <6>[  231.987657]     kernel_clone+0xac/0x388
 7643 11:49:42.064688  <6>[  231.991806]     sys_clone+0x78/0x9c
 7644 11:49:42.065241  <6>[  231.995551]     ret_fast_syscall+0x0/0x1c
 7645 11:49:42.105663  <4>[  231.999800]  Free path:
 7646 11:49:42.106308  <6>[  232.002529]     rcu_core+0x2dc/0xb14
 7647 11:49:42.107213  <6>[  232.006384]     handle_softirqs+0x150/0x428
 7648 11:49:42.107693  <6>[  232.010832]     __irq_exit_rcu+0xa0/0x114
 7649 11:49:42.108146  <6>[  232.015079]     irq_exit+0x10/0x30
 7650 11:49:42.110544  <6>[  232.018824]     call_with_stack+0x18/0x20
 7651 11:49:42.111576  <6>[  232.023073]     __irq_svc+0x9c/0xb8
 7652 11:49:42.112183  <6>[  232.026820]     _raw_spin_unlock_irqrestore+0x40/0x44
 7653 11:49:42.112575  <6>[  232.032177]     ___slab_alloc+0x778/0xd88
 7654 11:49:42.112851  <6>[  232.036431]     kmem_cache_alloc_noprof+0x128/0x3a8
 7655 11:49:42.148634  <6>[  232.041590]     nfs_writehdr_alloc+0x34/0x74
 7656 11:49:42.149662  <6>[  232.046147]     nfs_generic_pg_pgios+0x20/0xcc
 7657 11:49:42.150272  <6>[  232.050902]     nfs_pageio_doio+0x4c/0x6c
 7658 11:49:42.150753  <6>[  232.055154]     nfs_pageio_complete+0x88/0x124
 7659 11:49:42.151206  <6>[  232.059910]     nfs_writepages_callback+0x24/0x50
 7660 11:49:42.151662  <6>[  232.064870]     write_cache_pages+0x64/0xa8
 7661 11:49:42.152120  <6>[  232.069326]     nfs_writepages+0x114/0x294
 7662 11:49:42.152571  <1>[  232.073683] Register r10 information: non-slab/vmalloc memory
 7663 11:49:42.191962  <1>[  232.079745] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7664 11:49:42.193302  <1>[  232.092061] Register r12 information: NULL pointer
 7665 11:49:42.193873  <0>[  232.097114] Process cat (pid: 4401, stack limit = 0xf2710000)
 7666 11:49:42.194358  <0>[  232.103168] Stack: (0xf2711e20 to 0xf2712000)
 7667 11:49:42.194910  <0>[  232.107826] 1e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2711e5c c0646788
 7668 11:49:42.195513  <0>[  232.116299] 1e40: 00000020 c030407c f2711e5c 00000020 b6fc5000 f2711dec 00000001 00000001
 7669 11:49:42.235114  <0>[  232.124779] 1e60: c8548040 c0e2fab8 00000022 00000000 f2711dec 73696854 20736920 65742061
 7670 11:49:42.236176  <0>[  232.133262] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 76d3c065 f2711ebc 00000018
 7671 11:49:42.236673  <0>[  232.141748] 1ea0: c97de000 00000000 f2711f80 c278cd50 f2711f80 c957f400 004efe38 c0e2ccdc
 7672 11:49:42.237043  <0>[  232.150232] 1ec0: 00000018 c0e2d0c0 c0e2cfa4 c9161840 b6e68000 00000018 c38dfd50 c08b77a0
 7673 11:49:42.237278  <0>[  232.158718] 1ee0: c9161840 c08b7748 f2711f80 b6e68000 c8548040 00000018 c957f400 c064db28
 7674 11:49:42.278987  <0>[  232.167201] 1f00: c5b26db8 00000000 00000000 00000000 00000000 00000018 b6e68000 0001ffe8
 7675 11:49:42.280632  <0>[  232.175680] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000
 7676 11:49:42.280914  <0>[  232.184155] 1f40: 00000000 00000000 00000000 00000000 00000022 76d3c065 00000000 c9161840
 7677 11:49:42.282149  <0>[  232.192629] 1f60: c9161840 00000000 00000000 c03002f0 c8548040 00000004 004efe38 c064e060
 7678 11:49:42.282383  <0>[  232.201103] 1f80: 00000000 00000000 00000000 76d3c065 000000c0 00000018 00000018 7ff00000
 7679 11:49:42.322409  <0>[  232.209576] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e68000 00000018 00000001
 7680 11:49:42.323126  <0>[  232.218051] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38
 7681 11:49:42.323360  <0>[  232.226525] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 7682 11:49:42.323568  <0>[  232.234990] Call trace: 
 7683 11:49:42.323944  <0>[  232.235005]  usercopy_abort from __check_object_size+0x164/0x310
 7684 11:49:42.324541  <0>[  232.244120]  __check_object_size from do_usercopy_stack+0x358/0x380
 7685 11:49:42.324744  <0>[  232.250604]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7686 11:49:42.365474  <0>[  232.256675]  lkdtm_do_action from direct_entry+0x11c/0x140
 7687 11:49:42.366910  <0>[  232.262442]  direct_entry from full_proxy_write+0x58/0x90
 7688 11:49:42.367169  <0>[  232.268121]  full_proxy_write from vfs_write+0xbc/0x3cc
 7689 11:49:42.368041  <0>[  232.273602]  vfs_write from ksys_write+0x74/0xe4
 7690 11:49:42.368975  <0>[  232.278575]  ksys_write from ret_fast_syscall+0x0/0x1c
 7691 11:49:42.369436  <0>[  232.283943] Exception stack(0xf2711fa8 to 0xf2711ff0)
 7692 11:49:42.370402  <0>[  232.289300] 1fa0:                   00000018 00000018 00000001 b6e68000 00000018 00000001
 7693 11:49:42.402898  <0>[  232.297774] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38
 7694 11:49:42.403638  <0>[  232.306243] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616
 7695 11:49:42.403948  <0>[  232.311600] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7696 11:49:42.404185  <4>[  232.317956] ---[ end trace 0000000000000000 ]---
 7697 11:49:42.406275  <6>[  232.322901] note: cat[4401] exited with irqs disabled
 7698 11:49:42.406806  # Segmentation fault
 7699 11:49:42.862118  # [  231.655486] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7700 11:49:42.862861  # [  231.660698] lkdtm: good_stack: f2711e74-f2711e94
 7701 11:49:42.863137  # [  231.666065] lkdtm: bad_stack : f2711dec-f2711e0c
 7702 11:49:42.863355  # [  231.670644] lkdtm: attempting good copy_to_user of local stack
 7703 11:49:42.863578  # [  231.676711] lkdtm: attempting bad copy_to_user of distant stack
 7704 11:49:42.863796  # [  231.682785] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7705 11:49:42.865296  # [  231.692362] ------------[ cut here ]------------
 7706 11:49:42.905523  # [  231.697218] kernel BUG at mm/usercopy.c:102!
 7707 11:49:42.906422  # [  231.701771] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7708 11:49:42.948699  # [  231.707229] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7709 11:49:42.949521  # [  231.743705] CPU: 1 UID: 0 PID: 4401 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7710 11:49:42.949777  # [  231.753396] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7711 11:49:42.950014  # [  231.758641] Hardware name: STM32 (Device Tree Support)
 7712 11:49:42.950220  # [  231.763988] PC is at usercopy_abort+0x98/0x9c
 7713 11:49:42.950420  # [  231.768661] LR is at usercopy_abort+0x98/0x9c
 7714 11:49:42.950614  # [  231.773318] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7715 11:49:42.952139  # [  231.779874] sp : f2711e20  ip : 00000000  fp : f0f0f0f1
 7716 11:49:42.992240  # [  231.785324] r10: c1a75ccc  r9 : c8548040  r8 : f2711e0c
 7717 11:49:42.993027  # [  231.790873] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7718 11:49:42.993278  # [  231.797630] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7719 11:49:42.993485  # [  231.804488] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7720 11:49:42.993686  # [  231.811953] Control: 10c5387d  Table: c5b2406a  DAC: 00000051
 7721 11:49:42.993930  # [  231.818002] Register r0 information: non-paged memory
 7722 11:49:42.995651  # [  231.823262] Register r1 information: NULL pointer
 7723 11:49:43.035639  # [  231.828313] Register r2 information: NULL pointer
 7724 11:49:43.036461  # [  231.833264] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7725 11:49:43.036730  # [  231.847028]     copy_process+0x1f4/0x1f8c
 7726 11:49:43.036943  # [  231.851280]     kernel_clone+0xac/0x388
 7727 11:49:43.037150  # [  231.855428]     sys_clone+0x78/0x9c
 7728 11:49:43.037355  # [  231.859175]     ret_fast_syscall+0x0/0x1c
 7729 11:49:43.037558  # [  231.863424]  Free path:
 7730 11:49:43.037760  # [  231.866154]     rcu_core+0x2dc/0xb14
 7731 11:49:43.039097  # [  231.870011]     handle_softirqs+0x150/0x428
 7732 11:49:43.079047  # [  231.874461]     __irq_exit_rcu+0xa0/0x114
 7733 11:49:43.079927  # [  231.878709]     irq_exit+0x10/0x30
 7734 11:49:43.080202  # [  231.882352]     call_with_stack+0x18/0x20
 7735 11:49:43.080414  # [  231.886704]     __irq_svc+0x9c/0xb8
 7736 11:49:43.080630  # [  231.890450]     _raw_spin_unlock_irqrestore+0x40/0x44
 7737 11:49:43.080887  # [  231.895811]     ___slab_alloc+0x778/0xd88
 7738 11:49:43.081112  # [  231.900070]     kmem_cache_alloc_noprof+0x128/0x3a8
 7739 11:49:43.081321  # [  231.905231]     nfs_writehdr_alloc+0x34/0x74
 7740 11:49:43.081527  # [  231.909792]     nfs_generic_pg_pgios+0x20/0xcc
 7741 11:49:43.082430  # [  231.914448]     nfs_pageio_doio+0x4c/0x6c
 7742 11:49:43.122424  # [  231.918801]     nfs_pageio_complete+0x88/0x124
 7743 11:49:43.123394  # [  231.923457]     nfs_writepages_callback+0x24/0x50
 7744 11:49:43.123709  # [  231.928519]     write_cache_pages+0x64/0xa8
 7745 11:49:43.123949  # [  231.932978]     nfs_writepages+0x114/0x294
 7746 11:49:43.124169  # [  231.937336] Register r4 information: non-paged memory
 7747 11:49:43.124381  # [  231.942592] Register r5 information: non-paged memory
 7748 11:49:43.124592  # [  231.947945] Register r6 information: non-paged memory
 7749 11:49:43.124798  # [  231.953298] Register r7 information: non-paged memory
 7750 11:49:43.166097  # [  231.958651] Register r8 information: 2-page vmalloc region starting at 0xf2710000 allocated at kernel_clone+0xac/0x388
 7751 11:49:43.166788  # [  231.969654] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7752 11:49:43.167231  # [  231.983408]     copy_process+0x1f4/0x1f8c
 7753 11:49:43.167617  # [  231.987657]     kernel_clone+0xac/0x388
 7754 11:49:43.168001  # [  231.991806]     sys_clone+0x78/0x9c
 7755 11:49:43.168378  # [  231.995551]     ret_fast_syscall+0x0/0x1c
 7756 11:49:43.168757  # [  231.999800]  Free path:
 7757 11:49:43.169252  # [  232.002529]     rcu_core+0x2dc/0xb14
 7758 11:49:43.209201  # [  232.006384]     handle_softirqs+0x150/0x428
 7759 11:49:43.209992  # [  232.010832]     __irq_exit_rcu+0xa0/0x114
 7760 11:49:43.210306  # [  232.015079]     irq_exit+0x10/0x30
 7761 11:49:43.210546  # [  232.018824]     call_with_stack+0x18/0x20
 7762 11:49:43.210781  # [  232.023073]     __irq_svc+0x9c/0xb8
 7763 11:49:43.211012  # [  232.026820]     _raw_spin_unlock_irqrestore+0x40/0x44
 7764 11:49:43.211228  # [  232.032177]     ___slab_alloc+0x778/0xd88
 7765 11:49:43.211432  # [  232.036431]     kmem_cache_alloc_noprof+0x128/0x3a8
 7766 11:49:43.211652  # [  232.041590]     nfs_writehdr_alloc+0x34/0x74
 7767 11:49:43.212522  # [  232.046147]     nfs_generic_pg_pgios+0x20/0xcc
 7768 11:49:43.252543  # [  232.050902]     nfs_pageio_doio+0x4c/0x6c
 7769 11:49:43.253309  # [  232.055154]     nfs_pageio_complete+0x88/0x124
 7770 11:49:43.253605  # [  232.059910]     nfs_writepages_callback+0x24/0x50
 7771 11:49:43.253870  # [  232.064870]     write_cache_pages+0x64/0xa8
 7772 11:49:43.254105  # [  232.069326]     nfs_writepages+0x114/0x294
 7773 11:49:43.254319  # [  232.073683] Register r10 information: non-slab/vmalloc memory
 7774 11:49:43.255926  # [  232.079745] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7775 11:49:43.296032  # [  232.092061] Register r12 information: NULL pointer
 7776 11:49:43.297556  # [  232.097114] Process cat (pid: 4401, stack limit = 0xf2710000)
 7777 11:49:43.298142  # [  232.103168] Stack: (0xf2711e20 to 0xf2712000)
 7778 11:49:43.298481  # [  232.107826] 1e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2711e5c c0646788
 7779 11:49:43.298794  # [  232.116299] 1e40: 00000020 c030407c f2711e5c 00000020 b6fc5000 f2711dec 00000001 00000001
 7780 11:49:43.299358  # [  232.124779] 1e60: c8548040 c0e2fab8 00000022 00000000 f2711dec 73696854 20736920 65742061
 7781 11:49:43.339439  # [  232.133262] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 76d3c065 f2711ebc 00000018
 7782 11:49:43.340805  # [  232.141748] 1ea0: c97de000 00000000 f2711f80 c278cd50 f2711f80 c957f400 004efe38 c0e2ccdc
 7783 11:49:43.341306  # [  232.150232] 1ec0: 00000018 c0e2d0c0 c0e2cfa4 c9161840 b6e68000 00000018 c38dfd50 c08b77a0
 7784 11:49:43.341868  # [  232.158718] 1ee0: c9161840 c08b7748 f2711f80 b6e68000 c8548040 00000018 c957f400 c064db28
 7785 11:49:43.342496  # [  232.167201] 1f00: c5b26db8 00000000 00000000 00000000 00000000 00000018 b6e68000 0001ffe8
 7786 11:49:43.382670  # [  232.175680] 1f20: 00000001 00000000 c90a5e40 00000000 00000000 00000000 00000000 00000000
 7787 11:49:43.383447  # [  232.184155] 1f40: 00000000 00000000 00000000 00000000 00000022 76d3c065 00000000 c9161840
 7788 11:49:43.383742  # [  232.192629] 1f60: c9161840 00000000 00000000 c03002f0 c8548040 00000004 004efe38 c064e060
 7789 11:49:43.383969  # [  232.201103] 1f80: 00000000 00000000 00000000 76d3c065 000000c0 00000018 00000018 7ff00000
 7790 11:49:43.384192  # [  232.209576] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e68000 00000018 00000001
 7791 11:49:43.386058  # [  232.218051] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38
 7792 11:49:43.426502  # [  232.226525] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 7793 11:49:43.426920  # [  232.234990] Call trace: 
 7794 11:49:43.427205  # [  232.235005]  usercopy_abort from __check_object_size+0x164/0x310
 7795 11:49:43.427468  # [  232.244120]  __check_object_size from do_usercopy_stack+0x358/0x380
 7796 11:49:43.427727  # [  232.250604]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7797 11:49:43.427957  # [  232.256675]  lkdtm_do_action from direct_entry+0x11c/0x140
 7798 11:49:43.429302  # [  232.262442]  direct_entry from full_proxy_write+0x58/0x90
 7799 11:49:43.469969  # [  232.268121]  full_proxy_write from vfs_write+0xbc/0x3cc
 7800 11:49:43.470726  # [  232.273602]  vfs_write from ksys_write+0x74/0xe4
 7801 11:49:43.470993  # [  232.278575]  ksys_write from ret_fast_syscall+0x0/0x1c
 7802 11:49:43.471206  # [  232.283943] Exception stack(0xf2711fa8 to 0xf2711ff0)
 7803 11:49:43.471420  # [  232.289300] 1fa0:                   00000018 00000018 00000001 b6e68000 00000018 00000001
 7804 11:49:43.471642  # [  232.297774] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e68000 00020000 004efe38
 7805 11:49:43.472534  # [  232.306243] 1fe0: 00000004 bed34788 b6f2e33b b6ea7616
 7806 11:49:43.512657  # [  232.311600] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7807 11:49:43.514031  # [  232.317956] ---[ end trace 0000000000000000 ]---
 7808 11:49:43.514461  # [  232.322901] note: cat[4401] exited with irqs disabled
 7809 11:49:43.514690  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7810 11:49:43.514905  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7811 11:49:43.515462  # timeout set to 45
 7812 11:49:43.515743  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7813 11:49:44.405728  <6>[  234.302507] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7814 11:49:44.406448  <6>[  234.307895] lkdtm: good_stack: f2759e74-f2759e94
 7815 11:49:44.406946  <6>[  234.312750] lkdtm: bad_stack : f2759dec-f2759e0c
 7816 11:49:44.407443  <6>[  234.317904] lkdtm: attempting good copy_from_user of local stack
 7817 11:49:44.407912  <6>[  234.323984] lkdtm: attempting bad copy_from_user of distant stack
 7818 11:49:44.408372  <0>[  234.330345] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7819 11:49:44.448647  <4>[  234.339922] ------------[ cut here ]------------
 7820 11:49:44.449300  <2>[  234.344680] kernel BUG at mm/usercopy.c:102!
 7821 11:49:44.450166  <0>[  234.349237] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7822 11:49:44.491941  <4>[  234.354803] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7823 11:49:44.493020  <4>[  234.391193] CPU: 1 UID: 0 PID: 4487 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7824 11:49:44.493523  <4>[  234.400793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7825 11:49:44.494031  <4>[  234.406043] Hardware name: STM32 (Device Tree Support)
 7826 11:49:44.494494  <4>[  234.411491] PC is at usercopy_abort+0x98/0x9c
 7827 11:49:44.494945  <4>[  234.416166] LR is at usercopy_abort+0x98/0x9c
 7828 11:49:44.495498  <4>[  234.420723] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7829 11:49:44.535307  <4>[  234.427380] sp : f2759e20  ip : 00000000  fp : f0f0f0f1
 7830 11:49:44.536340  <4>[  234.432829] r10: c1a75ccc  r9 : c854da40  r8 : f2759e0c
 7831 11:49:44.536830  <4>[  234.438379] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7832 11:49:44.537289  <4>[  234.445138] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7833 11:49:44.537737  <4>[  234.451998] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7834 11:49:44.538240  <4>[  234.459465] Control: 10c5387d  Table: c5e5406a  DAC: 00000051
 7835 11:49:44.538778  <1>[  234.465414] Register r0 information: non-paged memory
 7836 11:49:44.578626  <1>[  234.470777] Register r1 information: NULL pointer
 7837 11:49:44.579595  <1>[  234.475729] Register r2 information: NULL pointer
 7838 11:49:44.580085  <1>[  234.480781] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7839 11:49:44.580554  <6>[  234.494451]     copy_process+0x1f4/0x1f8c
 7840 11:49:44.581004  <6>[  234.498803]     kernel_clone+0xac/0x388
 7841 11:49:44.581448  <6>[  234.502852]     sys_clone+0x78/0x9c
 7842 11:49:44.581937  <6>[  234.506600]     ret_fast_syscall+0x0/0x1c
 7843 11:49:44.582408  <4>[  234.510951]  Free path:
 7844 11:49:44.582940  <6>[  234.513681]     rcu_core+0x2dc/0xb14
 7845 11:49:44.622220  <6>[  234.517539]     handle_softirqs+0x150/0x428
 7846 11:49:44.623271  <6>[  234.521990]     __irq_exit_rcu+0xa0/0x114
 7847 11:49:44.623767  <6>[  234.526237]     irq_exit+0x10/0x30
 7848 11:49:44.624249  <6>[  234.529882]     call_with_stack+0x18/0x20
 7849 11:49:44.624703  <6>[  234.534234]     __irq_svc+0x9c/0xb8
 7850 11:49:44.625149  <6>[  234.537979]     __local_bh_enable_ip+0x70/0xf8
 7851 11:49:44.625600  <6>[  234.542631]     tcp_sock_set_cork+0x1c/0x50
 7852 11:49:44.626097  <6>[  234.547085]     xs_tcp_send_request+0xb8/0x288
 7853 11:49:44.626546  <6>[  234.551844]     xprt_transmit+0x1a0/0x4a0
 7854 11:49:44.627071  <6>[  234.556095]     call_transmit+0x80/0x8c
 7855 11:49:44.665414  <6>[  234.560252]     __rpc_execute+0xc8/0x5d0
 7856 11:49:44.666521  <6>[  234.564411]     rpc_execute+0xa4/0x14c
 7857 11:49:44.667043  <6>[  234.568465]     rpc_run_task+0x170/0x1b8
 7858 11:49:44.667509  <6>[  234.572622]     rpc_call_sync+0x60/0x10c
 7859 11:49:44.667958  <6>[  234.576877]     nfs3_rpc_wrapper+0x30/0x70
 7860 11:49:44.668404  <1>[  234.581236] Register r4 information: non-paged memory
 7861 11:49:44.668863  <1>[  234.586592] Register r5 information: non-paged memory
 7862 11:49:44.669312  <1>[  234.591846] Register r6 information: non-paged memory
 7863 11:49:44.669868  <1>[  234.597198] Register r7 information: NULL pointer
 7864 11:49:44.709190  <1>[  234.602250] Register r8 information: 2-page vmalloc region starting at 0xf2758000 allocated at kernel_clone+0xac/0x388
 7865 11:49:44.709773  <1>[  234.613254] Register r9 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7866 11:49:44.710309  <6>[  234.626913]     copy_process+0x1f4/0x1f8c
 7867 11:49:44.710734  <6>[  234.631276]     kernel_clone+0xac/0x388
 7868 11:49:44.710971  <6>[  234.635338]     sys_clone+0x78/0x9c
 7869 11:49:44.711181  <6>[  234.639095]     ret_fast_syscall+0x0/0x1c
 7870 11:49:44.712394  <4>[  234.643357]  Free path:
 7871 11:49:44.752202  <6>[  234.646094]     rcu_core+0x2dc/0xb14
 7872 11:49:44.753197  <6>[  234.649966]     handle_softirqs+0x150/0x428
 7873 11:49:44.753673  <6>[  234.654429]     __irq_exit_rcu+0xa0/0x114
 7874 11:49:44.754153  <6>[  234.658685]     irq_exit+0x10/0x30
 7875 11:49:44.754620  <6>[  234.662338]     call_with_stack+0x18/0x20
 7876 11:49:44.755066  <6>[  234.666596]     __irq_svc+0x9c/0xb8
 7877 11:49:44.755504  <6>[  234.670444]     __local_bh_enable_ip+0x70/0xf8
 7878 11:49:44.755960  <6>[  234.675096]     tcp_sock_set_cork+0x1c/0x50
 7879 11:49:44.756389  <6>[  234.679550]     xs_tcp_send_request+0xb8/0x288
 7880 11:49:44.756901  <6>[  234.684307]     xprt_transmit+0x1a0/0x4a0
 7881 11:49:44.795597  <6>[  234.688557]     call_transmit+0x80/0x8c
 7882 11:49:44.796171  <6>[  234.692715]     __rpc_execute+0xc8/0x5d0
 7883 11:49:44.797040  <6>[  234.696873]     rpc_execute+0xa4/0x14c
 7884 11:49:44.797507  <6>[  234.700927]     rpc_run_task+0x170/0x1b8
 7885 11:49:44.797999  <6>[  234.705083]     rpc_call_sync+0x60/0x10c
 7886 11:49:44.798447  <6>[  234.709339]     nfs3_rpc_wrapper+0x30/0x70
 7887 11:49:44.798934  <1>[  234.713697] Register r10 information: non-slab/vmalloc memory
 7888 11:49:44.799487  <1>[  234.719764] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7889 11:49:44.838889  <1>[  234.732083] Register r12 information: NULL pointer
 7890 11:49:44.839863  <0>[  234.737137] Process cat (pid: 4487, stack limit = 0xf2758000)
 7891 11:49:44.840339  <0>[  234.743195] Stack: (0xf2759e20 to 0xf275a000)
 7892 11:49:44.840779  <0>[  234.747753] 9e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2759e5c c0646788
 7893 11:49:44.841225  <0>[  234.756227] 9e40: 00000020 c030407c f2759e5c 00000020 b6f65000 f2759dec 00000001 00000000
 7894 11:49:44.841662  <0>[  234.764800] 9e60: c854da40 c0e2fa8c 00000022 00000000 f2759dec 00000000 00000000 00000000
 7895 11:49:44.882161  <0>[  234.773273] 9e80: 00000000 00000000 00000000 00000000 00000000 c7361880 f2759ebc 0000001a
 7896 11:49:44.883139  <0>[  234.781747] 9ea0: c5c24000 00000000 f2759f80 c278cd58 f2759f80 c957f400 004cfe38 c0e2ccdc
 7897 11:49:44.883614  <0>[  234.790222] 9ec0: 0000001a c0e2d0c0 c0e2cfa4 c87a5640 b6e08000 0000001a c38dfd50 c08b77a0
 7898 11:49:44.884052  <0>[  234.798696] 9ee0: c87a5640 c08b7748 f2759f80 b6e08000 c854da40 0000001a c957f400 c064db28
 7899 11:49:44.884490  <0>[  234.807168] 9f00: c5e56db8 00000000 00000000 00000000 00000000 0000001a b6e08000 0001ffe6
 7900 11:49:44.925668  <0>[  234.815640] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 7901 11:49:44.926711  <0>[  234.824112] 9f40: 00000000 00000000 00000000 00000000 00000022 c7361880 00000000 c87a5640
 7902 11:49:44.927192  <0>[  234.832586] 9f60: c87a5640 00000000 00000000 c03002f0 c854da40 00000004 004cfe38 c064e060
 7903 11:49:44.927641  <0>[  234.841058] 9f80: 00000000 00000000 00000000 c7361880 000000c0 0000001a 0000001a 7ff00000
 7904 11:49:44.928085  <0>[  234.849531] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e08000 0000001a 00000001
 7905 11:49:44.968982  <0>[  234.858005] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 7906 11:49:44.970022  <0>[  234.866477] 9fe0: 00000004 bee82788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 7907 11:49:44.970522  <0>[  234.874942] Call trace: 
 7908 11:49:44.970964  <0>[  234.874957]  usercopy_abort from __check_object_size+0x164/0x310
 7909 11:49:44.971402  <0>[  234.884068]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7910 11:49:44.971839  <0>[  234.890649]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7911 11:49:44.972276  <0>[  234.896619]  lkdtm_do_action from direct_entry+0x11c/0x140
 7912 11:49:44.972820  <0>[  234.902385]  direct_entry from full_proxy_write+0x58/0x90
 7913 11:49:45.012379  <0>[  234.908163]  full_proxy_write from vfs_write+0xbc/0x3cc
 7914 11:49:45.013356  <0>[  234.913644]  vfs_write from ksys_write+0x74/0xe4
 7915 11:49:45.013884  <0>[  234.918518]  ksys_write from ret_fast_syscall+0x0/0x1c
 7916 11:49:45.014362  <0>[  234.923887] Exception stack(0xf2759fa8 to 0xf2759ff0)
 7917 11:49:45.014804  <0>[  234.929243] 9fa0:                   0000001a 0000001a 00000001 b6e08000 0000001a 00000001
 7918 11:49:45.015244  <0>[  234.937716] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 7919 11:49:45.016122  <0>[  234.946185] 9fe0: 00000004 bee82788 b6ece33b b6e47616
 7920 11:49:45.044395  <0>[  234.951543] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 7921 11:49:45.045062  <4>[  234.957899] ---[ end trace 0000000000000000 ]---
 7922 11:49:45.045583  <6>[  234.962845] note: cat[4487] exited with irqs disabled
 7923 11:49:45.047290  # Segmentation fault
 7924 11:49:45.544770  # [  234.302507] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7925 11:49:45.545164  # [  234.307895] lkdtm: good_stack: f2759e74-f2759e94
 7926 11:49:45.545384  # [  234.312750] lkdtm: bad_stack : f2759dec-f2759e0c
 7927 11:49:45.545595  # [  234.317904] lkdtm: attempting good copy_from_user of local stack
 7928 11:49:45.545804  # [  234.323984] lkdtm: attempting bad copy_from_user of distant stack
 7929 11:49:45.546063  # [  234.330345] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7930 11:49:45.548030  # [  234.339922] ------------[ cut here ]------------
 7931 11:49:45.587932  # [  234.344680] kernel BUG at mm/usercopy.c:102!
 7932 11:49:45.588949  # [  234.349237] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7933 11:49:45.631321  # [  234.354803] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 7934 11:49:45.632363  # [  234.391193] CPU: 1 UID: 0 PID: 4487 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 7935 11:49:45.632856  # [  234.400793] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7936 11:49:45.633313  # [  234.406043] Hardware name: STM32 (Device Tree Support)
 7937 11:49:45.633758  # [  234.411491] PC is at usercopy_abort+0x98/0x9c
 7938 11:49:45.634303  # [  234.416166] LR is at usercopy_abort+0x98/0x9c
 7939 11:49:45.634749  # [  234.420723] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7940 11:49:45.674677  # [  234.427380] sp : f2759e20  ip : 00000000  fp : f0f0f0f1
 7941 11:49:45.675324  # [  234.432829] r10: c1a75ccc  r9 : c854da40  r8 : f2759e0c
 7942 11:49:45.676665  # [  234.438379] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7943 11:49:45.677188  # [  234.445138] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7944 11:49:45.677644  # [  234.451998] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7945 11:49:45.678151  # [  234.459465] Control: 10c5387d  Table: c5e5406a  DAC: 00000051
 7946 11:49:45.678598  # [  234.465414] Register r0 information: non-paged memory
 7947 11:49:45.679123  # [  234.470777] Register r1 information: NULL pointer
 7948 11:49:45.717992  # [  234.475729] Register r2 information: NULL pointer
 7949 11:49:45.718736  # [  234.480781] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7950 11:49:45.719000  # [  234.494451]     copy_process+0x1f4/0x1f8c
 7951 11:49:45.719205  # [  234.498803]     kernel_clone+0xac/0x388
 7952 11:49:45.719410  # [  234.502852]     sys_clone+0x78/0x9c
 7953 11:49:45.719609  # [  234.506600]     ret_fast_syscall+0x0/0x1c
 7954 11:49:45.719804  # [  234.510951]  Free path:
 7955 11:49:45.721335  # [  234.513681]     rcu_core+0x2dc/0xb14
 7956 11:49:45.761308  # [  234.517539]     handle_softirqs+0x150/0x428
 7957 11:49:45.761655  # [  234.521990]     __irq_exit_rcu+0xa0/0x114
 7958 11:49:45.762194  # [  234.526237]     irq_exit+0x10/0x30
 7959 11:49:45.762433  # [  234.529882]     call_with_stack+0x18/0x20
 7960 11:49:45.762638  # [  234.534234]     __irq_svc+0x9c/0xb8
 7961 11:49:45.762837  # [  234.537979]     __local_bh_enable_ip+0x70/0xf8
 7962 11:49:45.763034  # [  234.542631]     tcp_sock_set_cork+0x1c/0x50
 7963 11:49:45.763232  # [  234.547085]     xs_tcp_send_request+0xb8/0x288
 7964 11:49:45.763439  # [  234.551844]     xprt_transmit+0x1a0/0x4a0
 7965 11:49:45.763635  # [  234.556095]     call_transmit+0x80/0x8c
 7966 11:49:45.764615  # [  234.560252]     __rpc_execute+0xc8/0x5d0
 7967 11:49:45.813795  # [  234.564411]     rpc_execute+0xa4/0x14c
 7968 11:49:45.814627  # [  234.568465]     rpc_run_task+0x170/0x1b8
 7969 11:49:45.815024  # [  234.572622]     rpc_call_sync+0x60/0x10c
 7970 11:49:45.815269  # [  234.576877]     nfs3_rpc_wrapper+0x30/0x70
 7971 11:49:45.815473  # [  234.581236] Register r4 information: non-paged memory
 7972 11:49:45.815674  # [  234.586592] Register r5 information: non-paged memory
 7973 11:49:45.815871  # [  234.591846] Register r6 information: non-paged memory
 7974 11:49:45.816067  # [  234.597198] Register r7 information: NULL pointer
 7975 11:49:45.848058  # [  234.602250] Register r8 information: 2-page vmalloc region starting at 0xf2758000 allocated at kernel_clone+0xac/0x388
 7976 11:49:45.848759  # [  234.613254] Register r9 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7977 11:49:45.849049  # [  234.626913]     copy_process+0x1f4/0x1f8c
 7978 11:49:45.849264  # [  234.631276]     kernel_clone+0xac/0x388
 7979 11:49:45.849468  # [  234.635338]     sys_clone+0x78/0x9c
 7980 11:49:45.849679  # [  234.639095]     ret_fast_syscall+0x0/0x1c
 7981 11:49:45.849904  # [  234.643357]  Free path:
 7982 11:49:45.851590  # [  234.646094]     rcu_core+0x2dc/0xb14
 7983 11:49:45.891533  # [  234.649966]     handle_softirqs+0x150/0x428
 7984 11:49:45.891915  # [  234.654429]     __irq_exit_rcu+0xa0/0x114
 7985 11:49:45.892434  # [  234.658685]     irq_exit+0x10/0x30
 7986 11:49:45.892676  # [  234.662338]     call_with_stack+0x18/0x20
 7987 11:49:45.892903  # [  234.666596]     __irq_svc+0x9c/0xb8
 7988 11:49:45.893128  # [  234.670444]     __local_bh_enable_ip+0x70/0xf8
 7989 11:49:45.893326  # [  234.675096]     tcp_sock_set_cork+0x1c/0x50
 7990 11:49:45.893530  # [  234.679550]     xs_tcp_send_request+0xb8/0x288
 7991 11:49:45.893723  # [  234.684307]     xprt_transmit+0x1a0/0x4a0
 7992 11:49:45.893944  # [  234.688557]     call_transmit+0x80/0x8c
 7993 11:49:45.894977  # [  234.692715]     __rpc_execute+0xc8/0x5d0
 7994 11:49:45.934841  # [  234.696873]     rpc_execute+0xa4/0x14c
 7995 11:49:45.935661  # [  234.700927]     rpc_run_task+0x170/0x1b8
 7996 11:49:45.936060  # [  234.705083]     rpc_call_sync+0x60/0x10c
 7997 11:49:45.936386  # [  234.709339]     nfs3_rpc_wrapper+0x30/0x70
 7998 11:49:45.936702  # [  234.713697] Register r10 information: non-slab/vmalloc memory
 7999 11:49:45.937012  # [  234.719764] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 8000 11:49:45.937241  # [  234.732083] Register r12 information: NULL pointer
 8001 11:49:45.978189  # [  234.737137] Process cat (pid: 4487, stack limit = 0xf2758000)
 8002 11:49:45.978946  # [  234.743195] Stack: (0xf2759e20 to 0xf275a000)
 8003 11:49:45.979221  # [  234.747753] 9e20: c1fab0a4 c1fab0a4 c1fab0a4 00000054 00000020 c03e8c28 f2759e5c c0646788
 8004 11:49:45.979435  # [  234.756227] 9e40: 00000020 c030407c f2759e5c 00000020 b6f65000 f2759dec 00000001 00000000
 8005 11:49:45.979639  # [  234.764800] 9e60: c854da40 c0e2fa8c 00000022 00000000 f2759dec 00000000 00000000 00000000
 8006 11:49:45.981872  # [  234.773273] 9e80: 00000000 00000000 00000000 00000000 00000000 c7361880 f2759ebc 0000001a
 8007 11:49:46.021652  # [  234.781747] 9ea0: c5c24000 00000000 f2759f80 c278cd58 f2759f80 c957f400 004cfe38 c0e2ccdc
 8008 11:49:46.022406  # [  234.790222] 9ec0: 0000001a c0e2d0c0 c0e2cfa4 c87a5640 b6e08000 0000001a c38dfd50 c08b77a0
 8009 11:49:46.022794  # [  234.798696] 9ee0: c87a5640 c08b7748 f2759f80 b6e08000 c854da40 0000001a c957f400 c064db28
 8010 11:49:46.023044  # [  234.807168] 9f00: c5e56db8 00000000 00000000 00000000 00000000 0000001a b6e08000 0001ffe6
 8011 11:49:46.023255  # [  234.815640] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 8012 11:49:46.064973  # [  234.824112] 9f40: 00000000 00000000 00000000 00000000 00000022 c7361880 00000000 c87a5640
 8013 11:49:46.065834  # [  234.832586] 9f60: c87a5640 00000000 00000000 c03002f0 c854da40 00000004 004cfe38 c064e060
 8014 11:49:46.066235  # [  234.841058] 9f80: 00000000 00000000 00000000 c7361880 000000c0 0000001a 0000001a 7ff00000
 8015 11:49:46.066570  # [  234.849531] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e08000 0000001a 00000001
 8016 11:49:46.066810  # [  234.858005] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 8017 11:49:46.108354  # [  234.866477] 9fe0: 00000004 bee82788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 8018 11:49:46.108738  # [  234.874942] Call trace: 
 8019 11:49:46.109250  # [  234.874957]  usercopy_abort from __check_object_size+0x164/0x310
 8020 11:49:46.109506  # [  234.884068]  __check_object_size from do_usercopy_stack+0x32c/0x380
 8021 11:49:46.109711  # [  234.890649]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8022 11:49:46.109951  # [  234.896619]  lkdtm_do_action from direct_entry+0x11c/0x140
 8023 11:49:46.110152  # [  234.902385]  direct_entry from full_proxy_write+0x58/0x90
 8024 11:49:46.111795  # [  234.908163]  full_proxy_write from vfs_write+0xbc/0x3cc
 8025 11:49:46.151699  # [  234.913644]  vfs_write from ksys_write+0x74/0xe4
 8026 11:49:46.152435  # [  234.918518]  ksys_write from ret_fast_syscall+0x0/0x1c
 8027 11:49:46.152705  # [  234.923887] Exception stack(0xf2759fa8 to 0xf2759ff0)
 8028 11:49:46.152912  # [  234.929243] 9fa0:                   0000001a 0000001a 00000001 b6e08000 0000001a 00000001
 8029 11:49:46.153115  # [  234.937716] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e08000 00020000 004cfe38
 8030 11:49:46.153325  # [  234.946185] 9fe0: 00000004 bee82788 b6ece33b b6e47616
 8031 11:49:46.155107  # [  234.951543] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 8032 11:49:46.188728  # [  234.957899] ---[ end trace 0000000000000000 ]---
 8033 11:49:46.189513  # [  234.962845] note: cat[4487] exited with irqs disabled
 8034 11:49:46.189790  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 8035 11:49:46.190026  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 8036 11:49:46.192173  # timeout set to 45
 8037 11:49:46.192470  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 8038 11:49:47.022523  <6>[  236.919366] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 8039 11:49:47.022931  <6>[  236.924447] lkdtm: good_stack: f27c5e74-f27c5e94
 8040 11:49:47.023154  <6>[  236.929382] lkdtm: bad_stack : f27c5ffc-f27c601c
 8041 11:49:47.023362  <6>[  236.934517] lkdtm: attempting good copy_to_user of local stack
 8042 11:49:47.023578  <6>[  236.940522] lkdtm: attempting bad copy_to_user of distant stack
 8043 11:49:47.023787  <0>[  236.946604] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 8044 11:49:47.065468  <4>[  236.956887] ------------[ cut here ]------------
 8045 11:49:47.065920  <2>[  236.961746] kernel BUG at mm/usercopy.c:102!
 8046 11:49:47.066516  <0>[  236.966305] Internal error: Oops - BUG: 0 [#23] SMP ARM
 8047 11:49:47.108784  <4>[  236.971770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8048 11:49:47.109613  <4>[  237.008256] CPU: 1 UID: 0 PID: 4573 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8049 11:49:47.109918  <4>[  237.017855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8050 11:49:47.110140  <4>[  237.023101] Hardware name: STM32 (Device Tree Support)
 8051 11:49:47.110346  <4>[  237.028548] PC is at usercopy_abort+0x98/0x9c
 8052 11:49:47.110549  <4>[  237.033123] LR is at usercopy_abort+0x98/0x9c
 8053 11:49:47.112332  <4>[  237.037780] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8054 11:49:47.152154  <4>[  237.044337] sp : f27c5e20  ip : 00000000  fp : f0f0f0f1
 8055 11:49:47.152957  <4>[  237.049888] r10: c1a75ccc  r9 : c8548040  r8 : f27c601c
 8056 11:49:47.153333  <4>[  237.055338] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 8057 11:49:47.153661  <4>[  237.062196] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 00000062
 8058 11:49:47.154016  <4>[  237.068955] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8059 11:49:47.154337  <4>[  237.076421] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 8060 11:49:47.155604  <1>[  237.082472] Register r0 information: non-paged memory
 8061 11:49:47.195526  <1>[  237.087834] Register r1 information: NULL pointer
 8062 11:49:47.196188  <1>[  237.092786] Register r2 information: NULL pointer
 8063 11:49:47.196461  <1>[  237.097737] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8064 11:49:47.196680  <6>[  237.111505]     copy_process+0x1f4/0x1f8c
 8065 11:49:47.196888  <6>[  237.115761]     kernel_clone+0xac/0x388
 8066 11:49:47.197090  <6>[  237.119911]     sys_clone+0x78/0x9c
 8067 11:49:47.197290  <6>[  237.123658]     ret_fast_syscall+0x0/0x1c
 8068 11:49:47.197492  <4>[  237.127907]  Free path:
 8069 11:49:47.198980  <6>[  237.130637]     rcu_core+0x2dc/0xb14
 8070 11:49:47.238970  <6>[  237.134495]     handle_softirqs+0x150/0x428
 8071 11:49:47.239708  <6>[  237.138945]     run_ksoftirqd+0x48/0x60
 8072 11:49:47.240082  <6>[  237.143093]     smpboot_thread_fn+0xc0/0x15c
 8073 11:49:47.240313  <6>[  237.147651]     kthread+0xe8/0x104
 8074 11:49:47.240515  <6>[  237.151303]     ret_from_fork+0x14/0x28
 8075 11:49:47.240713  <1>[  237.155350] Register r4 information: non-paged memory
 8076 11:49:47.240911  <1>[  237.160706] Register r5 information: non-paged memory
 8077 11:49:47.241108  <1>[  237.166061] Register r6 information: non-paged memory
 8078 11:49:47.242434  <1>[  237.171414] Register r7 information: non-paged memory
 8079 11:49:47.282312  <1>[  237.176766] Register r8 information: vmalloc memory
 8080 11:49:47.283078  <1>[  237.181920] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8081 11:49:47.283470  <6>[  237.195575]     copy_process+0x1f4/0x1f8c
 8082 11:49:47.283717  <6>[  237.199925]     kernel_clone+0xac/0x388
 8083 11:49:47.283922  <6>[  237.203973]     sys_clone+0x78/0x9c
 8084 11:49:47.284122  <6>[  237.207819]     ret_fast_syscall+0x0/0x1c
 8085 11:49:47.284322  <4>[  237.212069]  Free path:
 8086 11:49:47.285494  <6>[  237.214798]     rcu_core+0x2dc/0xb14
 8087 11:49:47.325762  <6>[  237.218654]     handle_softirqs+0x150/0x428
 8088 11:49:47.326219  <6>[  237.223104]     run_ksoftirqd+0x48/0x60
 8089 11:49:47.326844  <6>[  237.227151]     smpboot_thread_fn+0xc0/0x15c
 8090 11:49:47.327227  <6>[  237.231706]     kthread+0xe8/0x104
 8091 11:49:47.327558  <6>[  237.235457]     ret_from_fork+0x14/0x28
 8092 11:49:47.327880  <1>[  237.239505] Register r10 information: non-slab/vmalloc memory
 8093 11:49:47.328110  <1>[  237.245568] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 8094 11:49:47.329057  <1>[  237.257885] Register r12 information: NULL pointer
 8095 11:49:47.369167  <0>[  237.262938] Process cat (pid: 4573, stack limit = 0xf27c4000)
 8096 11:49:47.369972  <0>[  237.268995] Stack: (0xf27c5e20 to 0xf27c6000)
 8097 11:49:47.370244  <0>[  237.273652] 5e20: c1fab0a4 c1fab0a4 c1fab0a4 fffffe44 00000020 c03e8c28 f27c5e5c c0646788
 8098 11:49:47.370460  <0>[  237.282126] 5e40: 00000020 c030407c f27c5e5c 00000020 b6fd4000 f27c5ffc 00000000 00000001
 8099 11:49:47.370744  <0>[  237.290600] 5e60: c8548040 c0e2fab8 00000022 00000000 f27c5ffc 73696854 20736920 65742061
 8100 11:49:47.372479  <0>[  237.299075] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 edd0fa43 f27c5ebc 00000016
 8101 11:49:47.412863  <0>[  237.307549] 5ea0: c5d0b000 00000000 f27c5f80 c278cd60 f27c5f80 c957f400 0042fe38 c0e2ccdc
 8102 11:49:47.413216  <0>[  237.316023] 5ec0: 00000016 c0e2d0c0 c0e2cfa4 c91e2540 b6e78000 00000016 c38dfd50 c08b77a0
 8103 11:49:47.413451  <0>[  237.324497] 5ee0: c91e2540 c08b7748 f27c5f80 b6e78000 c8548040 00000016 c957f400 c064db28
 8104 11:49:47.413697  <0>[  237.332970] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea
 8105 11:49:47.415990  <0>[  237.341441] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 8106 11:49:47.456257  <0>[  237.350013] 5f40: 00000000 00000000 00000000 00000000 00000022 edd0fa43 00000000 c91e2540
 8107 11:49:47.456816  <0>[  237.358486] 5f60: c91e2540 00000000 00000000 c03002f0 c8548040 00000004 0042fe38 c064e060
 8108 11:49:47.457255  <0>[  237.366958] 5f80: 00000000 00000000 00000000 edd0fa43 000000c0 00000016 00000016 7ff00000
 8109 11:49:47.457674  <0>[  237.375436] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001
 8110 11:49:47.459214  <0>[  237.383920] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38
 8111 11:49:47.499972  <0>[  237.392405] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8112 11:49:47.500491  <0>[  237.400879] Call trace: 
 8113 11:49:47.500923  <0>[  237.400896]  usercopy_abort from __check_object_size+0x164/0x310
 8114 11:49:47.501345  <0>[  237.409921]  __check_object_size from do_usercopy_stack+0x358/0x380
 8115 11:49:47.501764  <0>[  237.416513]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8116 11:49:47.502221  <0>[  237.422496]  lkdtm_do_action from direct_entry+0x11c/0x140
 8117 11:49:47.502632  <0>[  237.428265]  direct_entry from full_proxy_write+0x58/0x90
 8118 11:49:47.542534  <0>[  237.434044]  full_proxy_write from vfs_write+0xbc/0x3cc
 8119 11:49:47.543490  <0>[  237.439526]  vfs_write from ksys_write+0x74/0xe4
 8120 11:49:47.543954  <0>[  237.444400]  ksys_write from ret_fast_syscall+0x0/0x1c
 8121 11:49:47.544373  <0>[  237.449870] Exception stack(0xf27c5fa8 to 0xf27c5ff0)
 8122 11:49:47.544783  <0>[  237.455128] 5fa0:                   00000016 00000016 00000001 b6e78000 00000016 00000001
 8123 11:49:47.545191  <0>[  237.463603] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38
 8124 11:49:47.545599  <0>[  237.472174] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616
 8125 11:49:47.568692  <0>[  237.477432] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 8126 11:49:47.569617  <4>[  237.483889] ---[ end trace 0000000000000000 ]---
 8127 11:49:47.572024  <6>[  237.488736] note: cat[4573] exited with irqs disabled
 8128 11:49:47.572491  # Segmentation fault
 8129 11:49:48.144860  # [  236.919366] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 8130 11:49:48.145458  # [  236.924447] lkdtm: good_stack: f27c5e74-f27c5e94
 8131 11:49:48.146097  # [  236.929382] lkdtm: bad_stack : f27c5ffc-f27c601c
 8132 11:49:48.146526  # [  236.934517] lkdtm: attempting good copy_to_user of local stack
 8133 11:49:48.146954  # [  236.940522] lkdtm: attempting bad copy_to_user of distant stack
 8134 11:49:48.147377  # [  236.946604] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 8135 11:49:48.148289  # [  236.956887] ------------[ cut here ]------------
 8136 11:49:48.187944  # [  236.961746] kernel BUG at mm/usercopy.c:102!
 8137 11:49:48.188839  # [  236.966305] Internal error: Oops - BUG: 0 [#23] SMP ARM
 8138 11:49:48.231311  # [  236.971770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8139 11:49:48.232260  # [  237.008256] CPU: 1 UID: 0 PID: 4573 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8140 11:49:48.232698  # [  237.017855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8141 11:49:48.233094  # [  237.023101] Hardware name: STM32 (Device Tree Support)
 8142 11:49:48.233490  # [  237.028548] PC is at usercopy_abort+0x98/0x9c
 8143 11:49:48.233925  # [  237.033123] LR is at usercopy_abort+0x98/0x9c
 8144 11:49:48.234347  # [  237.037780] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8145 11:49:48.274976  # [  237.044337] sp : f27c5e20  ip : 00000000  fp : f0f0f0f1
 8146 11:49:48.275513  # [  237.049888] r10: c1a75ccc  r9 : c8548040  r8 : f27c601c
 8147 11:49:48.276338  # [  237.055338] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 8148 11:49:48.276781  # [  237.062196] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : 00000062
 8149 11:49:48.277194  # [  237.068955] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8150 11:49:48.277597  # [  237.076421] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 8151 11:49:48.278063  # [  237.082472] Register r0 information: non-paged memory
 8152 11:49:48.278554  # [  237.087834] Register r1 information: NULL pointer
 8153 11:49:48.318050  # [  237.092786] Register r2 information: NULL pointer
 8154 11:49:48.319058  # [  237.097737] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8155 11:49:48.319538  # [  237.111505]     copy_process+0x1f4/0x1f8c
 8156 11:49:48.319963  # [  237.115761]     kernel_clone+0xac/0x388
 8157 11:49:48.320365  # [  237.119911]     sys_clone+0x78/0x9c
 8158 11:49:48.320762  # [  237.123658]     ret_fast_syscall+0x0/0x1c
 8159 11:49:48.321150  # [  237.127907]  Free path:
 8160 11:49:48.321615  # [  237.130637]     rcu_core+0x2dc/0xb14
 8161 11:49:48.361440  # [  237.134495]     handle_softirqs+0x150/0x428
 8162 11:49:48.362000  # [  237.138945]     run_ksoftirqd+0x48/0x60
 8163 11:49:48.362818  # [  237.143093]     smpboot_thread_fn+0xc0/0x15c
 8164 11:49:48.363245  # [  237.147651]     kthread+0xe8/0x104
 8165 11:49:48.363646  # [  237.151303]     ret_from_fork+0x14/0x28
 8166 11:49:48.364043  # [  237.155350] Register r4 information: non-paged memory
 8167 11:49:48.364436  # [  237.160706] Register r5 information: non-paged memory
 8168 11:49:48.364825  # [  237.166061] Register r6 information: non-paged memory
 8169 11:49:48.365212  # [  237.171414] Register r7 information: non-paged memory
 8170 11:49:48.365680  # [  237.176766] Register r8 information: vmalloc memory
 8171 11:49:48.405238  # [  237.181920] Register r9 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8172 11:49:48.405796  # [  237.195575]     copy_process+0x1f4/0x1f8c
 8173 11:49:48.406285  # [  237.199925]     kernel_clone+0xac/0x388
 8174 11:49:48.406705  # [  237.203973]     sys_clone+0x78/0x9c
 8175 11:49:48.407114  # [  237.207819]     ret_fast_syscall+0x0/0x1c
 8176 11:49:48.407520  # [  237.212069]  Free path:
 8177 11:49:48.407918  # [  237.214798]     rcu_core+0x2dc/0xb14
 8178 11:49:48.408405  # [  237.218654]     handle_softirqs+0x150/0x428
 8179 11:49:48.448315  # [  237.223104]     run_ksoftirqd+0x48/0x60
 8180 11:49:48.448884  # [  237.227151]     smpboot_thread_fn+0xc0/0x15c
 8181 11:49:48.449687  # [  237.231706]     kthread+0xe8/0x104
 8182 11:49:48.450255  # [  237.235457]     ret_from_fork+0x14/0x28
 8183 11:49:48.450659  # [  237.239505] Register r10 information: non-slab/vmalloc memory
 8184 11:49:48.451054  # [  237.245568] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 8185 11:49:48.451450  # [  237.257885] Register r12 information: NULL pointer
 8186 11:49:48.451920  # [  237.262938] Process cat (pid: 4573, stack limit = 0xf27c4000)
 8187 11:49:48.491674  # [  237.268995] Stack: (0xf27c5e20 to 0xf27c6000)
 8188 11:49:48.492679  # [  237.273652] 5e20: c1fab0a4 c1fab0a4 c1fab0a4 fffffe44 00000020 c03e8c28 f27c5e5c c0646788
 8189 11:49:48.493137  # [  237.282126] 5e40: 00000020 c030407c f27c5e5c 00000020 b6fd4000 f27c5ffc 00000000 00000001
 8190 11:49:48.493545  # [  237.290600] 5e60: c8548040 c0e2fab8 00000022 00000000 f27c5ffc 73696854 20736920 65742061
 8191 11:49:48.493985  # [  237.299075] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 edd0fa43 f27c5ebc 00000016
 8192 11:49:48.535183  # [  237.307549] 5ea0: c5d0b000 00000000 f27c5f80 c278cd60 f27c5f80 c957f400 0042fe38 c0e2ccdc
 8193 11:49:48.536225  # [  237.316023] 5ec0: 00000016 c0e2d0c0 c0e2cfa4 c91e2540 b6e78000 00000016 c38dfd50 c08b77a0
 8194 11:49:48.536667  # [  237.324497] 5ee0: c91e2540 c08b7748 f27c5f80 b6e78000 c8548040 00000016 c957f400 c064db28
 8195 11:49:48.537070  # [  237.332970] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea
 8196 11:49:48.537469  # [  237.341441] 5f20: 00000001 00000000 c85b9240 00000000 00000000 00000000 00000000 00000000
 8197 11:49:48.578588  # [  237.350013] 5f40: 00000000 00000000 00000000 00000000 00000022 edd0fa43 00000000 c91e2540
 8198 11:49:48.579618  # [  237.358486] 5f60: c91e2540 00000000 00000000 c03002f0 c8548040 00000004 0042fe38 c064e060
 8199 11:49:48.580049  # [  237.366958] 5f80: 00000000 00000000 00000000 edd0fa43 000000c0 00000016 00000016 7ff00000
 8200 11:49:48.580458  # [  237.375436] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001
 8201 11:49:48.580855  # [  237.383920] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38
 8202 11:49:48.581721  # [  237.392405] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8203 11:49:48.622031  # [  237.400879] Call trace: 
 8204 11:49:48.623116  # [  237.400896]  usercopy_abort from __check_object_size+0x164/0x310
 8205 11:49:48.623631  # [  237.409921]  __check_object_size from do_usercopy_stack+0x358/0x380
 8206 11:49:48.624087  # [  237.416513]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8207 11:49:48.624529  # [  237.422496]  lkdtm_do_action from direct_entry+0x11c/0x140
 8208 11:49:48.624957  # [  237.428265]  direct_entry from full_proxy_write+0x58/0x90
 8209 11:49:48.625366  # [  237.434044]  full_proxy_write from vfs_write+0xbc/0x3cc
 8210 11:49:48.625903  # [  237.439526]  vfs_write from ksys_write+0x74/0xe4
 8211 11:49:48.665264  # [  237.444400]  ksys_write from ret_fast_syscall+0x0/0x1c
 8212 11:49:48.666294  # [  237.449870] Exception stack(0xf27c5fa8 to 0xf27c5ff0)
 8213 11:49:48.666775  # [  237.455128] 5fa0:                   00000016 00000016 00000001 b6e78000 00000016 00000001
 8214 11:49:48.667192  # [  237.463603] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 0042fe38
 8215 11:49:48.667595  # [  237.472174] 5fe0: 00000004 beed7788 b6f3e33b b6eb7616
 8216 11:49:48.667991  # [  237.477432] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 8217 11:49:48.668471  # [  237.483889] ---[ end trace 0000000000000000 ]---
 8218 11:49:48.696761  # [  237.488736] note: cat[4573] exited with irqs disabled
 8219 11:49:48.697470  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 8220 11:49:48.697713  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 8221 11:49:48.697961  # timeout set to 45
 8222 11:49:48.700113  # selftests: lkdtm: USERCOPY_KERNEL.sh
 8223 11:49:49.593735  <6>[  239.490497] lkdtm: Performing direct entry USERCOPY_KERNEL
 8224 11:49:49.594409  <6>[  239.495134] lkdtm: attempting good copy_to_user from kernel rodata: c1a75ccc
 8225 11:49:49.594909  <6>[  239.502589] lkdtm: attempting bad copy_to_user from kernel text: c05c126c
 8226 11:49:49.595372  <0>[  239.509500] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888300, size 4096)!
 8227 11:49:49.595802  <4>[  239.519492] ------------[ cut here ]------------
 8228 11:49:49.596812  <2>[  239.524251] kernel BUG at mm/usercopy.c:102!
 8229 11:49:49.636598  <0>[  239.528806] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8230 11:49:49.637591  <4>[  239.534363] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8231 11:49:49.679665  <4>[  239.570838] CPU: 0 UID: 0 PID: 4659 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8232 11:49:49.680642  <4>[  239.580428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8233 11:49:49.681108  <4>[  239.585674] Hardware name: STM32 (Device Tree Support)
 8234 11:49:49.681516  <4>[  239.591022] PC is at usercopy_abort+0x98/0x9c
 8235 11:49:49.681961  <4>[  239.595695] LR is at usercopy_abort+0x98/0x9c
 8236 11:49:49.682404  <4>[  239.600351] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8237 11:49:49.682925  <4>[  239.606908] sp : f2869e60  ip : 00000000  fp : 0050fe38
 8238 11:49:49.683403  <4>[  239.612358] r10: c957f400  r9 : f2869f80  r8 : c05c226c
 8239 11:49:49.723255  <4>[  239.617908] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002c126c
 8240 11:49:49.724163  <4>[  239.624766] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8241 11:49:49.724592  <4>[  239.631524] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8242 11:49:49.725004  <4>[  239.638990] Control: 10c5387d  Table: c506006a  DAC: 00000051
 8243 11:49:49.725401  <1>[  239.645040] Register r0 information: non-paged memory
 8244 11:49:49.725793  <1>[  239.650399] Register r1 information: NULL pointer
 8245 11:49:49.726688  <1>[  239.655351] Register r2 information: NULL pointer
 8246 11:49:49.767038  <1>[  239.660302] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8247 11:49:49.767596  <6>[  239.674065]     copy_process+0x1f4/0x1f8c
 8248 11:49:49.768007  <6>[  239.678316]     kernel_clone+0xac/0x388
 8249 11:49:49.768405  <6>[  239.682465]     sys_clone+0x78/0x9c
 8250 11:49:49.768806  <6>[  239.686211]     ret_fast_syscall+0x0/0x1c
 8251 11:49:49.769203  <4>[  239.690460]  Free path:
 8252 11:49:49.769603  <6>[  239.693190]     rcu_core+0x2dc/0xb14
 8253 11:49:49.770047  <6>[  239.697047]     handle_softirqs+0x150/0x428
 8254 11:49:49.770521  <6>[  239.701497]     __irq_exit_rcu+0xa0/0x114
 8255 11:49:49.810040  <6>[  239.705845]     irq_exit+0x10/0x30
 8256 11:49:49.810928  <6>[  239.709489]     call_with_stack+0x18/0x20
 8257 11:49:49.811352  <6>[  239.713740]     __irq_svc+0x9c/0xb8
 8258 11:49:49.811743  <6>[  239.717486]     search_index+0x68/0xd8
 8259 11:49:49.812128  <6>[  239.721537]     unwind_frame+0x94/0x92c
 8260 11:49:49.812509  <6>[  239.725686]     arch_stack_walk+0x84/0x100
 8261 11:49:49.812890  <6>[  239.730042]     stack_trace_save+0x50/0x78
 8262 11:49:49.813270  <6>[  239.734395]     set_track_prepare+0x40/0x74
 8263 11:49:49.813649  <6>[  239.738850]     free_to_partial_list+0x390/0x58c
 8264 11:49:49.814142  <6>[  239.743708]     kfree+0x224/0x2dc
 8265 11:49:49.853248  <6>[  239.747356]     xdr_free_bvec+0x18/0x24
 8266 11:49:49.854219  <6>[  239.751414]     xprt_transmit+0x29c/0x4a0
 8267 11:49:49.854665  <6>[  239.755765]     call_transmit+0x80/0x8c
 8268 11:49:49.855059  <1>[  239.759822] Register r4 information: non-paged memory
 8269 11:49:49.855448  <1>[  239.765178] Register r5 information: non-paged memory
 8270 11:49:49.855833  <1>[  239.770532] Register r6 information: non-paged memory
 8271 11:49:49.856219  <1>[  239.775884] Register r7 information: non-paged memory
 8272 11:49:49.856603  <1>[  239.781138] Register r8 information: non-slab/vmalloc memory
 8273 11:49:49.896728  <1>[  239.787097] Register r9 information: 2-page vmalloc region starting at 0xf2868000 allocated at kernel_clone+0xac/0x388
 8274 11:49:49.897662  <1>[  239.798099] Register r10 information: slab kmalloc-192 start c957f3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8275 11:49:49.898145  <6>[  239.811966]     full_proxy_open+0x90/0x36c
 8276 11:49:49.898546  <6>[  239.816324]     do_dentry_open+0x144/0x4dc
 8277 11:49:49.898949  <6>[  239.820677]     vfs_open+0x2c/0xec
 8278 11:49:49.899338  <6>[  239.824426]     path_openat+0x748/0x1198
 8279 11:49:49.900342  <6>[  239.828576]     do_filp_open+0xac/0x148
 8280 11:49:49.940312  <6>[  239.832724]     do_sys_openat2+0xbc/0xe4
 8281 11:49:49.940849  <6>[  239.836875]     sys_openat+0x98/0xd4
 8282 11:49:49.941648  <6>[  239.840725]     ret_fast_syscall+0x0/0x1c
 8283 11:49:49.942102  <4>[  239.844973]  Free path:
 8284 11:49:49.942499  <6>[  239.847703]     nfs_pgio_header_free+0x34/0x48
 8285 11:49:49.942890  <6>[  239.852460]     nfs_write_completion+0x60/0x240
 8286 11:49:49.943289  <6>[  239.857222]     rpc_free_task+0x34/0x54
 8287 11:49:49.943676  <6>[  239.861380]     rpc_async_release+0x24/0x40
 8288 11:49:49.944057  <6>[  239.865836]     process_one_work+0x1b8/0x450
 8289 11:49:49.944436  <6>[  239.870395]     worker_thread+0x1d4/0x3c4
 8290 11:49:49.944886  <6>[  239.874656]     kthread+0xe8/0x104
 8291 11:49:49.983743  <6>[  239.878319]     ret_from_fork+0x14/0x28
 8292 11:49:49.984683  <1>[  239.882478] Register r11 information: non-paged memory
 8293 11:49:49.985100  <1>[  239.887843] Register r12 information: NULL pointer
 8294 11:49:49.985490  <0>[  239.892899] Process cat (pid: 4659, stack limit = 0xf2868000)
 8295 11:49:49.985919  <0>[  239.898956] Stack: (0xf2869e60 to 0xf286a000)
 8296 11:49:49.986316  <0>[  239.903615] 9e60: c1fab0a4 c1fab0a4 c1fab0a4 002c126c 00001000 c0335488 c05c126c c0646918
 8297 11:49:49.987397  <0>[  239.912092] 9e80: 00001000 c030407c f2869e9c b6fc6000 00001000 00000011 f2869f80 c278cd78
 8298 11:49:50.027266  <0>[  239.920566] 9ea0: f2869f80 c0e2ecf8 00000022 00000000 00000010 c5cd6000 00000000 c0e2ccdc
 8299 11:49:50.027818  <0>[  239.929041] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c70a9540 b6e68000 00000010 c38dfd50 c08b77a0
 8300 11:49:50.028243  <0>[  239.937514] 9ee0: c70a9540 c08b7748 f2869f80 b6e68000 c854da40 00000010 c957f400 c064db28
 8301 11:49:50.028654  <0>[  239.945986] 9f00: c5062db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0
 8302 11:49:50.030596  <0>[  239.954457] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000
 8303 11:49:50.070431  <0>[  239.963029] 9f40: 00000000 00000000 00000000 00000000 00000022 77ec7ec3 00000000 c70a9540
 8304 11:49:50.071398  <0>[  239.971503] 9f60: c70a9540 00000000 00000000 c03002f0 c854da40 00000004 0050fe38 c064e060
 8305 11:49:50.071839  <0>[  239.979976] 9f80: 00000000 00000000 00000000 77ec7ec3 000000c0 00000010 00000010 7ff00000
 8306 11:49:50.072255  <0>[  239.988449] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001
 8307 11:49:50.072663  <0>[  239.996923] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38
 8308 11:49:50.113790  <0>[  240.005396] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 8309 11:49:50.114821  <0>[  240.013862] Call trace: 
 8310 11:49:50.115266  <0>[  240.013879]  usercopy_abort from __check_object_size+0x2f4/0x310
 8311 11:49:50.115679  <0>[  240.022996]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8312 11:49:50.116082  <0>[  240.029883]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8313 11:49:50.116482  <0>[  240.036266]  lkdtm_do_action from direct_entry+0x11c/0x140
 8314 11:49:50.116880  <0>[  240.042034]  direct_entry from full_proxy_write+0x58/0x90
 8315 11:49:50.157119  <0>[  240.047714]  full_proxy_write from vfs_write+0xbc/0x3cc
 8316 11:49:50.157716  <0>[  240.053196]  vfs_write from ksys_write+0x74/0xe4
 8317 11:49:50.158636  <0>[  240.058068]  ksys_write from ret_fast_syscall+0x0/0x1c
 8318 11:49:50.159124  <0>[  240.063537] Exception stack(0xf2869fa8 to 0xf2869ff0)
 8319 11:49:50.159574  <0>[  240.068895] 9fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 8320 11:49:50.160014  <0>[  240.077371] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38
 8321 11:49:50.160417  <0>[  240.085841] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616
 8322 11:49:50.183808  <0>[  240.091200] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 8323 11:49:50.184721  <4>[  240.097557] ---[ end trace 0000000000000000 ]---
 8324 11:49:50.187146  <6>[  240.102404] note: cat[4659] exited with irqs disabled
 8325 11:49:50.187588  # Segmentation fault
 8326 11:49:50.638333  # [  239.490497] lkdtm: Performing direct entry USERCOPY_KERNEL
 8327 11:49:50.638783  # [  239.495134] lkdtm: attempting good copy_to_user from kernel rodata: c1a75ccc
 8328 11:49:50.640888  # [  239.502589] lkdtm: attempting bad copy_to_user from kernel text: c05c126c
 8329 11:49:50.681553  # [  239.509500] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888300, size 4096)!
 8330 11:49:50.682226  # [  239.519492] ------------[ cut here ]------------
 8331 11:49:50.682511  # [  239.524251] kernel BUG at mm/usercopy.c:102!
 8332 11:49:50.682936  # [  239.528806] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8333 11:49:50.725080  # [  239.534363] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8334 11:49:50.725727  # [  239.570838] CPU: 0 UID: 0 PID: 4659 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8335 11:49:50.726314  # [  239.580428] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8336 11:49:50.726755  # [  239.585674] Hardware name: STM32 (Device Tree Support)
 8337 11:49:50.727906  # [  239.591022] PC is at usercopy_abort+0x98/0x9c
 8338 11:49:50.767876  # [  239.595695] LR is at usercopy_abort+0x98/0x9c
 8339 11:49:50.768888  # [  239.600351] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8340 11:49:50.769338  # [  239.606908] sp : f2869e60  ip : 00000000  fp : 0050fe38
 8341 11:49:50.769747  # [  239.612358] r10: c957f400  r9 : f2869f80  r8 : c05c226c
 8342 11:49:50.770220  # [  239.617908] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002c126c
 8343 11:49:50.770649  # [  239.624766] r3 : c854da40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8344 11:49:50.771197  # [  239.631524] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8345 11:49:50.811311  # [  239.638990] Control: 10c5387d  Table: c506006a  DAC: 00000051
 8346 11:49:50.812382  # [  239.645040] Register r0 information: non-paged memory
 8347 11:49:50.812877  # [  239.650399] Register r1 information: NULL pointer
 8348 11:49:50.813328  # [  239.655351] Register r2 information: NULL pointer
 8349 11:49:50.813764  # [  239.660302] Register r3 information: slab task_struct start c854da00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8350 11:49:50.814239  # [  239.674065]     copy_process+0x1f4/0x1f8c
 8351 11:49:50.815025  # [  239.678316]     kernel_clone+0xac/0x388
 8352 11:49:50.815504  # [  239.682465]     sys_clone+0x78/0x9c
 8353 11:49:50.854532  # [  239.686211]     ret_fast_syscall+0x0/0x1c
 8354 11:49:50.855522  # [  239.690460]  Free path:
 8355 11:49:50.855980  # [  239.693190]     rcu_core+0x2dc/0xb14
 8356 11:49:50.856395  # [  239.697047]     handle_softirqs+0x150/0x428
 8357 11:49:50.856801  # [  239.701497]     __irq_exit_rcu+0xa0/0x114
 8358 11:49:50.857202  # [  239.705845]     irq_exit+0x10/0x30
 8359 11:49:50.857598  # [  239.709489]     call_with_stack+0x18/0x20
 8360 11:49:50.858091  # [  239.713740]     __irq_svc+0x9c/0xb8
 8361 11:49:50.858538  # [  239.717486]     search_index+0x68/0xd8
 8362 11:49:50.859122  # [  239.721537]     unwind_frame+0x94/0x92c
 8363 11:49:50.859657  # [  239.725686]     arch_stack_walk+0x84/0x100
 8364 11:49:50.897893  # [  239.730042]     stack_trace_save+0x50/0x78
 8365 11:49:50.898870  # [  239.734395]     set_track_prepare+0x40/0x74
 8366 11:49:50.899332  # [  239.738850]     free_to_partial_list+0x390/0x58c
 8367 11:49:50.899754  # [  239.743708]     kfree+0x224/0x2dc
 8368 11:49:50.900163  # [  239.747356]     xdr_free_bvec+0x18/0x24
 8369 11:49:50.900563  # [  239.751414]     xprt_transmit+0x29c/0x4a0
 8370 11:49:50.900958  # [  239.755765]     call_transmit+0x80/0x8c
 8371 11:49:50.901372  # [  239.759822] Register r4 information: non-paged memory
 8372 11:49:50.901777  # [  239.765178] Register r5 information: non-paged memory
 8373 11:49:50.941266  # [  239.770532] Register r6 information: non-paged memory
 8374 11:49:50.942185  # [  239.775884] Register r7 information: non-paged memory
 8375 11:49:50.942648  # [  239.781138] Register r8 information: non-slab/vmalloc memory
 8376 11:49:50.943076  # [  239.787097] Register r9 information: 2-page vmalloc region starting at 0xf2868000 allocated at kernel_clone+0xac/0x388
 8377 11:49:50.943491  # [  239.798099] Register r10 information: slab kmalloc-192 start c957f3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8378 11:49:50.944736  # [  239.811966]     full_proxy_open+0x90/0x36c
 8379 11:49:50.984714  # [  239.816324]     do_dentry_open+0x144/0x4dc
 8380 11:49:50.985253  # [  239.820677]     vfs_open+0x2c/0xec
 8381 11:49:50.986091  # [  239.824426]     path_openat+0x748/0x1198
 8382 11:49:50.986539  # [  239.828576]     do_filp_open+0xac/0x148
 8383 11:49:50.986959  # [  239.832724]     do_sys_openat2+0xbc/0xe4
 8384 11:49:50.987368  # [  239.836875]     sys_openat+0x98/0xd4
 8385 11:49:50.987771  # [  239.840725]     ret_fast_syscall+0x0/0x1c
 8386 11:49:50.988167  # [  239.844973]  Free path:
 8387 11:49:50.988568  # [  239.847703]     nfs_pgio_header_free+0x34/0x48
 8388 11:49:50.988963  # [  239.852460]     nfs_write_completion+0x60/0x240
 8389 11:49:50.989433  # [  239.857222]     rpc_free_task+0x34/0x54
 8390 11:49:51.028162  # [  239.861380]     rpc_async_release+0x24/0x40
 8391 11:49:51.029377  # [  239.865836]     process_one_work+0x1b8/0x450
 8392 11:49:51.030507  # [  239.870395]     worker_thread+0x1d4/0x3c4
 8393 11:49:51.031432  # [  239.874656]     kthread+0xe8/0x104
 8394 11:49:51.031979  # [  239.878319]     ret_from_fork+0x14/0x28
 8395 11:49:51.032442  # [  239.882478] Register r11 information: non-paged memory
 8396 11:49:51.032896  # [  239.887843] Register r12 information: NULL pointer
 8397 11:49:51.033326  # [  239.892899] Process cat (pid: 4659, stack limit = 0xf2868000)
 8398 11:49:51.033849  # [  239.898956] Stack: (0xf2869e60 to 0xf286a000)
 8399 11:49:51.071538  # [  239.903615] 9e60: c1fab0a4 c1fab0a4 c1fab0a4 002c126c 00001000 c0335488 c05c126c c0646918
 8400 11:49:51.072516  # [  239.912092] 9e80: 00001000 c030407c f2869e9c b6fc6000 00001000 00000011 f2869f80 c278cd78
 8401 11:49:51.072974  # [  239.920566] 9ea0: f2869f80 c0e2ecf8 00000022 00000000 00000010 c5cd6000 00000000 c0e2ccdc
 8402 11:49:51.073393  # [  239.929041] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c70a9540 b6e68000 00000010 c38dfd50 c08b77a0
 8403 11:49:51.073796  # [  239.937514] 9ee0: c70a9540 c08b7748 f2869f80 b6e68000 c854da40 00000010 c957f400 c064db28
 8404 11:49:51.114755  # [  239.945986] 9f00: c5062db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0
 8405 11:49:51.115698  # [  239.954457] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000
 8406 11:49:51.116148  # [  239.963029] 9f40: 00000000 00000000 00000000 00000000 00000022 77ec7ec3 00000000 c70a9540
 8407 11:49:51.116561  # [  239.971503] 9f60: c70a9540 00000000 00000000 c03002f0 c854da40 00000004 0050fe38 c064e060
 8408 11:49:51.116966  # [  239.979976] 9f80: 00000000 00000000 00000000 77ec7ec3 000000c0 00000010 00000010 7ff00000
 8409 11:49:51.158142  # [  239.988449] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001
 8410 11:49:51.159130  # [  239.996923] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38
 8411 11:49:51.159661  # [  240.005396] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 8412 11:49:51.160164  # [  240.013862] Call trace: 
 8413 11:49:51.160646  # [  240.013879]  usercopy_abort from __check_object_size+0x2f4/0x310
 8414 11:49:51.161090  # [  240.022996]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8415 11:49:51.161640  # [  240.029883]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8416 11:49:51.201494  # [  240.036266]  lkdtm_do_action from direct_entry+0x11c/0x140
 8417 11:49:51.202211  # [  240.042034]  direct_entry from full_proxy_write+0x58/0x90
 8418 11:49:51.202468  # [  240.047714]  full_proxy_write from vfs_write+0xbc/0x3cc
 8419 11:49:51.202685  # [  240.053196]  vfs_write from ksys_write+0x74/0xe4
 8420 11:49:51.202910  # [  240.058068]  ksys_write from ret_fast_syscall+0x0/0x1c
 8421 11:49:51.203123  # [  240.063537] Exception stack(0xf2869fa8 to 0xf2869ff0)
 8422 11:49:51.203326  # [  240.068895] 9fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 8423 11:49:51.250422  # [  240.077371] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 0050fe38
 8424 11:49:51.251137  # [  240.085841] 9fe0: 00000004 bef43788 b6f2e33b b6ea7616
 8425 11:49:51.251441  # [  240.091200] Code: e98d4001 e3090424 e34c01fc ebfff334 (e7f001f2) 
 8426 11:49:51.251680  # [  240.097557] ---[ end trace 0000000000000000 ]---
 8427 11:49:51.251892  # [  240.102404] note: cat[4659] exited with irqs disabled
 8428 11:49:51.252098  # USERCOPY_KERNEL: saw 'call trace:': ok
 8429 11:49:51.252302  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 8430 11:49:51.253014  # timeout set to 45
 8431 11:49:51.253400  # selftests: lkdtm: STACKLEAK_ERASING.sh
 8432 11:49:52.258110  <6>[  242.172109] lkdtm: Performing direct entry STACKLEAK_ERASING
 8433 11:49:52.260922  <3>[  242.176763] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8434 11:49:52.550511  # [  242.172109] lkdtm: Performing direct entry STACKLEAK_ERASING
 8435 11:49:52.553918  # [  242.176763] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8436 11:49:52.617970  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 8437 11:49:52.681769  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 8438 11:49:52.833911  # timeout set to 45
 8439 11:49:52.834544  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 8440 11:49:53.650124  <6>[  243.541928] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8441 11:49:53.650778  <6>[  243.546660] lkdtm: Calling matched prototype ...
 8442 11:49:53.651253  <6>[  243.551516] lkdtm: Calling mismatched prototype ...
 8443 11:49:53.651817  <3>[  243.557071] lkdtm: FAIL: survived mismatched prototype function call!
 8444 11:49:53.652889  <4>[  243.563323] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8445 11:49:53.973229  # [  243.541928] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8446 11:49:53.973908  # [  243.546660] lkdtm: Calling matched prototype ...
 8447 11:49:53.974349  # [  243.551516] lkdtm: Calling mismatched prototype ...
 8448 11:49:53.974759  # [  243.557071] lkdtm: FAIL: survived mismatched prototype function call!
 8449 11:49:53.976434  # [  243.563323] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241108 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8450 11:49:54.039873  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 8451 11:49:54.103836  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 8452 11:49:54.231967  # timeout set to 45
 8453 11:49:54.232522  # selftests: lkdtm: CFI_BACKWARD.sh
 8454 11:49:55.154594  <6>[  245.058129] lkdtm: Performing direct entry CFI_BACKWARD
 8455 11:49:55.155644  <6>[  245.062331] lkdtm: Attempting unchecked stack return address redirection ...
 8456 11:49:55.156152  <4>[  245.070134] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c
 8457 11:49:55.157883  <3>[  245.076539] lkdtm: FAIL: stack return address manipulation failed!
 8458 11:49:55.479671  # [  245.058129] lkdtm: Performing direct entry CFI_BACKWARD
 8459 11:49:55.480774  # [  245.062331] lkdtm: Attempting unchecked stack return address redirection ...
 8460 11:49:55.481299  # [  245.070134] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c
 8461 11:49:55.483083  # [  245.076539] lkdtm: FAIL: stack return address manipulation failed!
 8462 11:49:55.546921  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 8463 11:49:55.610984  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 8464 11:49:55.722921  # timeout set to 45
 8465 11:49:55.723535  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 8466 11:49:56.636524  <6>[  246.533266] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8467 11:49:56.637272  <4>[  246.537843] ------------[ cut here ]------------
 8468 11:49:56.637953  <4>[  246.542711] WARNING: CPU: 1 PID: 4881 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8469 11:49:56.638530  <4>[  246.551545] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8470 11:49:56.679782  <4>[  246.558689] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8471 11:49:56.680423  <4>[  246.595233] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8472 11:49:56.680966  <4>[  246.604750] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8473 11:49:56.682761  <4>[  246.610000] Hardware name: STM32 (Device Tree Support)
 8474 11:49:56.683347  <4>[  246.615450] Call trace: 
 8475 11:49:56.722530  <4>[  246.615464]  unwind_backtrace from show_stack+0x18/0x1c
 8476 11:49:56.723568  <4>[  246.623676]  show_stack from dump_stack_lvl+0xa8/0xb8
 8477 11:49:56.724126  <4>[  246.629055]  dump_stack_lvl from __warn+0x84/0x134
 8478 11:49:56.724600  <4>[  246.634129]  __warn from warn_slowpath_fmt+0x12c/0x198
 8479 11:49:56.725055  <4>[  246.639498]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8480 11:49:56.725586  <4>[  246.645676]  __fortify_report from __fortify_panic+0x8/0xc
 8481 11:49:56.726178  <4>[  246.651446]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8482 11:49:56.766124  <4>[  246.658023]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8483 11:49:56.767099  <4>[  246.664395]  lkdtm_do_action from direct_entry+0x11c/0x140
 8484 11:49:56.767597  <4>[  246.670160]  direct_entry from full_proxy_write+0x58/0x90
 8485 11:49:56.768070  <4>[  246.675838]  full_proxy_write from vfs_write+0xbc/0x3cc
 8486 11:49:56.768529  <4>[  246.681322]  vfs_write from ksys_write+0x74/0xe4
 8487 11:49:56.768981  <4>[  246.686195]  ksys_write from ret_fast_syscall+0x0/0x1c
 8488 11:49:56.769445  <4>[  246.691665] Exception stack(0xf2999fa8 to 0xf2999ff0)
 8489 11:49:56.809438  <4>[  246.697026] 9fa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 8490 11:49:56.810559  <4>[  246.705502] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8491 11:49:56.811106  <4>[  246.713973] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616
 8492 11:49:56.811568  <4>[  246.719462] ---[ end trace 0000000000000000 ]---
 8493 11:49:56.812126  <4>[  246.724256] ------------[ cut here ]------------
 8494 11:49:56.812575  <2>[  246.729121] kernel BUG at lib/string_helpers.c:1040!
 8495 11:49:56.813032  <0>[  246.734279] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8496 11:49:56.853133  <4>[  246.739845] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8497 11:49:56.853751  <4>[  246.776326] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8498 11:49:56.856218  <4>[  246.785934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8499 11:49:56.896253  <4>[  246.791189] Hardware name: STM32 (Device Tree Support)
 8500 11:49:56.897248  <4>[  246.796543] PC is at __fortify_panic+0x8/0xc
 8501 11:49:56.897727  <4>[  246.801116] LR is at __fortify_report+0x8c/0xd4
 8502 11:49:56.898247  <4>[  246.805889] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 8503 11:49:56.898715  <4>[  246.812454] sp : f2999e88  ip : 00000000  fp : 004cfe38
 8504 11:49:56.899162  <4>[  246.818007] r10: c934b900  r9 : f2999f80  r8 : c278cdec
 8505 11:49:56.899615  <4>[  246.823461] r7 : f2999f80  r6 : 00000000  r5 : 00000000  r4 : c974d100
 8506 11:49:56.939520  <4>[  246.830324] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8507 11:49:56.940519  <4>[  246.837188] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8508 11:49:56.941097  <4>[  246.844558] Control: 10c5387d  Table: c956006a  DAC: 00000051
 8509 11:49:56.941629  <1>[  246.850609] Register r0 information: non-slab/vmalloc memory
 8510 11:49:56.942187  <1>[  246.856579] Register r1 information: NULL pointer
 8511 11:49:56.942644  <1>[  246.861537] Register r2 information: NULL pointer
 8512 11:49:56.982992  <1>[  246.866488] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8513 11:49:56.983967  <6>[  246.880263]     copy_process+0x1f4/0x1f8c
 8514 11:49:56.984455  <6>[  246.884522]     kernel_clone+0xac/0x388
 8515 11:49:56.984902  <6>[  246.888674]     sys_clone+0x78/0x9c
 8516 11:49:56.985357  <6>[  246.892421]     ret_fast_syscall+0x0/0x1c
 8517 11:49:56.985801  <4>[  246.896672]  Free path:
 8518 11:49:56.986318  <6>[  246.899402]     rcu_core+0x2dc/0xb14
 8519 11:49:56.986789  <6>[  246.903261]     handle_softirqs+0x150/0x428
 8520 11:49:56.987235  <6>[  246.907711]     __irq_exit_rcu+0xa0/0x114
 8521 11:49:56.987675  <6>[  246.911959]     irq_exit+0x10/0x30
 8522 11:49:56.988207  <6>[  246.915602]     call_with_stack+0x18/0x20
 8523 11:49:57.026319  <6>[  246.919956]     __irq_svc+0x9c/0xb8
 8524 11:49:57.027143  <6>[  246.923703]     unwind_frame+0x190/0x92c
 8525 11:49:57.027557  <6>[  246.927855]     arch_stack_walk+0x84/0x100
 8526 11:49:57.027827  <6>[  246.932211]     stack_trace_save+0x50/0x78
 8527 11:49:57.028046  <6>[  246.936664]     set_track_prepare+0x40/0x74
 8528 11:49:57.028261  <6>[  246.941119]     ___slab_alloc+0xd34/0xd88
 8529 11:49:57.028470  <6>[  246.945373]     kmem_cache_alloc_noprof+0x128/0x3a8
 8530 11:49:57.028686  <6>[  246.950533]     mm_alloc+0x20/0x4c
 8531 11:49:57.029004  <6>[  246.954179]     alloc_bprm+0xb0/0x3a4
 8532 11:49:57.029713  <6>[  246.958135]     do_execveat_common+0x50/0x1f4
 8533 11:49:57.069840  <6>[  246.962792]     sys_execve+0x38/0x40
 8534 11:49:57.070977  <1>[  246.966644] Register r4 information: slab kmalloc-64 start c974d0c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8535 11:49:57.071467  <6>[  246.980712]     kstrdup+0x38/0x64
 8536 11:49:57.071967  <6>[  246.984259]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8537 11:49:57.072412  <6>[  246.989214]     lkdtm_do_action+0x24/0x4c
 8538 11:49:57.072857  <6>[  246.993463]     direct_entry+0x11c/0x140
 8539 11:49:57.073311  <6>[  246.997611]     full_proxy_write+0x58/0x90
 8540 11:49:57.073953  <6>[  247.002074]     vfs_write+0xbc/0x3cc
 8541 11:49:57.113097  <6>[  247.005832]     ksys_write+0x74/0xe4
 8542 11:49:57.113653  <6>[  247.009684]     ret_fast_syscall+0x0/0x1c
 8543 11:49:57.114581  <4>[  247.014034]  Free path:
 8544 11:49:57.115062  <6>[  247.016764]     rcu_core+0x2dc/0xb14
 8545 11:49:57.115507  <6>[  247.020523]     handle_softirqs+0x150/0x428
 8546 11:49:57.115947  <6>[  247.024973]     __irq_exit_rcu+0xa0/0x114
 8547 11:49:57.116399  <6>[  247.029321]     irq_exit+0x10/0x30
 8548 11:49:57.116859  <6>[  247.032965]     call_with_stack+0x18/0x20
 8549 11:49:57.117293  <6>[  247.037215]     __irq_svc+0x9c/0xb8
 8550 11:49:57.117725  <6>[  247.041061]     _raw_spin_unlock_irqrestore+0x40/0x44
 8551 11:49:57.118278  <6>[  247.046321]     ___slab_alloc+0x778/0xd88
 8552 11:49:57.156764  <6>[  247.050676]     kmem_cache_alloc_noprof+0x128/0x3a8
 8553 11:49:57.157698  <6>[  247.055835]     vm_area_dup+0x24/0x104
 8554 11:49:57.158206  <6>[  247.059783]     __split_vma+0x8c/0x394
 8555 11:49:57.158645  <6>[  247.063837]     vma_modify.constprop.0+0xac/0xc0
 8556 11:49:57.159077  <6>[  247.068694]     vma_modify_flags+0x98/0xbc
 8557 11:49:57.159507  <6>[  247.073149]     mprotect_fixup+0x80/0x29c
 8558 11:49:57.159935  <6>[  247.077407]     do_mprotect_pkey.constprop.0+0x234/0x41c
 8559 11:49:57.160364  <6>[  247.082971]     ret_fast_syscall+0x0/0x1c
 8560 11:49:57.160864  <1>[  247.087320] Register r5 information: NULL pointer
 8561 11:49:57.199749  <1>[  247.092275] Register r6 information: NULL pointer
 8562 11:49:57.200677  <1>[  247.097227] Register r7 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388
 8563 11:49:57.201144  <1>[  247.108231] Register r8 information: non-slab/vmalloc memory
 8564 11:49:57.201584  <1>[  247.114192] Register r9 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388
 8565 11:49:57.203158  <1>[  247.125192] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8566 11:49:57.243087  <6>[  247.139059]     full_proxy_open+0x90/0x36c
 8567 11:49:57.244008  <6>[  247.143416]     do_dentry_open+0x144/0x4dc
 8568 11:49:57.244472  <6>[  247.147770]     vfs_open+0x2c/0xec
 8569 11:49:57.244912  <6>[  247.151419]     path_openat+0x748/0x1198
 8570 11:49:57.245340  <6>[  247.155669]     do_filp_open+0xac/0x148
 8571 11:49:57.245764  <6>[  247.159716]     do_sys_openat2+0xbc/0xe4
 8572 11:49:57.246247  <6>[  247.163968]     sys_openat+0x98/0xd4
 8573 11:49:57.246686  <6>[  247.167818]     ret_fast_syscall+0x0/0x1c
 8574 11:49:57.247118  <4>[  247.172067]  Free path:
 8575 11:49:57.247622  <6>[  247.174796]     nfs_pgio_header_free+0x34/0x48
 8576 11:49:57.286475  <6>[  247.179554]     nfs_write_completion+0x60/0x240
 8577 11:49:57.287434  <6>[  247.184316]     rpc_free_task+0x34/0x54
 8578 11:49:57.287905  <6>[  247.188474]     rpc_async_release+0x24/0x40
 8579 11:49:57.288344  <6>[  247.192930]     process_one_work+0x1b8/0x450
 8580 11:49:57.288781  <6>[  247.197390]     worker_thread+0x1d4/0x3c4
 8581 11:49:57.289211  <6>[  247.201749]     kthread+0xe8/0x104
 8582 11:49:57.289645  <6>[  247.205403]     ret_from_fork+0x14/0x28
 8583 11:49:57.290133  <1>[  247.209451] Register r11 information: non-paged memory
 8584 11:49:57.290563  <1>[  247.214908] Register r12 information: NULL pointer
 8585 11:49:57.329668  <0>[  247.219962] Process cat (pid: 4881, stack limit = 0xf2998000)
 8586 11:49:57.330220  <0>[  247.226018] Stack: (0xf2999e88 to 0xf299a000)
 8587 11:49:57.331084  <0>[  247.230674] 9e80:                   c974d100 c0e2fdfc 004cfe38 683e8c28 6f6c6c65 00000021
 8588 11:49:57.331547  <0>[  247.239148] 9ea0: 6f6f6600 00000000 00000000 0e0650c6 f2999f80 00000010 c587d000 c0e2ccdc
 8589 11:49:57.331984  <0>[  247.247622] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c9243940 b6e78000 00000010 c38dfd50 c08b77a0
 8590 11:49:57.332415  <0>[  247.256097] 9ee0: c9243940 c08b7748 f2999f80 b6e78000 c854d040 00000010 c934b900 c064db28
 8591 11:49:57.373256  <0>[  247.264570] 9f00: c9562db8 00000000 00000000 00000000 00000000 00000010 b6e78000 0001fff0
 8592 11:49:57.374199  <0>[  247.273042] 9f20: 00000001 00000000 c9243a40 00000000 00000000 00000000 00000000 00000000
 8593 11:49:57.374661  <0>[  247.281515] 9f40: 00000000 00000000 00000000 00000000 00000022 0e0650c6 00000000 c9243940
 8594 11:49:57.375100  <0>[  247.290089] 9f60: c9243940 00000000 00000000 c03002f0 c854d040 00000004 004cfe38 c064e060
 8595 11:49:57.375539  <0>[  247.298561] 9f80: 00000000 00000000 00000000 0e0650c6 000000c0 00000010 00000010 7ff00000
 8596 11:49:57.416583  <0>[  247.307034] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e78000 00000010 00000001
 8597 11:49:57.417545  <0>[  247.315508] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8598 11:49:57.418070  <0>[  247.323980] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8599 11:49:57.418515  <0>[  247.332444] Call trace: 
 8600 11:49:57.418950  <0>[  247.332462]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8601 11:49:57.419382  <0>[  247.341768]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8602 11:49:57.420235  <0>[  247.348144]  lkdtm_do_action from direct_entry+0x11c/0x140
 8603 11:49:57.459956  <0>[  247.353911]  direct_entry from full_proxy_write+0x58/0x90
 8604 11:49:57.460886  <0>[  247.359587]  full_proxy_write from vfs_write+0xbc/0x3cc
 8605 11:49:57.461354  <0>[  247.365170]  vfs_write from ksys_write+0x74/0xe4
 8606 11:49:57.461790  <0>[  247.370043]  ksys_write from ret_fast_syscall+0x0/0x1c
 8607 11:49:57.462274  <0>[  247.375412] Exception stack(0xf2999fa8 to 0xf2999ff0)
 8608 11:49:57.462704  <0>[  247.380768] 9fa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 8609 11:49:57.463560  <0>[  247.389242] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8610 11:49:57.501555  <0>[  247.397711] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616
 8611 11:49:57.502653  <0>[  247.403067] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 8612 11:49:57.503122  <4>[  247.409423] ---[ end trace 0000000000000000 ]---
 8613 11:49:57.503573  <6>[  247.414369] note: cat[4881] exited with irqs disabled
 8614 11:49:57.504025  # Segmentation fault
 8615 11:49:57.943603  # [  246.533266] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8616 11:49:57.944253  # [  246.537843] ------------[ cut here ]------------
 8617 11:49:57.944708  # [  246.542711] WARNING: CPU: 1 PID: 4881 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8618 11:49:57.945247  # [  246.551545] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8619 11:49:57.986434  # [  246.558689] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8620 11:49:57.987011  # [  246.595233] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8621 11:49:57.987563  # [  246.604750] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8622 11:49:57.989224  # [  246.610000] Hardware name: STM32 (Device Tree Support)
 8623 11:49:57.989706  # [  246.615450] Call trace: 
 8624 11:49:58.029696  # [  246.615464]  unwind_backtrace from show_stack+0x18/0x1c
 8625 11:49:58.030881  # [  246.623676]  show_stack from dump_stack_lvl+0xa8/0xb8
 8626 11:49:58.031460  # [  246.629055]  dump_stack_lvl from __warn+0x84/0x134
 8627 11:49:58.031915  # [  246.634129]  __warn from warn_slowpath_fmt+0x12c/0x198
 8628 11:49:58.032365  # [  246.639498]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8629 11:49:58.032908  # [  246.645676]  __fortify_report from __fortify_panic+0x8/0xc
 8630 11:49:58.033414  # [  246.651446]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8631 11:49:58.073103  # [  246.658023]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8632 11:49:58.074144  # [  246.664395]  lkdtm_do_action from direct_entry+0x11c/0x140
 8633 11:49:58.074648  # [  246.670160]  direct_entry from full_proxy_write+0x58/0x90
 8634 11:49:58.075194  # [  246.675838]  full_proxy_write from vfs_write+0xbc/0x3cc
 8635 11:49:58.075642  # [  246.681322]  vfs_write from ksys_write+0x74/0xe4
 8636 11:49:58.076082  # [  246.686195]  ksys_write from ret_fast_syscall+0x0/0x1c
 8637 11:49:58.076616  # [  246.691665] Exception stack(0xf2999fa8 to 0xf2999ff0)
 8638 11:49:58.077153  # [  246.697026] 9fa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 8639 11:49:58.116836  # [  246.705502] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8640 11:49:58.117441  # [  246.713973] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616
 8641 11:49:58.117977  # [  246.719462] ---[ end trace 0000000000000000 ]---
 8642 11:49:58.118435  # [  246.724256] ------------[ cut here ]------------
 8643 11:49:58.118878  # [  246.729121] kernel BUG at lib/string_helpers.c:1040!
 8644 11:49:58.119319  # [  246.734279] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8645 11:49:58.160264  # [  246.739845] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8646 11:49:58.160881  # [  246.776326] CPU: 1 UID: 0 PID: 4881 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8647 11:49:58.163111  # [  246.785934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8648 11:49:58.203090  # [  246.791189] Hardware name: STM32 (Device Tree Support)
 8649 11:49:58.204066  # [  246.796543] PC is at __fortify_panic+0x8/0xc
 8650 11:49:58.204534  # [  246.801116] LR is at __fortify_report+0x8c/0xd4
 8651 11:49:58.204974  # [  246.805889] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 8652 11:49:58.205412  # [  246.812454] sp : f2999e88  ip : 00000000  fp : 004cfe38
 8653 11:49:58.205898  # [  246.818007] r10: c934b900  r9 : f2999f80  r8 : c278cdec
 8654 11:49:58.206342  # [  246.823461] r7 : f2999f80  r6 : 00000000  r5 : 00000000  r4 : c974d100
 8655 11:49:58.206882  # [  246.830324] r3 : c854d040  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8656 11:49:58.247123  # [  246.837188] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8657 11:49:58.247442  # [  246.844558] Control: 10c5387d  Table: c956006a  DAC: 00000051
 8658 11:49:58.247648  # [  246.850609] Register r0 information: non-slab/vmalloc memory
 8659 11:49:58.247847  # [  246.856579] Register r1 information: NULL pointer
 8660 11:49:58.248226  # [  246.861537] Register r2 information: NULL pointer
 8661 11:49:58.249840  # [  246.866488] Register r3 information: slab task_struct start c854d000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8662 11:49:58.290037  # [  246.880263]     copy_process+0x1f4/0x1f8c
 8663 11:49:58.290647  # [  246.884522]     kernel_clone+0xac/0x388
 8664 11:49:58.291527  # [  246.888674]     sys_clone+0x78/0x9c
 8665 11:49:58.291998  # [  246.892421]     ret_fast_syscall+0x0/0x1c
 8666 11:49:58.292439  # [  246.896672]  Free path:
 8667 11:49:58.292871  # [  246.899402]     rcu_core+0x2dc/0xb14
 8668 11:49:58.293301  # [  246.903261]     handle_softirqs+0x150/0x428
 8669 11:49:58.293735  # [  246.907711]     __irq_exit_rcu+0xa0/0x114
 8670 11:49:58.294217  # [  246.911959]     irq_exit+0x10/0x30
 8671 11:49:58.294649  # [  246.915602]     call_with_stack+0x18/0x20
 8672 11:49:58.295153  # [  246.919956]     __irq_svc+0x9c/0xb8
 8673 11:49:58.333403  # [  246.923703]     unwind_frame+0x190/0x92c
 8674 11:49:58.334104  # [  246.927855]     arch_stack_walk+0x84/0x100
 8675 11:49:58.334984  # [  246.932211]     stack_trace_save+0x50/0x78
 8676 11:49:58.335444  # [  246.936664]     set_track_prepare+0x40/0x74
 8677 11:49:58.335882  # [  246.941119]     ___slab_alloc+0xd34/0xd88
 8678 11:49:58.336313  # [  246.945373]     kmem_cache_alloc_noprof+0x128/0x3a8
 8679 11:49:58.336742  # [  246.950533]     mm_alloc+0x20/0x4c
 8680 11:49:58.337167  # [  246.954179]     alloc_bprm+0xb0/0x3a4
 8681 11:49:58.337586  # [  246.958135]     do_execveat_common+0x50/0x1f4
 8682 11:49:58.338065  # [  246.962792]     sys_execve+0x38/0x40
 8683 11:49:58.377205  # [  246.966644] Register r4 information: slab kmalloc-64 start c974d0c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8684 11:49:58.377888  # [  246.980712]     kstrdup+0x38/0x64
 8685 11:49:58.378349  # [  246.984259]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8686 11:49:58.378798  # [  246.989214]     lkdtm_do_action+0x24/0x4c
 8687 11:49:58.379241  # [  246.993463]     direct_entry+0x11c/0x140
 8688 11:49:58.379681  # [  246.997611]     full_proxy_write+0x58/0x90
 8689 11:49:58.380152  # [  247.002074]     vfs_write+0xbc/0x3cc
 8690 11:49:58.380595  # [  247.005832]     ksys_write+0x74/0xe4
 8691 11:49:58.381115  # [  247.009684]     ret_fast_syscall+0x0/0x1c
 8692 11:49:58.420154  # [  247.014034]  Free path:
 8693 11:49:58.420827  # [  247.016764]     rcu_core+0x2dc/0xb14
 8694 11:49:58.421732  # [  247.020523]     handle_softirqs+0x150/0x428
 8695 11:49:58.422271  # [  247.024973]     __irq_exit_rcu+0xa0/0x114
 8696 11:49:58.422731  # [  247.029321]     irq_exit+0x10/0x30
 8697 11:49:58.423172  # [  247.032965]     call_with_stack+0x18/0x20
 8698 11:49:58.423619  # [  247.037215]     __irq_svc+0x9c/0xb8
 8699 11:49:58.424050  # [  247.041061]     _raw_spin_unlock_irqrestore+0x40/0x44
 8700 11:49:58.424478  # [  247.046321]     ___slab_alloc+0x778/0xd88
 8701 11:49:58.424990  # [  247.050676]     kmem_cache_alloc_noprof+0x128/0x3a8
 8702 11:49:58.425431  # [  247.055835]     vm_area_dup+0x24/0x104
 8703 11:49:58.463617  # [  247.059783]     __split_vma+0x8c/0x394
 8704 11:49:58.465187  # [  247.063837]     vma_modify.constprop.0+0xac/0xc0
 8705 11:49:58.465708  # [  247.068694]     vma_modify_flags+0x98/0xbc
 8706 11:49:58.466039  # [  247.073149]     mprotect_fixup+0x80/0x29c
 8707 11:49:58.466266  # [  247.077407]     do_mprotect_pkey.constprop.0+0x234/0x41c
 8708 11:49:58.466479  # [  247.082971]     ret_fast_syscall+0x0/0x1c
 8709 11:49:58.466700  # [  247.087320] Register r5 information: NULL pointer
 8710 11:49:58.466911  # [  247.092275] Register r6 information: NULL pointer
 8711 11:49:58.506855  # [  247.097227] Register r7 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388
 8712 11:49:58.507618  # [  247.108231] Register r8 information: non-slab/vmalloc memory
 8713 11:49:58.507898  # [  247.114192] Register r9 information: 2-page vmalloc region starting at 0xf2998000 allocated at kernel_clone+0xac/0x388
 8714 11:49:58.508121  # [  247.125192] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8715 11:49:58.508336  # [  247.139059]     full_proxy_open+0x90/0x36c
 8716 11:49:58.510182  # [  247.143416]     do_dentry_open+0x144/0x4dc
 8717 11:49:58.550185  # [  247.147770]     vfs_open+0x2c/0xec
 8718 11:49:58.550913  # [  247.151419]     path_openat+0x748/0x1198
 8719 11:49:58.551170  # [  247.155669]     do_filp_open+0xac/0x148
 8720 11:49:58.551382  # [  247.159716]     do_sys_openat2+0xbc/0xe4
 8721 11:49:58.551589  # [  247.163968]     sys_openat+0x98/0xd4
 8722 11:49:58.551792  # [  247.167818]     ret_fast_syscall+0x0/0x1c
 8723 11:49:58.551994  # [  247.172067]  Free path:
 8724 11:49:58.552191  # [  247.174796]     nfs_pgio_header_free+0x34/0x48
 8725 11:49:58.552391  # [  247.179554]     nfs_write_completion+0x60/0x240
 8726 11:49:58.553433  # [  247.184316]     rpc_free_task+0x34/0x54
 8727 11:49:58.593454  # [  247.188474]     rpc_async_release+0x24/0x40
 8728 11:49:58.593854  # [  247.192930]     process_one_work+0x1b8/0x450
 8729 11:49:58.595150  # [  247.197390]     worker_thread+0x1d4/0x3c4
 8730 11:49:58.595455  # [  247.201749]     kthread+0xe8/0x104
 8731 11:49:58.595674  # [  247.205403]     ret_from_fork+0x14/0x28
 8732 11:49:58.595881  # [  247.209451] Register r11 information: non-paged memory
 8733 11:49:58.596087  # [  247.214908] Register r12 information: NULL pointer
 8734 11:49:58.596290  # [  247.219962] Process cat (pid: 4881, stack limit = 0xf2998000)
 8735 11:49:58.596493  # [  247.226018] Stack: (0xf2999e88 to 0xf299a000)
 8736 11:49:58.636650  # [  247.230674] 9e80:                   c974d100 c0e2fdfc 004cfe38 683e8c28 6f6c6c65 00000021
 8737 11:49:58.637324  # [  247.239148] 9ea0: 6f6f6600 00000000 00000000 0e0650c6 f2999f80 00000010 c587d000 c0e2ccdc
 8738 11:49:58.637578  # [  247.247622] 9ec0: 00000010 c0e2d0c0 c0e2cfa4 c9243940 b6e78000 00000010 c38dfd50 c08b77a0
 8739 11:49:58.637782  # [  247.256097] 9ee0: c9243940 c08b7748 f2999f80 b6e78000 c854d040 00000010 c934b900 c064db28
 8740 11:49:58.638019  # [  247.264570] 9f00: c9562db8 00000000 00000000 00000000 00000000 00000010 b6e78000 0001fff0
 8741 11:49:58.680041  # [  247.273042] 9f20: 00000001 00000000 c9243a40 00000000 00000000 00000000 00000000 00000000
 8742 11:49:58.680672  # [  247.281515] 9f40: 00000000 00000000 00000000 00000000 00000022 0e0650c6 00000000 c9243940
 8743 11:49:58.680910  # [  247.290089] 9f60: c9243940 00000000 00000000 c03002f0 c854d040 00000004 004cfe38 c064e060
 8744 11:49:58.681115  # [  247.298561] 9f80: 00000000 00000000 00000000 0e0650c6 000000c0 00000010 00000010 7ff00000
 8745 11:49:58.681313  # [  247.307034] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e78000 00000010 00000001
 8746 11:49:58.683438  # [  247.315508] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8747 11:49:58.723928  # [  247.323980] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8748 11:49:58.724292  # [  247.332444] Call trace: 
 8749 11:49:58.724512  # [  247.332462]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8750 11:49:58.724719  # [  247.341768]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8751 11:49:58.724922  # [  247.348144]  lkdtm_do_action from direct_entry+0x11c/0x140
 8752 11:49:58.725120  # [  247.353911]  direct_entry from full_proxy_write+0x58/0x90
 8753 11:49:58.727006  # [  247.359587]  full_proxy_write from vfs_write+0xbc/0x3cc
 8754 11:49:58.767006  # [  247.365170]  vfs_write from ksys_write+0x74/0xe4
 8755 11:49:58.767652  # [  247.370043]  ksys_write from ret_fast_syscall+0x0/0x1c
 8756 11:49:58.767903  # [  247.375412] Exception stack(0xf2999fa8 to 0xf2999ff0)
 8757 11:49:58.768107  # [  247.380768] 9fa0:                   00000010 00000010 00000001 b6e78000 00000010 00000001
 8758 11:49:58.768309  # [  247.389242] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e78000 00020000 004cfe38
 8759 11:49:58.768507  # [  247.397711] 9fe0: 00000004 be9dd788 b6f3e33b b6eb7616
 8760 11:49:58.770484  # [  247.403067] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 8761 11:49:58.804471  # [  247.409423] ---[ end trace 0000000000000000 ]---
 8762 11:49:58.805102  # [  247.414369] note: cat[4881] exited with irqs disabled
 8763 11:49:58.805356  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 8764 11:49:58.805568  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 8765 11:49:58.807823  # timeout set to 45
 8766 11:49:58.808122  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8767 11:49:59.583797  <6>[  249.478855] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8768 11:49:59.584515  <6>[  249.483640] lkdtm: trying to strcmp() past the end of a struct
 8769 11:49:59.584789  <4>[  249.489695] ------------[ cut here ]------------
 8770 11:49:59.585006  <4>[  249.494661] WARNING: CPU: 1 PID: 4967 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8771 11:49:59.585223  <4>[  249.503498] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8772 11:49:59.627474  <4>[  249.510970] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8773 11:49:59.627873  <4>[  249.547462] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8774 11:49:59.628098  <4>[  249.556966] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8775 11:49:59.670558  <4>[  249.562216] Hardware name: STM32 (Device Tree Support)
 8776 11:49:59.670928  <4>[  249.567665] Call trace: 
 8777 11:49:59.671451  <4>[  249.567680]  unwind_backtrace from show_stack+0x18/0x1c
 8778 11:49:59.671713  <4>[  249.575893]  show_stack from dump_stack_lvl+0xa8/0xb8
 8779 11:49:59.671926  <4>[  249.581272]  dump_stack_lvl from __warn+0x84/0x134
 8780 11:49:59.672136  <4>[  249.586346]  __warn from warn_slowpath_fmt+0x12c/0x198
 8781 11:49:59.672341  <4>[  249.591717]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8782 11:49:59.672570  <4>[  249.597894]  __fortify_report from __fortify_panic+0x8/0xc
 8783 11:49:59.714000  <4>[  249.603664]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8784 11:49:59.714688  <4>[  249.610346]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8785 11:49:59.714944  <4>[  249.616930]  lkdtm_do_action from direct_entry+0x11c/0x140
 8786 11:49:59.715158  <4>[  249.622694]  direct_entry from full_proxy_write+0x58/0x90
 8787 11:49:59.715381  <4>[  249.628372]  full_proxy_write from vfs_write+0xbc/0x3cc
 8788 11:49:59.715601  <4>[  249.633854]  vfs_write from ksys_write+0x74/0xe4
 8789 11:49:59.715808  <4>[  249.638827]  ksys_write from ret_fast_syscall+0x0/0x1c
 8790 11:49:59.717249  <4>[  249.644196] Exception stack(0xf2a1dfa8 to 0xf2a1dff0)
 8791 11:49:59.757345  <4>[  249.649554] dfa0:                   00000013 00000013 00000001 b6e78000 00000013 00000001
 8792 11:49:59.758058  <4>[  249.658028] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 8793 11:49:59.758323  <4>[  249.666498] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616
 8794 11:49:59.758537  <4>[  249.671976] ---[ end trace 0000000000000000 ]---
 8795 11:49:59.758743  <4>[  249.676842] ------------[ cut here ]------------
 8796 11:49:59.758951  <2>[  249.681605] kernel BUG at lib/string_helpers.c:1040!
 8797 11:49:59.759174  <0>[  249.686863] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8798 11:49:59.800950  <4>[  249.692428] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8799 11:49:59.804008  <4>[  249.728911] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8800 11:49:59.844060  <4>[  249.738516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8801 11:49:59.845048  <4>[  249.743773] Hardware name: STM32 (Device Tree Support)
 8802 11:49:59.845496  <4>[  249.749127] PC is at __fortify_panic+0x8/0xc
 8803 11:49:59.845964  <4>[  249.753702] LR is at __fortify_report+0x8c/0xd4
 8804 11:49:59.846384  <4>[  249.758477] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 8805 11:49:59.846795  <4>[  249.765044] sp : f2a1de78  ip : 00000000  fp : 0050fe38
 8806 11:49:59.847200  <4>[  249.770600] r10: c934b900  r9 : f2a1df80  r8 : c278cdcc
 8807 11:49:59.847679  <4>[  249.776055] r7 : f2a1df80  r6 : 00000000  r5 : c9669000  r4 : 00000013
 8808 11:49:59.887884  <4>[  249.782920] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8809 11:49:59.888628  <4>[  249.789684] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8810 11:49:59.889257  <4>[  249.797154] Control: 10c5387d  Table: c5e7406a  DAC: 00000051
 8811 11:49:59.889876  <1>[  249.803206] Register r0 information: non-slab/vmalloc memory
 8812 11:49:59.890446  <1>[  249.809176] Register r1 information: NULL pointer
 8813 11:49:59.891010  <1>[  249.814130] Register r2 information: NULL pointer
 8814 11:49:59.931366  <1>[  249.819082] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8815 11:49:59.932101  <6>[  249.832852]     copy_process+0x1f4/0x1f8c
 8816 11:49:59.932691  <6>[  249.837108]     kernel_clone+0xac/0x388
 8817 11:49:59.933260  <6>[  249.841258]     sys_clone+0x78/0x9c
 8818 11:49:59.933849  <6>[  249.845006]     ret_fast_syscall+0x0/0x1c
 8819 11:49:59.934415  <4>[  249.849257]  Free path:
 8820 11:49:59.934974  <6>[  249.851987]     rcu_core+0x2dc/0xb14
 8821 11:49:59.935524  <6>[  249.855847]     handle_softirqs+0x150/0x428
 8822 11:49:59.936069  <6>[  249.860299]     __irq_exit_rcu+0xa0/0x114
 8823 11:49:59.936758  <6>[  249.864547]     irq_exit+0x10/0x30
 8824 11:49:59.974314  <6>[  249.868293]     call_with_stack+0x18/0x20
 8825 11:49:59.975698  <6>[  249.872548]     __irq_svc+0x9c/0xb8
 8826 11:49:59.976393  <6>[  249.876306]     _raw_spin_unlock_irqrestore+0x40/0x44
 8827 11:49:59.977018  <6>[  249.881668]     ___slab_alloc+0x778/0xd88
 8828 11:49:59.977597  <6>[  249.885930]     __kmalloc_cache_noprof+0x128/0x3b0
 8829 11:49:59.978248  <6>[  249.890990]     alloc_bprm+0x3c/0x3a4
 8830 11:49:59.978820  <6>[  249.894945]     do_execveat_common+0x50/0x1f4
 8831 11:49:59.979374  <6>[  249.899603]     sys_execve+0x38/0x40
 8832 11:49:59.979926  <6>[  249.903455]     ret_fast_syscall+0x0/0x1c
 8833 11:49:59.980597  <1>[  249.907704] Register r4 information: non-paged memory
 8834 11:50:00.017672  <1>[  249.913064] Register r5 information: non-slab/vmalloc memory
 8835 11:50:00.018940  <1>[  249.919025] Register r6 information: NULL pointer
 8836 11:50:00.019564  <1>[  249.923977] Register r7 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388
 8837 11:50:00.020141  <1>[  249.934982] Register r8 information: non-slab/vmalloc memory
 8838 11:50:00.020767  <1>[  249.940942] Register r9 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388
 8839 11:50:00.061512  <1>[  249.951942] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8840 11:50:00.062395  <6>[  249.965714]     full_proxy_open+0x90/0x36c
 8841 11:50:00.063000  <6>[  249.970173]     do_dentry_open+0x144/0x4dc
 8842 11:50:00.063570  <6>[  249.974528]     vfs_open+0x2c/0xec
 8843 11:50:00.064164  <6>[  249.978179]     path_openat+0x748/0x1198
 8844 11:50:00.064765  <6>[  249.982330]     do_filp_open+0xac/0x148
 8845 11:50:00.065348  <6>[  249.986479]     do_sys_openat2+0xbc/0xe4
 8846 11:50:00.066025  <6>[  249.990733]     sys_openat+0x98/0xd4
 8847 11:50:00.066759  <6>[  249.994583]     ret_fast_syscall+0x0/0x1c
 8848 11:50:00.104453  <4>[  249.998834]  Free path:
 8849 11:50:00.105697  <6>[  250.001564]     nfs_pgio_header_free+0x34/0x48
 8850 11:50:00.106343  <6>[  250.006224]     nfs_write_completion+0x60/0x240
 8851 11:50:00.106927  <6>[  250.011088]     rpc_free_task+0x34/0x54
 8852 11:50:00.107495  <6>[  250.015147]     rpc_async_release+0x24/0x40
 8853 11:50:00.108048  <6>[  250.019604]     process_one_work+0x1b8/0x450
 8854 11:50:00.108597  <6>[  250.024164]     worker_thread+0x1d4/0x3c4
 8855 11:50:00.109150  <6>[  250.028422]     kthread+0xe8/0x104
 8856 11:50:00.109691  <6>[  250.032176]     ret_from_fork+0x14/0x28
 8857 11:50:00.110461  <1>[  250.036225] Register r11 information: non-paged memory
 8858 11:50:00.147701  <1>[  250.041683] Register r12 information: NULL pointer
 8859 11:50:00.148570  <0>[  250.046736] Process cat (pid: 4967, stack limit = 0xf2a1c000)
 8860 11:50:00.149005  <0>[  250.052794] Stack: (0xf2a1de78 to 0xf2a1e000)
 8861 11:50:00.149410  <0>[  250.057445] de60:                                                       00000013 c0314134
 8862 11:50:00.149841  <0>[  250.065919] de80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8863 11:50:00.151133  <0>[  250.074392] dea0: 00000000 00000000 00000000 00000000 00000000 ecb60c1e c20be728 c0e2ccdc
 8864 11:50:00.191039  <0>[  250.082867] dec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9040 b6e78000 00000013 c38dfd50 c08b77a0
 8865 11:50:00.191910  <0>[  250.091342] dee0: c70a9040 c08b7748 f2a1df80 b6e78000 c8548040 00000013 c934b900 c064db28
 8866 11:50:00.192346  <0>[  250.099815] df00: c5e76db8 00000000 00000000 00000000 00000000 00000013 b6e78000 0001ffed
 8867 11:50:00.192743  <0>[  250.108288] df20: 00000001 00000000 c70a9540 00000000 00000000 00000000 00000000 00000000
 8868 11:50:00.193136  <0>[  250.116761] df40: 00000000 00000000 00000000 00000000 00000022 ecb60c1e 00000000 c70a9040
 8869 11:50:00.234439  <0>[  250.125236] df60: c70a9040 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060
 8870 11:50:00.235313  <0>[  250.133810] df80: 00000000 00000000 00000000 ecb60c1e 000000c0 00000013 00000013 7ff00000
 8871 11:50:00.235741  <0>[  250.142283] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e78000 00000013 00000001
 8872 11:50:00.236139  <0>[  250.150757] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 8873 11:50:00.236528  <0>[  250.159230] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8874 11:50:00.237765  <0>[  250.167694] Call trace: 
 8875 11:50:00.277921  <0>[  250.167712]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8876 11:50:00.278835  <0>[  250.177125]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8877 11:50:00.279270  <0>[  250.183813]  lkdtm_do_action from direct_entry+0x11c/0x140
 8878 11:50:00.279663  <0>[  250.189581]  direct_entry from full_proxy_write+0x58/0x90
 8879 11:50:00.280051  <0>[  250.195259]  full_proxy_write from vfs_write+0xbc/0x3cc
 8880 11:50:00.280439  <0>[  250.200745]  vfs_write from ksys_write+0x74/0xe4
 8881 11:50:00.280825  <0>[  250.205624]  ksys_write from ret_fast_syscall+0x0/0x1c
 8882 11:50:00.281279  <0>[  250.211097] Exception stack(0xf2a1dfa8 to 0xf2a1dff0)
 8883 11:50:00.331955  <0>[  250.216455] dfa0:                   00000013 00000013 00000001 b6e78000 00000013 00000001
 8884 11:50:00.332457  <0>[  250.224930] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 8885 11:50:00.332855  <0>[  250.233400] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616
 8886 11:50:00.333245  <0>[  250.238758] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 8887 11:50:00.333630  <4>[  250.245115] ---[ end trace 0000000000000000 ]---
 8888 11:50:00.334066  <6>[  250.249961] note: cat[4967] exited with irqs disabled
 8889 11:50:00.334962  # Segmentation fault
 8890 11:50:00.842844  # [  249.478855] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8891 11:50:00.843429  # [  249.483640] lkdtm: trying to strcmp() past the end of a struct
 8892 11:50:00.843841  # [  249.489695] ------------[ cut here ]------------
 8893 11:50:00.844240  # [  249.494661] WARNING: CPU: 1 PID: 4967 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8894 11:50:00.844640  # [  249.503498] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8895 11:50:00.886267  # [  249.510970] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8896 11:50:00.886758  # [  249.547462] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8897 11:50:00.889093  # [  249.556966] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8898 11:50:00.929148  # [  249.562216] Hardware name: STM32 (Device Tree Support)
 8899 11:50:00.929608  # [  249.567665] Call trace: 
 8900 11:50:00.930432  # [  249.567680]  unwind_backtrace from show_stack+0x18/0x1c
 8901 11:50:00.930853  # [  249.575893]  show_stack from dump_stack_lvl+0xa8/0xb8
 8902 11:50:00.931250  # [  249.581272]  dump_stack_lvl from __warn+0x84/0x134
 8903 11:50:00.931639  # [  249.586346]  __warn from warn_slowpath_fmt+0x12c/0x198
 8904 11:50:00.932027  # [  249.591717]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8905 11:50:00.932415  # [  249.597894]  __fortify_report from __fortify_panic+0x8/0xc
 8906 11:50:00.972507  # [  249.603664]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8907 11:50:00.973358  # [  249.610346]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8908 11:50:00.973780  # [  249.616930]  lkdtm_do_action from direct_entry+0x11c/0x140
 8909 11:50:00.974209  # [  249.622694]  direct_entry from full_proxy_write+0x58/0x90
 8910 11:50:00.974597  # [  249.628372]  full_proxy_write from vfs_write+0xbc/0x3cc
 8911 11:50:00.974982  # [  249.633854]  vfs_write from ksys_write+0x74/0xe4
 8912 11:50:00.975365  # [  249.638827]  ksys_write from ret_fast_syscall+0x0/0x1c
 8913 11:50:00.976138  # [  249.644196] Exception stack(0xf2a1dfa8 to 0xf2a1dff0)
 8914 11:50:01.016211  # [  249.649554] dfa0:                   00000013 00000013 00000001 b6e78000 00000013 00000001
 8915 11:50:01.017198  # [  249.658028] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 8916 11:50:01.017655  # [  249.666498] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616
 8917 11:50:01.018138  # [  249.671976] ---[ end trace 0000000000000000 ]---
 8918 11:50:01.018545  # [  249.676842] ------------[ cut here ]------------
 8919 11:50:01.018939  # [  249.681605] kernel BUG at lib/string_helpers.c:1040!
 8920 11:50:01.019678  # [  249.686863] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8921 11:50:01.059828  # [  249.692428] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 8922 11:50:01.062854  # [  249.728911] CPU: 1 UID: 0 PID: 4967 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 8923 11:50:01.102738  # [  249.738516] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8924 11:50:01.103855  # [  249.743773] Hardware name: STM32 (Device Tree Support)
 8925 11:50:01.104298  # [  249.749127] PC is at __fortify_panic+0x8/0xc
 8926 11:50:01.104699  # [  249.753702] LR is at __fortify_report+0x8c/0xd4
 8927 11:50:01.105094  # [  249.758477] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 8928 11:50:01.105486  # [  249.765044] sp : f2a1de78  ip : 00000000  fp : 0050fe38
 8929 11:50:01.106066  # [  249.770600] r10: c934b900  r9 : f2a1df80  r8 : c278cdcc
 8930 11:50:01.106602  # [  249.776055] r7 : f2a1df80  r6 : 00000000  r5 : c9669000  r4 : 00000013
 8931 11:50:01.146095  # [  249.782920] r3 : c8548040  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8932 11:50:01.147036  # [  249.789684] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8933 11:50:01.147478  # [  249.797154] Control: 10c5387d  Table: c5e7406a  DAC: 00000051
 8934 11:50:01.147880  # [  249.803206] Register r0 information: non-slab/vmalloc memory
 8935 11:50:01.148273  # [  249.809176] Register r1 information: NULL pointer
 8936 11:50:01.148667  # [  249.814130] Register r2 information: NULL pointer
 8937 11:50:01.189550  # [  249.819082] Register r3 information: slab task_struct start c8548000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8938 11:50:01.190547  # [  249.832852]     copy_process+0x1f4/0x1f8c
 8939 11:50:01.191035  # [  249.837108]     kernel_clone+0xac/0x388
 8940 11:50:01.191486  # [  249.841258]     sys_clone+0x78/0x9c
 8941 11:50:01.191943  # [  249.845006]     ret_fast_syscall+0x0/0x1c
 8942 11:50:01.192406  # [  249.849257]  Free path:
 8943 11:50:01.192845  # [  249.851987]     rcu_core+0x2dc/0xb14
 8944 11:50:01.193263  # [  249.855847]     handle_softirqs+0x150/0x428
 8945 11:50:01.193651  # [  249.860299]     __irq_exit_rcu+0xa0/0x114
 8946 11:50:01.194073  # [  249.864547]     irq_exit+0x10/0x30
 8947 11:50:01.194581  # [  249.868293]     call_with_stack+0x18/0x20
 8948 11:50:01.232912  # [  249.872548]     __irq_svc+0x9c/0xb8
 8949 11:50:01.233887  # [  249.876306]     _raw_spin_unlock_irqrestore+0x40/0x44
 8950 11:50:01.234347  # [  249.881668]     ___slab_alloc+0x778/0xd88
 8951 11:50:01.234745  # [  249.885930]     __kmalloc_cache_noprof+0x128/0x3b0
 8952 11:50:01.235137  # [  249.890990]     alloc_bprm+0x3c/0x3a4
 8953 11:50:01.235527  # [  249.894945]     do_execveat_common+0x50/0x1f4
 8954 11:50:01.235912  # [  249.899603]     sys_execve+0x38/0x40
 8955 11:50:01.236324  # [  249.903455]     ret_fast_syscall+0x0/0x1c
 8956 11:50:01.236811  # [  249.907704] Register r4 information: non-paged memory
 8957 11:50:01.276352  # [  249.913064] Register r5 information: non-slab/vmalloc memory
 8958 11:50:01.277492  # [  249.919025] Register r6 information: NULL pointer
 8959 11:50:01.278019  # [  249.923977] Register r7 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388
 8960 11:50:01.278443  # [  249.934982] Register r8 information: non-slab/vmalloc memory
 8961 11:50:01.278841  # [  249.940942] Register r9 information: 2-page vmalloc region starting at 0xf2a1c000 allocated at kernel_clone+0xac/0x388
 8962 11:50:01.319640  # [  249.951942] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8963 11:50:01.320590  # [  249.965714]     full_proxy_open+0x90/0x36c
 8964 11:50:01.321030  # [  249.970173]     do_dentry_open+0x144/0x4dc
 8965 11:50:01.321433  # [  249.974528]     vfs_open+0x2c/0xec
 8966 11:50:01.321849  # [  249.978179]     path_openat+0x748/0x1198
 8967 11:50:01.322250  # [  249.982330]     do_filp_open+0xac/0x148
 8968 11:50:01.322653  # [  249.986479]     do_sys_openat2+0xbc/0xe4
 8969 11:50:01.323083  # [  249.990733]     sys_openat+0x98/0xd4
 8970 11:50:01.323483  # [  249.994583]     ret_fast_syscall+0x0/0x1c
 8971 11:50:01.323951  # [  249.998834]  Free path:
 8972 11:50:01.363149  # [  250.001564]     nfs_pgio_header_free+0x34/0x48
 8973 11:50:01.364346  # [  250.006224]     nfs_write_completion+0x60/0x240
 8974 11:50:01.364792  # [  250.011088]     rpc_free_task+0x34/0x54
 8975 11:50:01.365324  # [  250.015147]     rpc_async_release+0x24/0x40
 8976 11:50:01.365777  # [  250.019604]     process_one_work+0x1b8/0x450
 8977 11:50:01.366412  # [  250.024164]     worker_thread+0x1d4/0x3c4
 8978 11:50:01.366873  # [  250.028422]     kthread+0xe8/0x104
 8979 11:50:01.367273  # [  250.032176]     ret_from_fork+0x14/0x28
 8980 11:50:01.367662  # [  250.036225] Register r11 information: non-paged memory
 8981 11:50:01.368175  # [  250.041683] Register r12 information: NULL pointer
 8982 11:50:01.406442  # [  250.046736] Process cat (pid: 4967, stack limit = 0xf2a1c000)
 8983 11:50:01.407570  # [  250.052794] Stack: (0xf2a1de78 to 0xf2a1e000)
 8984 11:50:01.408015  # [  250.057445] de60:                                                       00000013 c0314134
 8985 11:50:01.408422  # [  250.065919] de80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8986 11:50:01.408819  # [  250.074392] dea0: 00000000 00000000 00000000 00000000 00000000 ecb60c1e c20be728 c0e2ccdc
 8987 11:50:01.409780  # [  250.082867] dec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9040 b6e78000 00000013 c38dfd50 c08b77a0
 8988 11:50:01.450363  # [  250.091342] dee0: c70a9040 c08b7748 f2a1df80 b6e78000 c8548040 00000013 c934b900 c064db28
 8989 11:50:01.450990  # [  250.099815] df00: c5e76db8 00000000 00000000 00000000 00000000 00000013 b6e78000 0001ffed
 8990 11:50:01.451418  # [  250.108288] df20: 00000001 00000000 c70a9540 00000000 00000000 00000000 00000000 00000000
 8991 11:50:01.451858  # [  250.116761] df40: 00000000 00000000 00000000 00000000 00000022 ecb60c1e 00000000 c70a9040
 8992 11:50:01.453159  # [  250.125236] df60: c70a9040 00000000 00000000 c03002f0 c8548040 00000004 0050fe38 c064e060
 8993 11:50:01.493137  # [  250.133810] df80: 00000000 00000000 00000000 ecb60c1e 000000c0 00000013 00000013 7ff00000
 8994 11:50:01.494068  # [  250.142283] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e78000 00000013 00000001
 8995 11:50:01.494518  # [  250.150757] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 8996 11:50:01.494920  # [  250.159230] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 8997 11:50:01.495316  # [  250.167694] Call trace: 
 8998 11:50:01.496540  # [  250.167712]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8999 11:50:01.536556  # [  250.177125]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 9000 11:50:01.537691  # [  250.183813]  lkdtm_do_action from direct_entry+0x11c/0x140
 9001 11:50:01.538189  # [  250.189581]  direct_entry from full_proxy_write+0x58/0x90
 9002 11:50:01.538626  # [  250.195259]  full_proxy_write from vfs_write+0xbc/0x3cc
 9003 11:50:01.539035  # [  250.200745]  vfs_write from ksys_write+0x74/0xe4
 9004 11:50:01.539462  # [  250.205624]  ksys_write from ret_fast_syscall+0x0/0x1c
 9005 11:50:01.539997  # [  250.211097] Exception stack(0xf2a1dfa8 to 0xf2a1dff0)
 9006 11:50:01.540481  # [  250.216455] dfa0:                   00000013 00000013 00000001 b6e78000 00000013 00000001
 9007 11:50:01.580337  # [  250.224930] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e78000 00020000 0050fe38
 9008 11:50:01.580853  # [  250.233400] dfe0: 00000004 bea1c788 b6f3e33b b6eb7616
 9009 11:50:01.581253  # [  250.238758] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 9010 11:50:01.581647  # [  250.245115] ---[ end trace 0000000000000000 ]---
 9011 11:50:01.582090  # [  250.249961] note: cat[4967] exited with irqs disabled
 9012 11:50:01.582482  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 9013 11:50:01.582869  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 9014 11:50:01.583476  # timeout set to 45
 9015 11:50:01.598776  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 9016 11:50:02.391855  <6>[  252.288550] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 9017 11:50:02.392456  <6>[  252.293390] lkdtm: trying to strncpy() past the end of a struct member...
 9018 11:50:02.392867  <4>[  252.300909] ------------[ cut here ]------------
 9019 11:50:02.393267  <4>[  252.305338] WARNING: CPU: 1 PID: 5054 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9020 11:50:02.393669  <4>[  252.314136] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 9021 11:50:02.435325  <4>[  252.321607] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9022 11:50:02.435674  <4>[  252.358343] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9023 11:50:02.438067  <4>[  252.367660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9024 11:50:02.478142  <4>[  252.372909] Hardware name: STM32 (Device Tree Support)
 9025 11:50:02.479420  <4>[  252.378358] Call trace: 
 9026 11:50:02.480031  <4>[  252.378374]  unwind_backtrace from show_stack+0x18/0x1c
 9027 11:50:02.480614  <4>[  252.386588]  show_stack from dump_stack_lvl+0xa8/0xb8
 9028 11:50:02.481167  <4>[  252.391967]  dump_stack_lvl from __warn+0x84/0x134
 9029 11:50:02.481750  <4>[  252.397042]  __warn from warn_slowpath_fmt+0x12c/0x198
 9030 11:50:02.482367  <4>[  252.402414]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9031 11:50:02.483031  <4>[  252.408593]  __fortify_report from __fortify_panic+0x8/0xc
 9032 11:50:02.521431  <4>[  252.414363]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9033 11:50:02.522433  <4>[  252.421144]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9034 11:50:02.522911  <4>[  252.427818]  lkdtm_do_action from direct_entry+0x11c/0x140
 9035 11:50:02.523335  <4>[  252.433584]  direct_entry from full_proxy_write+0x58/0x90
 9036 11:50:02.523746  <4>[  252.439267]  full_proxy_write from vfs_write+0xbc/0x3cc
 9037 11:50:02.524156  <4>[  252.444753]  vfs_write from ksys_write+0x74/0xe4
 9038 11:50:02.524559  <4>[  252.449627]  ksys_write from ret_fast_syscall+0x0/0x1c
 9039 11:50:02.525047  <4>[  252.455098] Exception stack(0xf2a89fa8 to 0xf2a89ff0)
 9040 11:50:02.564972  <4>[  252.460458] 9fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9041 11:50:02.565469  <4>[  252.468933] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9042 11:50:02.565928  <4>[  252.477403] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616
 9043 11:50:02.566345  <4>[  252.483000] ---[ end trace 0000000000000000 ]---
 9044 11:50:02.566749  <4>[  252.487685] ------------[ cut here ]------------
 9045 11:50:02.567151  <2>[  252.492553] kernel BUG at lib/string_helpers.c:1040!
 9046 11:50:02.568040  <0>[  252.497713] Internal error: Oops - BUG: 0 [#27] SMP ARM
 9047 11:50:02.608516  <4>[  252.503277] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9048 11:50:02.651438  <4>[  252.539762] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9049 11:50:02.652339  <4>[  252.549370] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9050 11:50:02.652781  <4>[  252.554624] Hardware name: STM32 (Device Tree Support)
 9051 11:50:02.653197  <4>[  252.559982] PC is at __fortify_panic+0x8/0xc
 9052 11:50:02.653602  <4>[  252.564559] LR is at __fortify_report+0x8c/0xd4
 9053 11:50:02.654066  <4>[  252.569332] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 9054 11:50:02.654483  <4>[  252.575897] sp : f2a89e88  ip : 00000000  fp : 0047fe38
 9055 11:50:02.654966  <4>[  252.581455] r10: c934b040  r9 : f2a89f80  r8 : c278cdd4
 9056 11:50:02.694816  <4>[  252.586913] r7 : f2a89f80  r6 : c974dd00  r5 : 00000014  r4 : 0000000f
 9057 11:50:02.695674  <4>[  252.593776] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9058 11:50:02.696110  <4>[  252.600542] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9059 11:50:02.696520  <4>[  252.608015] Control: 10c5387d  Table: c5ea406a  DAC: 00000051
 9060 11:50:02.696922  <1>[  252.614071] Register r0 information: non-slab/vmalloc memory
 9061 11:50:02.697323  <1>[  252.620040] Register r1 information: NULL pointer
 9062 11:50:02.697721  <1>[  252.624999] Register r2 information: NULL pointer
 9063 11:50:02.738835  <1>[  252.629959] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9064 11:50:02.739368  <6>[  252.643735]     copy_process+0x1f4/0x1f8c
 9065 11:50:02.739791  <6>[  252.647989]     kernel_clone+0xac/0x388
 9066 11:50:02.740203  <6>[  252.652139]     sys_clone+0x78/0x9c
 9067 11:50:02.740606  <6>[  252.655887]     ret_fast_syscall+0x0/0x1c
 9068 11:50:02.741005  <4>[  252.660138]  Free path:
 9069 11:50:02.741404  <6>[  252.662869]     rcu_core+0x2dc/0xb14
 9070 11:50:02.741806  <6>[  252.666728]     handle_softirqs+0x150/0x428
 9071 11:50:02.742646  <6>[  252.671182]     __irq_exit_rcu+0xa0/0x114
 9072 11:50:02.781648  <6>[  252.675436]     irq_exit+0x10/0x30
 9073 11:50:02.782572  <6>[  252.679083]     call_with_stack+0x18/0x20
 9074 11:50:02.783019  <6>[  252.683438]     __irq_svc+0x9c/0xb8
 9075 11:50:02.783430  <6>[  252.687186]     search_index+0x60/0xd8
 9076 11:50:02.783835  <6>[  252.691238]     unwind_frame+0x94/0x92c
 9077 11:50:02.784238  <6>[  252.695290]     arch_stack_walk+0x84/0x100
 9078 11:50:02.784636  <6>[  252.699648]     stack_trace_save+0x50/0x78
 9079 11:50:02.785030  <6>[  252.704003]     set_track_prepare+0x40/0x74
 9080 11:50:02.785426  <6>[  252.708560]     ___slab_alloc+0xd34/0xd88
 9081 11:50:02.785946  <6>[  252.712817]     __kmalloc_cache_node_noprof+0x12c/0x3b0
 9082 11:50:02.825037  <6>[  252.718280]     __get_vm_area_node+0x84/0x120
 9083 11:50:02.825937  <6>[  252.722938]     __vmalloc_node_range_noprof+0xb0/0x6ac
 9084 11:50:02.826382  <6>[  252.728399]     copy_process+0xc00/0x1f8c
 9085 11:50:02.826792  <1>[  252.732651] Register r4 information: non-paged memory
 9086 11:50:02.827198  <1>[  252.738011] Register r5 information: non-paged memory
 9087 11:50:02.827600  <1>[  252.743366] Register r6 information: slab kmalloc-64 start c974dcc0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9088 11:50:02.828521  <6>[  252.757636]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9089 11:50:02.868457  <6>[  252.762794]     lkdtm_do_action+0x24/0x4c
 9090 11:50:02.869379  <6>[  252.767143]     direct_entry+0x11c/0x140
 9091 11:50:02.869876  <6>[  252.771293]     full_proxy_write+0x58/0x90
 9092 11:50:02.870307  <6>[  252.775654]     vfs_write+0xbc/0x3cc
 9093 11:50:02.870710  <6>[  252.779511]     ksys_write+0x74/0xe4
 9094 11:50:02.871109  <6>[  252.783364]     ret_fast_syscall+0x0/0x1c
 9095 11:50:02.871505  <4>[  252.787615]  Free path:
 9096 11:50:02.871899  <6>[  252.790346]     rcu_core+0x2dc/0xb14
 9097 11:50:02.872292  <6>[  252.794205]     handle_softirqs+0x150/0x428
 9098 11:50:02.872685  <6>[  252.798656]     __irq_exit_rcu+0xa0/0x114
 9099 11:50:02.873156  <6>[  252.803004]     irq_exit+0x10/0x30
 9100 11:50:02.911837  <6>[  252.806649]     call_with_stack+0x18/0x20
 9101 11:50:02.912739  <6>[  252.810901]     __irq_usr+0x7c/0xa0
 9102 11:50:02.913185  <1>[  252.814648] Register r7 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388
 9103 11:50:02.913602  <1>[  252.825655] Register r8 information: non-slab/vmalloc memory
 9104 11:50:02.914073  <1>[  252.831617] Register r9 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388
 9105 11:50:02.955188  <1>[  252.842618] Register r10 information: slab kmalloc-192 start c934b000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9106 11:50:02.956086  <6>[  252.856481]     full_proxy_open+0x90/0x36c
 9107 11:50:02.956532  <6>[  252.860840]     do_dentry_open+0x144/0x4dc
 9108 11:50:02.956937  <6>[  252.865193]     vfs_open+0x2c/0xec
 9109 11:50:02.957340  <6>[  252.868943]     path_openat+0x748/0x1198
 9110 11:50:02.957736  <6>[  252.873094]     do_filp_open+0xac/0x148
 9111 11:50:02.958168  <6>[  252.877243]     do_sys_openat2+0xbc/0xe4
 9112 11:50:02.958566  <6>[  252.881397]     sys_openat+0x98/0xd4
 9113 11:50:02.958961  <6>[  252.885248]     ret_fast_syscall+0x0/0x1c
 9114 11:50:02.959430  <4>[  252.889497]  Free path:
 9115 11:50:02.998580  <6>[  252.892228]     nfs_pgio_header_free+0x34/0x48
 9116 11:50:02.999449  <6>[  252.896986]     nfs_write_completion+0x60/0x240
 9117 11:50:02.999881  <6>[  252.901749]     rpc_free_task+0x34/0x54
 9118 11:50:03.000292  <6>[  252.905909]     rpc_async_release+0x24/0x40
 9119 11:50:03.000690  <6>[  252.910365]     process_one_work+0x1b8/0x450
 9120 11:50:03.001085  <6>[  252.914927]     worker_thread+0x1d4/0x3c4
 9121 11:50:03.001479  <6>[  252.919184]     kthread+0xe8/0x104
 9122 11:50:03.001905  <6>[  252.922837]     ret_from_fork+0x14/0x28
 9123 11:50:03.002308  <1>[  252.926986] Register r11 information: non-paged memory
 9124 11:50:03.002783  <1>[  252.932344] Register r12 information: NULL pointer
 9125 11:50:03.042497  <0>[  252.937397] Process cat (pid: 5054, stack limit = 0xf2a88000)
 9126 11:50:03.043065  <0>[  252.943456] Stack: (0xf2a89e88 to 0xf2a8a000)
 9127 11:50:03.043498  <0>[  252.948111] 9e80:                   0000000f c0e2ff6c 0047fe38 0000000f 00000000 00000000
 9128 11:50:03.043920  <0>[  252.956586] 9ea0: 00000000 00000000 00000000 efa78bee 00000013 c5d66000 00000000 c0e2ccdc
 9129 11:50:03.044327  <0>[  252.965062] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9840 b6d88000 00000013 c38dfd50 c08b77a0
 9130 11:50:03.085282  <0>[  252.973537] 9ee0: c70a9840 c08b7748 f2a89f80 b6d88000 c854b240 00000013 c934b040 c064db28
 9131 11:50:03.086171  <0>[  252.982011] 9f00: c5ea6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 9132 11:50:03.086622  <0>[  252.990484] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000
 9133 11:50:03.087067  <0>[  252.999057] 9f40: 00000000 00000000 00000000 00000000 00000022 efa78bee 00000000 c70a9840
 9134 11:50:03.087484  <0>[  253.007531] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0047fe38 c064e060
 9135 11:50:03.088574  <0>[  253.016005] 9f80: 00000000 00000000 00000000 efa78bee 000000c0 00000013 00000013 7ff00000
 9136 11:50:03.129071  <0>[  253.024479] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 9137 11:50:03.129573  <0>[  253.032953] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9138 11:50:03.130046  <0>[  253.041427] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 9139 11:50:03.130468  <0>[  253.049893] Call trace: 
 9140 11:50:03.130868  <0>[  253.049910]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9141 11:50:03.132090  <0>[  253.059518]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9142 11:50:03.171883  <0>[  253.066196]  lkdtm_do_action from direct_entry+0x11c/0x140
 9143 11:50:03.172785  <0>[  253.071964]  direct_entry from full_proxy_write+0x58/0x90
 9144 11:50:03.173227  <0>[  253.077644]  full_proxy_write from vfs_write+0xbc/0x3cc
 9145 11:50:03.173638  <0>[  253.083130]  vfs_write from ksys_write+0x74/0xe4
 9146 11:50:03.174088  <0>[  253.088005]  ksys_write from ret_fast_syscall+0x0/0x1c
 9147 11:50:03.174497  <0>[  253.093475] Exception stack(0xf2a89fa8 to 0xf2a89ff0)
 9148 11:50:03.175297  <0>[  253.098733] 9fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9149 11:50:03.220446  <0>[  253.107207] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9150 11:50:03.221312  <0>[  253.115777] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616
 9151 11:50:03.221740  <0>[  253.121036] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 9152 11:50:03.222186  <4>[  253.127493] ---[ end trace 0000000000000000 ]---
 9153 11:50:03.222587  <6>[  253.132338] note: cat[5054] exited with irqs disabled
 9154 11:50:03.223857  # Segmentation fault
 9155 11:50:03.718558  # [  252.288550] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 9156 11:50:03.719313  # [  252.293390] lkdtm: trying to strncpy() past the end of a struct member...
 9157 11:50:03.719526  # [  252.300909] ------------[ cut here ]------------
 9158 11:50:03.719729  # [  252.305338] WARNING: CPU: 1 PID: 5054 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9159 11:50:03.719931  # [  252.314136] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 9160 11:50:03.761684  # [  252.321607] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9161 11:50:03.762527  # [  252.358343] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9162 11:50:03.764664  # [  252.367660] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9163 11:50:03.804775  # [  252.372909] Hardware name: STM32 (Device Tree Support)
 9164 11:50:03.806226  # [  252.378358] Call trace: 
 9165 11:50:03.806738  # [  252.378374]  unwind_backtrace from show_stack+0x18/0x1c
 9166 11:50:03.807164  # [  252.386588]  show_stack from dump_stack_lvl+0xa8/0xb8
 9167 11:50:03.807602  # [  252.391967]  dump_stack_lvl from __warn+0x84/0x134
 9168 11:50:03.808269  # [  252.397042]  __warn from warn_slowpath_fmt+0x12c/0x198
 9169 11:50:03.808729  # [  252.402414]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9170 11:50:03.809144  # [  252.408593]  __fortify_report from __fortify_panic+0x8/0xc
 9171 11:50:03.848102  # [  252.414363]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9172 11:50:03.849093  # [  252.421144]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9173 11:50:03.849586  # [  252.427818]  lkdtm_do_action from direct_entry+0x11c/0x140
 9174 11:50:03.850060  # [  252.433584]  direct_entry from full_proxy_write+0x58/0x90
 9175 11:50:03.850486  # [  252.439267]  full_proxy_write from vfs_write+0xbc/0x3cc
 9176 11:50:03.850899  # [  252.444753]  vfs_write from ksys_write+0x74/0xe4
 9177 11:50:03.851361  # [  252.449627]  ksys_write from ret_fast_syscall+0x0/0x1c
 9178 11:50:03.851921  # [  252.455098] Exception stack(0xf2a89fa8 to 0xf2a89ff0)
 9179 11:50:03.891812  # [  252.460458] 9fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9180 11:50:03.892408  # [  252.468933] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9181 11:50:03.892837  # [  252.477403] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616
 9182 11:50:03.893263  # [  252.483000] ---[ end trace 0000000000000000 ]---
 9183 11:50:03.893659  # [  252.487685] ------------[ cut here ]------------
 9184 11:50:03.894115  # [  252.492553] kernel BUG at lib/string_helpers.c:1040!
 9185 11:50:03.894944  # [  252.497713] Internal error: Oops - BUG: 0 [#27] SMP ARM
 9186 11:50:03.935138  # [  252.503277] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9187 11:50:03.938283  # [  252.539762] CPU: 1 UID: 0 PID: 5054 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9188 11:50:03.978130  # [  252.549370] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9189 11:50:03.979114  # [  252.554624] Hardware name: STM32 (Device Tree Support)
 9190 11:50:03.979570  # [  252.559982] PC is at __fortify_panic+0x8/0xc
 9191 11:50:03.979973  # [  252.564559] LR is at __fortify_report+0x8c/0xd4
 9192 11:50:03.980365  # [  252.569332] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 9193 11:50:03.980760  # [  252.575897] sp : f2a89e88  ip : 00000000  fp : 0047fe38
 9194 11:50:03.981175  # [  252.581455] r10: c934b040  r9 : f2a89f80  r8 : c278cdd4
 9195 11:50:03.981683  # [  252.586913] r7 : f2a89f80  r6 : c974dd00  r5 : 00000014  r4 : 0000000f
 9196 11:50:04.021876  # [  252.593776] r3 : c854b240  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9197 11:50:04.022443  # [  252.600542] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9198 11:50:04.022888  # [  252.608015] Control: 10c5387d  Table: c5ea406a  DAC: 00000051
 9199 11:50:04.023336  # [  252.614071] Register r0 information: non-slab/vmalloc memory
 9200 11:50:04.023807  # [  252.620040] Register r1 information: NULL pointer
 9201 11:50:04.024213  # [  252.624999] Register r2 information: NULL pointer
 9202 11:50:04.064902  # [  252.629959] Register r3 information: slab task_struct start c854b200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9203 11:50:04.066071  # [  252.643735]     copy_process+0x1f4/0x1f8c
 9204 11:50:04.066602  # [  252.647989]     kernel_clone+0xac/0x388
 9205 11:50:04.067010  # [  252.652139]     sys_clone+0x78/0x9c
 9206 11:50:04.067455  # [  252.655887]     ret_fast_syscall+0x0/0x1c
 9207 11:50:04.067855  # [  252.660138]  Free path:
 9208 11:50:04.068260  # [  252.662869]     rcu_core+0x2dc/0xb14
 9209 11:50:04.068650  # [  252.666728]     handle_softirqs+0x150/0x428
 9210 11:50:04.069039  # [  252.671182]     __irq_exit_rcu+0xa0/0x114
 9211 11:50:04.069504  # [  252.675436]     irq_exit+0x10/0x30
 9212 11:50:04.108452  # [  252.679083]     call_with_stack+0x18/0x20
 9213 11:50:04.109004  # [  252.683438]     __irq_svc+0x9c/0xb8
 9214 11:50:04.109877  # [  252.687186]     search_index+0x60/0xd8
 9215 11:50:04.110381  # [  252.691238]     unwind_frame+0x94/0x92c
 9216 11:50:04.110821  # [  252.695290]     arch_stack_walk+0x84/0x100
 9217 11:50:04.111262  # [  252.699648]     stack_trace_save+0x50/0x78
 9218 11:50:04.111670  # [  252.704003]     set_track_prepare+0x40/0x74
 9219 11:50:04.112090  # [  252.708560]     ___slab_alloc+0xd34/0xd88
 9220 11:50:04.112484  # [  252.712817]     __kmalloc_cache_node_noprof+0x12c/0x3b0
 9221 11:50:04.112956  # [  252.718280]     __get_vm_area_node+0x84/0x120
 9222 11:50:04.151768  # [  252.722938]     __vmalloc_node_range_noprof+0xb0/0x6ac
 9223 11:50:04.152711  # [  252.728399]     copy_process+0xc00/0x1f8c
 9224 11:50:04.153182  # [  252.732651] Register r4 information: non-paged memory
 9225 11:50:04.153627  # [  252.738011] Register r5 information: non-paged memory
 9226 11:50:04.154065  # [  252.743366] Register r6 information: slab kmalloc-64 start c974dcc0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9227 11:50:04.154460  # [  252.757636]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9228 11:50:04.155258  # [  252.762794]     lkdtm_do_action+0x24/0x4c
 9229 11:50:04.195003  # [  252.767143]     direct_entry+0x11c/0x140
 9230 11:50:04.195495  # [  252.771293]     full_proxy_write+0x58/0x90
 9231 11:50:04.196294  # [  252.775654]     vfs_write+0xbc/0x3cc
 9232 11:50:04.196712  # [  252.779511]     ksys_write+0x74/0xe4
 9233 11:50:04.197101  # [  252.783364]     ret_fast_syscall+0x0/0x1c
 9234 11:50:04.197494  # [  252.787615]  Free path:
 9235 11:50:04.197956  # [  252.790346]     rcu_core+0x2dc/0xb14
 9236 11:50:04.198367  # [  252.794205]     handle_softirqs+0x150/0x428
 9237 11:50:04.198756  # [  252.798656]     __irq_exit_rcu+0xa0/0x114
 9238 11:50:04.199141  # [  252.803004]     irq_exit+0x10/0x30
 9239 11:50:04.199522  # [  252.806649]     call_with_stack+0x18/0x20
 9240 11:50:04.199977  # [  252.810901]     __irq_usr+0x7c/0xa0
 9241 11:50:04.239682  # [  252.814648] Register r7 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388
 9242 11:50:04.240213  # [  252.825655] Register r8 information: non-slab/vmalloc memory
 9243 11:50:04.240613  # [  252.831617] Register r9 information: 2-page vmalloc region starting at 0xf2a88000 allocated at kernel_clone+0xac/0x388
 9244 11:50:04.241596  # [  252.842618] Register r10 information: slab kmalloc-192 start c934b000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9245 11:50:04.281858  # [  252.856481]     full_proxy_open+0x90/0x36c
 9246 11:50:04.282817  # [  252.860840]     do_dentry_open+0x144/0x4dc
 9247 11:50:04.283289  # [  252.865193]     vfs_open+0x2c/0xec
 9248 11:50:04.283690  # [  252.868943]     path_openat+0x748/0x1198
 9249 11:50:04.284080  # [  252.873094]     do_filp_open+0xac/0x148
 9250 11:50:04.284465  # [  252.877243]     do_sys_openat2+0xbc/0xe4
 9251 11:50:04.284863  # [  252.881397]     sys_openat+0x98/0xd4
 9252 11:50:04.285300  # [  252.885248]     ret_fast_syscall+0x0/0x1c
 9253 11:50:04.285726  # [  252.889497]  Free path:
 9254 11:50:04.286153  # [  252.892228]     nfs_pgio_header_free+0x34/0x48
 9255 11:50:04.286622  # [  252.896986]     nfs_write_completion+0x60/0x240
 9256 11:50:04.325262  # [  252.901749]     rpc_free_task+0x34/0x54
 9257 11:50:04.326208  # [  252.905909]     rpc_async_release+0x24/0x40
 9258 11:50:04.326696  # [  252.910365]     process_one_work+0x1b8/0x450
 9259 11:50:04.327138  # [  252.914927]     worker_thread+0x1d4/0x3c4
 9260 11:50:04.327546  # [  252.919184]     kthread+0xe8/0x104
 9261 11:50:04.327935  # [  252.922837]     ret_from_fork+0x14/0x28
 9262 11:50:04.328322  # [  252.926986] Register r11 information: non-paged memory
 9263 11:50:04.328718  # [  252.932344] Register r12 information: NULL pointer
 9264 11:50:04.329187  # [  252.937397] Process cat (pid: 5054, stack limit = 0xf2a88000)
 9265 11:50:04.368586  # [  252.943456] Stack: (0xf2a89e88 to 0xf2a8a000)
 9266 11:50:04.369560  # [  252.948111] 9e80:                   0000000f c0e2ff6c 0047fe38 0000000f 00000000 00000000
 9267 11:50:04.370040  # [  252.956586] 9ea0: 00000000 00000000 00000000 efa78bee 00000013 c5d66000 00000000 c0e2ccdc
 9268 11:50:04.370441  # [  252.965062] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c70a9840 b6d88000 00000013 c38dfd50 c08b77a0
 9269 11:50:04.370832  # [  252.973537] 9ee0: c70a9840 c08b7748 f2a89f80 b6d88000 c854b240 00000013 c934b040 c064db28
 9270 11:50:04.371923  # [  252.982011] 9f00: c5ea6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 9271 11:50:04.412265  # [  252.990484] 9f20: 00000001 00000000 c70a9340 00000000 00000000 00000000 00000000 00000000
 9272 11:50:04.412801  # [  252.999057] 9f40: 00000000 00000000 00000000 00000000 00000022 efa78bee 00000000 c70a9840
 9273 11:50:04.413201  # [  253.007531] 9f60: c70a9840 00000000 00000000 c03002f0 c854b240 00000004 0047fe38 c064e060
 9274 11:50:04.413594  # [  253.016005] 9f80: 00000000 00000000 00000000 efa78bee 000000c0 00000013 00000013 7ff00000
 9275 11:50:04.415275  # [  253.024479] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 9276 11:50:04.455730  # [  253.032953] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9277 11:50:04.456355  # [  253.041427] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 9278 11:50:04.456836  # [  253.049893] Call trace: 
 9279 11:50:04.457295  # [  253.049910]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9280 11:50:04.457874  # [  253.059518]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9281 11:50:04.458392  # [  253.066196]  lkdtm_do_action from direct_entry+0x11c/0x140
 9282 11:50:04.458997  # [  253.071964]  direct_entry from full_proxy_write+0x58/0x90
 9283 11:50:04.498646  # [  253.077644]  full_proxy_write from vfs_write+0xbc/0x3cc
 9284 11:50:04.499791  # [  253.083130]  vfs_write from ksys_write+0x74/0xe4
 9285 11:50:04.500359  # [  253.088005]  ksys_write from ret_fast_syscall+0x0/0x1c
 9286 11:50:04.500864  # [  253.093475] Exception stack(0xf2a89fa8 to 0xf2a89ff0)
 9287 11:50:04.501317  # [  253.098733] 9fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9288 11:50:04.501864  # [  253.107207] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0047fe38
 9289 11:50:04.502460  # [  253.115777] 9fe0: 00000004 be84d788 b6e4e33b b6dc7616
 9290 11:50:04.541474  # [  253.121036] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 9291 11:50:04.542567  # [  253.127493] ---[ end trace 0000000000000000 ]---
 9292 11:50:04.543133  # [  253.132338] note: cat[5054] exited with irqs disabled
 9293 11:50:04.543579  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 9294 11:50:04.544073  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 9295 11:50:04.544512  # timeout set to 45
 9296 11:50:04.545021  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9297 11:50:05.296878  <6>[  255.193609] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9298 11:50:05.297496  <6>[  255.198432] lkdtm: trying to memcpy() past the end of a struct
 9299 11:50:05.298095  <6>[  255.204946] lkdtm: 0: 16
 9300 11:50:05.298602  <6>[  255.207295] lkdtm: 1: 16
 9301 11:50:05.299049  <6>[  255.210043] lkdtm: s: 20
 9302 11:50:05.299543  <4>[  255.212851] ------------[ cut here ]------------
 9303 11:50:05.299983  <4>[  255.217774] WARNING: CPU: 1 PID: 5140 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9304 11:50:05.300559  <4>[  255.226554] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9305 11:50:05.340237  <4>[  255.234198] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9306 11:50:05.383071  <4>[  255.270648] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9307 11:50:05.384063  <4>[  255.280061] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9308 11:50:05.384510  <4>[  255.285314] Hardware name: STM32 (Device Tree Support)
 9309 11:50:05.384915  <4>[  255.290663] Call trace: 
 9310 11:50:05.385310  <4>[  255.290677]  unwind_backtrace from show_stack+0x18/0x1c
 9311 11:50:05.385700  <4>[  255.298992]  show_stack from dump_stack_lvl+0xa8/0xb8
 9312 11:50:05.386143  <4>[  255.304374]  dump_stack_lvl from __warn+0x84/0x134
 9313 11:50:05.386572  <4>[  255.309450]  __warn from warn_slowpath_fmt+0x12c/0x198
 9314 11:50:05.387061  <4>[  255.314819]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9315 11:50:05.426499  <4>[  255.320999]  __fortify_report from __fortify_panic+0x8/0xc
 9316 11:50:05.427607  <4>[  255.326770]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9317 11:50:05.428046  <4>[  255.333453]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9318 11:50:05.428452  <4>[  255.340137]  lkdtm_do_action from direct_entry+0x11c/0x140
 9319 11:50:05.428849  <4>[  255.345903]  direct_entry from full_proxy_write+0x58/0x90
 9320 11:50:05.429242  <4>[  255.351582]  full_proxy_write from vfs_write+0xbc/0x3cc
 9321 11:50:05.429956  <4>[  255.357066]  vfs_write from ksys_write+0x74/0xe4
 9322 11:50:05.469854  <4>[  255.361939]  ksys_write from ret_fast_syscall+0x0/0x1c
 9323 11:50:05.470811  <4>[  255.367409] Exception stack(0xf2b19fa8 to 0xf2b19ff0)
 9324 11:50:05.471250  <4>[  255.372768] 9fa0:                   00000013 00000013 00000001 b6d98000 00000013 00000001
 9325 11:50:05.471649  <4>[  255.381242] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9326 11:50:05.472048  <4>[  255.389712] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616
 9327 11:50:05.472461  <4>[  255.395195] ---[ end trace 0000000000000000 ]---
 9328 11:50:05.472860  <4>[  255.400066] ------------[ cut here ]------------
 9329 11:50:05.513345  <2>[  255.404828] kernel BUG at lib/string_helpers.c:1040!
 9330 11:50:05.514411  <0>[  255.410085] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9331 11:50:05.516574  <4>[  255.415550] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9332 11:50:05.557112  <4>[  255.452028] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9333 11:50:05.557662  <4>[  255.461635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9334 11:50:05.558184  <4>[  255.466888] Hardware name: STM32 (Device Tree Support)
 9335 11:50:05.558613  <4>[  255.472343] PC is at __fortify_panic+0x8/0xc
 9336 11:50:05.559021  <4>[  255.476921] LR is at __fortify_report+0x8c/0xd4
 9337 11:50:05.559430  <4>[  255.481693] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 9338 11:50:05.560133  <4>[  255.488256] sp : f2b19e48  ip : 00000000  fp : 004efe38
 9339 11:50:05.599902  <4>[  255.493714] r10: c934b900  r9 : f2b19f80  r8 : c278cddc
 9340 11:50:05.600861  <4>[  255.499271] r7 : f2b19f80  r6 : 00000000  r5 : c58bd000  r4 : c2910a28
 9341 11:50:05.601319  <4>[  255.506038] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9342 11:50:05.601738  <4>[  255.512904] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9343 11:50:05.602231  <4>[  255.520277] Control: 10c5387d  Table: c596c06a  DAC: 00000051
 9344 11:50:05.602645  <1>[  255.526333] Register r0 information: non-slab/vmalloc memory
 9345 11:50:05.603621  <1>[  255.532303] Register r1 information: NULL pointer
 9346 11:50:05.643324  <1>[  255.537260] Register r2 information: NULL pointer
 9347 11:50:05.644245  <1>[  255.542221] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9348 11:50:05.644703  <6>[  255.556003]     copy_process+0x1f4/0x1f8c
 9349 11:50:05.645118  <6>[  255.560269]     kernel_clone+0xac/0x388
 9350 11:50:05.645525  <6>[  255.564428]     sys_clone+0x78/0x9c
 9351 11:50:05.645979  <6>[  255.568189]     ret_fast_syscall+0x0/0x1c
 9352 11:50:05.646389  <4>[  255.572452]  Free path:
 9353 11:50:05.646918  <6>[  255.575190]     rcu_core+0x2dc/0xb14
 9354 11:50:05.686679  <6>[  255.578960]     handle_softirqs+0x150/0x428
 9355 11:50:05.687422  <6>[  255.583423]     __irq_exit_rcu+0xa0/0x114
 9356 11:50:05.688277  <6>[  255.587685]     irq_exit+0x10/0x30
 9357 11:50:05.688748  <6>[  255.591445]     call_with_stack+0x18/0x20
 9358 11:50:05.689199  <6>[  255.595713]     __irq_svc+0x9c/0xb8
 9359 11:50:05.689659  <6>[  255.599477]     _raw_spin_unlock_irqrestore+0x40/0x44
 9360 11:50:05.690286  <6>[  255.604751]     ___slab_alloc+0x778/0xd88
 9361 11:50:05.690734  <6>[  255.609022]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 9362 11:50:05.691147  <6>[  255.614700]     kmalloc_reserve+0x94/0xfc
 9363 11:50:05.691634  <6>[  255.618965]     __alloc_skb+0xa4/0x184
 9364 11:50:05.730095  <6>[  255.622926]     tcp_stream_alloc_skb+0x24/0x130
 9365 11:50:05.731216  <6>[  255.627797]     tcp_sendmsg_locked+0x40c/0xdd8
 9366 11:50:05.731664  <6>[  255.632466]     tcp_sendmsg+0x30/0x44
 9367 11:50:05.732073  <6>[  255.636428]     __sock_sendmsg+0x44/0x7c
 9368 11:50:05.732479  <6>[  255.640585]     sock_sendmsg+0x70/0xa4
 9369 11:50:05.732875  <1>[  255.644638] Register r4 information: non-slab/vmalloc memory
 9370 11:50:05.733433  <1>[  255.650611] Register r5 information: non-slab/vmalloc memory
 9371 11:50:05.733916  <1>[  255.656579] Register r6 information: NULL pointer
 9372 11:50:05.773393  <1>[  255.661534] Register r7 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388
 9373 11:50:05.774525  <1>[  255.672546] Register r8 information: non-slab/vmalloc memory
 9374 11:50:05.774985  <1>[  255.678508] Register r9 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388
 9375 11:50:05.775408  <1>[  255.689509] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9376 11:50:05.775821  <6>[  255.703282]     full_proxy_open+0x90/0x36c
 9377 11:50:05.776662  <6>[  255.707644]     do_dentry_open+0x144/0x4dc
 9378 11:50:05.816698  <6>[  255.712101]     vfs_open+0x2c/0xec
 9379 11:50:05.817770  <6>[  255.715752]     path_openat+0x748/0x1198
 9380 11:50:05.818265  <6>[  255.719904]     do_filp_open+0xac/0x148
 9381 11:50:05.818681  <6>[  255.724053]     do_sys_openat2+0xbc/0xe4
 9382 11:50:05.819083  <6>[  255.728207]     sys_openat+0x98/0xd4
 9383 11:50:05.819478  <6>[  255.732058]     ret_fast_syscall+0x0/0x1c
 9384 11:50:05.819993  <4>[  255.736408]  Free path:
 9385 11:50:05.820412  <6>[  255.739039]     nfs_pgio_header_free+0x34/0x48
 9386 11:50:05.820816  <6>[  255.743798]     nfs_write_completion+0x60/0x240
 9387 11:50:05.821294  <6>[  255.748561]     rpc_free_task+0x34/0x54
 9388 11:50:05.860109  <6>[  255.752721]     rpc_async_release+0x24/0x40
 9389 11:50:05.861207  <6>[  255.757177]     process_one_work+0x1b8/0x450
 9390 11:50:05.861685  <6>[  255.761739]     worker_thread+0x1d4/0x3c4
 9391 11:50:05.862168  <6>[  255.765996]     kthread+0xe8/0x104
 9392 11:50:05.862593  <6>[  255.769649]     ret_from_fork+0x14/0x28
 9393 11:50:05.863015  <1>[  255.773798] Register r11 information: non-paged memory
 9394 11:50:05.863536  <1>[  255.779156] Register r12 information: NULL pointer
 9395 11:50:05.863986  <0>[  255.784310] Process cat (pid: 5140, stack limit = 0xf2b18000)
 9396 11:50:05.864410  <0>[  255.790268] Stack: (0xf2b19e48 to 0xf2b1a000)
 9397 11:50:05.903559  <0>[  255.794924] 9e40:                   c2910a28 c031407c 00000014 00000000 00000000 00000000
 9398 11:50:05.904657  <0>[  255.803399] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9399 11:50:05.905140  <0>[  255.811875] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9400 11:50:05.905576  <0>[  255.820349] 9ea0: 00000000 00000000 00000000 00000000 00000000 04d2670d 00000013 c0e2ccdc
 9401 11:50:05.906053  <0>[  255.828926] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c91e2540 b6d98000 00000013 c38dfd50 c08b77a0
 9402 11:50:05.946896  <0>[  255.837401] 9ee0: c91e2540 c08b7748 f2b19f80 b6d98000 c854e440 00000013 c934b900 c064db28
 9403 11:50:05.947981  <0>[  255.845874] 9f00: c596edb0 00000000 00000000 00000000 00000000 00000013 b6d98000 0001ffed
 9404 11:50:05.948439  <0>[  255.854348] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 9405 11:50:05.948856  <0>[  255.862821] 9f40: 00000000 00000000 00000000 00000000 00000022 04d2670d 00000000 c91e2540
 9406 11:50:05.949267  <0>[  255.871295] 9f60: c91e2540 00000000 00000000 c03002f0 c854e440 00000004 004efe38 c064e060
 9407 11:50:05.990046  <0>[  255.879769] 9f80: 00000000 00000000 00000000 04d2670d 000000c0 00000013 00000013 7ff00000
 9408 11:50:05.991141  <0>[  255.888243] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d98000 00000013 00000001
 9409 11:50:05.991609  <0>[  255.896718] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9410 11:50:05.992028  <0>[  255.905192] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 9411 11:50:05.992442  <0>[  255.913658] Call trace: 
 9412 11:50:05.992848  <0>[  255.913675]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9413 11:50:06.033681  <0>[  255.923193]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9414 11:50:06.034879  <0>[  255.929881]  lkdtm_do_action from direct_entry+0x11c/0x140
 9415 11:50:06.035369  <0>[  255.935649]  direct_entry from full_proxy_write+0x58/0x90
 9416 11:50:06.035798  <0>[  255.941329]  full_proxy_write from vfs_write+0xbc/0x3cc
 9417 11:50:06.036235  <0>[  255.946812]  vfs_write from ksys_write+0x74/0xe4
 9418 11:50:06.036651  <0>[  255.951687]  ksys_write from ret_fast_syscall+0x0/0x1c
 9419 11:50:06.037197  <0>[  255.957156] Exception stack(0xf2b19fa8 to 0xf2b19ff0)
 9420 11:50:06.037717  <0>[  255.962514] 9fa0:                   00000013 00000013 00000001 b6d98000 00000013 00000001
 9421 11:50:06.076769  <0>[  255.970991] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9422 11:50:06.077299  <0>[  255.979462] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616
 9423 11:50:06.077727  <0>[  255.984821] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 9424 11:50:06.078191  <4>[  255.991178] ---[ end trace 0000000000000000 ]---
 9425 11:50:06.080579  <6>[  255.996025] note: cat[5140] exited with irqs disabled
 9426 11:50:06.095810  # Segmentation fault
 9427 11:50:06.633803  # [  255.193609] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9428 11:50:06.635067  # [  255.198432] lkdtm: trying to memcpy() past the end of a struct
 9429 11:50:06.635547  # [  255.204946] lkdtm: 0: 16
 9430 11:50:06.636135  # [  255.207295] lkdtm: 1: 16
 9431 11:50:06.636588  # [  255.210043] lkdtm: s: 20
 9432 11:50:06.637236  # [  255.212851] ------------[ cut here ]------------
 9433 11:50:06.637670  # [  255.217774] WARNING: CPU: 1 PID: 5140 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9434 11:50:06.638180  # [  255.226554] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9435 11:50:06.679130  # [  255.234198] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9436 11:50:06.682030  # [  255.270648] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9437 11:50:06.726707  # [  255.280061] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9438 11:50:06.727629  # [  255.285314] Hardware name: STM32 (Device Tree Support)
 9439 11:50:06.728076  # [  255.290663] Call trace: 
 9440 11:50:06.728491  # [  255.290677]  unwind_backtrace from show_stack+0x18/0x1c
 9441 11:50:06.728891  # [  255.298992]  show_stack from dump_stack_lvl+0xa8/0xb8
 9442 11:50:06.729290  # [  255.304374]  dump_stack_lvl from __warn+0x84/0x134
 9443 11:50:06.729688  # [  255.309450]  __warn from warn_slowpath_fmt+0x12c/0x198
 9444 11:50:06.730127  # [  255.314819]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9445 11:50:06.730604  # [  255.320999]  __fortify_report from __fortify_panic+0x8/0xc
 9446 11:50:06.770574  # [  255.326770]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9447 11:50:06.771081  # [  255.333453]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9448 11:50:06.771496  # [  255.340137]  lkdtm_do_action from direct_entry+0x11c/0x140
 9449 11:50:06.771898  # [  255.345903]  direct_entry from full_proxy_write+0x58/0x90
 9450 11:50:06.772293  # [  255.351582]  full_proxy_write from vfs_write+0xbc/0x3cc
 9451 11:50:06.772686  # [  255.357066]  vfs_write from ksys_write+0x74/0xe4
 9452 11:50:06.773461  # [  255.361939]  ksys_write from ret_fast_syscall+0x0/0x1c
 9453 11:50:06.813403  # [  255.367409] Exception stack(0xf2b19fa8 to 0xf2b19ff0)
 9454 11:50:06.814358  # [  255.372768] 9fa0:                   00000013 00000013 00000001 b6d98000 00000013 00000001
 9455 11:50:06.814809  # [  255.381242] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9456 11:50:06.815217  # [  255.389712] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616
 9457 11:50:06.815615  # [  255.395195] ---[ end trace 0000000000000000 ]---
 9458 11:50:06.816008  # [  255.400066] ------------[ cut here ]------------
 9459 11:50:06.816399  # [  255.404828] kernel BUG at lib/string_helpers.c:1040!
 9460 11:50:06.856864  # [  255.410085] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9461 11:50:06.857766  # [  255.415550] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9462 11:50:06.900173  # [  255.452028] CPU: 1 UID: 0 PID: 5140 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9463 11:50:06.901075  # [  255.461635] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9464 11:50:06.901504  # [  255.466888] Hardware name: STM32 (Device Tree Support)
 9465 11:50:06.901947  # [  255.472343] PC is at __fortify_panic+0x8/0xc
 9466 11:50:06.902346  # [  255.476921] LR is at __fortify_report+0x8c/0xd4
 9467 11:50:06.902735  # [  255.481693] pc : [<c030c5b8>]    lr : [<c0988b90>]    psr: 60080013
 9468 11:50:06.903125  # [  255.488256] sp : f2b19e48  ip : 00000000  fp : 004efe38
 9469 11:50:06.903620  # [  255.493714] r10: c934b900  r9 : f2b19f80  r8 : c278cddc
 9470 11:50:06.943546  # [  255.499271] r7 : f2b19f80  r6 : 00000000  r5 : c58bd000  r4 : c2910a28
 9471 11:50:06.944486  # [  255.506038] r3 : c854e440  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9472 11:50:06.944935  # [  255.512904] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9473 11:50:06.945340  # [  255.520277] Control: 10c5387d  Table: c596c06a  DAC: 00000051
 9474 11:50:06.945737  # [  255.526333] Register r0 information: non-slab/vmalloc memory
 9475 11:50:06.946183  # [  255.532303] Register r1 information: NULL pointer
 9476 11:50:06.946578  # [  255.537260] Register r2 information: NULL pointer
 9477 11:50:06.987479  # [  255.542221] Register r3 information: slab task_struct start c854e400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9478 11:50:06.988002  # [  255.556003]     copy_process+0x1f4/0x1f8c
 9479 11:50:06.988409  # [  255.560269]     kernel_clone+0xac/0x388
 9480 11:50:06.988804  # [  255.564428]     sys_clone+0x78/0x9c
 9481 11:50:06.989195  # [  255.568189]     ret_fast_syscall+0x0/0x1c
 9482 11:50:06.989587  # [  255.572452]  Free path:
 9483 11:50:06.990030  # [  255.575190]     rcu_core+0x2dc/0xb14
 9484 11:50:06.990427  # [  255.578960]     handle_softirqs+0x150/0x428
 9485 11:50:06.991204  # [  255.583423]     __irq_exit_rcu+0xa0/0x114
 9486 11:50:07.030451  # [  255.587685]     irq_exit+0x10/0x30
 9487 11:50:07.031064  # [  255.591445]     call_with_stack+0x18/0x20
 9488 11:50:07.031901  # [  255.595713]     __irq_svc+0x9c/0xb8
 9489 11:50:07.032368  # [  255.599477]     _raw_spin_unlock_irqrestore+0x40/0x44
 9490 11:50:07.032776  # [  255.604751]     ___slab_alloc+0x778/0xd88
 9491 11:50:07.033184  # [  255.609022]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 9492 11:50:07.033588  # [  255.614700]     kmalloc_reserve+0x94/0xfc
 9493 11:50:07.034044  # [  255.618965]     __alloc_skb+0xa4/0x184
 9494 11:50:07.034466  # [  255.622926]     tcp_stream_alloc_skb+0x24/0x130
 9495 11:50:07.034962  # [  255.627797]     tcp_sendmsg_locked+0x40c/0xdd8
 9496 11:50:07.073740  # [  255.632466]     tcp_sendmsg+0x30/0x44
 9497 11:50:07.074408  # [  255.636428]     __sock_sendmsg+0x44/0x7c
 9498 11:50:07.075231  # [  255.640585]     sock_sendmsg+0x70/0xa4
 9499 11:50:07.075664  # [  255.644638] Register r4 information: non-slab/vmalloc memory
 9500 11:50:07.076068  # [  255.650611] Register r5 information: non-slab/vmalloc memory
 9501 11:50:07.076467  # [  255.656579] Register r6 information: NULL pointer
 9502 11:50:07.076860  # [  255.661534] Register r7 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388
 9503 11:50:07.077328  # [  255.672546] Register r8 information: non-slab/vmalloc memory
 9504 11:50:07.117452  # [  255.678508] Register r9 information: 2-page vmalloc region starting at 0xf2b18000 allocated at kernel_clone+0xac/0x388
 9505 11:50:07.117992  # [  255.689509] Register r10 information: slab kmalloc-192 start c934b8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9506 11:50:07.118407  # [  255.703282]     full_proxy_open+0x90/0x36c
 9507 11:50:07.118796  # [  255.707644]     do_dentry_open+0x144/0x4dc
 9508 11:50:07.119185  # [  255.712101]     vfs_open+0x2c/0xec
 9509 11:50:07.120420  # [  255.715752]     path_openat+0x748/0x1198
 9510 11:50:07.160474  # [  255.719904]     do_filp_open+0xac/0x148
 9511 11:50:07.161028  # [  255.724053]     do_sys_openat2+0xbc/0xe4
 9512 11:50:07.161874  # [  255.728207]     sys_openat+0x98/0xd4
 9513 11:50:07.162313  # [  255.732058]     ret_fast_syscall+0x0/0x1c
 9514 11:50:07.162715  # [  255.736408]  Free path:
 9515 11:50:07.163109  # [  255.739039]     nfs_pgio_header_free+0x34/0x48
 9516 11:50:07.163500  # [  255.743798]     nfs_write_completion+0x60/0x240
 9517 11:50:07.163893  # [  255.748561]     rpc_free_task+0x34/0x54
 9518 11:50:07.164280  # [  255.752721]     rpc_async_release+0x24/0x40
 9519 11:50:07.164669  # [  255.757177]     process_one_work+0x1b8/0x450
 9520 11:50:07.165129  # [  255.761739]     worker_thread+0x1d4/0x3c4
 9521 11:50:07.203758  # [  255.765996]     kthread+0xe8/0x104
 9522 11:50:07.204659  # [  255.769649]     ret_from_fork+0x14/0x28
 9523 11:50:07.205113  # [  255.773798] Register r11 information: non-paged memory
 9524 11:50:07.205517  # [  255.779156] Register r12 information: NULL pointer
 9525 11:50:07.205968  # [  255.784310] Process cat (pid: 5140, stack limit = 0xf2b18000)
 9526 11:50:07.206377  # [  255.790268] Stack: (0xf2b19e48 to 0xf2b1a000)
 9527 11:50:07.206771  # [  255.794924] 9e40:                   c2910a28 c031407c 00000014 00000000 00000000 00000000
 9528 11:50:07.247263  # [  255.803399] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9529 11:50:07.248149  # [  255.811875] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9530 11:50:07.248582  # [  255.820349] 9ea0: 00000000 00000000 00000000 00000000 00000000 04d2670d 00000013 c0e2ccdc
 9531 11:50:07.248982  # [  255.828926] 9ec0: 00000013 c0e2d0c0 c0e2cfa4 c91e2540 b6d98000 00000013 c38dfd50 c08b77a0
 9532 11:50:07.249374  # [  255.837401] 9ee0: c91e2540 c08b7748 f2b19f80 b6d98000 c854e440 00000013 c934b900 c064db28
 9533 11:50:07.250624  # [  255.845874] 9f00: c596edb0 00000000 00000000 00000000 00000000 00000013 b6d98000 0001ffed
 9534 11:50:07.290891  # [  255.854348] 9f20: 00000001 00000000 c90a7940 00000000 00000000 00000000 00000000 00000000
 9535 11:50:07.291407  # [  255.862821] 9f40: 00000000 00000000 00000000 00000000 00000022 04d2670d 00000000 c91e2540
 9536 11:50:07.291812  # [  255.871295] 9f60: c91e2540 00000000 00000000 c03002f0 c854e440 00000004 004efe38 c064e060
 9537 11:50:07.292217  # [  255.879769] 9f80: 00000000 00000000 00000000 04d2670d 000000c0 00000013 00000013 7ff00000
 9538 11:50:07.293673  # [  255.888243] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d98000 00000013 00000001
 9539 11:50:07.334356  # [  255.896718] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9540 11:50:07.334861  # [  255.905192] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 9541 11:50:07.335270  # [  255.913658] Call trace: 
 9542 11:50:07.335660  # [  255.913675]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9543 11:50:07.336054  # [  255.923193]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9544 11:50:07.336444  # [  255.929881]  lkdtm_do_action from direct_entry+0x11c/0x140
 9545 11:50:07.337208  # [  255.935649]  direct_entry from full_proxy_write+0x58/0x90
 9546 11:50:07.377364  # [  255.941329]  full_proxy_write from vfs_write+0xbc/0x3cc
 9547 11:50:07.378375  # [  255.946812]  vfs_write from ksys_write+0x74/0xe4
 9548 11:50:07.378797  # [  255.951687]  ksys_write from ret_fast_syscall+0x0/0x1c
 9549 11:50:07.379187  # [  255.957156] Exception stack(0xf2b19fa8 to 0xf2b19ff0)
 9550 11:50:07.379575  # [  255.962514] 9fa0:                   00000013 00000013 00000001 b6d98000 00000013 00000001
 9551 11:50:07.379960  # [  255.970991] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d98000 00020000 004efe38
 9552 11:50:07.380733  # [  255.979462] 9fe0: 00000004 bef46788 b6e5e33b b6dd7616
 9553 11:50:07.419511  # [  255.984821] Code: e1a00004 e8bd87f0 e92d4010 eb19f152 (e7f001f2) 
 9554 11:50:07.420413  # [  255.991178] ---[ end trace 0000000000000000 ]---
 9555 11:50:07.420843  # [  255.996025] note: cat[5140] exited with irqs disabled
 9556 11:50:07.421247  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 9557 11:50:07.421639  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9558 11:50:07.422085  # timeout set to 45
 9559 11:50:07.422864  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9560 11:50:08.048503  <6>[  257.945072] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9561 11:50:08.049150  <6>[  257.949929] lkdtm: trying to memcpy() past the end of a struct member...
 9562 11:50:08.049607  <4>[  257.956927] ------------[ cut here ]------------
 9563 11:50:08.050111  <4>[  257.961662] WARNING: CPU: 0 PID: 5228 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9564 11:50:08.051169  <4>[  257.972106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9565 11:50:08.091338  <4>[  257.984534] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9566 11:50:08.094384  <4>[  258.020890] CPU: 0 UID: 0 PID: 5228 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9567 11:50:08.134491  <4>[  258.030304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9568 11:50:08.135413  <4>[  258.035551] Hardware name: STM32 (Device Tree Support)
 9569 11:50:08.135852  <4>[  258.040900] Call trace: 
 9570 11:50:08.136254  <4>[  258.040914]  unwind_backtrace from show_stack+0x18/0x1c
 9571 11:50:08.136652  <4>[  258.049225]  show_stack from dump_stack_lvl+0xa8/0xb8
 9572 11:50:08.137048  <4>[  258.054606]  dump_stack_lvl from __warn+0x84/0x134
 9573 11:50:08.137442  <4>[  258.059682]  __warn from warn_slowpath_fmt+0x12c/0x198
 9574 11:50:08.137937  <4>[  258.065052]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9575 11:50:08.177932  <4>[  258.072035]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9576 11:50:08.178795  <4>[  258.078711]  lkdtm_do_action from direct_entry+0x11c/0x140
 9577 11:50:08.179217  <4>[  258.084477]  direct_entry from full_proxy_write+0x58/0x90
 9578 11:50:08.179614  <4>[  258.090155]  full_proxy_write from vfs_write+0xbc/0x3cc
 9579 11:50:08.180002  <4>[  258.095640]  vfs_write from ksys_write+0x74/0xe4
 9580 11:50:08.180393  <4>[  258.100516]  ksys_write from ret_fast_syscall+0x0/0x1c
 9581 11:50:08.180778  <4>[  258.105989] Exception stack(0xf2b85fa8 to 0xf2b85ff0)
 9582 11:50:08.231361  <4>[  258.111348] 5fa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 9583 11:50:08.232260  <4>[  258.119822] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0048fe38
 9584 11:50:08.232722  <4>[  258.128292] 5fe0: 00000004 be986788 b6eca33b b6e43616
 9585 11:50:08.233151  <4>[  258.133779] ---[ end trace 0000000000000000 ]---
 9586 11:50:08.233544  <3>[  258.138608] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9587 11:50:08.234808  <3>[  258.146871] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241108 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9588 11:50:08.582352  # [  257.945072] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9589 11:50:08.582957  # [  257.949929] lkdtm: trying to memcpy() past the end of a struct member...
 9590 11:50:08.583371  # [  257.956927] ------------[ cut here ]------------
 9591 11:50:08.583770  # [  257.961662] WARNING: CPU: 0 PID: 5228 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9592 11:50:08.585060  # [  257.972106] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9593 11:50:08.625549  # [  257.984534] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine brcmfmac snd_pcm snd_timer brcmutil snd soundcore adv7511 cfg80211 hci_uart stm32_adc_core btbcm bluetooth ecdh_generic ecc etnaviv snd_soc_stm32_sai stm_drm nvmem_stm32_romem gpu_sched drm_dma_helper stm32_crc32 stm32_ipcc display_connector
 9594 11:50:08.628441  # [  258.020890] CPU: 0 UID: 0 PID: 5228 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241108 #1
 9595 11:50:08.668590  # [  258.030304] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9596 11:50:08.669715  # [  258.035551] Hardware name: STM32 (Device Tree Support)
 9597 11:50:08.670301  # [  258.040900] Call trace: 
 9598 11:50:08.670812  # [  258.040914]  unwind_backtrace from show_stack+0x18/0x1c
 9599 11:50:08.671306  # [  258.049225]  show_stack from dump_stack_lvl+0xa8/0xb8
 9600 11:50:08.671776  # [  258.054606]  dump_stack_lvl from __warn+0x84/0x134
 9601 11:50:08.672241  # [  258.059682]  __warn from warn_slowpath_fmt+0x12c/0x198
 9602 11:50:08.672815  # [  258.065052]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9603 11:50:08.711941  # [  258.072035]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9604 11:50:08.712977  # [  258.078711]  lkdtm_do_action from direct_entry+0x11c/0x140
 9605 11:50:08.713397  # [  258.084477]  direct_entry from full_proxy_write+0x58/0x90
 9606 11:50:08.713793  # [  258.090155]  full_proxy_write from vfs_write+0xbc/0x3cc
 9607 11:50:08.714243  # [  258.095640]  vfs_write from ksys_write+0x74/0xe4
 9608 11:50:08.714657  # [  258.100516]  ksys_write from ret_fast_syscall+0x0/0x1c
 9609 11:50:08.715056  # [  258.105989] Exception stack(0xf2b85fa8 to 0xf2b85ff0)
 9610 11:50:08.755224  # [  258.111348] 5fa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 9611 11:50:08.756115  # [  258.119822] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0048fe38
 9612 11:50:08.756545  # [  258.128292] 5fe0: 00000004 be986788 b6eca33b b6e43616
 9613 11:50:08.756948  # [  258.133779] ---[ end trace 0000000000000000 ]---
 9614 11:50:08.757345  # [  258.138608] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9615 11:50:08.757740  # [  258.146871] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241108 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9616 11:50:08.773558  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 9617 11:50:08.774060  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9618 11:50:08.804429  # timeout set to 45
 9619 11:50:08.804888  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 9620 11:50:09.165667  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 9621 11:50:09.181589  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 9622 11:50:09.309720  # timeout set to 45
 9623 11:50:09.310347  # selftests: lkdtm: stack-entropy.sh
 9624 11:50:09.588415  <6>[  259.502163] lkdtm: Performing direct entry REPORT_STACK
 9625 11:50:09.589400  <6>[  259.506341] lkdtm: Starting stack offset tracking for pid 5273
 9626 11:50:09.591924  <6>[  259.512526] lkdtm: Stack offset: 0
 9627 11:50:09.646550  <6>[  259.531075] lkdtm: Performing direct entry REPORT_STACK
 9628 11:50:09.647584  <6>[  259.535273] lkdtm: Stack offset: 0
 9629 11:50:09.648056  <6>[  259.548128] lkdtm: Performing direct entry REPORT_STACK
 9630 11:50:09.648478  <6>[  259.552270] lkdtm: Stack offset: 0
 9631 11:50:09.648887  <6>[  259.562867] lkdtm: Performing direct entry REPORT_STACK
 9632 11:50:09.649293  <6>[  259.567093] lkdtm: Stack offset: 0
 9633 11:50:09.694100  <6>[  259.584150] lkdtm: Performing direct entry REPORT_STACK
 9634 11:50:09.695261  <6>[  259.588314] lkdtm: Stack offset: 0
 9635 11:50:09.695731  <6>[  259.594196] lkdtm: Performing direct entry REPORT_STACK
 9636 11:50:09.696161  <6>[  259.598382] lkdtm: Stack offset: 0
 9637 11:50:09.696578  <6>[  259.604026] lkdtm: Performing direct entry REPORT_STACK
 9638 11:50:09.696989  <6>[  259.608212] lkdtm: Stack offset: 0
 9639 11:50:09.697650  <6>[  259.614107] lkdtm: Performing direct entry REPORT_STACK
 9640 11:50:09.698140  <6>[  259.618251] lkdtm: Stack offset: 0
 9641 11:50:09.698657  <6>[  259.624205] lkdtm: Performing direct entry REPORT_STACK
 9642 11:50:09.699077  <6>[  259.628391] lkdtm: Stack offset: 0
 9643 11:50:09.740882  <6>[  259.634260] lkdtm: Performing direct entry REPORT_STACK
 9644 11:50:09.741890  <6>[  259.638552] lkdtm: Stack offset: 0
 9645 11:50:09.742362  <6>[  259.644510] lkdtm: Performing direct entry REPORT_STACK
 9646 11:50:09.742779  <6>[  259.648665] lkdtm: Stack offset: 0
 9647 11:50:09.743190  <6>[  259.654459] lkdtm: Performing direct entry REPORT_STACK
 9648 11:50:09.743600  <6>[  259.658596] lkdtm: Stack offset: 0
 9649 11:50:09.744000  <6>[  259.664504] lkdtm: Performing direct entry REPORT_STACK
 9650 11:50:09.744448  <6>[  259.668647] lkdtm: Stack offset: 0
 9651 11:50:09.744961  <6>[  259.674472] lkdtm: Performing direct entry REPORT_STACK
 9652 11:50:09.787736  <6>[  259.678628] lkdtm: Stack offset: 0
 9653 11:50:09.788702  <6>[  259.684549] lkdtm: Performing direct entry REPORT_STACK
 9654 11:50:09.789166  <6>[  259.688704] lkdtm: Stack offset: 0
 9655 11:50:09.789585  <6>[  259.694497] lkdtm: Performing direct entry REPORT_STACK
 9656 11:50:09.790059  <6>[  259.698638] lkdtm: Stack offset: 0
 9657 11:50:09.790478  <6>[  259.704300] lkdtm: Performing direct entry REPORT_STACK
 9658 11:50:09.791130  <6>[  259.708469] lkdtm: Stack offset: 0
 9659 11:50:09.791572  <6>[  259.713989] lkdtm: Performing direct entry REPORT_STACK
 9660 11:50:09.791976  <6>[  259.718135] lkdtm: Stack offset: 0
 9661 11:50:09.843449  <6>[  259.723719] lkdtm: Performing direct entry REPORT_STACK
 9662 11:50:09.844018  <6>[  259.727841] lkdtm: Stack offset: 0
 9663 11:50:09.844870  <6>[  259.733465] lkdtm: Performing direct entry REPORT_STACK
 9664 11:50:09.845320  <6>[  259.737577] lkdtm: Stack offset: 0
 9665 11:50:09.845734  <6>[  259.743057] lkdtm: Performing direct entry REPORT_STACK
 9666 11:50:09.846195  <6>[  259.747183] lkdtm: Stack offset: 0
 9667 11:50:09.846602  <6>[  259.752747] lkdtm: Performing direct entry REPORT_STACK
 9668 11:50:09.847048  <6>[  259.756872] lkdtm: Stack offset: 0
 9669 11:50:09.847469  <6>[  259.762364] lkdtm: Performing direct entry REPORT_STACK
 9670 11:50:09.847953  <6>[  259.766582] lkdtm: Stack offset: 0
 9671 11:50:09.893879  <6>[  259.791034] lkdtm: Performing direct entry REPORT_STACK
 9672 11:50:09.894940  <6>[  259.795306] lkdtm: Stack offset: 0
 9673 11:50:09.895396  <6>[  259.799683] lkdtm: Performing direct entry REPORT_STACK
 9674 11:50:09.895805  <6>[  259.804649] lkdtm: Stack offset: 0
 9675 11:50:09.896232  <6>[  259.808754] lkdtm: Performing direct entry REPORT_STACK
 9676 11:50:09.896636  <6>[  259.813616] lkdtm: Stack offset: 0
 9677 11:50:09.897076  <6>[  259.817946] lkdtm: Performing direct entry REPORT_STACK
 9678 11:50:09.897522  <6>[  259.822834] lkdtm: Stack offset: 0
 9679 11:50:09.898125  <6>[  259.827179] lkdtm: Performing direct entry REPORT_STACK
 9680 11:50:09.937190  <6>[  259.832076] lkdtm: Stack offset: 0
 9681 11:50:09.938395  <6>[  259.836323] lkdtm: Performing direct entry REPORT_STACK
 9682 11:50:09.938866  <6>[  259.841239] lkdtm: Stack offset: 0
 9683 11:50:09.939285  <6>[  259.845380] lkdtm: Performing direct entry REPORT_STACK
 9684 11:50:09.939699  <6>[  259.850297] lkdtm: Stack offset: 0
 9685 11:50:09.940105  <6>[  259.854836] lkdtm: Performing direct entry REPORT_STACK
 9686 11:50:09.940679  <6>[  259.859518] lkdtm: Stack offset: 0
 9687 11:50:09.941117  <6>[  259.864027] lkdtm: Performing direct entry REPORT_STACK
 9688 11:50:09.941612  <6>[  259.868714] lkdtm: Stack offset: 0
 9689 11:50:09.980602  <6>[  259.873009] lkdtm: Performing direct entry REPORT_STACK
 9690 11:50:09.981166  <6>[  259.877893] lkdtm: Stack offset: 0
 9691 11:50:09.982050  <6>[  259.882099] lkdtm: Performing direct entry REPORT_STACK
 9692 11:50:09.982505  <6>[  259.887078] lkdtm: Stack offset: 0
 9693 11:50:09.982919  <6>[  259.891299] lkdtm: Performing direct entry REPORT_STACK
 9694 11:50:09.983323  <6>[  259.896330] lkdtm: Stack offset: 0
 9695 11:50:09.983738  <6>[  259.900511] lkdtm: Performing direct entry REPORT_STACK
 9696 11:50:09.984187  <6>[  259.905354] lkdtm: Stack offset: 0
 9697 11:50:09.984598  <6>[  259.909644] lkdtm: Performing direct entry REPORT_STACK
 9698 11:50:09.985079  <6>[  259.914818] lkdtm: Stack offset: 0
 9699 11:50:10.023955  <6>[  259.918870] lkdtm: Performing direct entry REPORT_STACK
 9700 11:50:10.024792  <6>[  259.923887] lkdtm: Stack offset: 0
 9701 11:50:10.025098  <6>[  259.928016] lkdtm: Performing direct entry REPORT_STACK
 9702 11:50:10.025341  <6>[  259.933015] lkdtm: Stack offset: 0
 9703 11:50:10.025581  <6>[  259.937213] lkdtm: Performing direct entry REPORT_STACK
 9704 11:50:10.025860  <6>[  259.942190] lkdtm: Stack offset: 0
 9705 11:50:10.026115  <6>[  259.946375] lkdtm: Performing direct entry REPORT_STACK
 9706 11:50:10.026365  <6>[  259.951311] lkdtm: Stack offset: 0
 9707 11:50:10.027379  <6>[  259.955534] lkdtm: Performing direct entry REPORT_STACK
 9708 11:50:10.067354  <6>[  259.960488] lkdtm: Stack offset: 0
 9709 11:50:10.068484  <6>[  259.964709] lkdtm: Performing direct entry REPORT_STACK
 9710 11:50:10.068923  <6>[  259.969677] lkdtm: Stack offset: 0
 9711 11:50:10.069323  <6>[  259.973887] lkdtm: Performing direct entry REPORT_STACK
 9712 11:50:10.069715  <6>[  259.978858] lkdtm: Stack offset: 0
 9713 11:50:10.070143  <6>[  259.983012] lkdtm: Performing direct entry REPORT_STACK
 9714 11:50:10.070679  <6>[  259.988114] lkdtm: Stack offset: 0
 9715 11:50:10.071101  <6>[  259.992332] lkdtm: Performing direct entry REPORT_STACK
 9716 11:50:10.071492  <6>[  259.997216] lkdtm: Stack offset: 0
 9717 11:50:10.071958  <6>[  260.001389] lkdtm: Performing direct entry REPORT_STACK
 9718 11:50:10.110683  <6>[  260.006444] lkdtm: Stack offset: 0
 9719 11:50:10.111642  <6>[  260.010667] lkdtm: Performing direct entry REPORT_STACK
 9720 11:50:10.112093  <6>[  260.015530] lkdtm: Stack offset: 0
 9721 11:50:10.112498  <6>[  260.019850] lkdtm: Performing direct entry REPORT_STACK
 9722 11:50:10.112899  <6>[  260.024720] lkdtm: Stack offset: 0
 9723 11:50:10.113295  <6>[  260.028994] lkdtm: Performing direct entry REPORT_STACK
 9724 11:50:10.113692  <6>[  260.033981] lkdtm: Stack offset: 0
 9725 11:50:10.114198  <6>[  260.038178] lkdtm: Performing direct entry REPORT_STACK
 9726 11:50:10.114700  <6>[  260.043193] lkdtm: Stack offset: 0
 9727 11:50:10.154037  <6>[  260.047368] lkdtm: Performing direct entry REPORT_STACK
 9728 11:50:10.154970  <6>[  260.052293] lkdtm: Stack offset: 0
 9729 11:50:10.155414  <6>[  260.056694] lkdtm: Performing direct entry REPORT_STACK
 9730 11:50:10.155811  <6>[  260.061478] lkdtm: Stack offset: 0
 9731 11:50:10.156201  <6>[  260.065687] lkdtm: Performing direct entry REPORT_STACK
 9732 11:50:10.156588  <6>[  260.070661] lkdtm: Stack offset: 0
 9733 11:50:10.156973  <6>[  260.074876] lkdtm: Performing direct entry REPORT_STACK
 9734 11:50:10.157398  <6>[  260.079878] lkdtm: Stack offset: 0
 9735 11:50:10.157797  <6>[  260.084032] lkdtm: Performing direct entry REPORT_STACK
 9736 11:50:10.158445  <6>[  260.089024] lkdtm: Stack offset: 0
 9737 11:50:10.197412  <6>[  260.093191] lkdtm: Performing direct entry REPORT_STACK
 9738 11:50:10.198543  <6>[  260.098277] lkdtm: Stack offset: 0
 9739 11:50:10.198986  <6>[  260.102523] lkdtm: Performing direct entry REPORT_STACK
 9740 11:50:10.199384  <6>[  260.107357] lkdtm: Stack offset: 0
 9741 11:50:10.199775  <6>[  260.111625] lkdtm: Performing direct entry REPORT_STACK
 9742 11:50:10.200168  <6>[  260.116592] lkdtm: Stack offset: 0
 9743 11:50:10.200702  <6>[  260.120854] lkdtm: Performing direct entry REPORT_STACK
 9744 11:50:10.201124  <6>[  260.125726] lkdtm: Stack offset: 0
 9745 11:50:10.201594  <6>[  260.129995] lkdtm: Performing direct entry REPORT_STACK
 9746 11:50:10.240792  <6>[  260.134983] lkdtm: Stack offset: 0
 9747 11:50:10.241719  <6>[  260.139217] lkdtm: Performing direct entry REPORT_STACK
 9748 11:50:10.242249  <6>[  260.144118] lkdtm: Stack offset: 0
 9749 11:50:10.242650  <6>[  260.148355] lkdtm: Performing direct entry REPORT_STACK
 9750 11:50:10.243044  <6>[  260.153298] lkdtm: Stack offset: 0
 9751 11:50:10.243431  <6>[  260.157611] lkdtm: Performing direct entry REPORT_STACK
 9752 11:50:10.243825  <6>[  260.162479] lkdtm: Stack offset: 0
 9753 11:50:10.244247  <6>[  260.166833] lkdtm: Performing direct entry REPORT_STACK
 9754 11:50:10.244652  <6>[  260.171618] lkdtm: Stack offset: 0
 9755 11:50:10.284154  <6>[  260.176018] lkdtm: Performing direct entry REPORT_STACK
 9756 11:50:10.284850  <6>[  260.180781] lkdtm: Stack offset: 0
 9757 11:50:10.285682  <6>[  260.185364] lkdtm: Performing direct entry REPORT_STACK
 9758 11:50:10.286144  <6>[  260.190041] lkdtm: Stack offset: 0
 9759 11:50:10.286541  <6>[  260.194974] lkdtm: Performing direct entry REPORT_STACK
 9760 11:50:10.286967  <6>[  260.199307] lkdtm: Stack offset: 0
 9761 11:50:10.287498  <6>[  260.204046] lkdtm: Performing direct entry REPORT_STACK
 9762 11:50:10.287934  <6>[  260.208476] lkdtm: Stack offset: 0
 9763 11:50:10.288327  <6>[  260.213200] lkdtm: Performing direct entry REPORT_STACK
 9764 11:50:10.288802  <6>[  260.217688] lkdtm: Stack offset: 0
 9765 11:50:10.327565  <6>[  260.222373] lkdtm: Performing direct entry REPORT_STACK
 9766 11:50:10.328511  <6>[  260.226708] lkdtm: Stack offset: 0
 9767 11:50:10.328949  <6>[  260.231704] lkdtm: Performing direct entry REPORT_STACK
 9768 11:50:10.329345  <6>[  260.235896] lkdtm: Stack offset: 0
 9769 11:50:10.329733  <6>[  260.240870] lkdtm: Performing direct entry REPORT_STACK
 9770 11:50:10.330166  <6>[  260.245163] lkdtm: Stack offset: 0
 9771 11:50:10.330553  <6>[  260.249945] lkdtm: Performing direct entry REPORT_STACK
 9772 11:50:10.330977  <6>[  260.254304] lkdtm: Stack offset: 0
 9773 11:50:10.331458  <6>[  260.258978] lkdtm: Performing direct entry REPORT_STACK
 9774 11:50:10.370974  <6>[  260.263493] lkdtm: Stack offset: 0
 9775 11:50:10.372074  <6>[  260.268157] lkdtm: Performing direct entry REPORT_STACK
 9776 11:50:10.372516  <6>[  260.272653] lkdtm: Stack offset: 0
 9777 11:50:10.372908  <6>[  260.277261] lkdtm: Performing direct entry REPORT_STACK
 9778 11:50:10.373293  <6>[  260.281840] lkdtm: Stack offset: 0
 9779 11:50:10.373675  <6>[  260.286387] lkdtm: Performing direct entry REPORT_STACK
 9780 11:50:10.374235  <6>[  260.290955] lkdtm: Stack offset: 0
 9781 11:50:10.374668  <6>[  260.295735] lkdtm: Performing direct entry REPORT_STACK
 9782 11:50:10.375056  <6>[  260.300389] lkdtm: Stack offset: 0
 9783 11:50:10.375518  <6>[  260.304939] lkdtm: Performing direct entry REPORT_STACK
 9784 11:50:10.414354  <6>[  260.309555] lkdtm: Stack offset: 0
 9785 11:50:10.415322  <6>[  260.314480] lkdtm: Performing direct entry REPORT_STACK
 9786 11:50:10.415756  <6>[  260.318655] lkdtm: Stack offset: 0
 9787 11:50:10.416147  <6>[  260.323295] lkdtm: Performing direct entry REPORT_STACK
 9788 11:50:10.416536  <6>[  260.327863] lkdtm: Stack offset: 0
 9789 11:50:10.416920  <6>[  260.332383] lkdtm: Performing direct entry REPORT_STACK
 9790 11:50:10.417306  <6>[  260.337054] lkdtm: Stack offset: 0
 9791 11:50:10.417719  <6>[  260.341692] lkdtm: Performing direct entry REPORT_STACK
 9792 11:50:10.418245  <6>[  260.346248] lkdtm: Stack offset: 0
 9793 11:50:10.457740  <6>[  260.350357] lkdtm: Performing direct entry REPORT_STACK
 9794 11:50:10.458476  <6>[  260.355379] lkdtm: Stack offset: 0
 9795 11:50:10.459305  <6>[  260.359685] lkdtm: Performing direct entry REPORT_STACK
 9796 11:50:10.459728  <6>[  260.364528] lkdtm: Stack offset: 0
 9797 11:50:10.460121  <6>[  260.368762] lkdtm: Performing direct entry REPORT_STACK
 9798 11:50:10.460507  <6>[  260.373725] lkdtm: Stack offset: 0
 9799 11:50:10.461042  <6>[  260.378009] lkdtm: Performing direct entry REPORT_STACK
 9800 11:50:10.461462  <6>[  260.383000] lkdtm: Stack offset: 0
 9801 11:50:10.461887  <6>[  260.387175] lkdtm: Performing direct entry REPORT_STACK
 9802 11:50:10.462358  <6>[  260.392151] lkdtm: Stack offset: 0
 9803 11:50:10.501266  <6>[  260.396308] lkdtm: Performing direct entry REPORT_STACK
 9804 11:50:10.502417  <6>[  260.401298] lkdtm: Stack offset: 0
 9805 11:50:10.502924  <6>[  260.405648] lkdtm: Performing direct entry REPORT_STACK
 9806 11:50:10.503329  <6>[  260.410493] lkdtm: Stack offset: 0
 9807 11:50:10.503717  <6>[  260.414636] lkdtm: Performing direct entry REPORT_STACK
 9808 11:50:10.504107  <6>[  260.419702] lkdtm: Stack offset: 0
 9809 11:50:10.504527  <6>[  260.423899] lkdtm: Performing direct entry REPORT_STACK
 9810 11:50:10.504945  <6>[  260.428873] lkdtm: Stack offset: 0
 9811 11:50:10.505411  <6>[  260.433025] lkdtm: Performing direct entry REPORT_STACK
 9812 11:50:10.544601  <6>[  260.438116] lkdtm: Stack offset: 0
 9813 11:50:10.545574  <6>[  260.442323] lkdtm: Performing direct entry REPORT_STACK
 9814 11:50:10.546047  <6>[  260.447209] lkdtm: Stack offset: 0
 9815 11:50:10.546438  <6>[  260.451573] lkdtm: Performing direct entry REPORT_STACK
 9816 11:50:10.546826  <6>[  260.456432] lkdtm: Stack offset: 0
 9817 11:50:10.547207  <6>[  260.460587] lkdtm: Performing direct entry REPORT_STACK
 9818 11:50:10.547593  <6>[  260.465579] lkdtm: Stack offset: 0
 9819 11:50:10.548011  <6>[  260.469800] lkdtm: Performing direct entry REPORT_STACK
 9820 11:50:10.548407  <6>[  260.474771] lkdtm: Stack offset: 0
 9821 11:50:10.587801  <6>[  260.478943] lkdtm: Performing direct entry REPORT_STACK
 9822 11:50:10.588266  <6>[  260.483918] lkdtm: Stack offset: 0
 9823 11:50:10.588957  <6>[  260.488161] lkdtm: Performing direct entry REPORT_STACK
 9824 11:50:10.589214  <6>[  260.493149] lkdtm: Stack offset: 0
 9825 11:50:10.589432  <6>[  260.497337] lkdtm: Performing direct entry REPORT_STACK
 9826 11:50:10.589657  <6>[  260.502332] lkdtm: Stack offset: 0
 9827 11:50:10.589899  <6>[  260.506619] lkdtm: Performing direct entry REPORT_STACK
 9828 11:50:10.590111  <6>[  260.511464] lkdtm: Stack offset: 0
 9829 11:50:10.590311  <6>[  260.515719] lkdtm: Performing direct entry REPORT_STACK
 9830 11:50:10.591374  <6>[  260.520687] lkdtm: Stack offset: 0
 9831 11:50:10.631791  <6>[  260.524996] lkdtm: Performing direct entry REPORT_STACK
 9832 11:50:10.632606  <6>[  260.529877] lkdtm: Stack offset: 0
 9833 11:50:10.632879  <6>[  260.534094] lkdtm: Performing direct entry REPORT_STACK
 9834 11:50:10.633098  <6>[  260.539079] lkdtm: Stack offset: 0
 9835 11:50:10.633308  <6>[  260.543315] lkdtm: Performing direct entry REPORT_STACK
 9836 11:50:10.633515  <6>[  260.548217] lkdtm: Stack offset: 0
 9837 11:50:10.633716  <6>[  260.552571] lkdtm: Performing direct entry REPORT_STACK
 9838 11:50:10.634080  <6>[  260.557470] lkdtm: Stack offset: 0
 9839 11:50:10.635277  <6>[  260.561804] lkdtm: Performing direct entry REPORT_STACK
 9840 11:50:10.635728  <6>[  260.566579] lkdtm: Stack offset: 0
 9841 11:50:10.675217  <6>[  260.572077] lkdtm: Performing direct entry REPORT_STACK
 9842 11:50:10.676251  <6>[  260.576274] lkdtm: Stack offset: 0
 9843 11:50:10.676676  <6>[  260.580718] lkdtm: Performing direct entry REPORT_STACK
 9844 11:50:10.677070  <6>[  260.585486] lkdtm: Stack offset: 0
 9845 11:50:10.677457  <6>[  260.589799] lkdtm: Performing direct entry REPORT_STACK
 9846 11:50:10.677910  <6>[  260.594677] lkdtm: Stack offset: 0
 9847 11:50:10.678407  <6>[  260.598988] lkdtm: Performing direct entry REPORT_STACK
 9848 11:50:10.678819  <6>[  260.603984] lkdtm: Stack offset: 0
 9849 11:50:10.679284  <6>[  260.608623] lkdtm: Performing direct entry REPORT_STACK
 9850 11:50:10.721014  <6>[  260.613031] lkdtm: Stack offset: 0
 9851 11:50:10.722169  <6>[  260.620076] lkdtm: Performing direct entry REPORT_STACK
 9852 11:50:10.722614  <6>[  260.624283] lkdtm: Stack offset: 0
 9853 11:50:10.723018  <6>[  260.628639] lkdtm: Performing direct entry REPORT_STACK
 9854 11:50:10.723413  <6>[  260.633546] lkdtm: Stack offset: 0
 9855 11:50:10.723804  <6>[  260.638262] lkdtm: Performing direct entry REPORT_STACK
 9856 11:50:10.724307  <6>[  260.642650] lkdtm: Stack offset: 0
 9857 11:50:10.724711  <6>[  260.647992] lkdtm: Performing direct entry REPORT_STACK
 9858 11:50:10.725101  <6>[  260.652167] lkdtm: Stack offset: 0
 9859 11:50:10.764419  <6>[  260.656969] lkdtm: Performing direct entry REPORT_STACK
 9860 11:50:10.765128  <6>[  260.661362] lkdtm: Stack offset: 0
 9861 11:50:10.765994  <6>[  260.666084] lkdtm: Performing direct entry REPORT_STACK
 9862 11:50:10.766457  <6>[  260.670591] lkdtm: Stack offset: 0
 9863 11:50:10.766873  <6>[  260.675217] lkdtm: Performing direct entry REPORT_STACK
 9864 11:50:10.767267  <6>[  260.679786] lkdtm: Stack offset: 0
 9865 11:50:10.767784  <6>[  260.684281] lkdtm: Performing direct entry REPORT_STACK
 9866 11:50:10.768182  <6>[  260.688991] lkdtm: Stack offset: 0
 9867 11:50:10.768597  <6>[  260.693640] lkdtm: Performing direct entry REPORT_STACK
 9868 11:50:10.769076  <6>[  260.698282] lkdtm: Stack offset: 0
 9869 11:50:10.807785  <6>[  260.702900] lkdtm: Performing direct entry REPORT_STACK
 9870 11:50:10.808867  <6>[  260.707439] lkdtm: Stack offset: 0
 9871 11:50:10.809293  <6>[  260.712031] lkdtm: Performing direct entry REPORT_STACK
 9872 11:50:10.809689  <6>[  260.716500] lkdtm: Stack offset: 0
 9873 11:50:10.810118  <6>[  260.721042] lkdtm: Performing direct entry REPORT_STACK
 9874 11:50:10.810511  <6>[  260.725711] lkdtm: Stack offset: 0
 9875 11:50:10.811033  <6>[  260.730289] lkdtm: Performing direct entry REPORT_STACK
 9876 11:50:10.811432  <6>[  260.734892] lkdtm: Stack offset: 0
 9877 11:50:10.811897  <6>[  260.739390] lkdtm: Performing direct entry REPORT_STACK
 9878 11:50:10.851195  <6>[  260.744033] lkdtm: Stack offset: 0
 9879 11:50:10.852285  <6>[  260.748217] lkdtm: Performing direct entry REPORT_STACK
 9880 11:50:10.852719  <6>[  260.753211] lkdtm: Stack offset: 0
 9881 11:50:10.853114  <6>[  260.757376] lkdtm: Performing direct entry REPORT_STACK
 9882 11:50:10.853505  <6>[  260.762428] lkdtm: Stack offset: 0
 9883 11:50:10.853929  <6>[  260.766651] lkdtm: Performing direct entry REPORT_STACK
 9884 11:50:10.854426  <6>[  260.771614] lkdtm: Stack offset: 0
 9885 11:50:10.854835  <6>[  260.775822] lkdtm: Performing direct entry REPORT_STACK
 9886 11:50:10.855226  <6>[  260.780795] lkdtm: Stack offset: 0
 9887 11:50:10.855689  <6>[  260.784953] lkdtm: Performing direct entry REPORT_STACK
 9888 11:50:10.894564  <6>[  260.789939] lkdtm: Stack offset: 0
 9889 11:50:10.895657  <6>[  260.794150] lkdtm: Performing direct entry REPORT_STACK
 9890 11:50:10.896098  <6>[  260.799157] lkdtm: Stack offset: 0
 9891 11:50:10.896493  <6>[  260.803327] lkdtm: Performing direct entry REPORT_STACK
 9892 11:50:10.896884  <6>[  260.808316] lkdtm: Stack offset: 0
 9893 11:50:10.897268  <6>[  260.812584] lkdtm: Performing direct entry REPORT_STACK
 9894 11:50:10.897777  <6>[  260.817446] lkdtm: Stack offset: 0
 9895 11:50:10.898231  <6>[  260.821684] lkdtm: Performing direct entry REPORT_STACK
 9896 11:50:10.898697  <6>[  260.826644] lkdtm: Stack offset: 0
 9897 11:50:10.937915  <6>[  260.830935] lkdtm: Performing direct entry REPORT_STACK
 9898 11:50:10.938734  <6>[  260.835809] lkdtm: Stack offset: 0
 9899 11:50:10.939006  <6>[  260.840201] lkdtm: Performing direct entry REPORT_STACK
 9900 11:50:10.939240  <6>[  260.845088] lkdtm: Stack offset: 0
 9901 11:50:10.939471  <6>[  260.849354] lkdtm: Performing direct entry REPORT_STACK
 9902 11:50:10.939700  <6>[  260.854193] lkdtm: Stack offset: 0
 9903 11:50:10.939923  <6>[  260.858343] lkdtm: Performing direct entry REPORT_STACK
 9904 11:50:10.940147  <6>[  260.863480] lkdtm: Stack offset: 0
 9905 11:50:10.940369  <6>[  260.867594] lkdtm: Performing direct entry REPORT_STACK
 9906 11:50:10.941157  <6>[  260.872580] lkdtm: Stack offset: 0
 9907 11:50:10.981294  <6>[  260.876817] lkdtm: Performing direct entry REPORT_STACK
 9908 11:50:10.982107  <6>[  260.881784] lkdtm: Stack offset: 0
 9909 11:50:10.982396  <6>[  260.885950] lkdtm: Performing direct entry REPORT_STACK
 9910 11:50:10.982634  <6>[  260.890938] lkdtm: Stack offset: 0
 9911 11:50:10.982860  <6>[  260.895117] lkdtm: Performing direct entry REPORT_STACK
 9912 11:50:10.983088  <6>[  260.900098] lkdtm: Stack offset: 0
 9913 11:50:10.983313  <6>[  260.904353] lkdtm: Performing direct entry REPORT_STACK
 9914 11:50:10.983537  <6>[  260.909281] lkdtm: Stack offset: 0
 9915 11:50:10.984484  <6>[  260.913497] lkdtm: Performing direct entry REPORT_STACK
 9916 11:50:11.024635  <6>[  260.918484] lkdtm: Stack offset: 0
 9917 11:50:11.025499  <6>[  260.922784] lkdtm: Performing direct entry REPORT_STACK
 9918 11:50:11.025784  <6>[  260.927724] lkdtm: Stack offset: 0
 9919 11:50:11.026078  <6>[  260.932030] lkdtm: Performing direct entry REPORT_STACK
 9920 11:50:11.026316  <6>[  260.936814] lkdtm: Stack offset: 0
 9921 11:50:11.026544  <6>[  260.941132] lkdtm: Performing direct entry REPORT_STACK
 9922 11:50:11.026769  <6>[  260.946033] lkdtm: Stack offset: 0
 9923 11:50:11.026991  <6>[  260.950301] lkdtm: Performing direct entry REPORT_STACK
 9924 11:50:11.027214  <6>[  260.955214] lkdtm: Stack offset: 0
 9925 11:50:11.067962  <6>[  260.960054] lkdtm: Performing direct entry REPORT_STACK
 9926 11:50:11.068489  <6>[  260.964489] lkdtm: Stack offset: 0
 9927 11:50:11.069056  <6>[  260.969181] lkdtm: Performing direct entry REPORT_STACK
 9928 11:50:11.069326  <6>[  260.973633] lkdtm: Stack offset: 0
 9929 11:50:11.069558  <6>[  260.978389] lkdtm: Performing direct entry REPORT_STACK
 9930 11:50:11.069782  <6>[  260.982716] lkdtm: Stack offset: 0
 9931 11:50:11.070031  <6>[  260.987699] lkdtm: Performing direct entry REPORT_STACK
 9932 11:50:11.070252  <6>[  260.992070] lkdtm: Stack offset: 0
 9933 11:50:11.070476  <6>[  260.996873] lkdtm: Performing direct entry REPORT_STACK
 9934 11:50:11.071376  <6>[  261.001157] lkdtm: Stack offset: 0
 9935 11:50:11.114587  <6>[  261.005993] lkdtm: Performing direct entry REPORT_STACK
 9936 11:50:11.115440  <6>[  261.010291] lkdtm: Stack offset: 0
 9937 11:50:11.115823  <6>[  261.017854] lkdtm: Performing direct entry REPORT_STACK
 9938 11:50:11.116066  <6>[  261.022055] lkdtm: Stack offset: 0
 9939 11:50:11.116274  <6>[  261.026979] lkdtm: Performing direct entry REPORT_STACK
 9940 11:50:11.116476  <6>[  261.031276] lkdtm: Stack offset: 0
 9941 11:50:11.116675  <6>[  261.036908] lkdtm: Performing direct entry REPORT_STACK
 9942 11:50:11.116871  <6>[  261.041087] lkdtm: Stack offset: 0
 9943 11:50:11.117921  <6>[  261.045923] lkdtm: Performing direct entry REPORT_STACK
 9944 11:50:11.157961  <6>[  261.050478] lkdtm: Stack offset: 0
 9945 11:50:11.158481  <6>[  261.055097] lkdtm: Performing direct entry REPORT_STACK
 9946 11:50:11.159009  <6>[  261.059578] lkdtm: Stack offset: 0
 9947 11:50:11.159242  <6>[  261.064225] lkdtm: Performing direct entry REPORT_STACK
 9948 11:50:11.159450  <6>[  261.068711] lkdtm: Stack offset: 0
 9949 11:50:11.159652  <6>[  261.073317] lkdtm: Performing direct entry REPORT_STACK
 9950 11:50:11.159852  <6>[  261.077888] lkdtm: Stack offset: 0
 9951 11:50:11.160115  <6>[  261.082508] lkdtm: Performing direct entry REPORT_STACK
 9952 11:50:11.160320  <6>[  261.087063] lkdtm: Stack offset: 0
 9953 11:50:11.161320  <6>[  261.091780] lkdtm: Performing direct entry REPORT_STACK
 9954 11:50:11.201396  <6>[  261.096464] lkdtm: Stack offset: 0
 9955 11:50:11.202050  <6>[  261.100945] lkdtm: Performing direct entry REPORT_STACK
 9956 11:50:11.202302  <6>[  261.105564] lkdtm: Stack offset: 0
 9957 11:50:11.202513  <6>[  261.110078] lkdtm: Performing direct entry REPORT_STACK
 9958 11:50:11.202717  <6>[  261.114558] lkdtm: Stack offset: 0
 9959 11:50:11.202918  <6>[  261.119227] lkdtm: Performing direct entry REPORT_STACK
 9960 11:50:11.203120  <6>[  261.123804] lkdtm: Stack offset: 0
 9961 11:50:11.203320  <6>[  261.128338] lkdtm: Performing direct entry REPORT_STACK
 9962 11:50:11.204609  <6>[  261.132951] lkdtm: Stack offset: 0
 9963 11:50:11.244807  <6>[  261.137125] lkdtm: Performing direct entry REPORT_STACK
 9964 11:50:11.245161  <6>[  261.142097] lkdtm: Stack offset: 0
 9965 11:50:11.245670  <6>[  261.146575] lkdtm: Performing direct entry REPORT_STACK
 9966 11:50:11.245928  <6>[  261.151321] lkdtm: Stack offset: 0
 9967 11:50:11.246133  <6>[  261.155507] lkdtm: Performing direct entry REPORT_STACK
 9968 11:50:11.246331  <6>[  261.160468] lkdtm: Stack offset: 0
 9969 11:50:11.246528  <6>[  261.164778] lkdtm: Performing direct entry REPORT_STACK
 9970 11:50:11.246722  <6>[  261.169644] lkdtm: Stack offset: 0
 9971 11:50:11.246917  <6>[  261.173939] lkdtm: Performing direct entry REPORT_STACK
 9972 11:50:11.248199  <6>[  261.178915] lkdtm: Stack offset: 0
 9973 11:50:11.288111  <6>[  261.183066] lkdtm: Performing direct entry REPORT_STACK
 9974 11:50:11.288828  <6>[  261.188057] lkdtm: Stack offset: 0
 9975 11:50:11.289087  <6>[  261.192234] lkdtm: Performing direct entry REPORT_STACK
 9976 11:50:11.289304  <6>[  261.197211] lkdtm: Stack offset: 0
 9977 11:50:11.289508  <6>[  261.201383] lkdtm: Performing direct entry REPORT_STACK
 9978 11:50:11.289712  <6>[  261.206435] lkdtm: Stack offset: 0
 9979 11:50:11.289958  <6>[  261.210646] lkdtm: Performing direct entry REPORT_STACK
 9980 11:50:11.290165  <6>[  261.215609] lkdtm: Stack offset: 0
 9981 11:50:11.291483  <6>[  261.219838] lkdtm: Performing direct entry REPORT_STACK
 9982 11:50:11.331607  <6>[  261.224807] lkdtm: Stack offset: 0
 9983 11:50:11.332290  <6>[  261.228967] lkdtm: Performing direct entry REPORT_STACK
 9984 11:50:11.332542  <6>[  261.233962] lkdtm: Stack offset: 0
 9985 11:50:11.332757  <6>[  261.238142] lkdtm: Performing direct entry REPORT_STACK
 9986 11:50:11.332963  <6>[  261.243135] lkdtm: Stack offset: 0
 9987 11:50:11.333164  <6>[  261.247312] lkdtm: Performing direct entry REPORT_STACK
 9988 11:50:11.333366  <6>[  261.252296] lkdtm: Stack offset: 0
 9989 11:50:11.333567  <6>[  261.256657] lkdtm: Performing direct entry REPORT_STACK
 9990 11:50:11.333769  <6>[  261.261507] lkdtm: Stack offset: 0
 9991 11:50:11.334907  <6>[  261.265658] lkdtm: Performing direct entry REPORT_STACK
 9992 11:50:11.374876  <6>[  261.270714] lkdtm: Stack offset: 0
 9993 11:50:11.375588  <6>[  261.274912] lkdtm: Performing direct entry REPORT_STACK
 9994 11:50:11.375850  <6>[  261.279880] lkdtm: Stack offset: 0
 9995 11:50:11.376066  <6>[  261.284051] lkdtm: Performing direct entry REPORT_STACK
 9996 11:50:11.376274  <6>[  261.289051] lkdtm: Stack offset: 0
 9997 11:50:11.376478  <6>[  261.293234] lkdtm: Performing direct entry REPORT_STACK
 9998 11:50:11.376679  <6>[  261.298212] lkdtm: Stack offset: 0
 9999 11:50:11.376881  <6>[  261.302382] lkdtm: Performing direct entry REPORT_STACK
10000 11:50:11.378260  <6>[  261.307431] lkdtm: Stack offset: 0
10001 11:50:11.418339  <6>[  261.311660] lkdtm: Performing direct entry REPORT_STACK
10002 11:50:11.419532  <6>[  261.316637] lkdtm: Stack offset: 0
10003 11:50:11.420223  <6>[  261.320967] lkdtm: Performing direct entry REPORT_STACK
10004 11:50:11.420723  <6>[  261.325748] lkdtm: Stack offset: 0
10005 11:50:11.421183  <6>[  261.330008] lkdtm: Performing direct entry REPORT_STACK
10006 11:50:11.421683  <6>[  261.335000] lkdtm: Stack offset: 0
10007 11:50:11.422216  <6>[  261.339795] lkdtm: Performing direct entry REPORT_STACK
10008 11:50:11.422671  <6>[  261.344179] lkdtm: Stack offset: 0
10009 11:50:11.423236  <6>[  261.348628] lkdtm: Performing direct entry REPORT_STACK
10010 11:50:11.423948  <6>[  261.353310] lkdtm: Stack offset: 0
10011 11:50:11.462557  <6>[  261.357686] lkdtm: Performing direct entry REPORT_STACK
10012 11:50:11.463287  <6>[  261.362494] lkdtm: Stack offset: 0
10013 11:50:11.463572  <6>[  261.366824] lkdtm: Performing direct entry REPORT_STACK
10014 11:50:11.463799  <6>[  261.371708] lkdtm: Stack offset: 0
10015 11:50:11.464013  <6>[  261.376018] lkdtm: Performing direct entry REPORT_STACK
10016 11:50:11.464224  <6>[  261.381017] lkdtm: Stack offset: 0
10017 11:50:11.464446  <6>[  261.386728] lkdtm: Performing direct entry REPORT_STACK
10018 11:50:11.464678  <6>[  261.390927] lkdtm: Stack offset: 0
10019 11:50:11.466088  <6>[  261.395199] lkdtm: Performing direct entry REPORT_STACK
10020 11:50:11.505954  <6>[  261.400219] lkdtm: Stack offset: 0
10021 11:50:11.506695  <6>[  261.404372] lkdtm: Performing direct entry REPORT_STACK
10022 11:50:11.506977  <6>[  261.409309] lkdtm: Stack offset: 0
10023 11:50:11.507201  <6>[  261.414072] lkdtm: Performing direct entry REPORT_STACK
10024 11:50:11.507410  <6>[  261.418576] lkdtm: Stack offset: 0
10025 11:50:11.507619  <6>[  261.423286] lkdtm: Performing direct entry REPORT_STACK
10026 11:50:11.507825  <6>[  261.427791] lkdtm: Stack offset: 0
10027 11:50:11.508507  <6>[  261.432474] lkdtm: Performing direct entry REPORT_STACK
10028 11:50:11.508881  <6>[  261.436832] lkdtm: Stack offset: 0
10029 11:50:11.549276  <6>[  261.441715] lkdtm: Performing direct entry REPORT_STACK
10030 11:50:11.549838  <6>[  261.446129] lkdtm: Stack offset: 0
10031 11:50:11.550481  <6>[  261.450844] lkdtm: Performing direct entry REPORT_STACK
10032 11:50:11.550838  <6>[  261.455223] lkdtm: Stack offset: 0
10033 11:50:11.551153  <6>[  261.459978] lkdtm: Performing direct entry REPORT_STACK
10034 11:50:11.551457  <6>[  261.464470] lkdtm: Stack offset: 0
10035 11:50:11.551682  <6>[  261.469079] lkdtm: Performing direct entry REPORT_STACK
10036 11:50:11.551886  <6>[  261.473571] lkdtm: Stack offset: 0
10037 11:50:11.552085  <6>[  261.478265] lkdtm: Performing direct entry REPORT_STACK
10038 11:50:11.552646  <6>[  261.482738] lkdtm: Stack offset: 0
10039 11:50:11.592633  <6>[  261.487377] lkdtm: Performing direct entry REPORT_STACK
10040 11:50:11.593452  <6>[  261.492142] lkdtm: Stack offset: 0
10041 11:50:11.593876  <6>[  261.496682] lkdtm: Performing direct entry REPORT_STACK
10042 11:50:11.594233  <6>[  261.501259] lkdtm: Stack offset: 0
10043 11:50:11.594549  <6>[  261.505865] lkdtm: Performing direct entry REPORT_STACK
10044 11:50:11.594868  <6>[  261.510324] lkdtm: Stack offset: 0
10045 11:50:11.595095  <6>[  261.514970] lkdtm: Performing direct entry REPORT_STACK
10046 11:50:11.595298  <6>[  261.519539] lkdtm: Stack offset: 0
10047 11:50:11.595965  <6>[  261.524077] lkdtm: Performing direct entry REPORT_STACK
10048 11:50:11.637939  <6>[  261.528708] lkdtm: Stack offset: 0
10049 11:50:11.638792  <6>[  261.535507] lkdtm: Performing direct entry REPORT_STACK
10050 11:50:11.639192  <6>[  261.539677] lkdtm: Stack offset: 0
10051 11:50:11.639438  <6>[  261.544322] lkdtm: Performing direct entry REPORT_STACK
10052 11:50:11.639645  <6>[  261.548933] lkdtm: Stack offset: 0
10053 11:50:11.639849  <6>[  261.553611] lkdtm: Performing direct entry REPORT_STACK
10054 11:50:11.640045  <6>[  261.558052] lkdtm: Stack offset: 0
10055 11:50:11.640242  <6>[  261.562818] lkdtm: Performing direct entry REPORT_STACK
10056 11:50:11.640437  <6>[  261.567274] lkdtm: Stack offset: 0
10057 11:50:11.641118  <6>[  261.571957] lkdtm: Performing direct entry REPORT_STACK
10058 11:50:11.681280  <6>[  261.576437] lkdtm: Stack offset: 0
10059 11:50:11.682172  <6>[  261.581097] lkdtm: Performing direct entry REPORT_STACK
10060 11:50:11.682591  <6>[  261.585664] lkdtm: Stack offset: 0
10061 11:50:11.682936  <6>[  261.590236] lkdtm: Performing direct entry REPORT_STACK
10062 11:50:11.683274  <6>[  261.594816] lkdtm: Stack offset: 0
10063 11:50:11.683639  <6>[  261.599305] lkdtm: Performing direct entry REPORT_STACK
10064 11:50:11.683996  <6>[  261.604041] lkdtm: Stack offset: 0
10065 11:50:11.684325  <6>[  261.608730] lkdtm: Performing direct entry REPORT_STACK
10066 11:50:11.684711  <6>[  261.613178] lkdtm: Stack offset: 0
10067 11:50:11.724647  <6>[  261.617849] lkdtm: Performing direct entry REPORT_STACK
10068 11:50:11.725023  <6>[  261.622308] lkdtm: Stack offset: 0
10069 11:50:11.725634  <6>[  261.627065] lkdtm: Performing direct entry REPORT_STACK
10070 11:50:11.726077  <6>[  261.631533] lkdtm: Stack offset: 0
10071 11:50:11.726420  <6>[  261.636085] lkdtm: Performing direct entry REPORT_STACK
10072 11:50:11.726655  <6>[  261.640811] lkdtm: Stack offset: 0
10073 11:50:11.726867  <6>[  261.645308] lkdtm: Performing direct entry REPORT_STACK
10074 11:50:11.727072  <6>[  261.649893] lkdtm: Stack offset: 0
10075 11:50:11.727281  <6>[  261.654382] lkdtm: Performing direct entry REPORT_STACK
10076 11:50:11.727993  <6>[  261.659035] lkdtm: Stack offset: 0
10077 11:50:11.767956  <6>[  261.663302] lkdtm: Performing direct entry REPORT_STACK
10078 11:50:11.768633  <6>[  261.668319] lkdtm: Stack offset: 0
10079 11:50:11.768892  <6>[  261.672531] lkdtm: Performing direct entry REPORT_STACK
10080 11:50:11.769104  <6>[  261.677388] lkdtm: Stack offset: 0
10081 11:50:11.769308  <6>[  261.681687] lkdtm: Performing direct entry REPORT_STACK
10082 11:50:11.769511  <6>[  261.686633] lkdtm: Stack offset: 0
10083 11:50:11.769712  <6>[  261.690768] lkdtm: Performing direct entry REPORT_STACK
10084 11:50:11.769952  <6>[  261.695831] lkdtm: Stack offset: 0
10085 11:50:11.771346  <6>[  261.700002] lkdtm: Performing direct entry REPORT_STACK
10086 11:50:11.816808  <6>[  261.705000] lkdtm: Stack offset: 0
10087 11:50:11.817489  <6>[  261.709242] lkdtm: Performing direct entry REPORT_STACK
10088 11:50:11.817760  <6>[  261.714230] lkdtm: Stack offset: 0
10089 11:50:11.818022  <6>[  261.718571] lkdtm: Performing direct entry REPORT_STACK
10090 11:50:11.818233  <6>[  261.723337] lkdtm: Stack offset: 0
10091 11:50:11.818434  <6>[  261.727743] lkdtm: Performing direct entry REPORT_STACK
10092 11:50:11.818638  <6>[  261.732633] lkdtm: Stack offset: 0
10093 11:50:11.818841  <6>[  261.743015] lkdtm: Performing direct entry REPORT_STACK
10094 11:50:11.819044  <6>[  261.747218] lkdtm: Stack offset: 0
10095 11:50:11.869892  <6>[  261.751662] lkdtm: Performing direct entry REPORT_STACK
10096 11:50:11.870278  <6>[  261.756462] lkdtm: Stack offset: 0
10097 11:50:11.870789  <6>[  261.760915] lkdtm: Performing direct entry REPORT_STACK
10098 11:50:11.871033  <6>[  261.765740] lkdtm: Stack offset: 0
10099 11:50:11.871238  <6>[  261.770389] lkdtm: Performing direct entry REPORT_STACK
10100 11:50:11.871437  <6>[  261.774862] lkdtm: Stack offset: 0
10101 11:50:11.871635  <6>[  261.779216] lkdtm: Performing direct entry REPORT_STACK
10102 11:50:11.871832  <6>[  261.784069] lkdtm: Stack offset: 0
10103 11:50:11.872026  <6>[  261.788275] lkdtm: Performing direct entry REPORT_STACK
10104 11:50:11.873049  <6>[  261.793235] lkdtm: Stack offset: 0
10105 11:50:11.912846  <6>[  261.807498] lkdtm: Performing direct entry REPORT_STACK
10106 11:50:11.913487  <6>[  261.811964] lkdtm: Stack offset: 0
10107 11:50:11.913727  <6>[  261.816033] lkdtm: Performing direct entry REPORT_STACK
10108 11:50:11.913968  <6>[  261.820899] lkdtm: Stack offset: 0
10109 11:50:11.914176  <6>[  261.825774] lkdtm: Performing direct entry REPORT_STACK
10110 11:50:11.914375  <6>[  261.830508] lkdtm: Stack offset: 0
10111 11:50:11.914573  <6>[  261.834354] lkdtm: Performing direct entry REPORT_STACK
10112 11:50:11.914775  <6>[  261.839242] lkdtm: Stack offset: 0
10113 11:50:11.916280  <6>[  261.843613] lkdtm: Performing direct entry REPORT_STACK
10114 11:50:11.916548  <6>[  261.848463] lkdtm: Stack offset: 0
10115 11:50:11.956384  <6>[  261.852697] lkdtm: Performing direct entry REPORT_STACK
10116 11:50:11.957054  <6>[  261.857637] lkdtm: Stack offset: 0
10117 11:50:11.957306  <6>[  261.861918] lkdtm: Performing direct entry REPORT_STACK
10118 11:50:11.957520  <6>[  261.866766] lkdtm: Stack offset: 0
10119 11:50:11.957723  <6>[  261.871032] lkdtm: Performing direct entry REPORT_STACK
10120 11:50:11.957988  <6>[  261.876006] lkdtm: Stack offset: 0
10121 11:50:11.958217  <6>[  261.880186] lkdtm: Performing direct entry REPORT_STACK
10122 11:50:11.958424  <6>[  261.885152] lkdtm: Stack offset: 0
10123 11:50:11.959772  <6>[  261.889489] lkdtm: Performing direct entry REPORT_STACK
10124 11:50:11.999706  <6>[  261.894357] lkdtm: Stack offset: 0
10125 11:50:12.000384  <6>[  261.898582] lkdtm: Performing direct entry REPORT_STACK
10126 11:50:12.000642  <6>[  261.903510] lkdtm: Stack offset: 0
10127 11:50:12.000867  <6>[  261.907832] lkdtm: Performing direct entry REPORT_STACK
10128 11:50:12.001091  <6>[  261.912747] lkdtm: Stack offset: 0
10129 11:50:12.001297  <6>[  261.916949] lkdtm: Performing direct entry REPORT_STACK
10130 11:50:12.001498  <6>[  261.921918] lkdtm: Stack offset: 0
10131 11:50:12.001698  <6>[  261.926073] lkdtm: Performing direct entry REPORT_STACK
10132 11:50:12.001942  <6>[  261.931161] lkdtm: Stack offset: 0
10133 11:50:12.043170  <6>[  261.935333] lkdtm: Performing direct entry REPORT_STACK
10134 11:50:12.043575  <6>[  261.940307] lkdtm: Stack offset: 0
10135 11:50:12.044119  <6>[  261.944556] lkdtm: Performing direct entry REPORT_STACK
10136 11:50:12.044370  <6>[  261.949423] lkdtm: Stack offset: 0
10137 11:50:12.044580  <6>[  261.953694] lkdtm: Performing direct entry REPORT_STACK
10138 11:50:12.044809  <6>[  261.958686] lkdtm: Stack offset: 0
10139 11:50:12.045021  <6>[  261.962898] lkdtm: Performing direct entry REPORT_STACK
10140 11:50:12.045228  <6>[  261.967872] lkdtm: Stack offset: 0
10141 11:50:12.045430  <6>[  261.972025] lkdtm: Performing direct entry REPORT_STACK
10142 11:50:12.046550  <6>[  261.977014] lkdtm: Stack offset: 0
10143 11:50:12.086494  <6>[  261.981191] lkdtm: Performing direct entry REPORT_STACK
10144 11:50:12.087319  <6>[  261.986171] lkdtm: Stack offset: 0
10145 11:50:12.087731  <6>[  261.990332] lkdtm: Performing direct entry REPORT_STACK
10146 11:50:12.088005  <6>[  261.995461] lkdtm: Stack offset: 0
10147 11:50:12.088235  <6>[  261.999626] lkdtm: Performing direct entry REPORT_STACK
10148 11:50:12.088454  <6>[  262.004470] lkdtm: Stack offset: 0
10149 11:50:12.088673  <6>[  262.008705] lkdtm: Performing direct entry REPORT_STACK
10150 11:50:12.088884  <6>[  262.013772] lkdtm: Stack offset: 0
10151 11:50:12.089833  <6>[  262.017947] lkdtm: Performing direct entry REPORT_STACK
10152 11:50:12.129897  <6>[  262.022958] lkdtm: Stack offset: 0
10153 11:50:12.131793  <6>[  262.027113] lkdtm: Performing direct entry REPORT_STACK
10154 11:50:12.132333  <6>[  262.032119] lkdtm: Stack offset: 0
10155 11:50:12.132582  <6>[  262.036291] lkdtm: Performing direct entry REPORT_STACK
10156 11:50:12.132816  <6>[  262.041263] lkdtm: Stack offset: 0
10157 11:50:12.133047  <6>[  262.045514] lkdtm: Performing direct entry REPORT_STACK
10158 11:50:12.133264  <6>[  262.050453] lkdtm: Stack offset: 0
10159 11:50:12.133492  <6>[  262.054631] lkdtm: Performing direct entry REPORT_STACK
10160 11:50:12.133697  <6>[  262.059599] lkdtm: Stack offset: 0
10161 11:50:12.133987  <6>[  262.063900] lkdtm: Performing direct entry REPORT_STACK
10162 11:50:12.173256  <6>[  262.068770] lkdtm: Stack offset: 0
10163 11:50:12.173967  <6>[  262.073056] lkdtm: Performing direct entry REPORT_STACK
10164 11:50:12.174246  <6>[  262.078059] lkdtm: Stack offset: 0
10165 11:50:12.174469  <6>[  262.082240] lkdtm: Performing direct entry REPORT_STACK
10166 11:50:12.174681  <6>[  262.087244] lkdtm: Stack offset: 0
10167 11:50:12.174891  <6>[  262.091484] lkdtm: Performing direct entry REPORT_STACK
10168 11:50:12.175105  <6>[  262.096346] lkdtm: Stack offset: 0
10169 11:50:12.175318  <6>[  262.100663] lkdtm: Performing direct entry REPORT_STACK
10170 11:50:12.176575  <6>[  262.105536] lkdtm: Stack offset: 0
10171 11:50:12.216688  <6>[  262.109885] lkdtm: Performing direct entry REPORT_STACK
10172 11:50:12.217490  <6>[  262.114774] lkdtm: Stack offset: 0
10173 11:50:12.217775  <6>[  262.119077] lkdtm: Performing direct entry REPORT_STACK
10174 11:50:12.218049  <6>[  262.123861] lkdtm: Stack offset: 0
10175 11:50:12.218284  <6>[  262.128224] lkdtm: Performing direct entry REPORT_STACK
10176 11:50:12.218510  <6>[  262.133142] lkdtm: Stack offset: 0
10177 11:50:12.218732  <6>[  262.137391] lkdtm: Performing direct entry REPORT_STACK
10178 11:50:12.218953  <6>[  262.142233] lkdtm: Stack offset: 0
10179 11:50:12.219177  <6>[  262.146676] lkdtm: Performing direct entry REPORT_STACK
10180 11:50:12.220059  <6>[  262.151573] lkdtm: Stack offset: 0
10181 11:50:12.260308  <6>[  262.156499] lkdtm: Performing direct entry REPORT_STACK
10182 11:50:12.261180  <6>[  262.160701] lkdtm: Stack offset: 0
10183 11:50:12.261611  <6>[  262.165088] lkdtm: Performing direct entry REPORT_STACK
10184 11:50:12.261887  <6>[  262.170010] lkdtm: Stack offset: 0
10185 11:50:12.262133  <6>[  262.174324] lkdtm: Performing direct entry REPORT_STACK
10186 11:50:12.262370  <6>[  262.179166] lkdtm: Stack offset: 0
10187 11:50:12.262598  <6>[  262.183898] lkdtm: Performing direct entry REPORT_STACK
10188 11:50:12.262819  <6>[  262.188330] lkdtm: Stack offset: 0
10189 11:50:12.263421  <6>[  262.193112] lkdtm: Performing direct entry REPORT_STACK
10190 11:50:12.303479  <6>[  262.197544] lkdtm: Stack offset: 0
10191 11:50:12.304290  <6>[  262.202201] lkdtm: Performing direct entry REPORT_STACK
10192 11:50:12.304564  <6>[  262.206672] lkdtm: Stack offset: 0
10193 11:50:12.304790  <6>[  262.211364] lkdtm: Performing direct entry REPORT_STACK
10194 11:50:12.305011  <6>[  262.215850] lkdtm: Stack offset: 0
10195 11:50:12.305223  <6>[  262.220516] lkdtm: Performing direct entry REPORT_STACK
10196 11:50:12.305437  <6>[  262.224975] lkdtm: Stack offset: 0
10197 11:50:12.305648  <6>[  262.229769] lkdtm: Performing direct entry REPORT_STACK
10198 11:50:12.305897  <6>[  262.234125] lkdtm: Stack offset: 0
10199 11:50:12.346836  <6>[  262.238888] lkdtm: Performing direct entry REPORT_STACK
10200 11:50:12.347534  <6>[  262.243346] lkdtm: Stack offset: 0
10201 11:50:12.348369  <6>[  262.248008] lkdtm: Performing direct entry REPORT_STACK
10202 11:50:12.348810  <6>[  262.252775] lkdtm: Stack offset: 0
10203 11:50:12.349210  <6>[  262.257196] lkdtm: Performing direct entry REPORT_STACK
10204 11:50:12.349603  <6>[  262.261909] lkdtm: Stack offset: 0
10205 11:50:12.350179  <6>[  262.266315] lkdtm: Performing direct entry REPORT_STACK
10206 11:50:12.350589  <6>[  262.270890] lkdtm: Stack offset: 0
10207 11:50:12.350984  <6>[  262.275666] lkdtm: Performing direct entry REPORT_STACK
10208 11:50:12.351456  <6>[  262.280141] lkdtm: Stack offset: 0
10209 11:50:12.390191  <6>[  262.284857] lkdtm: Performing direct entry REPORT_STACK
10210 11:50:12.391251  <6>[  262.289203] lkdtm: Stack offset: 0
10211 11:50:12.391687  <6>[  262.293931] lkdtm: Performing direct entry REPORT_STACK
10212 11:50:12.392084  <6>[  262.298490] lkdtm: Stack offset: 0
10213 11:50:12.392476  <6>[  262.303085] lkdtm: Performing direct entry REPORT_STACK
10214 11:50:12.392866  <6>[  262.307652] lkdtm: Stack offset: 0
10215 11:50:12.393343  <6>[  262.312190] lkdtm: Performing direct entry REPORT_STACK
10216 11:50:12.393755  <6>[  262.316855] lkdtm: Stack offset: 0
10217 11:50:12.394255  <6>[  262.321391] lkdtm: Performing direct entry REPORT_STACK
10218 11:50:12.433764  <6>[  262.325958] lkdtm: Stack offset: 0
10219 11:50:12.434884  <6>[  262.330731] lkdtm: Performing direct entry REPORT_STACK
10220 11:50:12.435318  <6>[  262.335170] lkdtm: Stack offset: 0
10221 11:50:12.435710  <6>[  262.339915] lkdtm: Performing direct entry REPORT_STACK
10222 11:50:12.436098  <6>[  262.344471] lkdtm: Stack offset: 0
10223 11:50:12.436482  <6>[  262.349036] lkdtm: Performing direct entry REPORT_STACK
10224 11:50:12.436978  <6>[  262.353505] lkdtm: Stack offset: 0
10225 11:50:12.437375  <6>[  262.358174] lkdtm: Performing direct entry REPORT_STACK
10226 11:50:12.437760  <6>[  262.362786] lkdtm: Stack offset: 0
10227 11:50:12.438287  <6>[  262.367835] lkdtm: Performing direct entry REPORT_STACK
10228 11:50:12.477172  <6>[  262.371983] lkdtm: Stack offset: 0
10229 11:50:12.478348  <6>[  262.376745] lkdtm: Performing direct entry REPORT_STACK
10230 11:50:12.478821  <6>[  262.381204] lkdtm: Stack offset: 0
10231 11:50:12.479228  <6>[  262.385977] lkdtm: Performing direct entry REPORT_STACK
10232 11:50:12.479633  <6>[  262.390447] lkdtm: Stack offset: 0
10233 11:50:12.480034  <6>[  262.395058] lkdtm: Performing direct entry REPORT_STACK
10234 11:50:12.480439  <6>[  262.399686] lkdtm: Stack offset: 0
10235 11:50:12.480835  <6>[  262.404223] lkdtm: Performing direct entry REPORT_STACK
10236 11:50:12.481301  <6>[  262.408824] lkdtm: Stack offset: 0
10237 11:50:12.520602  <6>[  262.413340] lkdtm: Performing direct entry REPORT_STACK
10238 11:50:12.521206  <6>[  262.418075] lkdtm: Stack offset: 0
10239 11:50:12.522070  <6>[  262.422653] lkdtm: Performing direct entry REPORT_STACK
10240 11:50:12.522504  <6>[  262.427099] lkdtm: Stack offset: 0
10241 11:50:12.522904  <6>[  262.431868] lkdtm: Performing direct entry REPORT_STACK
10242 11:50:12.523304  <6>[  262.436336] lkdtm: Stack offset: 0
10243 11:50:12.523702  <6>[  262.441010] lkdtm: Performing direct entry REPORT_STACK
10244 11:50:12.524098  <6>[  262.445467] lkdtm: Stack offset: 0
10245 11:50:12.524488  <6>[  262.450114] lkdtm: Performing direct entry REPORT_STACK
10246 11:50:12.524953  <6>[  262.454682] lkdtm: Stack offset: 0
10247 11:50:12.563833  <6>[  262.459249] lkdtm: Performing direct entry REPORT_STACK
10248 11:50:12.564711  <6>[  262.463928] lkdtm: Stack offset: 0
10249 11:50:12.565142  <6>[  262.468621] lkdtm: Performing direct entry REPORT_STACK
10250 11:50:12.565538  <6>[  262.473126] lkdtm: Stack offset: 0
10251 11:50:12.565959  <6>[  262.477985] lkdtm: Performing direct entry REPORT_STACK
10252 11:50:12.566356  <6>[  262.482267] lkdtm: Stack offset: 0
10253 11:50:12.566747  <6>[  262.487161] lkdtm: Performing direct entry REPORT_STACK
10254 11:50:12.567143  <6>[  262.491474] lkdtm: Stack offset: 0
10255 11:50:12.567607  <6>[  262.496220] lkdtm: Performing direct entry REPORT_STACK
10256 11:50:12.607584  <6>[  262.500608] lkdtm: Stack offset: 0
10257 11:50:12.608500  <6>[  262.505353] lkdtm: Performing direct entry REPORT_STACK
10258 11:50:12.608927  <6>[  262.509789] lkdtm: Stack offset: 0
10259 11:50:12.609328  <6>[  262.514697] lkdtm: Performing direct entry REPORT_STACK
10260 11:50:12.609720  <6>[  262.518984] lkdtm: Stack offset: 0
10261 11:50:12.610167  <6>[  262.523831] lkdtm: Performing direct entry REPORT_STACK
10262 11:50:12.610564  <6>[  262.528213] lkdtm: Stack offset: 0
10263 11:50:12.610968  <6>[  262.533022] lkdtm: Performing direct entry REPORT_STACK
10264 11:50:12.611363  <6>[  262.537479] lkdtm: Stack offset: 0
10265 11:50:12.611832  <6>[  262.542689] lkdtm: Performing direct entry REPORT_STACK
10266 11:50:12.651079  <6>[  262.546886] lkdtm: Stack offset: 0
10267 11:50:12.652050  <6>[  262.551823] lkdtm: Performing direct entry REPORT_STACK
10268 11:50:12.652504  <6>[  262.556181] lkdtm: Stack offset: 0
10269 11:50:12.652902  <6>[  262.560943] lkdtm: Performing direct entry REPORT_STACK
10270 11:50:12.653292  <6>[  262.565339] lkdtm: Stack offset: 0
10271 11:50:12.653679  <6>[  262.570144] lkdtm: Performing direct entry REPORT_STACK
10272 11:50:12.654115  <6>[  262.574461] lkdtm: Stack offset: 0
10273 11:50:12.654531  <6>[  262.579258] lkdtm: Performing direct entry REPORT_STACK
10274 11:50:12.655007  <6>[  262.583624] lkdtm: Stack offset: 0
10275 11:50:12.694458  <6>[  262.588333] lkdtm: Performing direct entry REPORT_STACK
10276 11:50:12.695391  <6>[  262.592799] lkdtm: Stack offset: 0
10277 11:50:12.695705  <6>[  262.597598] lkdtm: Performing direct entry REPORT_STACK
10278 11:50:12.695925  <6>[  262.601967] lkdtm: Stack offset: 0
10279 11:50:12.696132  <6>[  262.606824] lkdtm: Performing direct entry REPORT_STACK
10280 11:50:12.696337  <6>[  262.611193] lkdtm: Stack offset: 0
10281 11:50:12.696539  <6>[  262.615896] lkdtm: Performing direct entry REPORT_STACK
10282 11:50:12.696740  <6>[  262.620371] lkdtm: Stack offset: 0
10283 11:50:12.697752  <6>[  262.625067] lkdtm: Performing direct entry REPORT_STACK
10284 11:50:12.698083  <6>[  262.629524] lkdtm: Stack offset: 0
10285 11:50:12.737964  <6>[  262.634183] lkdtm: Performing direct entry REPORT_STACK
10286 11:50:12.738744  <6>[  262.638957] lkdtm: Stack offset: 0
10287 11:50:12.739018  <6>[  262.643347] lkdtm: Performing direct entry REPORT_STACK
10288 11:50:12.739239  <6>[  262.648049] lkdtm: Stack offset: 0
10289 11:50:12.739449  <6>[  262.652658] lkdtm: Performing direct entry REPORT_STACK
10290 11:50:12.739672  <6>[  262.657100] lkdtm: Stack offset: 0
10291 11:50:12.739883  <6>[  262.661855] lkdtm: Performing direct entry REPORT_STACK
10292 11:50:12.740091  <6>[  262.666308] lkdtm: Stack offset: 0
10293 11:50:12.741043  <6>[  262.671000] lkdtm: Performing direct entry REPORT_STACK
10294 11:50:12.781210  <6>[  262.675485] lkdtm: Stack offset: 0
10295 11:50:12.781936  <6>[  262.680152] lkdtm: Performing direct entry REPORT_STACK
10296 11:50:12.782194  <6>[  262.684720] lkdtm: Stack offset: 0
10297 11:50:12.782409  <6>[  262.689284] lkdtm: Performing direct entry REPORT_STACK
10298 11:50:12.782617  <6>[  262.693879] lkdtm: Stack offset: 0
10299 11:50:12.782821  <6>[  262.698692] lkdtm: Performing direct entry REPORT_STACK
10300 11:50:12.783024  <6>[  262.703048] lkdtm: Stack offset: 0
10301 11:50:12.783224  <6>[  262.707716] lkdtm: Performing direct entry REPORT_STACK
10302 11:50:12.783423  <6>[  262.712266] lkdtm: Stack offset: 0
10303 11:50:12.824489  <6>[  262.716365] lkdtm: Performing direct entry REPORT_STACK
10304 11:50:12.824857  <6>[  262.721377] lkdtm: Stack offset: 0
10305 11:50:12.825383  <6>[  262.725672] lkdtm: Performing direct entry REPORT_STACK
10306 11:50:12.825615  <6>[  262.730618] lkdtm: Stack offset: 0
10307 11:50:12.825836  <6>[  262.734761] lkdtm: Performing direct entry REPORT_STACK
10308 11:50:12.826046  <6>[  262.739824] lkdtm: Stack offset: 0
10309 11:50:12.826245  <6>[  262.743995] lkdtm: Performing direct entry REPORT_STACK
10310 11:50:12.826442  <6>[  262.748992] lkdtm: Stack offset: 0
10311 11:50:12.826637  <6>[  262.753168] lkdtm: Performing direct entry REPORT_STACK
10312 11:50:12.827667  <6>[  262.758138] lkdtm: Stack offset: 0
10313 11:50:12.867924  <6>[  262.762516] lkdtm: Performing direct entry REPORT_STACK
10314 11:50:12.868566  <6>[  262.767358] lkdtm: Stack offset: 0
10315 11:50:12.868801  <6>[  262.771544] lkdtm: Performing direct entry REPORT_STACK
10316 11:50:12.869006  <6>[  262.776506] lkdtm: Stack offset: 0
10317 11:50:12.869207  <6>[  262.780818] lkdtm: Performing direct entry REPORT_STACK
10318 11:50:12.869403  <6>[  262.785686] lkdtm: Stack offset: 0
10319 11:50:12.869603  <6>[  262.789939] lkdtm: Performing direct entry REPORT_STACK
10320 11:50:12.869798  <6>[  262.794923] lkdtm: Stack offset: 0
10321 11:50:12.871064  <6>[  262.799078] lkdtm: Performing direct entry REPORT_STACK
10322 11:50:12.911247  <6>[  262.804073] lkdtm: Stack offset: 0
10323 11:50:12.911906  <6>[  262.808272] lkdtm: Performing direct entry REPORT_STACK
10324 11:50:12.912151  <6>[  262.813248] lkdtm: Stack offset: 0
10325 11:50:12.912360  <6>[  262.817612] lkdtm: Performing direct entry REPORT_STACK
10326 11:50:12.912568  <6>[  262.822456] lkdtm: Stack offset: 0
10327 11:50:12.912772  <6>[  262.826630] lkdtm: Performing direct entry REPORT_STACK
10328 11:50:12.912981  <6>[  262.831599] lkdtm: Stack offset: 0
10329 11:50:12.913185  <6>[  262.835902] lkdtm: Performing direct entry REPORT_STACK
10330 11:50:12.913384  <6>[  262.840769] lkdtm: Stack offset: 0
10331 11:50:12.914701  <6>[  262.845017] lkdtm: Performing direct entry REPORT_STACK
10332 11:50:12.955815  <6>[  262.850033] lkdtm: Stack offset: 0
10333 11:50:12.956458  <6>[  262.854194] lkdtm: Performing direct entry REPORT_STACK
10334 11:50:12.956701  <6>[  262.859207] lkdtm: Stack offset: 0
10335 11:50:12.956918  <6>[  262.863519] lkdtm: Performing direct entry REPORT_STACK
10336 11:50:12.957127  <6>[  262.868386] lkdtm: Stack offset: 0
10337 11:50:12.957328  <6>[  262.872726] lkdtm: Performing direct entry REPORT_STACK
10338 11:50:12.957529  <6>[  262.877593] lkdtm: Stack offset: 0
10339 11:50:12.957727  <6>[  262.881926] lkdtm: Performing direct entry REPORT_STACK
10340 11:50:12.959179  <6>[  262.886721] lkdtm: Stack offset: 0
10341 11:50:12.999292  <6>[  262.892835] lkdtm: Performing direct entry REPORT_STACK
10342 11:50:12.999640  <6>[  262.897038] lkdtm: Stack offset: 0
10343 11:50:13.000166  <6>[  262.901888] lkdtm: Performing direct entry REPORT_STACK
10344 11:50:13.000410  <6>[  262.906283] lkdtm: Stack offset: 0
10345 11:50:13.000621  <6>[  262.911119] lkdtm: Performing direct entry REPORT_STACK
10346 11:50:13.000825  <6>[  262.915448] lkdtm: Stack offset: 0
10347 11:50:13.001026  <6>[  262.920533] lkdtm: Performing direct entry REPORT_STACK
10348 11:50:13.001227  <6>[  262.924763] lkdtm: Stack offset: 0
10349 11:50:13.001426  <6>[  262.929696] lkdtm: Performing direct entry REPORT_STACK
10350 11:50:13.002723  <6>[  262.934015] lkdtm: Stack offset: 0
10351 11:50:13.042865  <6>[  262.938813] lkdtm: Performing direct entry REPORT_STACK
10352 11:50:13.043607  <6>[  262.943101] lkdtm: Stack offset: 0
10353 11:50:13.044005  <6>[  262.947944] lkdtm: Performing direct entry REPORT_STACK
10354 11:50:13.044251  <6>[  262.952338] lkdtm: Stack offset: 0
10355 11:50:13.044458  <6>[  262.957129] lkdtm: Performing direct entry REPORT_STACK
10356 11:50:13.044656  <6>[  262.961523] lkdtm: Stack offset: 0
10357 11:50:13.044855  <6>[  262.966304] lkdtm: Performing direct entry REPORT_STACK
10358 11:50:13.045050  <6>[  262.970712] lkdtm: Stack offset: 0
10359 11:50:13.046311  <6>[  262.975703] lkdtm: Performing direct entry REPORT_STACK
10360 11:50:13.086146  <6>[  262.979850] lkdtm: Stack offset: 0
10361 11:50:13.086795  <6>[  262.984651] lkdtm: Performing direct entry REPORT_STACK
10362 11:50:13.087039  <6>[  262.989140] lkdtm: Stack offset: 0
10363 11:50:13.087244  <6>[  262.993903] lkdtm: Performing direct entry REPORT_STACK
10364 11:50:13.087447  <6>[  262.998287] lkdtm: Stack offset: 0
10365 11:50:13.087644  <6>[  263.002992] lkdtm: Performing direct entry REPORT_STACK
10366 11:50:13.087841  <6>[  263.007475] lkdtm: Stack offset: 0
10367 11:50:13.088038  <6>[  263.012107] lkdtm: Performing direct entry REPORT_STACK
10368 11:50:13.088234  <6>[  263.016675] lkdtm: Stack offset: 0
10369 11:50:13.129531  <6>[  263.021226] lkdtm: Performing direct entry REPORT_STACK
10370 11:50:13.129881  <6>[  263.025798] lkdtm: Stack offset: 0
10371 11:50:13.130411  <6>[  263.030848] lkdtm: Performing direct entry REPORT_STACK
10372 11:50:13.130637  <6>[  263.035129] lkdtm: Stack offset: 0
10373 11:50:13.130837  <6>[  263.039868] lkdtm: Performing direct entry REPORT_STACK
10374 11:50:13.131035  <6>[  263.044228] lkdtm: Stack offset: 0
10375 11:50:13.131247  <6>[  263.048904] lkdtm: Performing direct entry REPORT_STACK
10376 11:50:13.131445  <6>[  263.053508] lkdtm: Stack offset: 0
10377 11:50:13.131640  <6>[  263.058074] lkdtm: Performing direct entry REPORT_STACK
10378 11:50:13.132904  <6>[  263.062712] lkdtm: Stack offset: 0
10379 11:50:13.172761  <6>[  263.067271] lkdtm: Performing direct entry REPORT_STACK
10380 11:50:13.173374  <6>[  263.071846] lkdtm: Stack offset: 0
10381 11:50:13.173620  <6>[  263.076350] lkdtm: Performing direct entry REPORT_STACK
10382 11:50:13.173840  <6>[  263.080988] lkdtm: Stack offset: 0
10383 11:50:13.174043  <6>[  263.085164] lkdtm: Performing direct entry REPORT_STACK
10384 11:50:13.174240  <6>[  263.090147] lkdtm: Stack offset: 0
10385 11:50:13.174436  <6>[  263.094321] lkdtm: Performing direct entry REPORT_STACK
10386 11:50:13.174632  <6>[  263.099419] lkdtm: Stack offset: 0
10387 11:50:13.176190  <6>[  263.103661] lkdtm: Performing direct entry REPORT_STACK
10388 11:50:13.176447  <6>[  263.108505] lkdtm: Stack offset: 0
10389 11:50:13.216298  <6>[  263.112791] lkdtm: Performing direct entry REPORT_STACK
10390 11:50:13.216942  <6>[  263.117692] lkdtm: Stack offset: 0
10391 11:50:13.217186  <6>[  263.121893] lkdtm: Performing direct entry REPORT_STACK
10392 11:50:13.217391  <6>[  263.126861] lkdtm: Stack offset: 0
10393 11:50:13.217590  <6>[  263.131112] lkdtm: Performing direct entry REPORT_STACK
10394 11:50:13.217786  <6>[  263.136102] lkdtm: Stack offset: 0
10395 11:50:13.218027  <6>[  263.140269] lkdtm: Performing direct entry REPORT_STACK
10396 11:50:13.218230  <6>[  263.145247] lkdtm: Stack offset: 0
10397 11:50:13.219614  <6>[  263.149488] lkdtm: Performing direct entry REPORT_STACK
10398 11:50:13.259745  <6>[  263.154453] lkdtm: Stack offset: 0
10399 11:50:13.260394  <6>[  263.158665] lkdtm: Performing direct entry REPORT_STACK
10400 11:50:13.260649  <6>[  263.163629] lkdtm: Stack offset: 0
10401 11:50:13.260858  <6>[  263.167853] lkdtm: Performing direct entry REPORT_STACK
10402 11:50:13.261061  <6>[  263.172832] lkdtm: Stack offset: 0
10403 11:50:13.261261  <6>[  263.177136] lkdtm: Performing direct entry REPORT_STACK
10404 11:50:13.261460  <6>[  263.182038] lkdtm: Stack offset: 0
10405 11:50:13.261657  <6>[  263.186234] lkdtm: Performing direct entry REPORT_STACK
10406 11:50:13.261896  <6>[  263.191271] lkdtm: Stack offset: 0
10407 11:50:13.303092  <6>[  263.195519] lkdtm: Performing direct entry REPORT_STACK
10408 11:50:13.303463  <6>[  263.200388] lkdtm: Stack offset: 0
10409 11:50:13.303982  <6>[  263.204588] lkdtm: Performing direct entry REPORT_STACK
10410 11:50:13.304213  <6>[  263.209534] lkdtm: Stack offset: 0
10411 11:50:13.304414  <6>[  263.213682] lkdtm: Performing direct entry REPORT_STACK
10412 11:50:13.304614  <6>[  263.218752] lkdtm: Stack offset: 0
10413 11:50:13.304810  <6>[  263.222951] lkdtm: Performing direct entry REPORT_STACK
10414 11:50:13.305006  <6>[  263.227929] lkdtm: Stack offset: 0
10415 11:50:13.305202  <6>[  263.232081] lkdtm: Performing direct entry REPORT_STACK
10416 11:50:13.306477  <6>[  263.237069] lkdtm: Stack offset: 0
10417 11:50:13.346419  <6>[  263.241239] lkdtm: Performing direct entry REPORT_STACK
10418 11:50:13.347058  <6>[  263.246249] lkdtm: Stack offset: 0
10419 11:50:13.347298  <6>[  263.250535] lkdtm: Performing direct entry REPORT_STACK
10420 11:50:13.347503  <6>[  263.255437] lkdtm: Stack offset: 0
10421 11:50:13.347701  <6>[  263.259769] lkdtm: Performing direct entry REPORT_STACK
10422 11:50:13.347898  <6>[  263.264663] lkdtm: Stack offset: 0
10423 11:50:13.348095  <6>[  263.268955] lkdtm: Performing direct entry REPORT_STACK
10424 11:50:13.348291  <6>[  263.273829] lkdtm: Stack offset: 0
10425 11:50:13.349863  <6>[  263.278075] lkdtm: Performing direct entry REPORT_STACK
10426 11:50:13.389890  <6>[  263.282968] lkdtm: Stack offset: 0
10427 11:50:13.390606  <6>[  263.287244] lkdtm: Performing direct entry REPORT_STACK
10428 11:50:13.390874  <6>[  263.292255] lkdtm: Stack offset: 0
10429 11:50:13.391086  <6>[  263.296491] lkdtm: Performing direct entry REPORT_STACK
10430 11:50:13.391289  <6>[  263.301370] lkdtm: Stack offset: 0
10431 11:50:13.391488  <6>[  263.305734] lkdtm: Performing direct entry REPORT_STACK
10432 11:50:13.391686  <6>[  263.310603] lkdtm: Stack offset: 0
10433 11:50:13.391882  <6>[  263.315201] lkdtm: Performing direct entry REPORT_STACK
10434 11:50:13.392079  <6>[  263.319697] lkdtm: Stack offset: 0
10435 11:50:13.393102  <6>[  263.324094] lkdtm: Performing direct entry REPORT_STACK
10436 11:50:13.433366  <6>[  263.328897] lkdtm: Stack offset: 0
10437 11:50:13.434281  <6>[  263.333142] lkdtm: Performing direct entry REPORT_STACK
10438 11:50:13.434683  <6>[  263.338161] lkdtm: Stack offset: 0
10439 11:50:13.435024  <6>[  263.343156] lkdtm: Performing direct entry REPORT_STACK
10440 11:50:13.435350  <6>[  263.347454] lkdtm: Stack offset: 0
10441 11:50:13.435673  <6>[  263.352149] lkdtm: Performing direct entry REPORT_STACK
10442 11:50:13.436007  <6>[  263.356627] lkdtm: Stack offset: 0
10443 11:50:13.436327  <6>[  263.361391] lkdtm: Performing direct entry REPORT_STACK
10444 11:50:13.436736  <6>[  263.365724] lkdtm: Stack offset: 0
10445 11:50:13.476764  <6>[  263.370493] lkdtm: Performing direct entry REPORT_STACK
10446 11:50:13.477630  <6>[  263.374983] lkdtm: Stack offset: 0
10447 11:50:13.477907  <6>[  263.379733] lkdtm: Performing direct entry REPORT_STACK
10448 11:50:13.478123  <6>[  263.384117] lkdtm: Stack offset: 0
10449 11:50:13.478326  <6>[  263.389061] lkdtm: Performing direct entry REPORT_STACK
10450 11:50:13.478527  <6>[  263.393357] lkdtm: Stack offset: 0
10451 11:50:13.478724  <6>[  263.398074] lkdtm: Performing direct entry REPORT_STACK
10452 11:50:13.478925  <6>[  263.402465] lkdtm: Stack offset: 0
10453 11:50:13.479121  <6>[  263.407108] lkdtm: Performing direct entry REPORT_STACK
10454 11:50:13.480079  <6>[  263.411689] lkdtm: Stack offset: 0
10455 11:50:13.520142  <6>[  263.416270] lkdtm: Performing direct entry REPORT_STACK
10456 11:50:13.520865  <6>[  263.420843] lkdtm: Stack offset: 0
10457 11:50:13.521109  <6>[  263.425345] lkdtm: Performing direct entry REPORT_STACK
10458 11:50:13.521316  <6>[  263.430257] lkdtm: Stack offset: 0
10459 11:50:13.521518  <6>[  263.434793] lkdtm: Performing direct entry REPORT_STACK
10460 11:50:13.521720  <6>[  263.439320] lkdtm: Stack offset: 0
10461 11:50:13.521957  <6>[  263.443919] lkdtm: Performing direct entry REPORT_STACK
10462 11:50:13.522165  <6>[  263.448384] lkdtm: Stack offset: 0
10463 11:50:13.523506  <6>[  263.452981] lkdtm: Performing direct entry REPORT_STACK
10464 11:50:13.563449  <6>[  263.457539] lkdtm: Stack offset: 0
10465 11:50:13.564082  <6>[  263.462144] lkdtm: Performing direct entry REPORT_STACK
10466 11:50:13.564326  <6>[  263.466707] lkdtm: Stack offset: 0
10467 11:50:13.564531  <6>[  263.471343] lkdtm: Performing direct entry REPORT_STACK
10468 11:50:13.564734  <6>[  263.475953] lkdtm: Stack offset: 0
10469 11:50:13.564935  <6>[  263.480603] lkdtm: Performing direct entry REPORT_STACK
10470 11:50:13.565134  <6>[  263.485042] lkdtm: Stack offset: 0
10471 11:50:13.565328  <6>[  263.489817] lkdtm: Performing direct entry REPORT_STACK
10472 11:50:13.565522  <6>[  263.494270] lkdtm: Stack offset: 0
10473 11:50:13.606889  <6>[  263.498975] lkdtm: Performing direct entry REPORT_STACK
10474 11:50:13.607280  <6>[  263.503484] lkdtm: Stack offset: 0
10475 11:50:13.607819  <6>[  263.508078] lkdtm: Performing direct entry REPORT_STACK
10476 11:50:13.608066  <6>[  263.512649] lkdtm: Stack offset: 0
10477 11:50:13.608276  <6>[  263.517235] lkdtm: Performing direct entry REPORT_STACK
10478 11:50:13.608478  <6>[  263.521810] lkdtm: Stack offset: 0
10479 11:50:13.608678  <6>[  263.526510] lkdtm: Performing direct entry REPORT_STACK
10480 11:50:13.608879  <6>[  263.530957] lkdtm: Stack offset: 0
10481 11:50:13.609078  <6>[  263.535237] lkdtm: Performing direct entry REPORT_STACK
10482 11:50:13.610245  <6>[  263.540241] lkdtm: Stack offset: 0
10483 11:50:13.650240  <6>[  263.544481] lkdtm: Performing direct entry REPORT_STACK
10484 11:50:13.650921  <6>[  263.549334] lkdtm: Stack offset: 0
10485 11:50:13.651177  <6>[  263.553662] lkdtm: Performing direct entry REPORT_STACK
10486 11:50:13.651391  <6>[  263.558520] lkdtm: Stack offset: 0
10487 11:50:13.651604  <6>[  263.562832] lkdtm: Performing direct entry REPORT_STACK
10488 11:50:13.651808  <6>[  263.567822] lkdtm: Stack offset: 0
10489 11:50:13.652008  <6>[  263.571979] lkdtm: Performing direct entry REPORT_STACK
10490 11:50:13.652209  <6>[  263.577028] lkdtm: Stack offset: 0
10491 11:50:13.653575  <6>[  263.581102] lkdtm: Performing direct entry REPORT_STACK
10492 11:50:13.693658  <6>[  263.586198] lkdtm: Stack offset: 0
10493 11:50:13.694380  <6>[  263.590392] lkdtm: Performing direct entry REPORT_STACK
10494 11:50:13.694636  <6>[  263.595326] lkdtm: Stack offset: 0
10495 11:50:13.694848  <6>[  263.599570] lkdtm: Performing direct entry REPORT_STACK
10496 11:50:13.695054  <6>[  263.604531] lkdtm: Stack offset: 0
10497 11:50:13.695256  <6>[  263.608751] lkdtm: Performing direct entry REPORT_STACK
10498 11:50:13.695456  <6>[  263.613715] lkdtm: Stack offset: 0
10499 11:50:13.695654  <6>[  263.617905] lkdtm: Performing direct entry REPORT_STACK
10500 11:50:13.695851  <6>[  263.622876] lkdtm: Stack offset: 0
10501 11:50:13.696888  <6>[  263.627016] lkdtm: Performing direct entry REPORT_STACK
10502 11:50:13.737434  <6>[  263.632140] lkdtm: Stack offset: 0
10503 11:50:13.738092  <6>[  263.636218] lkdtm: Performing direct entry REPORT_STACK
10504 11:50:13.738354  <6>[  263.641203] lkdtm: Stack offset: 0
10505 11:50:13.738567  <6>[  263.645590] lkdtm: Performing direct entry REPORT_STACK
10506 11:50:13.738772  <6>[  263.650367] lkdtm: Stack offset: 0
10507 11:50:13.738975  <6>[  263.654705] lkdtm: Performing direct entry REPORT_STACK
10508 11:50:13.739179  <6>[  263.659587] lkdtm: Stack offset: 0
10509 11:50:13.739380  <6>[  263.663910] lkdtm: Performing direct entry REPORT_STACK
10510 11:50:13.740273  <6>[  263.668800] lkdtm: Stack offset: 0
10511 11:50:13.780934  <6>[  263.673064] lkdtm: Performing direct entry REPORT_STACK
10512 11:50:13.781314  <6>[  263.677975] lkdtm: Stack offset: 0
10513 11:50:13.781876  <6>[  263.682231] lkdtm: Performing direct entry REPORT_STACK
10514 11:50:13.782122  <6>[  263.687144] lkdtm: Stack offset: 0
10515 11:50:13.782332  <6>[  263.691499] lkdtm: Performing direct entry REPORT_STACK
10516 11:50:13.782535  <6>[  263.696392] lkdtm: Stack offset: 0
10517 11:50:13.782736  <6>[  263.701880] lkdtm: Performing direct entry REPORT_STACK
10518 11:50:13.782936  <6>[  263.706097] lkdtm: Stack offset: 0
10519 11:50:13.783135  <6>[  263.710356] lkdtm: Performing direct entry REPORT_STACK
10520 11:50:13.784351  <6>[  263.715291] lkdtm: Stack offset: 0
10521 11:50:13.824347  <6>[  263.719637] lkdtm: Performing direct entry REPORT_STACK
10522 11:50:13.824983  <6>[  263.724479] lkdtm: Stack offset: 0
10523 11:50:13.825221  <6>[  263.729634] lkdtm: Performing direct entry REPORT_STACK
10524 11:50:13.825421  <6>[  263.733812] lkdtm: Stack offset: 0
10525 11:50:13.825618  <6>[  263.738777] lkdtm: Performing direct entry REPORT_STACK
10526 11:50:13.825853  <6>[  263.743163] lkdtm: Stack offset: 0
10527 11:50:13.826059  <6>[  263.747968] lkdtm: Performing direct entry REPORT_STACK
10528 11:50:13.826259  <6>[  263.752329] lkdtm: Stack offset: 0
10529 11:50:13.827699  <6>[  263.757059] lkdtm: Performing direct entry REPORT_STACK
10530 11:50:13.868575  <6>[  263.761578] lkdtm: Stack offset: 0
10531 11:50:13.869245  <6>[  263.767023] lkdtm: Performing direct entry REPORT_STACK
10532 11:50:13.869489  <6>[  263.771260] lkdtm: Stack offset: 0
10533 11:50:13.869695  <6>[  263.776097] lkdtm: Performing direct entry REPORT_STACK
10534 11:50:13.869929  <6>[  263.780483] lkdtm: Stack offset: 0
10535 11:50:13.870134  <6>[  263.785180] lkdtm: Performing direct entry REPORT_STACK
10536 11:50:13.870332  <6>[  263.789661] lkdtm: Stack offset: 0
10537 11:50:13.870530  <6>[  263.794360] lkdtm: Performing direct entry REPORT_STACK
10538 11:50:13.870727  <6>[  263.798775] lkdtm: Stack offset: 0
10539 11:50:13.911938  <6>[  263.803533] lkdtm: Performing direct entry REPORT_STACK
10540 11:50:13.912287  <6>[  263.807987] lkdtm: Stack offset: 0
10541 11:50:13.912810  <6>[  263.812678] lkdtm: Performing direct entry REPORT_STACK
10542 11:50:13.913043  <6>[  263.817118] lkdtm: Stack offset: 0
10543 11:50:13.913251  <6>[  263.821862] lkdtm: Performing direct entry REPORT_STACK
10544 11:50:13.913452  <6>[  263.826555] lkdtm: Stack offset: 0
10545 11:50:13.913651  <6>[  263.831056] lkdtm: Performing direct entry REPORT_STACK
10546 11:50:13.913890  <6>[  263.835662] lkdtm: Stack offset: 0
10547 11:50:13.914097  <6>[  263.840175] lkdtm: Performing direct entry REPORT_STACK
10548 11:50:13.915317  <6>[  263.844755] lkdtm: Stack offset: 0
10549 11:50:13.955101  <6>[  263.849310] lkdtm: Performing direct entry REPORT_STACK
10550 11:50:13.955782  <6>[  263.853922] lkdtm: Stack offset: 0
10551 11:50:13.956022  <6>[  263.858603] lkdtm: Performing direct entry REPORT_STACK
10552 11:50:13.956232  <6>[  263.863047] lkdtm: Stack offset: 0
10553 11:50:13.956435  <6>[  263.867815] lkdtm: Performing direct entry REPORT_STACK
10554 11:50:13.956637  <6>[  263.872274] lkdtm: Stack offset: 0
10555 11:50:13.956834  <6>[  263.876946] lkdtm: Performing direct entry REPORT_STACK
10556 11:50:13.957029  <6>[  263.881427] lkdtm: Stack offset: 0
10557 11:50:13.958464  <6>[  263.886064] lkdtm: Performing direct entry REPORT_STACK
10558 11:50:13.958729  <6>[  263.890628] lkdtm: Stack offset: 0
10559 11:50:13.998716  <6>[  263.895207] lkdtm: Performing direct entry REPORT_STACK
10560 11:50:13.999378  <6>[  263.899788] lkdtm: Stack offset: 0
10561 11:50:13.999627  <6>[  263.904491] lkdtm: Performing direct entry REPORT_STACK
10562 11:50:13.999837  <6>[  263.908943] lkdtm: Stack offset: 0
10563 11:50:14.000038  <6>[  263.913202] lkdtm: Performing direct entry REPORT_STACK
10564 11:50:14.000241  <6>[  263.918189] lkdtm: Stack offset: 0
10565 11:50:14.000440  <6>[  263.922392] lkdtm: Performing direct entry REPORT_STACK
10566 11:50:14.000639  <6>[  263.927321] lkdtm: Stack offset: 0
10567 11:50:14.002066  <6>[  263.931611] lkdtm: Performing direct entry REPORT_STACK
10568 11:50:14.042144  <6>[  263.936572] lkdtm: Stack offset: 0
10569 11:50:14.042849  <6>[  263.940784] lkdtm: Performing direct entry REPORT_STACK
10570 11:50:14.043092  <6>[  263.945753] lkdtm: Stack offset: 0
10571 11:50:14.043309  <6>[  263.949929] lkdtm: Performing direct entry REPORT_STACK
10572 11:50:14.043538  <6>[  263.954909] lkdtm: Stack offset: 0
10573 11:50:14.043747  <6>[  263.959056] lkdtm: Performing direct entry REPORT_STACK
10574 11:50:14.043951  <6>[  263.964129] lkdtm: Stack offset: 0
10575 11:50:14.044149  <6>[  263.968307] lkdtm: Performing direct entry REPORT_STACK
10576 11:50:14.044348  <6>[  263.973284] lkdtm: Stack offset: 0
10577 11:50:14.085457  <6>[  263.977663] lkdtm: Performing direct entry REPORT_STACK
10578 11:50:14.085912  <6>[  263.982425] lkdtm: Stack offset: 0
10579 11:50:14.086445  <6>[  263.986708] lkdtm: Performing direct entry REPORT_STACK
10580 11:50:14.086669  <6>[  263.991697] lkdtm: Stack offset: 0
10581 11:50:14.086883  <6>[  263.995906] lkdtm: Performing direct entry REPORT_STACK
10582 11:50:14.087083  <6>[  264.000876] lkdtm: Stack offset: 0
10583 11:50:14.087279  <6>[  264.005014] lkdtm: Performing direct entry REPORT_STACK
10584 11:50:14.087474  <6>[  264.010006] lkdtm: Stack offset: 0
10585 11:50:14.087668  <6>[  264.014179] lkdtm: Performing direct entry REPORT_STACK
10586 11:50:14.088667  <6>[  264.019161] lkdtm: Stack offset: 0
10587 11:50:14.128671  <6>[  264.023519] lkdtm: Performing direct entry REPORT_STACK
10588 11:50:14.129296  <6>[  264.028355] lkdtm: Stack offset: 0
10589 11:50:14.129541  <6>[  264.032637] lkdtm: Performing direct entry REPORT_STACK
10590 11:50:14.129743  <6>[  264.037503] lkdtm: Stack offset: 0
10591 11:50:14.129968  <6>[  264.041824] lkdtm: Performing direct entry REPORT_STACK
10592 11:50:14.130170  <6>[  264.046691] lkdtm: Stack offset: 0
10593 11:50:14.130365  <6>[  264.051121] lkdtm: Performing direct entry REPORT_STACK
10594 11:50:14.130561  <6>[  264.055881] lkdtm: Stack offset: 0
10595 11:50:14.132181  <6>[  264.060228] lkdtm: Performing direct entry REPORT_STACK
10596 11:50:14.172349  <6>[  264.065146] lkdtm: Stack offset: 0
10597 11:50:14.173033  <6>[  264.069375] lkdtm: Performing direct entry REPORT_STACK
10598 11:50:14.173275  <6>[  264.074308] lkdtm: Stack offset: 0
10599 11:50:14.173479  <6>[  264.078635] lkdtm: Performing direct entry REPORT_STACK
10600 11:50:14.173677  <6>[  264.083437] lkdtm: Stack offset: 0
10601 11:50:14.173922  <6>[  264.087768] lkdtm: Performing direct entry REPORT_STACK
10602 11:50:14.174126  <6>[  264.092651] lkdtm: Stack offset: 0
10603 11:50:14.174325  <6>[  264.096949] lkdtm: Performing direct entry REPORT_STACK
10604 11:50:14.174520  <6>[  264.101838] lkdtm: Stack offset: 0
10605 11:50:14.175611  <6>[  264.106072] lkdtm: Performing direct entry REPORT_STACK
10606 11:50:14.217835  <6>[  264.111086] lkdtm: Stack offset: 0
10607 11:50:14.218542  <6>[  264.116150] lkdtm: Performing direct entry REPORT_STACK
10608 11:50:14.218796  <6>[  264.120356] lkdtm: Stack offset: 0
10609 11:50:14.219003  <6>[  264.125202] lkdtm: Performing direct entry REPORT_STACK
10610 11:50:14.219207  <6>[  264.129662] lkdtm: Stack offset: 0
10611 11:50:14.219407  <6>[  264.134345] lkdtm: Performing direct entry REPORT_STACK
10612 11:50:14.219606  <6>[  264.138732] lkdtm: Stack offset: 0
10613 11:50:14.219802  <6>[  264.143621] lkdtm: Performing direct entry REPORT_STACK
10614 11:50:14.221041  <6>[  264.147987] lkdtm: Stack offset: 0
10615 11:50:14.261267  <6>[  264.154931] lkdtm: Performing direct entry REPORT_STACK
10616 11:50:14.262164  <6>[  264.159137] lkdtm: Stack offset: 0
10617 11:50:14.262439  <6>[  264.163996] lkdtm: Performing direct entry REPORT_STACK
10618 11:50:14.262658  <6>[  264.168740] lkdtm: Stack offset: 0
10619 11:50:14.262866  <6>[  264.173028] lkdtm: Performing direct entry REPORT_STACK
10620 11:50:14.263071  <6>[  264.177490] lkdtm: Stack offset: 0
10621 11:50:14.263274  <6>[  264.182353] lkdtm: Performing direct entry REPORT_STACK
10622 11:50:14.263480  <6>[  264.186665] lkdtm: Stack offset: 0
10623 11:50:14.263681  <6>[  264.191330] lkdtm: Performing direct entry REPORT_STACK
10624 11:50:14.264465  <6>[  264.195950] lkdtm: Stack offset: 0
10625 11:50:14.304691  <6>[  264.200650] lkdtm: Performing direct entry REPORT_STACK
10626 11:50:14.305522  <6>[  264.204990] lkdtm: Stack offset: 0
10627 11:50:14.305777  <6>[  264.209747] lkdtm: Performing direct entry REPORT_STACK
10628 11:50:14.306022  <6>[  264.214224] lkdtm: Stack offset: 0
10629 11:50:14.306235  <6>[  264.218940] lkdtm: Performing direct entry REPORT_STACK
10630 11:50:14.306440  <6>[  264.223450] lkdtm: Stack offset: 0
10631 11:50:14.306640  <6>[  264.228063] lkdtm: Performing direct entry REPORT_STACK
10632 11:50:14.306837  <6>[  264.232633] lkdtm: Stack offset: 0
10633 11:50:14.308007  <6>[  264.237205] lkdtm: Performing direct entry REPORT_STACK
10634 11:50:14.347952  <6>[  264.241778] lkdtm: Stack offset: 0
10635 11:50:14.348742  <6>[  264.246286] lkdtm: Performing direct entry REPORT_STACK
10636 11:50:14.348992  <6>[  264.250993] lkdtm: Stack offset: 0
10637 11:50:14.349204  <6>[  264.255651] lkdtm: Performing direct entry REPORT_STACK
10638 11:50:14.349409  <6>[  264.260093] lkdtm: Stack offset: 0
10639 11:50:14.349612  <6>[  264.264855] lkdtm: Performing direct entry REPORT_STACK
10640 11:50:14.349848  <6>[  264.269321] lkdtm: Stack offset: 0
10641 11:50:14.350061  <6>[  264.273973] lkdtm: Performing direct entry REPORT_STACK
10642 11:50:14.350261  <6>[  264.278567] lkdtm: Stack offset: 0
10643 11:50:14.391377  <6>[  264.283140] lkdtm: Performing direct entry REPORT_STACK
10644 11:50:14.391867  <6>[  264.287703] lkdtm: Stack offset: 0
10645 11:50:14.392385  <6>[  264.292274] lkdtm: Performing direct entry REPORT_STACK
10646 11:50:14.392616  <6>[  264.296872] lkdtm: Stack offset: 0
10647 11:50:14.392818  <6>[  264.301608] lkdtm: Performing direct entry REPORT_STACK
10648 11:50:14.393017  <6>[  264.306071] lkdtm: Stack offset: 0
10649 11:50:14.393214  <6>[  264.310226] lkdtm: Performing direct entry REPORT_STACK
10650 11:50:14.393411  <6>[  264.315317] lkdtm: Stack offset: 0
10651 11:50:14.393607  <6>[  264.319595] lkdtm: Performing direct entry REPORT_STACK
10652 11:50:14.394734  <6>[  264.324451] lkdtm: Stack offset: 0
10653 11:50:14.434742  <6>[  264.328603] lkdtm: Performing direct entry REPORT_STACK
10654 11:50:14.435540  <6>[  264.333571] lkdtm: Stack offset: 0
10655 11:50:14.435792  <6>[  264.337894] lkdtm: Performing direct entry REPORT_STACK
10656 11:50:14.436003  <6>[  264.342787] lkdtm: Stack offset: 0
10657 11:50:14.436208  <6>[  264.346953] lkdtm: Performing direct entry REPORT_STACK
10658 11:50:14.436412  <6>[  264.352040] lkdtm: Stack offset: 0
10659 11:50:14.436612  <6>[  264.356218] lkdtm: Performing direct entry REPORT_STACK
10660 11:50:14.436812  <6>[  264.361196] lkdtm: Stack offset: 0
10661 11:50:14.438102  <6>[  264.365358] lkdtm: Performing direct entry REPORT_STACK
10662 11:50:14.438366  <6>[  264.370297] lkdtm: Stack offset: 0
10663 11:50:14.478171  <6>[  264.374655] lkdtm: Performing direct entry REPORT_STACK
10664 11:50:14.479006  <6>[  264.379519] lkdtm: Stack offset: 0
10665 11:50:14.479261  <6>[  264.383747] lkdtm: Performing direct entry REPORT_STACK
10666 11:50:14.479464  <6>[  264.388716] lkdtm: Stack offset: 0
10667 11:50:14.479660  <6>[  264.392909] lkdtm: Performing direct entry REPORT_STACK
10668 11:50:14.479855  <6>[  264.397879] lkdtm: Stack offset: 0
10669 11:50:14.480048  <6>[  264.402024] lkdtm: Performing direct entry REPORT_STACK
10670 11:50:14.480243  <6>[  264.407169] lkdtm: Stack offset: 0
10671 11:50:14.481486  <6>[  264.411741] lkdtm: Performing direct entry REPORT_STACK
10672 11:50:14.521566  <6>[  264.416203] lkdtm: Stack offset: 0
10673 11:50:14.522630  <6>[  264.420512] lkdtm: Performing direct entry REPORT_STACK
10674 11:50:14.523029  <6>[  264.425472] lkdtm: Stack offset: 0
10675 11:50:14.523374  <6>[  264.429693] lkdtm: Performing direct entry REPORT_STACK
10676 11:50:14.523699  <6>[  264.434663] lkdtm: Stack offset: 0
10677 11:50:14.524010  <6>[  264.438923] lkdtm: Performing direct entry REPORT_STACK
10678 11:50:14.524316  <6>[  264.443824] lkdtm: Stack offset: 0
10679 11:50:14.524729  <6>[  264.448099] lkdtm: Performing direct entry REPORT_STACK
10680 11:50:14.525130  <6>[  264.452994] lkdtm: Stack offset: 0
10681 11:50:14.565569  <6>[  264.457229] lkdtm: Performing direct entry REPORT_STACK
10682 11:50:14.566103  <6>[  264.462240] lkdtm: Stack offset: 0
10683 11:50:14.566648  <6>[  264.466478] lkdtm: Performing direct entry REPORT_STACK
10684 11:50:14.566885  <6>[  264.471457] lkdtm: Stack offset: 0
10685 11:50:14.567096  <6>[  264.475706] lkdtm: Performing direct entry REPORT_STACK
10686 11:50:14.567306  <6>[  264.480487] lkdtm: Stack offset: 0
10687 11:50:14.567509  <6>[  264.484941] lkdtm: Performing direct entry REPORT_STACK
10688 11:50:14.567713  <6>[  264.489735] lkdtm: Stack offset: 0
10689 11:50:14.567916  <6>[  264.494046] lkdtm: Performing direct entry REPORT_STACK
10690 11:50:14.568833  <6>[  264.498954] lkdtm: Stack offset: 0
10691 11:50:14.615634  <6>[  264.504548] lkdtm: Performing direct entry REPORT_STACK
10692 11:50:14.616423  <6>[  264.508724] lkdtm: Stack offset: 0
10693 11:50:14.616659  <6>[  264.513842] lkdtm: Performing direct entry REPORT_STACK
10694 11:50:14.616863  <6>[  264.518048] lkdtm: Stack offset: 0
10695 11:50:14.617060  <6>[  264.528299] lkdtm: Performing direct entry REPORT_STACK
10696 11:50:14.617256  <6>[  264.532508] lkdtm: Stack offset: 0
10697 11:50:14.617452  <6>[  264.538763] lkdtm: Performing direct entry REPORT_STACK
10698 11:50:14.617647  <6>[  264.542939] lkdtm: Stack offset: 0
10699 11:50:14.618941  <6>[  264.547755] lkdtm: Performing direct entry REPORT_STACK
10700 11:50:14.658792  <6>[  264.552316] lkdtm: Stack offset: 0
10701 11:50:14.659506  <6>[  264.557006] lkdtm: Performing direct entry REPORT_STACK
10702 11:50:14.659738  <6>[  264.561460] lkdtm: Stack offset: 0
10703 11:50:14.659942  <6>[  264.566015] lkdtm: Performing direct entry REPORT_STACK
10704 11:50:14.660140  <6>[  264.570620] lkdtm: Stack offset: 0
10705 11:50:14.660338  <6>[  264.575142] lkdtm: Performing direct entry REPORT_STACK
10706 11:50:14.660533  <6>[  264.579713] lkdtm: Stack offset: 0
10707 11:50:14.660728  <6>[  264.584319] lkdtm: Performing direct entry REPORT_STACK
10708 11:50:14.660923  <6>[  264.588929] lkdtm: Stack offset: 0
10709 11:50:14.662175  <6>[  264.593835] lkdtm: Performing direct entry REPORT_STACK
10710 11:50:14.702358  <6>[  264.598216] lkdtm: Stack offset: 0
10711 11:50:14.703112  <6>[  264.602807] lkdtm: Performing direct entry REPORT_STACK
10712 11:50:14.703355  <6>[  264.607265] lkdtm: Stack offset: 0
10713 11:50:14.703555  <6>[  264.611956] lkdtm: Performing direct entry REPORT_STACK
10714 11:50:14.703756  <6>[  264.616437] lkdtm: Stack offset: 0
10715 11:50:14.703952  <6>[  264.621097] lkdtm: Performing direct entry REPORT_STACK
10716 11:50:14.704148  <6>[  264.625675] lkdtm: Stack offset: 0
10717 11:50:14.704341  <6>[  264.630246] lkdtm: Performing direct entry REPORT_STACK
10718 11:50:14.705656  <6>[  264.634848] lkdtm: Stack offset: 0
10719 11:50:14.745744  <6>[  264.639352] lkdtm: Performing direct entry REPORT_STACK
10720 11:50:14.746505  <6>[  264.643996] lkdtm: Stack offset: 0
10721 11:50:14.746751  <6>[  264.648168] lkdtm: Performing direct entry REPORT_STACK
10722 11:50:14.746956  <6>[  264.653261] lkdtm: Stack offset: 0
10723 11:50:14.747156  <6>[  264.657529] lkdtm: Performing direct entry REPORT_STACK
10724 11:50:14.747355  <6>[  264.662365] lkdtm: Stack offset: 0
10725 11:50:14.747551  <6>[  264.666617] lkdtm: Performing direct entry REPORT_STACK
10726 11:50:14.747746  <6>[  264.671579] lkdtm: Stack offset: 0
10727 11:50:14.747942  <6>[  264.675798] lkdtm: Performing direct entry REPORT_STACK
10728 11:50:14.748992  <6>[  264.680773] lkdtm: Stack offset: 0
10729 11:50:14.789111  <6>[  264.684944] lkdtm: Performing direct entry REPORT_STACK
10730 11:50:14.789880  <6>[  264.689915] lkdtm: Stack offset: 0
10731 11:50:14.790132  <6>[  264.694065] lkdtm: Performing direct entry REPORT_STACK
10732 11:50:14.790342  <6>[  264.699180] lkdtm: Stack offset: 0
10733 11:50:14.790545  <6>[  264.703342] lkdtm: Performing direct entry REPORT_STACK
10734 11:50:14.790746  <6>[  264.708334] lkdtm: Stack offset: 0
10735 11:50:14.790945  <6>[  264.712599] lkdtm: Performing direct entry REPORT_STACK
10736 11:50:14.791142  <6>[  264.717463] lkdtm: Stack offset: 0
10737 11:50:14.792406  <6>[  264.721705] lkdtm: Performing direct entry REPORT_STACK
10738 11:50:14.832355  <6>[  264.726671] lkdtm: Stack offset: 0
10739 11:50:14.833137  <6>[  264.730882] lkdtm: Performing direct entry REPORT_STACK
10740 11:50:14.833390  <6>[  264.735859] lkdtm: Stack offset: 0
10741 11:50:14.833601  <6>[  264.739999] lkdtm: Performing direct entry REPORT_STACK
10742 11:50:14.833841  <6>[  264.745133] lkdtm: Stack offset: 0
10743 11:50:14.834056  <6>[  264.749206] lkdtm: Performing direct entry REPORT_STACK
10744 11:50:14.834260  <6>[  264.754199] lkdtm: Stack offset: 0
10745 11:50:14.834463  <6>[  264.758374] lkdtm: Performing direct entry REPORT_STACK
10746 11:50:14.834690  <6>[  264.763455] lkdtm: Stack offset: 0
10747 11:50:14.875888  <6>[  264.767659] lkdtm: Performing direct entry REPORT_STACK
10748 11:50:14.876344  <6>[  264.772522] lkdtm: Stack offset: 0
10749 11:50:14.876860  <6>[  264.776815] lkdtm: Performing direct entry REPORT_STACK
10750 11:50:14.877091  <6>[  264.781784] lkdtm: Stack offset: 0
10751 11:50:14.877293  <6>[  264.785947] lkdtm: Performing direct entry REPORT_STACK
10752 11:50:14.877493  <6>[  264.790942] lkdtm: Stack offset: 0
10753 11:50:14.877693  <6>[  264.795122] lkdtm: Performing direct entry REPORT_STACK
10754 11:50:14.877920  <6>[  264.800100] lkdtm: Stack offset: 0
10755 11:50:14.878124  <6>[  264.804372] lkdtm: Performing direct entry REPORT_STACK
10756 11:50:14.879268  <6>[  264.809310] lkdtm: Stack offset: 0
10757 11:50:14.932792  <6>[  264.813506] lkdtm: Performing direct entry REPORT_STACK
10758 11:50:14.933545  <6>[  264.818499] lkdtm: Stack offset: 0
10759 11:50:14.933796  <6>[  264.822870] lkdtm: Performing direct entry REPORT_STACK
10760 11:50:14.934046  <6>[  264.827752] lkdtm: Stack offset: 0
10761 11:50:14.934256  <6>[  264.836629] lkdtm: Performing direct entry REPORT_STACK
10762 11:50:14.934456  <6>[  264.840825] lkdtm: Stack offset: 0
10763 11:50:14.934654  <6>[  264.855491] lkdtm: Performing direct entry REPORT_STACK
10764 11:50:14.934853  <6>[  264.859767] lkdtm: Stack offset: 0
10765 11:50:14.936205  <6>[  264.864089] lkdtm: Performing direct entry REPORT_STACK
10766 11:50:14.977251  <6>[  264.868891] lkdtm: Stack offset: 0
10767 11:50:14.978034  <6>[  264.873166] lkdtm: Performing direct entry REPORT_STACK
10768 11:50:14.978282  <6>[  264.878082] lkdtm: Stack offset: 0
10769 11:50:14.978490  <6>[  264.882342] lkdtm: Performing direct entry REPORT_STACK
10770 11:50:14.978694  <6>[  264.887293] lkdtm: Stack offset: 0
10771 11:50:14.978893  <6>[  264.892972] lkdtm: Performing direct entry REPORT_STACK
10772 11:50:14.979093  <6>[  264.897200] lkdtm: Stack offset: 0
10773 11:50:14.979289  <6>[  264.902329] lkdtm: Performing direct entry REPORT_STACK
10774 11:50:14.979487  <6>[  264.906580] lkdtm: Stack offset: 0
10775 11:50:14.980503  <6>[  264.910954] lkdtm: Performing direct entry REPORT_STACK
10776 11:50:15.020594  <6>[  264.915911] lkdtm: Stack offset: 0
10777 11:50:15.021386  <6>[  264.919963] lkdtm: Performing direct entry REPORT_STACK
10778 11:50:15.021636  <6>[  264.924928] lkdtm: Stack offset: 0
10779 11:50:15.021869  <6>[  264.929108] lkdtm: Performing direct entry REPORT_STACK
10780 11:50:15.022074  <6>[  264.934116] lkdtm: Stack offset: 0
10781 11:50:15.022276  <6>[  264.938318] lkdtm: Performing direct entry REPORT_STACK
10782 11:50:15.022478  <6>[  264.943317] lkdtm: Stack offset: 0
10783 11:50:15.022673  <6>[  264.947595] lkdtm: Performing direct entry REPORT_STACK
10784 11:50:15.024026  <6>[  264.952449] lkdtm: Stack offset: 0
10785 11:50:15.063965  <6>[  264.956624] lkdtm: Performing direct entry REPORT_STACK
10786 11:50:15.064447  <6>[  264.961657] lkdtm: Stack offset: 0
10787 11:50:15.064969  <6>[  264.965886] lkdtm: Performing direct entry REPORT_STACK
10788 11:50:15.065196  <6>[  264.970831] lkdtm: Stack offset: 0
10789 11:50:15.065400  <6>[  264.975030] lkdtm: Performing direct entry REPORT_STACK
10790 11:50:15.065596  <6>[  264.980014] lkdtm: Stack offset: 0
10791 11:50:15.065791  <6>[  264.984188] lkdtm: Performing direct entry REPORT_STACK
10792 11:50:15.066029  <6>[  264.989257] lkdtm: Stack offset: 0
10793 11:50:15.066227  <6>[  264.993547] lkdtm: Performing direct entry REPORT_STACK
10794 11:50:15.067291  <6>[  264.998492] lkdtm: Stack offset: 0
10795 11:50:15.107288  <6>[  265.002631] lkdtm: Performing direct entry REPORT_STACK
10796 11:50:15.107996  <6>[  265.007569] lkdtm: Stack offset: 0
10797 11:50:15.108233  <6>[  265.011811] lkdtm: Performing direct entry REPORT_STACK
10798 11:50:15.108436  <6>[  265.016795] lkdtm: Stack offset: 0
10799 11:50:15.108633  <6>[  265.020999] lkdtm: Performing direct entry REPORT_STACK
10800 11:50:15.108830  <6>[  265.025888] lkdtm: Stack offset: 0
10801 11:50:15.109032  <6>[  265.030169] lkdtm: Performing direct entry REPORT_STACK
10802 11:50:15.109229  <6>[  265.035144] lkdtm: Stack offset: 0
10803 11:50:15.110758  <6>[  265.039315] lkdtm: Performing direct entry REPORT_STACK
10804 11:50:15.150608  <6>[  265.044291] lkdtm: Stack offset: 0
10805 11:50:15.151369  <6>[  265.048576] lkdtm: Performing direct entry REPORT_STACK
10806 11:50:15.151607  <6>[  265.053437] lkdtm: Stack offset: 0
10807 11:50:15.151808  <6>[  265.057684] lkdtm: Performing direct entry REPORT_STACK
10808 11:50:15.152005  <6>[  265.062651] lkdtm: Stack offset: 0
10809 11:50:15.152345  <6>[  265.066865] lkdtm: Performing direct entry REPORT_STACK
10810 11:50:15.152550  <6>[  265.071835] lkdtm: Stack offset: 0
10811 11:50:15.152747  <6>[  265.075997] lkdtm: Performing direct entry REPORT_STACK
10812 11:50:15.153000  <6>[  265.080985] lkdtm: Stack offset: 0
10813 11:50:15.194198  <6>[  265.085278] lkdtm: Performing direct entry REPORT_STACK
10814 11:50:15.194686  <6>[  265.090152] lkdtm: Stack offset: 0
10815 11:50:15.195231  <6>[  265.094494] lkdtm: Performing direct entry REPORT_STACK
10816 11:50:15.195469  <6>[  265.099337] lkdtm: Stack offset: 0
10817 11:50:15.195677  <6>[  265.103623] lkdtm: Performing direct entry REPORT_STACK
10818 11:50:15.195879  <6>[  265.108591] lkdtm: Stack offset: 0
10819 11:50:15.196079  <6>[  265.112834] lkdtm: Performing direct entry REPORT_STACK
10820 11:50:15.196278  <6>[  265.117705] lkdtm: Stack offset: 0
10821 11:50:15.196477  <6>[  265.121970] lkdtm: Performing direct entry REPORT_STACK
10822 11:50:15.197448  <6>[  265.126960] lkdtm: Stack offset: 0
10823 11:50:15.237486  <6>[  265.131131] lkdtm: Performing direct entry REPORT_STACK
10824 11:50:15.238318  <6>[  265.136128] lkdtm: Stack offset: 0
10825 11:50:15.238572  <6>[  265.140302] lkdtm: Performing direct entry REPORT_STACK
10826 11:50:15.238784  <6>[  265.145283] lkdtm: Stack offset: 0
10827 11:50:15.238991  <6>[  265.149577] lkdtm: Performing direct entry REPORT_STACK
10828 11:50:15.239192  <6>[  265.154433] lkdtm: Stack offset: 0
10829 11:50:15.239400  <6>[  265.158685] lkdtm: Performing direct entry REPORT_STACK
10830 11:50:15.239603  <6>[  265.163655] lkdtm: Stack offset: 0
10831 11:50:15.240636  <6>[  265.167861] lkdtm: Performing direct entry REPORT_STACK
10832 11:50:15.240889  <6>[  265.172831] lkdtm: Stack offset: 0
10833 11:50:15.280904  <6>[  265.177135] lkdtm: Performing direct entry REPORT_STACK
10834 11:50:15.281684  <6>[  265.182012] lkdtm: Stack offset: 0
10835 11:50:15.281962  <6>[  265.186227] lkdtm: Performing direct entry REPORT_STACK
10836 11:50:15.282175  <6>[  265.191217] lkdtm: Stack offset: 0
10837 11:50:15.282380  <6>[  265.195512] lkdtm: Performing direct entry REPORT_STACK
10838 11:50:15.282581  <6>[  265.200425] lkdtm: Stack offset: 0
10839 11:50:15.282779  <6>[  265.204746] lkdtm: Performing direct entry REPORT_STACK
10840 11:50:15.282979  <6>[  265.209619] lkdtm: Stack offset: 0
10841 11:50:15.284157  <6>[  265.214075] lkdtm: Performing direct entry REPORT_STACK
10842 11:50:15.325163  <6>[  265.218764] lkdtm: Stack offset: 0
10843 11:50:15.325936  <6>[  265.223066] lkdtm: Performing direct entry REPORT_STACK
10844 11:50:15.326193  <6>[  265.227974] lkdtm: Stack offset: 0
10845 11:50:15.326404  <6>[  265.232211] lkdtm: Performing direct entry REPORT_STACK
10846 11:50:15.326611  <6>[  265.237119] lkdtm: Stack offset: 0
10847 11:50:15.326815  <6>[  265.241383] lkdtm: Performing direct entry REPORT_STACK
10848 11:50:15.327017  <6>[  265.246495] lkdtm: Stack offset: 0
10849 11:50:15.327216  <6>[  265.252139] lkdtm: Performing direct entry REPORT_STACK
10850 11:50:15.327415  <6>[  265.256387] lkdtm: Stack offset: 0
10851 11:50:15.369961  <6>[  265.260679] lkdtm: Performing direct entry REPORT_STACK
10852 11:50:15.370425  <6>[  265.265551] lkdtm: Stack offset: 0
10853 11:50:15.370941  <6>[  265.269885] lkdtm: Performing direct entry REPORT_STACK
10854 11:50:15.371170  <6>[  265.274989] lkdtm: Stack offset: 0
10855 11:50:15.371370  <6>[  265.281091] lkdtm: Performing direct entry REPORT_STACK
10856 11:50:15.371567  <6>[  265.285319] lkdtm: Stack offset: 0
10857 11:50:15.371767  <6>[  265.289784] lkdtm: Performing direct entry REPORT_STACK
10858 11:50:15.371967  <6>[  265.294494] lkdtm: Stack offset: 0
10859 11:50:15.372163  <6>[  265.298823] lkdtm: Performing direct entry REPORT_STACK
10860 11:50:15.373098  <6>[  265.303668] lkdtm: Stack offset: 0
10861 11:50:15.413270  <6>[  265.307953] lkdtm: Performing direct entry REPORT_STACK
10862 11:50:15.414003  <6>[  265.312948] lkdtm: Stack offset: 0
10863 11:50:15.414250  <6>[  265.317375] lkdtm: Performing direct entry REPORT_STACK
10864 11:50:15.414451  <6>[  265.322225] lkdtm: Stack offset: 0
10865 11:50:15.414650  <6>[  265.326764] lkdtm: Performing direct entry REPORT_STACK
10866 11:50:15.414846  <6>[  265.331245] lkdtm: Stack offset: 0
10867 11:50:15.415042  <6>[  265.335942] lkdtm: Performing direct entry REPORT_STACK
10868 11:50:15.415240  <6>[  265.340430] lkdtm: Stack offset: 0
10869 11:50:15.416459  <6>[  265.345071] lkdtm: Performing direct entry REPORT_STACK
10870 11:50:15.456659  <6>[  265.349839] lkdtm: Stack offset: 0
10871 11:50:15.457458  <6>[  265.354269] lkdtm: Performing direct entry REPORT_STACK
10872 11:50:15.457714  <6>[  265.358876] lkdtm: Stack offset: 0
10873 11:50:15.457961  <6>[  265.363311] lkdtm: Performing direct entry REPORT_STACK
10874 11:50:15.458171  <6>[  265.368020] lkdtm: Stack offset: 0
10875 11:50:15.458375  <6>[  265.372226] lkdtm: Performing direct entry REPORT_STACK
10876 11:50:15.458576  <6>[  265.377229] lkdtm: Stack offset: 0
10877 11:50:15.458775  <6>[  265.381495] lkdtm: Performing direct entry REPORT_STACK
10878 11:50:15.458973  <6>[  265.386343] lkdtm: Stack offset: 0
10879 11:50:15.459909  <6>[  265.390558] lkdtm: Performing direct entry REPORT_STACK
10880 11:50:15.501552  <6>[  265.395516] lkdtm: Stack offset: 0
10881 11:50:15.502540  <6>[  265.399722] lkdtm: Performing direct entry REPORT_STACK
10882 11:50:15.502811  <6>[  265.404696] lkdtm: Stack offset: 0
10883 11:50:15.503026  <6>[  265.408909] lkdtm: Performing direct entry REPORT_STACK
10884 11:50:15.503519  <6>[  265.413880] lkdtm: Stack offset: 0
10885 11:50:15.503757  <6>[  265.418060] lkdtm: Performing direct entry REPORT_STACK
10886 11:50:15.503965  <6>[  265.423053] lkdtm: Stack offset: 0
10887 11:50:15.504169  <6>[  265.427227] lkdtm: Performing direct entry REPORT_STACK
10888 11:50:15.504429  <6>[  265.432241] lkdtm: Stack offset: 0
10889 11:50:15.543499  <6>[  265.436833] lkdtm: Performing direct entry REPORT_STACK
10890 11:50:15.544324  <6>[  265.441388] lkdtm: Stack offset: 0
10891 11:50:15.544583  <6>[  265.445679] lkdtm: Performing direct entry REPORT_STACK
10892 11:50:15.544796  <6>[  265.450523] lkdtm: Stack offset: 0
10893 11:50:15.545001  <6>[  265.454769] lkdtm: Performing direct entry REPORT_STACK
10894 11:50:15.545202  <6>[  265.459746] lkdtm: Stack offset: 0
10895 11:50:15.545402  <6>[  265.463990] lkdtm: Performing direct entry REPORT_STACK
10896 11:50:15.545616  <6>[  265.468980] lkdtm: Stack offset: 0
10897 11:50:15.545854  <6>[  265.473172] lkdtm: Performing direct entry REPORT_STACK
10898 11:50:15.546663  <6>[  265.478150] lkdtm: Stack offset: 0
10899 11:50:15.587228  <6>[  265.482310] lkdtm: Performing direct entry REPORT_STACK
10900 11:50:15.588086  <6>[  265.487288] lkdtm: Stack offset: 0
10901 11:50:15.588364  <6>[  265.491645] lkdtm: Performing direct entry REPORT_STACK
10902 11:50:15.588577  <6>[  265.496520] lkdtm: Stack offset: 0
10903 11:50:15.588782  <6>[  265.500672] lkdtm: Performing direct entry REPORT_STACK
10904 11:50:15.588982  <6>[  265.505705] lkdtm: Stack offset: 0
10905 11:50:15.589181  <6>[  265.509966] lkdtm: Performing direct entry REPORT_STACK
10906 11:50:15.589381  <6>[  265.514839] lkdtm: Stack offset: 0
10907 11:50:15.590216  <6>[  265.519099] lkdtm: Performing direct entry REPORT_STACK
10908 11:50:15.630257  <6>[  265.524090] lkdtm: Stack offset: 0
10909 11:50:15.631125  <6>[  265.528259] lkdtm: Performing direct entry REPORT_STACK
10910 11:50:15.631393  <6>[  265.533235] lkdtm: Stack offset: 0
10911 11:50:15.631606  <6>[  265.537513] lkdtm: Performing direct entry REPORT_STACK
10912 11:50:15.631810  <6>[  265.542356] lkdtm: Stack offset: 0
10913 11:50:15.632011  <6>[  265.546622] lkdtm: Performing direct entry REPORT_STACK
10914 11:50:15.632209  <6>[  265.551588] lkdtm: Stack offset: 0
10915 11:50:15.632403  <6>[  265.555805] lkdtm: Performing direct entry REPORT_STACK
10916 11:50:15.632600  <6>[  265.560771] lkdtm: Stack offset: 0
10917 11:50:15.673632  <6>[  265.564921] lkdtm: Performing direct entry REPORT_STACK
10918 11:50:15.674201  <6>[  265.570028] lkdtm: Stack offset: 0
10919 11:50:15.674765  <6>[  265.574165] lkdtm: Performing direct entry REPORT_STACK
10920 11:50:15.675031  <6>[  265.579187] lkdtm: Stack offset: 0
10921 11:50:15.675232  <6>[  265.583523] lkdtm: Performing direct entry REPORT_STACK
10922 11:50:15.675429  <6>[  265.588308] lkdtm: Stack offset: 0
10923 11:50:15.675624  <6>[  265.592611] lkdtm: Performing direct entry REPORT_STACK
10924 11:50:15.675819  <6>[  265.597483] lkdtm: Stack offset: 0
10925 11:50:15.676013  <6>[  265.601948] lkdtm: Performing direct entry REPORT_STACK
10926 11:50:15.676819  <6>[  265.606647] lkdtm: Stack offset: 0
10927 11:50:15.717032  <6>[  265.611561] lkdtm: Performing direct entry REPORT_STACK
10928 11:50:15.717936  <6>[  265.615857] lkdtm: Stack offset: 0
10929 11:50:15.718224  <6>[  265.620138] lkdtm: Performing direct entry REPORT_STACK
10930 11:50:15.718430  <6>[  265.625065] lkdtm: Stack offset: 0
10931 11:50:15.718630  <6>[  265.629267] lkdtm: Performing direct entry REPORT_STACK
10932 11:50:15.718829  <6>[  265.634443] lkdtm: Stack offset: 0
10933 11:50:15.719024  <6>[  265.639278] lkdtm: Performing direct entry REPORT_STACK
10934 11:50:15.719223  <6>[  265.643541] lkdtm: Stack offset: 0
10935 11:50:15.720477  <6>[  265.648136] lkdtm: Performing direct entry REPORT_STACK
10936 11:50:15.761507  <6>[  265.652750] lkdtm: Stack offset: 0
10937 11:50:15.761987  <6>[  265.657525] lkdtm: Performing direct entry REPORT_STACK
10938 11:50:15.762237  <6>[  265.661890] lkdtm: Stack offset: 0
10939 11:50:15.762450  <6>[  265.666631] lkdtm: Performing direct entry REPORT_STACK
10940 11:50:15.762687  <6>[  265.670984] lkdtm: Stack offset: 0
10941 11:50:15.762940  <6>[  265.675806] lkdtm: Performing direct entry REPORT_STACK
10942 11:50:15.763162  <6>[  265.680164] lkdtm: Stack offset: 0
10943 11:50:15.763535  <6>[  265.684934] lkdtm: Performing direct entry REPORT_STACK
10944 11:50:15.763783  <6>[  265.689428] lkdtm: Stack offset: 0
10945 11:50:15.764351  <6>[  265.694077] lkdtm: Performing direct entry REPORT_STACK
10946 11:50:15.803964  <6>[  265.698545] lkdtm: Stack offset: 0
10947 11:50:15.805246  <6>[  265.703259] lkdtm: Performing direct entry REPORT_STACK
10948 11:50:15.805619  <6>[  265.707738] lkdtm: Stack offset: 0
10949 11:50:15.805883  <6>[  265.712354] lkdtm: Performing direct entry REPORT_STACK
10950 11:50:15.806109  <6>[  265.716906] lkdtm: Stack offset: 0
10951 11:50:15.806315  <6>[  265.721696] lkdtm: Performing direct entry REPORT_STACK
10952 11:50:15.806523  <6>[  265.726151] lkdtm: Stack offset: 0
10953 11:50:15.806888  <6>[  265.730836] lkdtm: Performing direct entry REPORT_STACK
10954 11:50:15.807173  <6>[  265.735296] lkdtm: Stack offset: 0
10955 11:50:15.847183  <6>[  265.739957] lkdtm: Performing direct entry REPORT_STACK
10956 11:50:15.847671  <6>[  265.744519] lkdtm: Stack offset: 0
10957 11:50:15.848214  <6>[  265.749057] lkdtm: Performing direct entry REPORT_STACK
10958 11:50:15.848469  <6>[  265.753622] lkdtm: Stack offset: 0
10959 11:50:15.848688  <6>[  265.758288] lkdtm: Performing direct entry REPORT_STACK
10960 11:50:15.848905  <6>[  265.762863] lkdtm: Stack offset: 0
10961 11:50:15.849127  <6>[  265.767362] lkdtm: Performing direct entry REPORT_STACK
10962 11:50:15.849339  <6>[  265.772013] lkdtm: Stack offset: 0
10963 11:50:15.849561  <6>[  265.776169] lkdtm: Performing direct entry REPORT_STACK
10964 11:50:15.850292  <6>[  265.781256] lkdtm: Stack offset: 0
10965 11:50:15.890501  <6>[  265.785512] lkdtm: Performing direct entry REPORT_STACK
10966 11:50:15.891278  <6>[  265.790357] lkdtm: Stack offset: 0
10967 11:50:15.891525  <6>[  265.794662] lkdtm: Performing direct entry REPORT_STACK
10968 11:50:15.891740  <6>[  265.799533] lkdtm: Stack offset: 0
10969 11:50:15.891951  <6>[  265.803841] lkdtm: Performing direct entry REPORT_STACK
10970 11:50:15.892153  <6>[  265.808712] lkdtm: Stack offset: 0
10971 11:50:15.892353  <6>[  265.812956] lkdtm: Performing direct entry REPORT_STACK
10972 11:50:15.892553  <6>[  265.817944] lkdtm: Stack offset: 0
10973 11:50:15.893732  <6>[  265.822126] lkdtm: Performing direct entry REPORT_STACK
10974 11:50:15.933868  <6>[  265.827105] lkdtm: Stack offset: 0
10975 11:50:15.934602  <6>[  265.831376] lkdtm: Performing direct entry REPORT_STACK
10976 11:50:15.934842  <6>[  265.836312] lkdtm: Stack offset: 0
10977 11:50:15.935049  <6>[  265.840671] lkdtm: Performing direct entry REPORT_STACK
10978 11:50:15.935254  <6>[  265.845454] lkdtm: Stack offset: 0
10979 11:50:15.935453  <6>[  265.849760] lkdtm: Performing direct entry REPORT_STACK
10980 11:50:15.935653  <6>[  265.854633] lkdtm: Stack offset: 0
10981 11:50:15.935852  <6>[  265.858945] lkdtm: Performing direct entry REPORT_STACK
10982 11:50:15.936050  <6>[  265.863838] lkdtm: Stack offset: 0
10983 11:50:15.937109  <6>[  265.867987] lkdtm: Performing direct entry REPORT_STACK
10984 11:50:15.977276  <6>[  265.873060] lkdtm: Stack offset: 0
10985 11:50:15.977980  <6>[  265.877226] lkdtm: Performing direct entry REPORT_STACK
10986 11:50:15.978219  <6>[  265.882226] lkdtm: Stack offset: 0
10987 11:50:15.978421  <6>[  265.886392] lkdtm: Performing direct entry REPORT_STACK
10988 11:50:15.978619  <6>[  265.891326] lkdtm: Stack offset: 0
10989 11:50:15.978815  <6>[  265.895639] lkdtm: Performing direct entry REPORT_STACK
10990 11:50:15.979009  <6>[  265.900602] lkdtm: Stack offset: 0
10991 11:50:15.979201  <6>[  265.904810] lkdtm: Performing direct entry REPORT_STACK
10992 11:50:15.980489  <6>[  265.909778] lkdtm: Stack offset: 0
10993 11:50:16.020603  <6>[  265.913943] lkdtm: Performing direct entry REPORT_STACK
10994 11:50:16.021379  <6>[  265.918923] lkdtm: Stack offset: 0
10995 11:50:16.021628  <6>[  265.923183] lkdtm: Performing direct entry REPORT_STACK
10996 11:50:16.021863  <6>[  265.928197] lkdtm: Stack offset: 0
10997 11:50:16.022068  <6>[  265.932556] lkdtm: Performing direct entry REPORT_STACK
10998 11:50:16.022270  <6>[  265.937350] lkdtm: Stack offset: 0
10999 11:50:16.022467  <6>[  265.941670] lkdtm: Performing direct entry REPORT_STACK
11000 11:50:16.022666  <6>[  265.946477] lkdtm: Stack offset: 0
11001 11:50:16.022865  <6>[  265.950788] lkdtm: Performing direct entry REPORT_STACK
11002 11:50:16.023930  <6>[  265.955663] lkdtm: Stack offset: 0
11003 11:50:16.064057  <6>[  265.959983] lkdtm: Performing direct entry REPORT_STACK
11004 11:50:16.064814  <6>[  265.964873] lkdtm: Stack offset: 0
11005 11:50:16.065053  <6>[  265.969131] lkdtm: Performing direct entry REPORT_STACK
11006 11:50:16.065255  <6>[  265.974047] lkdtm: Stack offset: 0
11007 11:50:16.065452  <6>[  265.978309] lkdtm: Performing direct entry REPORT_STACK
11008 11:50:16.065651  <6>[  265.983230] lkdtm: Stack offset: 0
11009 11:50:16.065879  <6>[  265.987797] lkdtm: Performing direct entry REPORT_STACK
11010 11:50:16.066083  <6>[  265.992428] lkdtm: Stack offset: 0
11011 11:50:16.067458  <6>[  265.997165] lkdtm: Performing direct entry REPORT_STACK
11012 11:50:16.107461  <6>[  266.001562] lkdtm: Stack offset: 0
11013 11:50:16.108338  <6>[  266.006509] lkdtm: Performing direct entry REPORT_STACK
11014 11:50:16.108602  <6>[  266.010778] lkdtm: Stack offset: 0
11015 11:50:16.108816  <6>[  266.015675] lkdtm: Performing direct entry REPORT_STACK
11016 11:50:16.109025  <6>[  266.020045] lkdtm: Stack offset: 0
11017 11:50:16.109231  <6>[  266.024820] lkdtm: Performing direct entry REPORT_STACK
11018 11:50:16.109436  <6>[  266.029111] lkdtm: Stack offset: 0
11019 11:50:16.109636  <6>[  266.033863] lkdtm: Performing direct entry REPORT_STACK
11020 11:50:16.109869  <6>[  266.038315] lkdtm: Stack offset: 0
11021 11:50:16.151580  <6>[  266.042961] lkdtm: Performing direct entry REPORT_STACK
11022 11:50:16.152129  <6>[  266.047466] lkdtm: Stack offset: 0
11023 11:50:16.152693  <6>[  266.052188] lkdtm: Performing direct entry REPORT_STACK
11024 11:50:16.152945  <6>[  266.056657] lkdtm: Stack offset: 0
11025 11:50:16.153156  <6>[  266.061265] lkdtm: Performing direct entry REPORT_STACK
11026 11:50:16.153364  <6>[  266.065835] lkdtm: Stack offset: 0
11027 11:50:16.153566  <6>[  266.070370] lkdtm: Performing direct entry REPORT_STACK
11028 11:50:16.153930  <6>[  266.075019] lkdtm: Stack offset: 0
11029 11:50:16.154172  <6>[  266.079722] lkdtm: Performing direct entry REPORT_STACK
11030 11:50:16.154434  <6>[  266.084373] lkdtm: Stack offset: 0
11031 11:50:16.194216  <6>[  266.088910] lkdtm: Performing direct entry REPORT_STACK
11032 11:50:16.195112  <6>[  266.093524] lkdtm: Stack offset: 0
11033 11:50:16.195387  <6>[  266.098086] lkdtm: Performing direct entry REPORT_STACK
11034 11:50:16.195599  <6>[  266.102555] lkdtm: Stack offset: 0
11035 11:50:16.195801  <6>[  266.107155] lkdtm: Performing direct entry REPORT_STACK
11036 11:50:16.196005  <6>[  266.111725] lkdtm: Stack offset: 0
11037 11:50:16.196203  <6>[  266.116370] lkdtm: Performing direct entry REPORT_STACK
11038 11:50:16.196402  <6>[  266.120918] lkdtm: Stack offset: 0
11039 11:50:16.197520  <6>[  266.125533] lkdtm: Performing direct entry REPORT_STACK
11040 11:50:16.237269  <6>[  266.130072] lkdtm: Stack offset: 0
11041 11:50:16.238092  <6>[  266.134318] lkdtm: Performing direct entry REPORT_STACK
11042 11:50:16.238342  <6>[  266.139337] lkdtm: Stack offset: 0
11043 11:50:16.238547  <6>[  266.143665] lkdtm: Performing direct entry REPORT_STACK
11044 11:50:16.238757  <6>[  266.148450] lkdtm: Stack offset: 0
11045 11:50:16.238962  <6>[  266.152751] lkdtm: Performing direct entry REPORT_STACK
11046 11:50:16.239160  <6>[  266.157622] lkdtm: Stack offset: 0
11047 11:50:16.239355  <6>[  266.161930] lkdtm: Performing direct entry REPORT_STACK
11048 11:50:16.239551  <6>[  266.166801] lkdtm: Stack offset: 0
11049 11:50:16.240470  <6>[  266.171047] lkdtm: Performing direct entry REPORT_STACK
11050 11:50:16.280831  <6>[  266.176064] lkdtm: Stack offset: 0
11051 11:50:16.281577  <6>[  266.180242] lkdtm: Performing direct entry REPORT_STACK
11052 11:50:16.281828  <6>[  266.185237] lkdtm: Stack offset: 0
11053 11:50:16.282210  <6>[  266.189513] lkdtm: Performing direct entry REPORT_STACK
11054 11:50:16.282607  <6>[  266.194351] lkdtm: Stack offset: 0
11055 11:50:16.282998  <6>[  266.198765] lkdtm: Performing direct entry REPORT_STACK
11056 11:50:16.283384  <6>[  266.203524] lkdtm: Stack offset: 0
11057 11:50:16.283771  <6>[  266.207845] lkdtm: Performing direct entry REPORT_STACK
11058 11:50:16.284362  <6>[  266.212715] lkdtm: Stack offset: 0
11059 11:50:16.324263  <6>[  266.216979] lkdtm: Performing direct entry REPORT_STACK
11060 11:50:16.324863  <6>[  266.221972] lkdtm: Stack offset: 0
11061 11:50:16.325661  <6>[  266.226154] lkdtm: Performing direct entry REPORT_STACK
11062 11:50:16.326116  <6>[  266.231147] lkdtm: Stack offset: 0
11063 11:50:16.326506  <6>[  266.235312] lkdtm: Performing direct entry REPORT_STACK
11064 11:50:16.326897  <6>[  266.240298] lkdtm: Stack offset: 0
11065 11:50:16.327284  <6>[  266.244585] lkdtm: Performing direct entry REPORT_STACK
11066 11:50:16.327782  <6>[  266.249477] lkdtm: Stack offset: 0
11067 11:50:16.328173  <6>[  266.253648] lkdtm: Performing direct entry REPORT_STACK
11068 11:50:16.328636  <6>[  266.258619] lkdtm: Stack offset: 0
11069 11:50:16.367578  <6>[  266.262919] lkdtm: Performing direct entry REPORT_STACK
11070 11:50:16.368609  <6>[  266.267790] lkdtm: Stack offset: 0
11071 11:50:16.369044  <6>[  266.272036] lkdtm: Performing direct entry REPORT_STACK
11072 11:50:16.369439  <6>[  266.277027] lkdtm: Stack offset: 0
11073 11:50:16.369856  <6>[  266.281204] lkdtm: Performing direct entry REPORT_STACK
11074 11:50:16.370247  <6>[  266.286181] lkdtm: Stack offset: 0
11075 11:50:16.370631  <6>[  266.290336] lkdtm: Performing direct entry REPORT_STACK
11076 11:50:16.371130  <6>[  266.295444] lkdtm: Stack offset: 0
11077 11:50:16.371592  <6>[  266.299709] lkdtm: Performing direct entry REPORT_STACK
11078 11:50:16.411508  <6>[  266.304594] lkdtm: Stack offset: 0
11079 11:50:16.412563  <6>[  266.310091] lkdtm: Performing direct entry REPORT_STACK
11080 11:50:16.412991  <6>[  266.314286] lkdtm: Stack offset: 0
11081 11:50:16.413384  <6>[  266.318714] lkdtm: Performing direct entry REPORT_STACK
11082 11:50:16.413775  <6>[  266.323480] lkdtm: Stack offset: 0
11083 11:50:16.414205  <6>[  266.327817] lkdtm: Performing direct entry REPORT_STACK
11084 11:50:16.414593  <6>[  266.332702] lkdtm: Stack offset: 0
11085 11:50:16.415096  <6>[  266.337013] lkdtm: Performing direct entry REPORT_STACK
11086 11:50:16.415488  <6>[  266.341910] lkdtm: Stack offset: 0
11087 11:50:16.454901  <6>[  266.346174] lkdtm: Performing direct entry REPORT_STACK
11088 11:50:16.455552  <6>[  266.351081] lkdtm: Stack offset: 0
11089 11:50:16.456360  <6>[  266.355345] lkdtm: Performing direct entry REPORT_STACK
11090 11:50:16.456778  <6>[  266.360202] lkdtm: Stack offset: 0
11091 11:50:16.457167  <6>[  266.364637] lkdtm: Performing direct entry REPORT_STACK
11092 11:50:16.457556  <6>[  266.369448] lkdtm: Stack offset: 0
11093 11:50:16.457990  <6>[  266.373777] lkdtm: Performing direct entry REPORT_STACK
11094 11:50:16.458496  <6>[  266.378562] lkdtm: Stack offset: 0
11095 11:50:16.458890  <6>[  266.383007] lkdtm: Performing direct entry REPORT_STACK
11096 11:50:16.459353  <6>[  266.387789] lkdtm: Stack offset: 0
11097 11:50:16.498380  <6>[  266.392082] lkdtm: Performing direct entry REPORT_STACK
11098 11:50:16.499486  <6>[  266.397003] lkdtm: Stack offset: 0
11099 11:50:16.499994  <6>[  266.401254] lkdtm: Performing direct entry REPORT_STACK
11100 11:50:16.500435  <6>[  266.406271] lkdtm: Stack offset: 0
11101 11:50:16.500863  <6>[  266.410947] lkdtm: Performing direct entry REPORT_STACK
11102 11:50:16.501286  <6>[  266.415445] lkdtm: Stack offset: 0
11103 11:50:16.501717  <6>[  266.420091] lkdtm: Performing direct entry REPORT_STACK
11104 11:50:16.502197  <6>[  266.424558] lkdtm: Stack offset: 0
11105 11:50:16.502707  <6>[  266.429158] lkdtm: Performing direct entry REPORT_STACK
11106 11:50:16.503121  <6>[  266.433741] lkdtm: Stack offset: 0
11107 11:50:16.541794  <6>[  266.438742] lkdtm: Performing direct entry REPORT_STACK
11108 11:50:16.542731  <6>[  266.442942] lkdtm: Stack offset: 0
11109 11:50:16.543160  <6>[  266.447839] lkdtm: Performing direct entry REPORT_STACK
11110 11:50:16.543557  <6>[  266.452127] lkdtm: Stack offset: 0
11111 11:50:16.543945  <6>[  266.457101] lkdtm: Performing direct entry REPORT_STACK
11112 11:50:16.544339  <6>[  266.461374] lkdtm: Stack offset: 0
11113 11:50:16.544727  <6>[  266.465974] lkdtm: Performing direct entry REPORT_STACK
11114 11:50:16.545126  <6>[  266.470763] lkdtm: Stack offset: 0
11115 11:50:16.545586  <6>[  266.475165] lkdtm: Performing direct entry REPORT_STACK
11116 11:50:16.584952  <6>[  266.479876] lkdtm: Stack offset: 0
11117 11:50:16.585845  <6>[  266.484274] lkdtm: Performing direct entry REPORT_STACK
11118 11:50:16.586281  <6>[  266.488853] lkdtm: Stack offset: 0
11119 11:50:16.586678  <6>[  266.493629] lkdtm: Performing direct entry REPORT_STACK
11120 11:50:16.587073  <6>[  266.498096] lkdtm: Stack offset: 0
11121 11:50:16.587461  <6>[  266.502802] lkdtm: Performing direct entry REPORT_STACK
11122 11:50:16.587848  <6>[  266.507235] lkdtm: Stack offset: 0
11123 11:50:16.588239  <6>[  266.511890] lkdtm: Performing direct entry REPORT_STACK
11124 11:50:16.588626  <6>[  266.516468] lkdtm: Stack offset: 0
11125 11:50:16.628476  <6>[  266.521093] lkdtm: Performing direct entry REPORT_STACK
11126 11:50:16.628973  <6>[  266.525562] lkdtm: Stack offset: 0
11127 11:50:16.629782  <6>[  266.530200] lkdtm: Performing direct entry REPORT_STACK
11128 11:50:16.630232  <6>[  266.534792] lkdtm: Stack offset: 0
11129 11:50:16.630623  <6>[  266.539344] lkdtm: Performing direct entry REPORT_STACK
11130 11:50:16.631012  <6>[  266.544053] lkdtm: Stack offset: 0
11131 11:50:16.631398  <6>[  266.548227] lkdtm: Performing direct entry REPORT_STACK
11132 11:50:16.631790  <6>[  266.553213] lkdtm: Stack offset: 0
11133 11:50:16.632177  <6>[  266.557380] lkdtm: Performing direct entry REPORT_STACK
11134 11:50:16.632635  <6>[  266.562316] lkdtm: Stack offset: 0
11135 11:50:16.671866  <6>[  266.566511] lkdtm: Performing direct entry REPORT_STACK
11136 11:50:16.672723  <6>[  266.571465] lkdtm: Stack offset: 0
11137 11:50:16.673147  <6>[  266.575770] lkdtm: Performing direct entry REPORT_STACK
11138 11:50:16.673542  <6>[  266.580737] lkdtm: Stack offset: 0
11139 11:50:16.673965  <6>[  266.584924] lkdtm: Performing direct entry REPORT_STACK
11140 11:50:16.674354  <6>[  266.589889] lkdtm: Stack offset: 0
11141 11:50:16.674738  <6>[  266.594037] lkdtm: Performing direct entry REPORT_STACK
11142 11:50:16.675132  <6>[  266.599056] lkdtm: Stack offset: 0
11143 11:50:16.675592  <6>[  266.603215] lkdtm: Performing direct entry REPORT_STACK
11144 11:50:16.715242  <6>[  266.608311] lkdtm: Stack offset: 0
11145 11:50:16.716090  <6>[  266.612393] lkdtm: Performing direct entry REPORT_STACK
11146 11:50:16.716505  <6>[  266.617441] lkdtm: Stack offset: 0
11147 11:50:16.716894  <6>[  266.621651] lkdtm: Performing direct entry REPORT_STACK
11148 11:50:16.717283  <6>[  266.626628] lkdtm: Stack offset: 0
11149 11:50:16.717669  <6>[  266.630854] lkdtm: Performing direct entry REPORT_STACK
11150 11:50:16.718101  <6>[  266.635826] lkdtm: Stack offset: 0
11151 11:50:16.718494  <6>[  266.640012] lkdtm: Performing direct entry REPORT_STACK
11152 11:50:16.718881  <6>[  266.645002] lkdtm: Stack offset: 0
11153 11:50:16.719335  <6>[  266.649170] lkdtm: Performing direct entry REPORT_STACK
11154 11:50:16.758359  <6>[  266.654146] lkdtm: Stack offset: 0
11155 11:50:16.759223  <6>[  266.658336] lkdtm: Performing direct entry REPORT_STACK
11156 11:50:16.759645  <6>[  266.663359] lkdtm: Stack offset: 0
11157 11:50:16.760037  <6>[  266.667620] lkdtm: Performing direct entry REPORT_STACK
11158 11:50:16.760423  <6>[  266.672467] lkdtm: Stack offset: 0
11159 11:50:16.760805  <6>[  266.676714] lkdtm: Performing direct entry REPORT_STACK
11160 11:50:16.761187  <6>[  266.681675] lkdtm: Stack offset: 0
11161 11:50:16.761579  <6>[  266.685898] lkdtm: Performing direct entry REPORT_STACK
11162 11:50:16.762084  <6>[  266.690873] lkdtm: Stack offset: 0
11163 11:50:16.802429  <6>[  266.695123] lkdtm: Performing direct entry REPORT_STACK
11164 11:50:16.802994  <6>[  266.700011] lkdtm: Stack offset: 0
11165 11:50:16.803464  <6>[  266.704252] lkdtm: Performing direct entry REPORT_STACK
11166 11:50:16.803924  <6>[  266.709253] lkdtm: Stack offset: 0
11167 11:50:16.804369  <6>[  266.713612] lkdtm: Performing direct entry REPORT_STACK
11168 11:50:16.804793  <6>[  266.718429] lkdtm: Stack offset: 0
11169 11:50:16.805223  <6>[  266.722735] lkdtm: Performing direct entry REPORT_STACK
11170 11:50:16.805665  <6>[  266.727715] lkdtm: Stack offset: 0
11171 11:50:16.806121  <6>[  266.732345] lkdtm: Performing direct entry REPORT_STACK
11172 11:50:16.806970  <6>[  266.736785] lkdtm: Stack offset: 0
11173 11:50:16.848820  <6>[  266.741062] lkdtm: Performing direct entry REPORT_STACK
11174 11:50:16.849785  <6>[  266.745948] lkdtm: Stack offset: 0
11175 11:50:16.850295  <6>[  266.750183] lkdtm: Performing direct entry REPORT_STACK
11176 11:50:16.850754  <6>[  266.755196] lkdtm: Stack offset: 0
11177 11:50:16.851209  <6>[  266.759942] lkdtm: Performing direct entry REPORT_STACK
11178 11:50:16.851625  <6>[  266.764382] lkdtm: Stack offset: 0
11179 11:50:16.852045  <6>[  266.769242] lkdtm: Performing direct entry REPORT_STACK
11180 11:50:16.852488  <6>[  266.773666] lkdtm: Stack offset: 0
11181 11:50:16.852980  <6>[  266.781994] lkdtm: Performing direct entry REPORT_STACK
11182 11:50:16.892853  <6>[  266.786233] lkdtm: Stack offset: 0
11183 11:50:16.893870  <6>[  266.791277] lkdtm: Performing direct entry REPORT_STACK
11184 11:50:16.894345  <6>[  266.795501] lkdtm: Stack offset: 0
11185 11:50:16.894767  <6>[  266.801030] lkdtm: Performing direct entry REPORT_STACK
11186 11:50:16.895183  <6>[  266.805226] lkdtm: Stack offset: 0
11187 11:50:16.895589  <6>[  266.809988] lkdtm: Performing direct entry REPORT_STACK
11188 11:50:16.895991  <6>[  266.814482] lkdtm: Stack offset: 0
11189 11:50:16.896392  <6>[  266.819024] lkdtm: Performing direct entry REPORT_STACK
11190 11:50:16.896793  <6>[  266.823614] lkdtm: Stack offset: 0
11191 11:50:16.936242  <6>[  266.828268] lkdtm: Performing direct entry REPORT_STACK
11192 11:50:16.936707  <6>[  266.832847] lkdtm: Stack offset: 0
11193 11:50:16.937511  <6>[  266.837379] lkdtm: Performing direct entry REPORT_STACK
11194 11:50:16.938049  <6>[  266.841951] lkdtm: Stack offset: 0
11195 11:50:16.938470  <6>[  266.846761] lkdtm: Performing direct entry REPORT_STACK
11196 11:50:16.938874  <6>[  266.851113] lkdtm: Stack offset: 0
11197 11:50:16.939270  <6>[  266.855906] lkdtm: Performing direct entry REPORT_STACK
11198 11:50:16.939666  <6>[  266.860367] lkdtm: Stack offset: 0
11199 11:50:16.940059  <6>[  266.865042] lkdtm: Performing direct entry REPORT_STACK
11200 11:50:16.940533  <6>[  266.869508] lkdtm: Stack offset: 0
11201 11:50:16.979534  <6>[  266.874194] lkdtm: Performing direct entry REPORT_STACK
11202 11:50:16.980417  <6>[  266.878663] lkdtm: Stack offset: 0
11203 11:50:16.980862  <6>[  266.883322] lkdtm: Performing direct entry REPORT_STACK
11204 11:50:16.981274  <6>[  266.887988] lkdtm: Stack offset: 0
11205 11:50:16.981672  <6>[  266.892387] lkdtm: Performing direct entry REPORT_STACK
11206 11:50:16.982124  <6>[  266.897051] lkdtm: Stack offset: 0
11207 11:50:16.982531  <6>[  266.901733] lkdtm: Performing direct entry REPORT_STACK
11208 11:50:16.982927  <6>[  266.906180] lkdtm: Stack offset: 0
11209 11:50:16.983403  <6>[  266.910910] lkdtm: Performing direct entry REPORT_STACK
11210 11:50:17.023018  <6>[  266.915380] lkdtm: Stack offset: 0
11211 11:50:17.024015  <6>[  266.919718] lkdtm: Performing direct entry REPORT_STACK
11212 11:50:17.024472  <6>[  266.924564] lkdtm: Stack offset: 0
11213 11:50:17.024889  <6>[  266.928789] lkdtm: Performing direct entry REPORT_STACK
11214 11:50:17.025297  <6>[  266.933766] lkdtm: Stack offset: 0
11215 11:50:17.025713  <6>[  266.938015] lkdtm: Performing direct entry REPORT_STACK
11216 11:50:17.026169  <6>[  266.943011] lkdtm: Stack offset: 0
11217 11:50:17.026574  <6>[  266.947189] lkdtm: Performing direct entry REPORT_STACK
11218 11:50:17.026972  <6>[  266.952196] lkdtm: Stack offset: 0
11219 11:50:17.027448  <6>[  266.956370] lkdtm: Performing direct entry REPORT_STACK
11220 11:50:17.066229  <6>[  266.961301] lkdtm: Stack offset: 0
11221 11:50:17.067148  <6>[  266.965621] lkdtm: Performing direct entry REPORT_STACK
11222 11:50:17.067597  <6>[  266.970484] lkdtm: Stack offset: 0
11223 11:50:17.068008  <6>[  266.974795] lkdtm: Performing direct entry REPORT_STACK
11224 11:50:17.068415  <6>[  266.979663] lkdtm: Stack offset: 0
11225 11:50:17.068816  <6>[  266.983936] lkdtm: Performing direct entry REPORT_STACK
11226 11:50:17.069212  <6>[  266.988905] lkdtm: Stack offset: 0
11227 11:50:17.069604  <6>[  266.993047] lkdtm: Performing direct entry REPORT_STACK
11228 11:50:17.070123  <6>[  266.998038] lkdtm: Stack offset: 0
11229 11:50:17.109648  <6>[  267.002215] lkdtm: Performing direct entry REPORT_STACK
11230 11:50:17.110219  <6>[  267.007341] lkdtm: Stack offset: 0
11231 11:50:17.111053  <6>[  267.011514] lkdtm: Performing direct entry REPORT_STACK
11232 11:50:17.111497  <6>[  267.016391] lkdtm: Stack offset: 0
11233 11:50:17.111911  <6>[  267.020689] lkdtm: Performing direct entry REPORT_STACK
11234 11:50:17.112319  <6>[  267.025561] lkdtm: Stack offset: 0
11235 11:50:17.112717  <6>[  267.029815] lkdtm: Performing direct entry REPORT_STACK
11236 11:50:17.113122  <6>[  267.034780] lkdtm: Stack offset: 0
11237 11:50:17.113527  <6>[  267.038963] lkdtm: Performing direct entry REPORT_STACK
11238 11:50:17.114043  <6>[  267.043953] lkdtm: Stack offset: 0
11239 11:50:17.152933  <6>[  267.048138] lkdtm: Performing direct entry REPORT_STACK
11240 11:50:17.153799  <6>[  267.053114] lkdtm: Stack offset: 0
11241 11:50:17.154268  <6>[  267.057376] lkdtm: Performing direct entry REPORT_STACK
11242 11:50:17.154679  <6>[  267.062302] lkdtm: Stack offset: 0
11243 11:50:17.155078  <6>[  267.066629] lkdtm: Performing direct entry REPORT_STACK
11244 11:50:17.155476  <6>[  267.071489] lkdtm: Stack offset: 0
11245 11:50:17.155869  <6>[  267.075711] lkdtm: Performing direct entry REPORT_STACK
11246 11:50:17.156265  <6>[  267.080719] lkdtm: Stack offset: 0
11247 11:50:17.156735  <6>[  267.085033] lkdtm: Performing direct entry REPORT_STACK
11248 11:50:17.196405  <6>[  267.089894] lkdtm: Stack offset: 0
11249 11:50:17.197064  <6>[  267.094117] lkdtm: Performing direct entry REPORT_STACK
11250 11:50:17.197332  <6>[  267.099114] lkdtm: Stack offset: 0
11251 11:50:17.197555  <6>[  267.103344] lkdtm: Performing direct entry REPORT_STACK
11252 11:50:17.197771  <6>[  267.108170] lkdtm: Stack offset: 0
11253 11:50:17.198022  <6>[  267.112603] lkdtm: Performing direct entry REPORT_STACK
11254 11:50:17.198238  <6>[  267.117438] lkdtm: Stack offset: 0
11255 11:50:17.198441  <6>[  267.121745] lkdtm: Performing direct entry REPORT_STACK
11256 11:50:17.198642  <6>[  267.126620] lkdtm: Stack offset: 0
11257 11:50:17.199827  <6>[  267.130912] lkdtm: Performing direct entry REPORT_STACK
11258 11:50:17.246308  <6>[  267.135803] lkdtm: Stack offset: 0
11259 11:50:17.247958  <6>[  267.140087] lkdtm: Performing direct entry REPORT_STACK
11260 11:50:17.248461  <6>[  267.145129] lkdtm: Stack offset: 0
11261 11:50:17.248883  <6>[  267.150710] lkdtm: Performing direct entry REPORT_STACK
11262 11:50:17.249289  <6>[  267.154905] lkdtm: Stack offset: 0
11263 11:50:17.249689  <6>[  267.160227] lkdtm: Performing direct entry REPORT_STACK
11264 11:50:17.250246  <6>[  267.164543] lkdtm: Stack offset: 0
11265 11:50:17.250707  <6>[  267.174651] lkdtm: Performing direct entry REPORT_STACK
11266 11:50:17.251215  <6>[  267.179109] lkdtm: Stack offset: 0
11267 11:50:17.289630  <6>[  267.183909] lkdtm: Performing direct entry REPORT_STACK
11268 11:50:17.290576  <6>[  267.188694] lkdtm: Stack offset: 0
11269 11:50:17.291020  <6>[  267.192888] lkdtm: Performing direct entry REPORT_STACK
11270 11:50:17.291431  <6>[  267.197339] lkdtm: Stack offset: 0
11271 11:50:17.291830  <6>[  267.202095] lkdtm: Performing direct entry REPORT_STACK
11272 11:50:17.292226  <6>[  267.206485] lkdtm: Stack offset: 0
11273 11:50:17.292621  <6>[  267.211176] lkdtm: Performing direct entry REPORT_STACK
11274 11:50:17.293015  <6>[  267.215652] lkdtm: Stack offset: 0
11275 11:50:17.293484  <6>[  267.220313] lkdtm: Performing direct entry REPORT_STACK
11276 11:50:17.293923  <6>[  267.224923] lkdtm: Stack offset: 0
11277 11:50:17.332997  <6>[  267.229513] lkdtm: Performing direct entry REPORT_STACK
11278 11:50:17.333950  <6>[  267.234040] lkdtm: Stack offset: 0
11279 11:50:17.334405  <6>[  267.238947] lkdtm: Performing direct entry REPORT_STACK
11280 11:50:17.334815  <6>[  267.243361] lkdtm: Stack offset: 0
11281 11:50:17.335218  <6>[  267.247961] lkdtm: Performing direct entry REPORT_STACK
11282 11:50:17.335621  <6>[  267.252441] lkdtm: Stack offset: 0
11283 11:50:17.336045  <6>[  267.257071] lkdtm: Performing direct entry REPORT_STACK
11284 11:50:17.336468  <6>[  267.261540] lkdtm: Stack offset: 0
11285 11:50:17.336950  <6>[  267.266203] lkdtm: Performing direct entry REPORT_STACK
11286 11:50:17.376446  <6>[  267.270782] lkdtm: Stack offset: 0
11287 11:50:17.377381  <6>[  267.275363] lkdtm: Performing direct entry REPORT_STACK
11288 11:50:17.377766  <6>[  267.279924] lkdtm: Stack offset: 0
11289 11:50:17.378331  <6>[  267.284700] lkdtm: Performing direct entry REPORT_STACK
11290 11:50:17.378649  <6>[  267.289141] lkdtm: Stack offset: 0
11291 11:50:17.378936  <6>[  267.293806] lkdtm: Performing direct entry REPORT_STACK
11292 11:50:17.379243  <6>[  267.298263] lkdtm: Stack offset: 0
11293 11:50:17.379572  <6>[  267.303015] lkdtm: Performing direct entry REPORT_STACK
11294 11:50:17.379882  <6>[  267.307482] lkdtm: Stack offset: 0
11295 11:50:17.419810  <6>[  267.312087] lkdtm: Performing direct entry REPORT_STACK
11296 11:50:17.420428  <6>[  267.316658] lkdtm: Stack offset: 0
11297 11:50:17.421281  <6>[  267.321226] lkdtm: Performing direct entry REPORT_STACK
11298 11:50:17.421727  <6>[  267.325909] lkdtm: Stack offset: 0
11299 11:50:17.422176  <6>[  267.330504] lkdtm: Performing direct entry REPORT_STACK
11300 11:50:17.422584  <6>[  267.335053] lkdtm: Stack offset: 0
11301 11:50:17.422985  <6>[  267.339240] lkdtm: Performing direct entry REPORT_STACK
11302 11:50:17.423390  <6>[  267.344216] lkdtm: Stack offset: 0
11303 11:50:17.423788  <6>[  267.348482] lkdtm: Performing direct entry REPORT_STACK
11304 11:50:17.424262  <6>[  267.353330] lkdtm: Stack offset: 0
11305 11:50:17.463075  <6>[  267.357634] lkdtm: Performing direct entry REPORT_STACK
11306 11:50:17.463806  <6>[  267.362595] lkdtm: Stack offset: 0
11307 11:50:17.464103  <6>[  267.366804] lkdtm: Performing direct entry REPORT_STACK
11308 11:50:17.464335  <6>[  267.371769] lkdtm: Stack offset: 0
11309 11:50:17.464554  <6>[  267.375939] lkdtm: Performing direct entry REPORT_STACK
11310 11:50:17.464771  <6>[  267.380917] lkdtm: Stack offset: 0
11311 11:50:17.464981  <6>[  267.385162] lkdtm: Performing direct entry REPORT_STACK
11312 11:50:17.465191  <6>[  267.390154] lkdtm: Stack offset: 0
11313 11:50:17.466487  <6>[  267.394350] lkdtm: Performing direct entry REPORT_STACK
11314 11:50:17.506269  <6>[  267.399278] lkdtm: Stack offset: 0
11315 11:50:17.507141  <6>[  267.403630] lkdtm: Performing direct entry REPORT_STACK
11316 11:50:17.507542  <6>[  267.408522] lkdtm: Stack offset: 0
11317 11:50:17.507894  <6>[  267.412733] lkdtm: Performing direct entry REPORT_STACK
11318 11:50:17.508234  <6>[  267.417699] lkdtm: Stack offset: 0
11319 11:50:17.508575  <6>[  267.421902] lkdtm: Performing direct entry REPORT_STACK
11320 11:50:17.508912  <6>[  267.426872] lkdtm: Stack offset: 0
11321 11:50:17.509247  <6>[  267.431020] lkdtm: Performing direct entry REPORT_STACK
11322 11:50:17.509581  <6>[  267.436016] lkdtm: Stack offset: 0
11323 11:50:17.510002  <6>[  267.440196] lkdtm: Performing direct entry REPORT_STACK
11324 11:50:17.549856  <6>[  267.445173] lkdtm: Stack offset: 0
11325 11:50:17.550872  <6>[  267.449526] lkdtm: Performing direct entry REPORT_STACK
11326 11:50:17.551326  <6>[  267.454364] lkdtm: Stack offset: 0
11327 11:50:17.551579  <6>[  267.458625] lkdtm: Performing direct entry REPORT_STACK
11328 11:50:17.551792  <6>[  267.463596] lkdtm: Stack offset: 0
11329 11:50:17.552001  <6>[  267.467926] lkdtm: Performing direct entry REPORT_STACK
11330 11:50:17.552210  <6>[  267.472824] lkdtm: Stack offset: 0
11331 11:50:17.552429  <6>[  267.477084] lkdtm: Performing direct entry REPORT_STACK
11332 11:50:17.553107  <6>[  267.482035] lkdtm: Stack offset: 0
11333 11:50:17.593253  <6>[  267.486722] lkdtm: Performing direct entry REPORT_STACK
11334 11:50:17.593732  <6>[  267.491124] lkdtm: Stack offset: 0
11335 11:50:17.594586  <6>[  267.495386] lkdtm: Performing direct entry REPORT_STACK
11336 11:50:17.595022  <6>[  267.500331] lkdtm: Stack offset: 0
11337 11:50:17.595431  <6>[  267.504672] lkdtm: Performing direct entry REPORT_STACK
11338 11:50:17.595835  <6>[  267.509480] lkdtm: Stack offset: 0
11339 11:50:17.596232  <6>[  267.513815] lkdtm: Performing direct entry REPORT_STACK
11340 11:50:17.596633  <6>[  267.518700] lkdtm: Stack offset: 0
11341 11:50:17.597030  <6>[  267.523031] lkdtm: Performing direct entry REPORT_STACK
11342 11:50:17.597499  <6>[  267.527820] lkdtm: Stack offset: 0
11343 11:50:17.636640  <6>[  267.532680] lkdtm: Performing direct entry REPORT_STACK
11344 11:50:17.637530  <6>[  267.537108] lkdtm: Stack offset: 0
11345 11:50:17.638019  <6>[  267.541946] lkdtm: Performing direct entry REPORT_STACK
11346 11:50:17.638442  <6>[  267.546304] lkdtm: Stack offset: 0
11347 11:50:17.638786  <6>[  267.551045] lkdtm: Performing direct entry REPORT_STACK
11348 11:50:17.639023  <6>[  267.555478] lkdtm: Stack offset: 0
11349 11:50:17.639252  <6>[  267.560150] lkdtm: Performing direct entry REPORT_STACK
11350 11:50:17.639470  <6>[  267.564633] lkdtm: Stack offset: 0
11351 11:50:17.640219  <6>[  267.569621] lkdtm: Performing direct entry REPORT_STACK
11352 11:50:17.679977  <6>[  267.573801] lkdtm: Stack offset: 0
11353 11:50:17.680834  <6>[  267.578690] lkdtm: Performing direct entry REPORT_STACK
11354 11:50:17.681270  <6>[  267.583038] lkdtm: Stack offset: 0
11355 11:50:17.681677  <6>[  267.587751] lkdtm: Performing direct entry REPORT_STACK
11356 11:50:17.682118  <6>[  267.592247] lkdtm: Stack offset: 0
11357 11:50:17.682520  <6>[  267.597010] lkdtm: Performing direct entry REPORT_STACK
11358 11:50:17.682921  <6>[  267.601386] lkdtm: Stack offset: 0
11359 11:50:17.683312  <6>[  267.606103] lkdtm: Performing direct entry REPORT_STACK
11360 11:50:17.683708  <6>[  267.610588] lkdtm: Stack offset: 0
11361 11:50:17.723396  <6>[  267.615198] lkdtm: Performing direct entry REPORT_STACK
11362 11:50:17.723855  <6>[  267.619771] lkdtm: Stack offset: 0
11363 11:50:17.724659  <6>[  267.624305] lkdtm: Performing direct entry REPORT_STACK
11364 11:50:17.725087  <6>[  267.629218] lkdtm: Stack offset: 0
11365 11:50:17.725492  <6>[  267.633649] lkdtm: Performing direct entry REPORT_STACK
11366 11:50:17.725929  <6>[  267.638242] lkdtm: Stack offset: 0
11367 11:50:17.726335  <6>[  267.642840] lkdtm: Performing direct entry REPORT_STACK
11368 11:50:17.726732  <6>[  267.647298] lkdtm: Stack offset: 0
11369 11:50:17.727123  <6>[  267.651972] lkdtm: Performing direct entry REPORT_STACK
11370 11:50:17.727592  <6>[  267.656442] lkdtm: Stack offset: 0
11371 11:50:17.766806  <6>[  267.661122] lkdtm: Performing direct entry REPORT_STACK
11372 11:50:17.767662  <6>[  267.665682] lkdtm: Stack offset: 0
11373 11:50:17.768095  <6>[  267.670252] lkdtm: Performing direct entry REPORT_STACK
11374 11:50:17.768507  <6>[  267.674826] lkdtm: Stack offset: 0
11375 11:50:17.768909  <6>[  267.679334] lkdtm: Performing direct entry REPORT_STACK
11376 11:50:17.769307  <6>[  267.684043] lkdtm: Stack offset: 0
11377 11:50:17.769704  <6>[  267.688232] lkdtm: Performing direct entry REPORT_STACK
11378 11:50:17.770147  <6>[  267.693213] lkdtm: Stack offset: 0
11379 11:50:17.770624  <6>[  267.697383] lkdtm: Performing direct entry REPORT_STACK
11380 11:50:17.771029  <6>[  267.702311] lkdtm: Stack offset: 0
11381 11:50:17.810182  <6>[  267.706628] lkdtm: Performing direct entry REPORT_STACK
11382 11:50:17.811039  <6>[  267.711595] lkdtm: Stack offset: 0
11383 11:50:17.811470  <6>[  267.715805] lkdtm: Performing direct entry REPORT_STACK
11384 11:50:17.811876  <6>[  267.720776] lkdtm: Stack offset: 0
11385 11:50:17.812272  <6>[  267.724972] lkdtm: Performing direct entry REPORT_STACK
11386 11:50:17.812668  <6>[  267.729963] lkdtm: Stack offset: 0
11387 11:50:17.813056  <6>[  267.734143] lkdtm: Performing direct entry REPORT_STACK
11388 11:50:17.813444  <6>[  267.739124] lkdtm: Stack offset: 0
11389 11:50:17.813945  <6>[  267.743289] lkdtm: Performing direct entry REPORT_STACK
11390 11:50:17.853548  <6>[  267.748277] lkdtm: Stack offset: 0
11391 11:50:17.854440  <6>[  267.752535] lkdtm: Performing direct entry REPORT_STACK
11392 11:50:17.854872  <6>[  267.757473] lkdtm: Stack offset: 0
11393 11:50:17.855272  <6>[  267.761649] lkdtm: Performing direct entry REPORT_STACK
11394 11:50:17.855667  <6>[  267.766613] lkdtm: Stack offset: 0
11395 11:50:17.856060  <6>[  267.770911] lkdtm: Performing direct entry REPORT_STACK
11396 11:50:17.856448  <6>[  267.775849] lkdtm: Stack offset: 0
11397 11:50:17.856833  <6>[  267.780091] lkdtm: Performing direct entry REPORT_STACK
11398 11:50:17.857220  <6>[  267.784977] lkdtm: Stack offset: 0
11399 11:50:17.896919  <6>[  267.789268] lkdtm: Performing direct entry REPORT_STACK
11400 11:50:17.897373  <6>[  267.794149] lkdtm: Stack offset: 0
11401 11:50:17.898171  <6>[  267.798507] lkdtm: Performing direct entry REPORT_STACK
11402 11:50:17.898602  <6>[  267.803347] lkdtm: Stack offset: 0
11403 11:50:17.899001  <6>[  267.807528] lkdtm: Performing direct entry REPORT_STACK
11404 11:50:17.899405  <6>[  267.812486] lkdtm: Stack offset: 0
11405 11:50:17.899798  <6>[  267.816811] lkdtm: Performing direct entry REPORT_STACK
11406 11:50:17.900188  <6>[  267.821679] lkdtm: Stack offset: 0
11407 11:50:17.900576  <6>[  267.825946] lkdtm: Performing direct entry REPORT_STACK
11408 11:50:17.901040  <6>[  267.830933] lkdtm: Stack offset: 0
11409 11:50:17.940310  <6>[  267.835124] lkdtm: Performing direct entry REPORT_STACK
11410 11:50:17.941159  <6>[  267.840098] lkdtm: Stack offset: 0
11411 11:50:17.941585  <6>[  267.844259] lkdtm: Performing direct entry REPORT_STACK
11412 11:50:17.942019  <6>[  267.849273] lkdtm: Stack offset: 0
11413 11:50:17.942419  <6>[  267.853622] lkdtm: Performing direct entry REPORT_STACK
11414 11:50:17.942819  <6>[  267.858436] lkdtm: Stack offset: 0
11415 11:50:17.943213  <6>[  267.862721] lkdtm: Performing direct entry REPORT_STACK
11416 11:50:17.943603  <6>[  267.867602] lkdtm: Stack offset: 0
11417 11:50:17.944063  <6>[  267.871964] lkdtm: Performing direct entry REPORT_STACK
11418 11:50:17.983615  <6>[  267.876845] lkdtm: Stack offset: 0
11419 11:50:17.984467  <6>[  267.881072] lkdtm: Performing direct entry REPORT_STACK
11420 11:50:17.984897  <6>[  267.885972] lkdtm: Stack offset: 0
11421 11:50:17.985300  <6>[  267.890204] lkdtm: Performing direct entry REPORT_STACK
11422 11:50:17.985694  <6>[  267.895211] lkdtm: Stack offset: 0
11423 11:50:17.986126  <6>[  267.899563] lkdtm: Performing direct entry REPORT_STACK
11424 11:50:17.986521  <6>[  267.904350] lkdtm: Stack offset: 0
11425 11:50:17.986910  <6>[  267.908708] lkdtm: Performing direct entry REPORT_STACK
11426 11:50:17.987298  <6>[  267.913482] lkdtm: Stack offset: 0
11427 11:50:17.987764  <6>[  267.918389] lkdtm: Performing direct entry REPORT_STACK
11428 11:50:18.027709  <6>[  267.922659] lkdtm: Stack offset: 0
11429 11:50:18.028389  <6>[  267.928182] lkdtm: Performing direct entry REPORT_STACK
11430 11:50:18.028680  <6>[  267.932457] lkdtm: Stack offset: 0
11431 11:50:18.028924  <6>[  267.937184] lkdtm: Performing direct entry REPORT_STACK
11432 11:50:18.029167  <6>[  267.941659] lkdtm: Stack offset: 0
11433 11:50:18.029400  <6>[  267.946336] lkdtm: Performing direct entry REPORT_STACK
11434 11:50:18.029631  <6>[  267.950928] lkdtm: Stack offset: 0
11435 11:50:18.029917  <6>[  267.955819] lkdtm: Performing direct entry REPORT_STACK
11436 11:50:18.030825  <6>[  267.960035] lkdtm: Stack offset: 0
11437 11:50:18.071219  <6>[  267.965036] lkdtm: Performing direct entry REPORT_STACK
11438 11:50:18.072217  <6>[  267.969263] lkdtm: Stack offset: 0
11439 11:50:18.072648  <6>[  267.974070] lkdtm: Performing direct entry REPORT_STACK
11440 11:50:18.073050  <6>[  267.978488] lkdtm: Stack offset: 0
11441 11:50:18.073446  <6>[  267.983157] lkdtm: Performing direct entry REPORT_STACK
11442 11:50:18.073873  <6>[  267.987647] lkdtm: Stack offset: 0
11443 11:50:18.074273  <6>[  267.992300] lkdtm: Performing direct entry REPORT_STACK
11444 11:50:18.074663  <6>[  267.996778] lkdtm: Stack offset: 0
11445 11:50:18.075051  <6>[  268.001543] lkdtm: Performing direct entry REPORT_STACK
11446 11:50:18.075511  <6>[  268.006002] lkdtm: Stack offset: 0
11447 11:50:18.114400  <6>[  268.010747] lkdtm: Performing direct entry REPORT_STACK
11448 11:50:18.115284  <6>[  268.015094] lkdtm: Stack offset: 0
11449 11:50:18.115711  <6>[  268.019876] lkdtm: Performing direct entry REPORT_STACK
11450 11:50:18.116108  <6>[  268.024568] lkdtm: Stack offset: 0
11451 11:50:18.116497  <6>[  268.029059] lkdtm: Performing direct entry REPORT_STACK
11452 11:50:18.116884  <6>[  268.033660] lkdtm: Stack offset: 0
11453 11:50:18.117266  <6>[  268.038154] lkdtm: Performing direct entry REPORT_STACK
11454 11:50:18.117650  <6>[  268.042719] lkdtm: Stack offset: 0
11455 11:50:18.118152  <6>[  268.047315] lkdtm: Performing direct entry REPORT_STACK
11456 11:50:18.157732  <6>[  268.051904] lkdtm: Stack offset: 0
11457 11:50:18.158623  <6>[  268.056497] lkdtm: Performing direct entry REPORT_STACK
11458 11:50:18.159046  <6>[  268.061045] lkdtm: Stack offset: 0
11459 11:50:18.159438  <6>[  268.065787] lkdtm: Performing direct entry REPORT_STACK
11460 11:50:18.159825  <6>[  268.070236] lkdtm: Stack offset: 0
11461 11:50:18.160214  <6>[  268.074492] lkdtm: Performing direct entry REPORT_STACK
11462 11:50:18.160600  <6>[  268.079467] lkdtm: Stack offset: 0
11463 11:50:18.160985  <6>[  268.083680] lkdtm: Performing direct entry REPORT_STACK
11464 11:50:18.161370  <6>[  268.088669] lkdtm: Stack offset: 0
11465 11:50:18.201094  <6>[  268.092874] lkdtm: Performing direct entry REPORT_STACK
11466 11:50:18.201545  <6>[  268.097738] lkdtm: Stack offset: 0
11467 11:50:18.202356  <6>[  268.101984] lkdtm: Performing direct entry REPORT_STACK
11468 11:50:18.202771  <6>[  268.106979] lkdtm: Stack offset: 0
11469 11:50:18.203162  <6>[  268.111181] lkdtm: Performing direct entry REPORT_STACK
11470 11:50:18.203550  <6>[  268.116157] lkdtm: Stack offset: 0
11471 11:50:18.203936  <6>[  268.120322] lkdtm: Performing direct entry REPORT_STACK
11472 11:50:18.204318  <6>[  268.125299] lkdtm: Stack offset: 0
11473 11:50:18.204703  <6>[  268.129655] lkdtm: Performing direct entry REPORT_STACK
11474 11:50:18.205153  <6>[  268.134499] lkdtm: Stack offset: 0
11475 11:50:18.244501  <6>[  268.138742] lkdtm: Performing direct entry REPORT_STACK
11476 11:50:18.245351  <6>[  268.143714] lkdtm: Stack offset: 0
11477 11:50:18.245764  <6>[  268.147912] lkdtm: Performing direct entry REPORT_STACK
11478 11:50:18.246195  <6>[  268.152881] lkdtm: Stack offset: 0
11479 11:50:18.246609  <6>[  268.157031] lkdtm: Performing direct entry REPORT_STACK
11480 11:50:18.247011  <6>[  268.162128] lkdtm: Stack offset: 0
11481 11:50:18.247405  <6>[  268.166305] lkdtm: Performing direct entry REPORT_STACK
11482 11:50:18.247797  <6>[  268.171280] lkdtm: Stack offset: 0
11483 11:50:18.248266  <6>[  268.175688] lkdtm: Performing direct entry REPORT_STACK
11484 11:50:18.287877  <6>[  268.180452] lkdtm: Stack offset: 0
11485 11:50:18.288740  <6>[  268.184850] lkdtm: Performing direct entry REPORT_STACK
11486 11:50:18.289167  <6>[  268.189620] lkdtm: Stack offset: 0
11487 11:50:18.289602  <6>[  268.193829] lkdtm: Performing direct entry REPORT_STACK
11488 11:50:18.290216  <6>[  268.198802] lkdtm: Stack offset: 0
11489 11:50:18.290645  <6>[  268.202953] lkdtm: Performing direct entry REPORT_STACK
11490 11:50:18.291051  <6>[  268.207934] lkdtm: Stack offset: 0
11491 11:50:18.291444  <6>[  268.212218] lkdtm: Performing direct entry REPORT_STACK
11492 11:50:18.291835  <6>[  268.217200] lkdtm: Stack offset: 0
11493 11:50:18.292311  <6>[  268.221369] lkdtm: Performing direct entry REPORT_STACK
11494 11:50:18.331291  <6>[  268.226296] lkdtm: Stack offset: 0
11495 11:50:18.332188  <6>[  268.230606] lkdtm: Performing direct entry REPORT_STACK
11496 11:50:18.332616  <6>[  268.235468] lkdtm: Stack offset: 0
11497 11:50:18.333021  <6>[  268.239802] lkdtm: Performing direct entry REPORT_STACK
11498 11:50:18.333425  <6>[  268.244687] lkdtm: Stack offset: 0
11499 11:50:18.333854  <6>[  268.248980] lkdtm: Performing direct entry REPORT_STACK
11500 11:50:18.334263  <6>[  268.253856] lkdtm: Stack offset: 0
11501 11:50:18.334659  <6>[  268.258099] lkdtm: Performing direct entry REPORT_STACK
11502 11:50:18.335136  <6>[  268.263094] lkdtm: Stack offset: 0
11503 11:50:18.386420  <6>[  268.267355] lkdtm: Performing direct entry REPORT_STACK
11504 11:50:18.386911  <6>[  268.272220] lkdtm: Stack offset: 0
11505 11:50:18.387722  <6>[  268.276564] lkdtm: Performing direct entry REPORT_STACK
11506 11:50:18.388147  <6>[  268.281473] lkdtm: Stack offset: 0
11507 11:50:18.388545  <6>[  268.285794] lkdtm: Performing direct entry REPORT_STACK
11508 11:50:18.388932  <6>[  268.290577] lkdtm: Stack offset: 0
11509 11:50:18.389322  <6>[  268.294977] lkdtm: Performing direct entry REPORT_STACK
11510 11:50:18.389713  <6>[  268.299757] lkdtm: Stack offset: 0
11511 11:50:18.390163  <6>[  268.305846] lkdtm: Performing direct entry REPORT_STACK
11512 11:50:18.390643  <6>[  268.310071] lkdtm: Stack offset: 0
11513 11:50:18.431503  <6>[  268.326248] lkdtm: Performing direct entry REPORT_STACK
11514 11:50:18.432477  <6>[  268.330518] lkdtm: Stack offset: 0
11515 11:50:18.432908  <6>[  268.337107] lkdtm: Performing direct entry REPORT_STACK
11516 11:50:18.433314  <6>[  268.341334] lkdtm: Stack offset: 0
11517 11:50:18.433711  <6>[  268.346117] lkdtm: Performing direct entry REPORT_STACK
11518 11:50:18.434148  <6>[  268.350642] lkdtm: Stack offset: 0
11519 11:50:18.434546  <6>[  268.355249] lkdtm: Performing direct entry REPORT_STACK
11520 11:50:18.434939  <6>[  268.359790] lkdtm: Stack offset: 0
11521 11:50:18.435406  <6>[  268.364723] lkdtm: Performing direct entry REPORT_STACK
11522 11:50:18.474750  <6>[  268.368955] lkdtm: Stack offset: 0
11523 11:50:18.475483  <6>[  268.373664] lkdtm: Performing direct entry REPORT_STACK
11524 11:50:18.475774  <6>[  268.378113] lkdtm: Stack offset: 0
11525 11:50:18.475998  <6>[  268.382810] lkdtm: Performing direct entry REPORT_STACK
11526 11:50:18.476216  <6>[  268.387266] lkdtm: Stack offset: 0
11527 11:50:18.476433  <6>[  268.392028] lkdtm: Performing direct entry REPORT_STACK
11528 11:50:18.476649  <6>[  268.396698] lkdtm: Stack offset: 0
11529 11:50:18.476864  <6>[  268.401103] lkdtm: Performing direct entry REPORT_STACK
11530 11:50:18.477073  <6>[  268.405813] lkdtm: Stack offset: 0
11531 11:50:18.518270  <6>[  268.410296] lkdtm: Performing direct entry REPORT_STACK
11532 11:50:18.518681  <6>[  268.414876] lkdtm: Stack offset: 0
11533 11:50:18.519188  <6>[  268.419381] lkdtm: Performing direct entry REPORT_STACK
11534 11:50:18.519410  <6>[  268.424032] lkdtm: Stack offset: 0
11535 11:50:18.519609  <6>[  268.428725] lkdtm: Performing direct entry REPORT_STACK
11536 11:50:18.519805  <6>[  268.433199] lkdtm: Stack offset: 0
11537 11:50:18.520001  <6>[  268.437942] lkdtm: Performing direct entry REPORT_STACK
11538 11:50:18.520195  <6>[  268.442429] lkdtm: Stack offset: 0
11539 11:50:18.520387  <6>[  268.447062] lkdtm: Performing direct entry REPORT_STACK
11540 11:50:18.521468  <6>[  268.451632] lkdtm: Stack offset: 0
11541 11:50:18.561513  <6>[  268.456203] lkdtm: Performing direct entry REPORT_STACK
11542 11:50:18.562426  <6>[  268.460772] lkdtm: Stack offset: 0
11543 11:50:18.562853  <6>[  268.465342] lkdtm: Performing direct entry REPORT_STACK
11544 11:50:18.563249  <6>[  268.469967] lkdtm: Stack offset: 0
11545 11:50:18.563641  <6>[  268.474149] lkdtm: Performing direct entry REPORT_STACK
11546 11:50:18.564028  <6>[  268.479124] lkdtm: Stack offset: 0
11547 11:50:18.564411  <6>[  268.483476] lkdtm: Performing direct entry REPORT_STACK
11548 11:50:18.564796  <6>[  268.488326] lkdtm: Stack offset: 0
11549 11:50:18.565249  <6>[  268.492535] lkdtm: Performing direct entry REPORT_STACK
11550 11:50:18.604965  <6>[  268.497515] lkdtm: Stack offset: 0
11551 11:50:18.605781  <6>[  268.501732] lkdtm: Performing direct entry REPORT_STACK
11552 11:50:18.606224  <6>[  268.506742] lkdtm: Stack offset: 0
11553 11:50:18.606615  <6>[  268.511372] lkdtm: Performing direct entry REPORT_STACK
11554 11:50:18.607004  <6>[  268.515870] lkdtm: Stack offset: 0
11555 11:50:18.607387  <6>[  268.520006] lkdtm: Performing direct entry REPORT_STACK
11556 11:50:18.607772  <6>[  268.525097] lkdtm: Stack offset: 0
11557 11:50:18.608156  <6>[  268.529273] lkdtm: Performing direct entry REPORT_STACK
11558 11:50:18.608537  <6>[  268.534250] lkdtm: Stack offset: 0
11559 11:50:18.608987  <6>[  268.538506] lkdtm: Performing direct entry REPORT_STACK
11560 11:50:18.647992  <6>[  268.543453] lkdtm: Stack offset: 0
11561 11:50:18.648812  <6>[  268.547665] lkdtm: Performing direct entry REPORT_STACK
11562 11:50:18.649225  <6>[  268.552636] lkdtm: Stack offset: 0
11563 11:50:18.649615  <6>[  268.556856] lkdtm: Performing direct entry REPORT_STACK
11564 11:50:18.650039  <6>[  268.561872] lkdtm: Stack offset: 0
11565 11:50:18.650428  <6>[  268.565944] lkdtm: Performing direct entry REPORT_STACK
11566 11:50:18.650811  <6>[  268.571013] lkdtm: Stack offset: 0
11567 11:50:18.651192  <6>[  268.575168] lkdtm: Performing direct entry REPORT_STACK
11568 11:50:18.651646  <6>[  268.580165] lkdtm: Stack offset: 0
11569 11:50:18.692148  <6>[  268.584340] lkdtm: Performing direct entry REPORT_STACK
11570 11:50:18.692632  <6>[  268.589313] lkdtm: Stack offset: 0
11571 11:50:18.693424  <6>[  268.593661] lkdtm: Performing direct entry REPORT_STACK
11572 11:50:18.693880  <6>[  268.598513] lkdtm: Stack offset: 0
11573 11:50:18.694278  <6>[  268.602659] lkdtm: Performing direct entry REPORT_STACK
11574 11:50:18.694668  <6>[  268.607729] lkdtm: Stack offset: 0
11575 11:50:18.695054  <6>[  268.611931] lkdtm: Performing direct entry REPORT_STACK
11576 11:50:18.695440  <6>[  268.616899] lkdtm: Stack offset: 0
11577 11:50:18.695823  <6>[  268.621126] lkdtm: Performing direct entry REPORT_STACK
11578 11:50:18.696275  <6>[  268.626247] lkdtm: Stack offset: 0
11579 11:50:18.735486  <6>[  268.631356] lkdtm: Performing direct entry REPORT_STACK
11580 11:50:18.736332  <6>[  268.635637] lkdtm: Stack offset: 0
11581 11:50:18.736744  <6>[  268.640128] lkdtm: Performing direct entry REPORT_STACK
11582 11:50:18.737137  <6>[  268.644902] lkdtm: Stack offset: 0
11583 11:50:18.737523  <6>[  268.649265] lkdtm: Performing direct entry REPORT_STACK
11584 11:50:18.737944  <6>[  268.654128] lkdtm: Stack offset: 0
11585 11:50:18.738331  <6>[  268.658841] lkdtm: Performing direct entry REPORT_STACK
11586 11:50:18.738723  <6>[  268.663268] lkdtm: Stack offset: 0
11587 11:50:18.739175  <6>[  268.667705] lkdtm: Performing direct entry REPORT_STACK
11588 11:50:18.779644  <6>[  268.672458] lkdtm: Stack offset: 0
11589 11:50:18.780473  <6>[  268.676917] lkdtm: Performing direct entry REPORT_STACK
11590 11:50:18.780886  <6>[  268.681663] lkdtm: Stack offset: 0
11591 11:50:18.781275  <6>[  268.685995] lkdtm: Performing direct entry REPORT_STACK
11592 11:50:18.781659  <6>[  268.690911] lkdtm: Stack offset: 0
11593 11:50:18.782078  <6>[  268.696356] lkdtm: Performing direct entry REPORT_STACK
11594 11:50:18.782468  <6>[  268.700639] lkdtm: Stack offset: 0
11595 11:50:18.782849  <6>[  268.705180] lkdtm: Performing direct entry REPORT_STACK
11596 11:50:18.783233  <6>[  268.709907] lkdtm: Stack offset: 0
11597 11:50:18.822958  <6>[  268.714263] lkdtm: Performing direct entry REPORT_STACK
11598 11:50:18.823402  <6>[  268.719250] lkdtm: Stack offset: 0
11599 11:50:18.824181  <6>[  268.723617] lkdtm: Performing direct entry REPORT_STACK
11600 11:50:18.824596  <6>[  268.728227] lkdtm: Stack offset: 0
11601 11:50:18.824987  <6>[  268.732974] lkdtm: Performing direct entry REPORT_STACK
11602 11:50:18.825375  <6>[  268.737460] lkdtm: Stack offset: 0
11603 11:50:18.825759  <6>[  268.742073] lkdtm: Performing direct entry REPORT_STACK
11604 11:50:18.826189  <6>[  268.746553] lkdtm: Stack offset: 0
11605 11:50:18.826572  <6>[  268.751483] lkdtm: Performing direct entry REPORT_STACK
11606 11:50:18.827024  <6>[  268.755761] lkdtm: Stack offset: 0
11607 11:50:18.866299  <6>[  268.760330] lkdtm: Performing direct entry REPORT_STACK
11608 11:50:18.867124  <6>[  268.765051] lkdtm: Stack offset: 0
11609 11:50:18.867534  <6>[  268.769646] lkdtm: Performing direct entry REPORT_STACK
11610 11:50:18.867926  <6>[  268.774089] lkdtm: Stack offset: 0
11611 11:50:18.868311  <6>[  268.778849] lkdtm: Performing direct entry REPORT_STACK
11612 11:50:18.868693  <6>[  268.783552] lkdtm: Stack offset: 0
11613 11:50:18.869072  <6>[  268.788057] lkdtm: Performing direct entry REPORT_STACK
11614 11:50:18.869455  <6>[  268.792662] lkdtm: Stack offset: 0
11615 11:50:18.869935  <6>[  268.797182] lkdtm: Performing direct entry REPORT_STACK
11616 11:50:18.870326  <6>[  268.801650] lkdtm: Stack offset: 0
11617 11:50:18.914300  <6>[  268.806313] lkdtm: Performing direct entry REPORT_STACK
11618 11:50:18.915123  <6>[  268.810881] lkdtm: Stack offset: 0
11619 11:50:18.915533  <6>[  268.815367] lkdtm: Performing direct entry REPORT_STACK
11620 11:50:18.915923  <6>[  268.820039] lkdtm: Stack offset: 0
11621 11:50:18.916306  <6>[  268.824744] lkdtm: Performing direct entry REPORT_STACK
11622 11:50:18.916689  <6>[  268.829190] lkdtm: Stack offset: 0
11623 11:50:18.917069  <6>[  268.833931] lkdtm: Performing direct entry REPORT_STACK
11624 11:50:18.917870  <6>[  268.838462] lkdtm: Stack offset: 0
11625 11:50:19.301703  # Bits of stack entropy: 1
11626 11:50:19.343644  # Stack entropy is low! Booted without 'randomize_kstack_offset=y'?
11627 11:50:19.375609  not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1
11628 11:50:22.359854  lkdtm_PANIC_sh skip
11629 11:50:22.360386  lkdtm_PANIC_STOP_IRQOFF_sh skip
11630 11:50:22.360627  lkdtm_BUG_sh pass
11631 11:50:22.362161  lkdtm_WARNING_sh pass
11632 11:50:22.362655  lkdtm_WARNING_MESSAGE_sh pass
11633 11:50:22.363055  lkdtm_EXCEPTION_sh pass
11634 11:50:22.363448  lkdtm_LOOP_sh skip
11635 11:50:22.363834  lkdtm_EXHAUST_STACK_sh skip
11636 11:50:22.364216  lkdtm_CORRUPT_STACK_sh skip
11637 11:50:22.364595  lkdtm_CORRUPT_STACK_STRONG_sh skip
11638 11:50:22.364989  lkdtm_ARRAY_BOUNDS_sh pass
11639 11:50:22.365370  lkdtm_CORRUPT_LIST_ADD_sh pass
11640 11:50:22.365749  lkdtm_CORRUPT_LIST_DEL_sh pass
11641 11:50:22.366188  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
11642 11:50:22.366573  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
11643 11:50:22.367032  lkdtm_REPORT_STACK_CANARY_sh pass
11644 11:50:22.367420  lkdtm_UNSET_SMEP_sh skip
11645 11:50:22.402919  lkdtm_DOUBLE_FAULT_sh skip
11646 11:50:22.403380  lkdtm_CORRUPT_PAC_sh skip
11647 11:50:22.404170  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
11648 11:50:22.404583  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
11649 11:50:22.404969  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
11650 11:50:22.405350  lkdtm_WRITE_AFTER_FREE_sh skip
11651 11:50:22.405727  lkdtm_READ_AFTER_FREE_sh pass
11652 11:50:22.406146  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
11653 11:50:22.406528  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
11654 11:50:22.406904  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
11655 11:50:22.407279  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
11656 11:50:22.407655  lkdtm_SLAB_FREE_DOUBLE_sh pass
11657 11:50:22.408048  lkdtm_SLAB_FREE_CROSS_sh pass
11658 11:50:22.408518  lkdtm_SLAB_FREE_PAGE_sh pass
11659 11:50:22.408904  lkdtm_SOFTLOCKUP_sh skip
11660 11:50:22.446258  lkdtm_HARDLOCKUP_sh skip
11661 11:50:22.446772  lkdtm_SMP_CALL_LOCKUP_sh skip
11662 11:50:22.447574  lkdtm_SPINLOCKUP_sh skip
11663 11:50:22.447986  lkdtm_HUNG_TASK_sh skip
11664 11:50:22.448366  lkdtm_EXEC_DATA_sh pass
11665 11:50:22.448745  lkdtm_EXEC_STACK_sh pass
11666 11:50:22.449126  lkdtm_EXEC_KMALLOC_sh pass
11667 11:50:22.449505  lkdtm_EXEC_VMALLOC_sh pass
11668 11:50:22.449914  lkdtm_EXEC_RODATA_sh pass
11669 11:50:22.450296  lkdtm_EXEC_USERSPACE_sh pass
11670 11:50:22.450675  lkdtm_EXEC_NULL_sh pass
11671 11:50:22.451059  lkdtm_ACCESS_USERSPACE_sh pass
11672 11:50:22.451435  lkdtm_ACCESS_NULL_sh pass
11673 11:50:22.451809  lkdtm_WRITE_RO_sh pass
11674 11:50:22.452182  lkdtm_WRITE_RO_AFTER_INIT_sh pass
11675 11:50:22.452554  lkdtm_WRITE_KERN_sh fail
11676 11:50:22.452999  lkdtm_WRITE_OPD_sh skip
11677 11:50:22.453380  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
11678 11:50:22.489693  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
11679 11:50:22.490691  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
11680 11:50:22.491118  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
11681 11:50:22.491505  lkdtm_REFCOUNT_DEC_ZERO_sh pass
11682 11:50:22.491885  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
11683 11:50:22.492264  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
11684 11:50:22.492644  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
11685 11:50:22.493024  lkdtm_REFCOUNT_INC_ZERO_sh pass
11686 11:50:22.493400  lkdtm_REFCOUNT_ADD_ZERO_sh pass
11687 11:50:22.493774  lkdtm_REFCOUNT_INC_SATURATED_sh pass
11688 11:50:22.494192  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
11689 11:50:22.494646  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
11690 11:50:22.533515  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
11691 11:50:22.534094  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
11692 11:50:22.534491  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
11693 11:50:22.534875  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
11694 11:50:22.535260  lkdtm_REFCOUNT_TIMING_sh skip
11695 11:50:22.535636  lkdtm_ATOMIC_TIMING_sh skip
11696 11:50:22.536015  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
11697 11:50:22.536393  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
11698 11:50:22.536767  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
11699 11:50:22.537142  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
11700 11:50:22.537517  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
11701 11:50:22.538312  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
11702 11:50:22.538730  lkdtm_USERCOPY_STACK_BEYOND_sh pass
11703 11:50:22.581492  lkdtm_USERCOPY_KERNEL_sh pass
11704 11:50:22.583324  lkdtm_STACKLEAK_ERASING_sh skip
11705 11:50:22.584287  lkdtm_CFI_FORWARD_PROTO_sh fail
11706 11:50:22.584899  lkdtm_CFI_BACKWARD_sh fail
11707 11:50:22.585293  lkdtm_FORTIFY_STRSCPY_sh pass
11708 11:50:22.585680  lkdtm_FORTIFY_STR_OBJECT_sh pass
11709 11:50:22.586102  lkdtm_FORTIFY_STR_MEMBER_sh pass
11710 11:50:22.586487  lkdtm_FORTIFY_MEM_OBJECT_sh pass
11711 11:50:22.586872  lkdtm_FORTIFY_MEM_MEMBER_sh pass
11712 11:50:22.587250  lkdtm_PPC_SLB_MULTIHIT_sh skip
11713 11:50:22.587628  lkdtm_stack-entropy_sh fail
11714 11:50:22.588081  + ../../utils/send-to-lava.sh ./output/result.txt
11715 11:50:22.797752  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
11717 11:50:22.799546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
11718 11:50:23.029301  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
11719 11:50:23.030857  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
11721 11:50:23.264500  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
11722 11:50:23.265352  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
11724 11:50:23.497446  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
11725 11:50:23.498102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
11727 11:50:23.724427  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
11729 11:50:23.727502  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
11730 11:50:23.960403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
11731 11:50:23.961137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
11733 11:50:24.193945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
11734 11:50:24.194810  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
11736 11:50:24.426645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
11737 11:50:24.427419  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
11739 11:50:24.659531  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
11740 11:50:24.660217  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
11742 11:50:24.892453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
11743 11:50:24.893270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
11745 11:50:25.123515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
11746 11:50:25.124364  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
11748 11:50:25.359487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
11749 11:50:25.360396  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
11751 11:50:25.594187  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
11752 11:50:25.595149  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
11754 11:50:25.826469  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
11755 11:50:25.827314  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
11757 11:50:26.058513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
11758 11:50:26.059483  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
11760 11:50:26.291313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
11761 11:50:26.291951  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
11763 11:50:26.526480  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
11764 11:50:26.527136  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
11766 11:50:26.761094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
11767 11:50:26.761725  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
11769 11:50:26.996409  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
11770 11:50:26.997058  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
11772 11:50:27.231411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>
11773 11:50:27.232049  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
11775 11:50:27.463399  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
11776 11:50:27.468877  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
11778 11:50:27.702457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
11779 11:50:27.703044  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
11781 11:50:27.938474  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
11782 11:50:27.939099  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
11784 11:50:28.173970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
11785 11:50:28.174613  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
11787 11:50:28.404451  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
11788 11:50:28.405078  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
11790 11:50:28.635439  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
11791 11:50:28.636049  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
11793 11:50:28.871249  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
11794 11:50:28.871851  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
11796 11:50:29.106389  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
11797 11:50:29.107032  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
11799 11:50:29.338704  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
11800 11:50:29.339351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
11802 11:50:29.576397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
11803 11:50:29.577024  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
11805 11:50:29.808392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
11806 11:50:29.809019  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
11808 11:50:30.038354  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
11809 11:50:30.038981  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
11811 11:50:30.269329  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
11812 11:50:30.269927  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
11814 11:50:30.502469  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
11815 11:50:30.503102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
11817 11:50:30.738393  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
11818 11:50:30.739039  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
11820 11:50:30.970339  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
11821 11:50:30.970952  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
11823 11:50:31.205250  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
11824 11:50:31.205913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
11826 11:50:31.439375  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
11827 11:50:31.440266  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
11829 11:50:31.668385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
11830 11:50:31.669234  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
11832 11:50:31.904421  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
11833 11:50:31.905274  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
11835 11:50:32.133335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
11836 11:50:32.134238  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
11838 11:50:32.370422  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
11839 11:50:32.371074  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
11841 11:50:32.602377  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
11842 11:50:32.605177  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
11844 11:50:32.836425  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
11845 11:50:32.837105  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
11847 11:50:33.067465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass>
11848 11:50:33.068202  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass
11850 11:50:33.301324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
11851 11:50:33.302004  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
11853 11:50:33.534387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
11854 11:50:33.535037  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
11856 11:50:33.766384  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
11857 11:50:33.767289  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
11859 11:50:34.003345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail>
11860 11:50:34.003990  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail
11862 11:50:34.236316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
11863 11:50:34.236967  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
11865 11:50:34.469250  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
11866 11:50:34.469937  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
11868 11:50:34.707278  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
11869 11:50:34.707924  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
11871 11:50:34.942169  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11872 11:50:34.942806  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
11874 11:50:35.177209  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11875 11:50:35.177876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
11877 11:50:35.411205  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
11878 11:50:35.411854  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
11880 11:50:35.642234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
11881 11:50:35.642858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
11883 11:50:35.880307  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
11884 11:50:35.880947  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
11886 11:50:36.114229  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
11887 11:50:36.114870  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
11889 11:50:36.350054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
11890 11:50:36.350731  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
11892 11:50:36.579965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
11893 11:50:36.580608  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
11895 11:50:36.814982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
11896 11:50:36.815620  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
11898 11:50:37.050577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
11899 11:50:37.051227  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
11901 11:50:37.286071  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
11902 11:50:37.286700  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
11904 11:50:37.520957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
11905 11:50:37.521608  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
11907 11:50:37.754124  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
11908 11:50:37.756101  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
11910 11:50:37.985908  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
11911 11:50:37.986732  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
11913 11:50:38.220128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
11914 11:50:38.221016  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
11916 11:50:38.452910  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
11917 11:50:38.453573  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
11919 11:50:38.678886  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
11921 11:50:38.681940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
11922 11:50:38.912037  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
11923 11:50:38.912921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
11925 11:50:39.148022  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
11926 11:50:39.149785  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
11928 11:50:39.379930  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
11929 11:50:39.380532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
11931 11:50:39.613982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
11932 11:50:39.614901  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
11934 11:50:39.852852  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
11935 11:50:39.853759  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
11937 11:50:40.083957  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
11938 11:50:40.084849  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
11940 11:50:40.316817  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
11941 11:50:40.317415  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
11943 11:50:40.540692  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
11944 11:50:40.541313  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
11946 11:50:40.779876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
11947 11:50:40.780453  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
11949 11:50:41.014946  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
11950 11:50:41.015543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
11952 11:50:41.248768  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
11953 11:50:41.249364  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
11955 11:50:41.481963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
11956 11:50:41.482626  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
11958 11:50:41.714997  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
11959 11:50:41.715640  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
11961 11:50:41.947865  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
11962 11:50:41.948467  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
11964 11:50:42.177877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
11965 11:50:42.178513  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
11967 11:50:42.409920  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
11968 11:50:42.410560  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
11970 11:50:42.644851  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
11971 11:50:42.645483  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
11973 11:50:42.887742  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail>
11974 11:50:42.888118  + set +x
11975 11:50:42.888577  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail
11977 11:50:42.890838  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 958609_1.6.2.4.5>
11978 11:50:42.891313  Received signal: <ENDRUN> 1_kselftest-lkdtm 958609_1.6.2.4.5
11979 11:50:42.891562  Ending use of test pattern.
11980 11:50:42.891767  Ending test lava.1_kselftest-lkdtm (958609_1.6.2.4.5), duration 200.59
11982 11:50:42.906802  <LAVA_TEST_RUNNER EXIT>
11983 11:50:42.907318  ok: lava_test_shell seems to have completed
11984 11:50:42.909565  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: pass
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: fail
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: fail
shardfile-lkdtm: pass

11985 11:50:42.910030  end: 3.1 lava-test-shell (duration 00:03:23) [common]
11986 11:50:42.910366  end: 3 lava-test-retry (duration 00:03:23) [common]
11987 11:50:42.910687  start: 4 finalize (timeout 00:03:24) [common]
11988 11:50:42.910975  start: 4.1 power-off (timeout 00:00:30) [common]
11989 11:50:42.911448  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
11990 11:50:43.990099  >> OK - accepted request

11991 11:50:43.992007  Returned 0 in 1 seconds
11992 11:50:44.093204  end: 4.1 power-off (duration 00:00:01) [common]
11994 11:50:44.095034  start: 4.2 read-feedback (timeout 00:03:23) [common]
11995 11:50:44.096242  Listened to connection for namespace 'common' for up to 1s
11996 11:50:44.097105  Listened to connection for namespace 'common' for up to 1s
11997 11:50:45.096945  Finalising connection for namespace 'common'
11998 11:50:45.097701  Disconnecting from shell: Finalise
11999 11:50:45.098274  / # 
12000 11:50:45.199288  end: 4.2 read-feedback (duration 00:00:01) [common]
12001 11:50:45.200006  end: 4 finalize (duration 00:00:02) [common]
12002 11:50:45.200644  Cleaning after the job
12003 11:50:45.201333  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/ramdisk
12004 11:50:45.204372  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/kernel
12005 11:50:45.207624  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/dtb
12006 11:50:45.208791  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/nfsrootfs
12007 11:50:45.241412  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/958609/tftp-deploy-r13yre5v/modules
12008 11:50:45.250321  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/958609
12009 11:50:48.746642  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/958609
12010 11:50:48.747196  Job finished correctly