Boot log: stm32mp157a-dhcor-avenger96

    1 11:28:29.218609  lava-dispatcher, installed at version: 2024.01
    2 11:28:29.219375  start: 0 validate
    3 11:28:29.219832  Start time: 2024-11-11 11:28:29.219801+00:00 (UTC)
    4 11:28:29.220365  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    5 11:28:29.220904  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Finitrd.cpio.gz exists
    6 11:28:29.250979  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    7 11:28:29.251537  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241111%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FzImage exists
    8 11:28:29.275215  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    9 11:28:29.275803  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241111%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Fst%2Fstm32mp157a-dhcor-avenger96.dtb exists
   10 11:28:29.299266  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   11 11:28:29.299963  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 11:28:29.323173  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   13 11:28:29.323654  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241111%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 11:28:29.353084  validate duration: 0.13
   16 11:28:29.353965  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 11:28:29.354315  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 11:28:29.354607  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 11:28:29.355225  Not decompressing ramdisk as can be used compressed.
   20 11:28:29.355682  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   21 11:28:29.355959  saving as /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/ramdisk/initrd.cpio.gz
   22 11:28:29.356225  total size: 4775763 (4 MB)
   23 11:28:29.384130  progress   0 % (0 MB)
   24 11:28:29.387962  progress   5 % (0 MB)
   25 11:28:29.391150  progress  10 % (0 MB)
   26 11:28:29.394239  progress  15 % (0 MB)
   27 11:28:29.397766  progress  20 % (0 MB)
   28 11:28:29.400858  progress  25 % (1 MB)
   29 11:28:29.403976  progress  30 % (1 MB)
   30 11:28:29.407451  progress  35 % (1 MB)
   31 11:28:29.410566  progress  40 % (1 MB)
   32 11:28:29.413667  progress  45 % (2 MB)
   33 11:28:29.416737  progress  50 % (2 MB)
   34 11:28:29.420265  progress  55 % (2 MB)
   35 11:28:29.423348  progress  60 % (2 MB)
   36 11:28:29.426402  progress  65 % (2 MB)
   37 11:28:29.429846  progress  70 % (3 MB)
   38 11:28:29.432888  progress  75 % (3 MB)
   39 11:28:29.435955  progress  80 % (3 MB)
   40 11:28:29.439021  progress  85 % (3 MB)
   41 11:28:29.442511  progress  90 % (4 MB)
   42 11:28:29.445466  progress  95 % (4 MB)
   43 11:28:29.448305  progress 100 % (4 MB)
   44 11:28:29.448924  4 MB downloaded in 0.09 s (49.14 MB/s)
   45 11:28:29.449438  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 11:28:29.450328  end: 1.1 download-retry (duration 00:00:00) [common]
   48 11:28:29.450623  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 11:28:29.450892  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 11:28:29.451354  downloading http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   51 11:28:29.451595  saving as /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/kernel/zImage
   52 11:28:29.451801  total size: 16577024 (15 MB)
   53 11:28:29.452009  No compression specified
   54 11:28:29.483648  progress   0 % (0 MB)
   55 11:28:29.494289  progress   5 % (0 MB)
   56 11:28:29.504502  progress  10 % (1 MB)
   57 11:28:29.514907  progress  15 % (2 MB)
   58 11:28:29.525587  progress  20 % (3 MB)
   59 11:28:29.535664  progress  25 % (3 MB)
   60 11:28:29.545931  progress  30 % (4 MB)
   61 11:28:29.556461  progress  35 % (5 MB)
   62 11:28:29.566586  progress  40 % (6 MB)
   63 11:28:29.576751  progress  45 % (7 MB)
   64 11:28:29.586840  progress  50 % (7 MB)
   65 11:28:29.597633  progress  55 % (8 MB)
   66 11:28:29.607798  progress  60 % (9 MB)
   67 11:28:29.617873  progress  65 % (10 MB)
   68 11:28:29.628434  progress  70 % (11 MB)
   69 11:28:29.638536  progress  75 % (11 MB)
   70 11:28:29.648647  progress  80 % (12 MB)
   71 11:28:29.659111  progress  85 % (13 MB)
   72 11:28:29.669230  progress  90 % (14 MB)
   73 11:28:29.679346  progress  95 % (15 MB)
   74 11:28:29.689109  progress 100 % (15 MB)
   75 11:28:29.689771  15 MB downloaded in 0.24 s (66.44 MB/s)
   76 11:28:29.690261  end: 1.2.1 http-download (duration 00:00:00) [common]
   78 11:28:29.691071  end: 1.2 download-retry (duration 00:00:00) [common]
   79 11:28:29.691341  start: 1.3 download-retry (timeout 00:10:00) [common]
   80 11:28:29.691607  start: 1.3.1 http-download (timeout 00:10:00) [common]
   81 11:28:29.692062  downloading http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   82 11:28:29.692324  saving as /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb
   83 11:28:29.692529  total size: 52850 (0 MB)
   84 11:28:29.692736  No compression specified
   85 11:28:29.726636  progress  62 % (0 MB)
   86 11:28:29.727466  progress 100 % (0 MB)
   87 11:28:29.727970  0 MB downloaded in 0.04 s (1.42 MB/s)
   88 11:28:29.728411  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 11:28:29.729214  end: 1.3 download-retry (duration 00:00:00) [common]
   91 11:28:29.729475  start: 1.4 download-retry (timeout 00:10:00) [common]
   92 11:28:29.729736  start: 1.4.1 http-download (timeout 00:10:00) [common]
   93 11:28:29.730260  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   94 11:28:29.730500  saving as /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/nfsrootfs/full.rootfs.tar
   95 11:28:29.730704  total size: 117747780 (112 MB)
   96 11:28:29.730910  Using unxz to decompress xz
   97 11:28:29.761368  progress   0 % (0 MB)
   98 11:28:30.475890  progress   5 % (5 MB)
   99 11:28:31.209677  progress  10 % (11 MB)
  100 11:28:31.972630  progress  15 % (16 MB)
  101 11:28:32.680080  progress  20 % (22 MB)
  102 11:28:33.253579  progress  25 % (28 MB)
  103 11:28:34.044254  progress  30 % (33 MB)
  104 11:28:34.829455  progress  35 % (39 MB)
  105 11:28:35.180562  progress  40 % (44 MB)
  106 11:28:35.534257  progress  45 % (50 MB)
  107 11:28:36.174206  progress  50 % (56 MB)
  108 11:28:36.967718  progress  55 % (61 MB)
  109 11:28:37.683886  progress  60 % (67 MB)
  110 11:28:38.388098  progress  65 % (73 MB)
  111 11:28:39.147702  progress  70 % (78 MB)
  112 11:28:39.904031  progress  75 % (84 MB)
  113 11:28:40.622351  progress  80 % (89 MB)
  114 11:28:41.315033  progress  85 % (95 MB)
  115 11:28:42.082174  progress  90 % (101 MB)
  116 11:28:42.825735  progress  95 % (106 MB)
  117 11:28:43.626901  progress 100 % (112 MB)
  118 11:28:43.639087  112 MB downloaded in 13.91 s (8.07 MB/s)
  119 11:28:43.640044  end: 1.4.1 http-download (duration 00:00:14) [common]
  121 11:28:43.641896  end: 1.4 download-retry (duration 00:00:14) [common]
  122 11:28:43.642495  start: 1.5 download-retry (timeout 00:09:46) [common]
  123 11:28:43.643075  start: 1.5.1 http-download (timeout 00:09:46) [common]
  124 11:28:43.643945  downloading http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  125 11:28:43.644451  saving as /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/modules/modules.tar
  126 11:28:43.644905  total size: 10764512 (10 MB)
  127 11:28:43.645370  Using unxz to decompress xz
  128 11:28:43.679329  progress   0 % (0 MB)
  129 11:28:43.744227  progress   5 % (0 MB)
  130 11:28:43.816890  progress  10 % (1 MB)
  131 11:28:43.893092  progress  15 % (1 MB)
  132 11:28:43.964488  progress  20 % (2 MB)
  133 11:28:44.042069  progress  25 % (2 MB)
  134 11:28:44.120908  progress  30 % (3 MB)
  135 11:28:44.214038  progress  35 % (3 MB)
  136 11:28:44.287457  progress  40 % (4 MB)
  137 11:28:44.357569  progress  45 % (4 MB)
  138 11:28:44.430266  progress  50 % (5 MB)
  139 11:28:44.498498  progress  55 % (5 MB)
  140 11:28:44.575863  progress  60 % (6 MB)
  141 11:28:44.643289  progress  65 % (6 MB)
  142 11:28:44.715979  progress  70 % (7 MB)
  143 11:28:44.788639  progress  75 % (7 MB)
  144 11:28:44.856163  progress  80 % (8 MB)
  145 11:28:44.927985  progress  85 % (8 MB)
  146 11:28:44.996348  progress  90 % (9 MB)
  147 11:28:45.067568  progress  95 % (9 MB)
  148 11:28:45.137947  progress 100 % (10 MB)
  149 11:28:45.149840  10 MB downloaded in 1.50 s (6.82 MB/s)
  150 11:28:45.150772  end: 1.5.1 http-download (duration 00:00:02) [common]
  152 11:28:45.152527  end: 1.5 download-retry (duration 00:00:02) [common]
  153 11:28:45.153097  start: 1.6 prepare-tftp-overlay (timeout 00:09:44) [common]
  154 11:28:45.153670  start: 1.6.1 extract-nfsrootfs (timeout 00:09:44) [common]
  155 11:29:01.452491  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg
  156 11:29:01.453138  end: 1.6.1 extract-nfsrootfs (duration 00:00:16) [common]
  157 11:29:01.453435  start: 1.6.2 lava-overlay (timeout 00:09:28) [common]
  158 11:29:01.454197  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj
  159 11:29:01.454737  makedir: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin
  160 11:29:01.455078  makedir: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/tests
  161 11:29:01.455402  makedir: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/results
  162 11:29:01.455755  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-add-keys
  163 11:29:01.456321  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-add-sources
  164 11:29:01.456873  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-background-process-start
  165 11:29:01.457402  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-background-process-stop
  166 11:29:01.458005  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-common-functions
  167 11:29:01.458669  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-echo-ipv4
  168 11:29:01.459336  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-install-packages
  169 11:29:01.459881  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-installed-packages
  170 11:29:01.460403  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-os-build
  171 11:29:01.460929  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-probe-channel
  172 11:29:01.461446  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-probe-ip
  173 11:29:01.462002  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-target-ip
  174 11:29:01.462547  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-target-mac
  175 11:29:01.463068  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-target-storage
  176 11:29:01.463595  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-case
  177 11:29:01.464136  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-event
  178 11:29:01.464698  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-feedback
  179 11:29:01.465218  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-raise
  180 11:29:01.465733  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-reference
  181 11:29:01.466301  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-runner
  182 11:29:01.466830  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-set
  183 11:29:01.467393  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-test-shell
  184 11:29:01.468038  Updating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-add-keys (debian)
  185 11:29:01.468654  Updating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-add-sources (debian)
  186 11:29:01.469214  Updating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-install-packages (debian)
  187 11:29:01.469756  Updating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-installed-packages (debian)
  188 11:29:01.470358  Updating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/bin/lava-os-build (debian)
  189 11:29:01.470838  Creating /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/environment
  190 11:29:01.471257  LAVA metadata
  191 11:29:01.471533  - LAVA_JOB_ID=974658
  192 11:29:01.471754  - LAVA_DISPATCHER_IP=192.168.6.3
  193 11:29:01.472161  start: 1.6.2.1 ssh-authorize (timeout 00:09:28) [common]
  194 11:29:01.473195  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 11:29:01.473563  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:28) [common]
  196 11:29:01.473774  skipped lava-vland-overlay
  197 11:29:01.474051  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 11:29:01.474313  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:28) [common]
  199 11:29:01.474539  skipped lava-multinode-overlay
  200 11:29:01.474786  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 11:29:01.475038  start: 1.6.2.4 test-definition (timeout 00:09:28) [common]
  202 11:29:01.475298  Loading test definitions
  203 11:29:01.475582  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:28) [common]
  204 11:29:01.475828  Using /lava-974658 at stage 0
  205 11:29:01.477030  uuid=974658_1.6.2.4.1 testdef=None
  206 11:29:01.477387  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 11:29:01.477659  start: 1.6.2.4.2 test-overlay (timeout 00:09:28) [common]
  208 11:29:01.479451  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 11:29:01.480298  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:28) [common]
  211 11:29:01.482521  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 11:29:01.483413  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:28) [common]
  214 11:29:01.485413  runner path: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/0/tests/0_timesync-off test_uuid 974658_1.6.2.4.1
  215 11:29:01.486115  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 11:29:01.486981  start: 1.6.2.4.5 git-repo-action (timeout 00:09:28) [common]
  218 11:29:01.487243  Using /lava-974658 at stage 0
  219 11:29:01.487630  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 11:29:01.487930  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/0/tests/1_kselftest-lkdtm'
  221 11:29:05.070881  Running '/usr/bin/git checkout kernelci.org
  222 11:29:05.172110  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  223 11:29:05.174355  uuid=974658_1.6.2.4.5 testdef=None
  224 11:29:05.174981  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 11:29:05.176427  start: 1.6.2.4.6 test-overlay (timeout 00:09:24) [common]
  227 11:29:05.182226  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 11:29:05.183895  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:24) [common]
  230 11:29:05.191471  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 11:29:05.193161  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:24) [common]
  233 11:29:05.200357  runner path: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/0/tests/1_kselftest-lkdtm test_uuid 974658_1.6.2.4.5
  234 11:29:05.200934  BOARD='stm32mp157a-dhcor-avenger96'
  235 11:29:05.201354  BRANCH='next'
  236 11:29:05.201757  SKIPFILE='/dev/null'
  237 11:29:05.202228  SKIP_INSTALL='True'
  238 11:29:05.202629  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  239 11:29:05.203026  TST_CASENAME=''
  240 11:29:05.203416  TST_CMDFILES='lkdtm'
  241 11:29:05.204678  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 11:29:05.205760  Creating lava-test-runner.conf files
  244 11:29:05.206011  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/974658/lava-overlay-ve1faowj/lava-974658/0 for stage 0
  245 11:29:05.206738  - 0_timesync-off
  246 11:29:05.207242  - 1_kselftest-lkdtm
  247 11:29:05.207915  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  248 11:29:05.208483  start: 1.6.2.5 compress-overlay (timeout 00:09:24) [common]
  249 11:29:28.610255  end: 1.6.2.5 compress-overlay (duration 00:00:23) [common]
  250 11:29:28.610703  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:01) [common]
  251 11:29:28.610964  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 11:29:28.611233  end: 1.6.2 lava-overlay (duration 00:00:27) [common]
  253 11:29:28.611494  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:01) [common]
  254 11:29:28.964647  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 11:29:28.965107  start: 1.6.4 extract-modules (timeout 00:09:00) [common]
  256 11:29:28.965356  extracting modules file /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/modules/modules.tar to /var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg
  257 11:29:30.070344  extracting modules file /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/modules/modules.tar to /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk
  258 11:29:31.195261  end: 1.6.4 extract-modules (duration 00:00:02) [common]
  259 11:29:31.195764  start: 1.6.5 apply-overlay-tftp (timeout 00:08:58) [common]
  260 11:29:31.196046  [common] Applying overlay to NFS
  261 11:29:31.196264  [common] Applying overlay /var/lib/lava/dispatcher/tmp/974658/compress-overlay-dvqzw6yf/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg
  262 11:29:33.935115  end: 1.6.5 apply-overlay-tftp (duration 00:00:03) [common]
  263 11:29:33.935580  start: 1.6.6 prepare-kernel (timeout 00:08:55) [common]
  264 11:29:33.935850  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:55) [common]
  265 11:29:33.936079  Converting downloaded kernel to a uImage
  266 11:29:33.936384  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/kernel/zImage /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/kernel/uImage
  267 11:29:34.133526  output: Image Name:   
  268 11:29:34.133974  output: Created:      Mon Nov 11 11:29:33 2024
  269 11:29:34.134190  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  270 11:29:34.134394  output: Data Size:    16577024 Bytes = 16188.50 KiB = 15.81 MiB
  271 11:29:34.134594  output: Load Address: c2000000
  272 11:29:34.134795  output: Entry Point:  c2000000
  273 11:29:34.134991  output: 
  274 11:29:34.135327  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  275 11:29:34.135594  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  276 11:29:34.135862  start: 1.6.7 configure-preseed-file (timeout 00:08:55) [common]
  277 11:29:34.136114  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  278 11:29:34.136369  start: 1.6.8 compress-ramdisk (timeout 00:08:55) [common]
  279 11:29:34.136623  Building ramdisk /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk
  280 11:29:35.693470  >> 121837 blocks

  281 11:29:42.614108  Adding RAMdisk u-boot header.
  282 11:29:42.614742  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk.cpio.gz.uboot
  283 11:29:42.835855  output: Image Name:   
  284 11:29:42.836264  output: Created:      Mon Nov 11 11:29:42 2024
  285 11:29:42.836684  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  286 11:29:42.837101  output: Data Size:    21398388 Bytes = 20896.86 KiB = 20.41 MiB
  287 11:29:42.837510  output: Load Address: 00000000
  288 11:29:42.837955  output: Entry Point:  00000000
  289 11:29:42.838365  output: 
  290 11:29:42.839410  rename /var/lib/lava/dispatcher/tmp/974658/extract-overlay-ramdisk-ixujfbo0/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  291 11:29:42.840130  end: 1.6.8 compress-ramdisk (duration 00:00:09) [common]
  292 11:29:42.840686  end: 1.6 prepare-tftp-overlay (duration 00:00:58) [common]
  293 11:29:42.841405  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:47) [common]
  294 11:29:42.841900  No LXC device requested
  295 11:29:42.842423  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  296 11:29:42.842945  start: 1.8 deploy-device-env (timeout 00:08:47) [common]
  297 11:29:42.843448  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  298 11:29:42.843862  Checking files for TFTP limit of 4294967296 bytes.
  299 11:29:42.847110  end: 1 tftp-deploy (duration 00:01:13) [common]
  300 11:29:42.847717  start: 2 uboot-action (timeout 00:05:00) [common]
  301 11:29:42.848257  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  302 11:29:42.848765  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  303 11:29:42.849278  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  304 11:29:42.849836  Using kernel file from prepare-kernel: 974658/tftp-deploy-cvhwnc0p/kernel/uImage
  305 11:29:42.850496  substitutions:
  306 11:29:42.850910  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  307 11:29:42.851323  - {DTB_ADDR}: 0xc4000000
  308 11:29:42.851728  - {DTB}: 974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb
  309 11:29:42.852133  - {INITRD}: 974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  310 11:29:42.852531  - {KERNEL_ADDR}: 0xc2000000
  311 11:29:42.852925  - {KERNEL}: 974658/tftp-deploy-cvhwnc0p/kernel/uImage
  312 11:29:42.853321  - {LAVA_MAC}: None
  313 11:29:42.853758  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg
  314 11:29:42.854198  - {NFS_SERVER_IP}: 192.168.6.3
  315 11:29:42.854597  - {PRESEED_CONFIG}: None
  316 11:29:42.854993  - {PRESEED_LOCAL}: None
  317 11:29:42.855388  - {RAMDISK_ADDR}: 0xc4400000
  318 11:29:42.855780  - {RAMDISK}: 974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  319 11:29:42.856170  - {ROOT_PART}: None
  320 11:29:42.856559  - {ROOT}: None
  321 11:29:42.856946  - {SERVER_IP}: 192.168.6.3
  322 11:29:42.857333  - {TEE_ADDR}: 0x83000000
  323 11:29:42.857718  - {TEE}: None
  324 11:29:42.858146  Parsed boot commands:
  325 11:29:42.858532  - setenv autoload no
  326 11:29:42.858923  - setenv initrd_high 0xffffffff
  327 11:29:42.859309  - setenv fdt_high 0xffffffff
  328 11:29:42.859691  - dhcp
  329 11:29:42.860074  - setenv serverip 192.168.6.3
  330 11:29:42.860459  - tftp 0xc2000000 974658/tftp-deploy-cvhwnc0p/kernel/uImage
  331 11:29:42.860846  - tftp 0xc4400000 974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  332 11:29:42.861234  - setenv initrd_size ${filesize}
  333 11:29:42.861619  - tftp 0xc4000000 974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb
  334 11:29:42.862034  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  335 11:29:42.862441  - bootm 0xc2000000 0xc4400000 0xc4000000
  336 11:29:42.862945  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  338 11:29:42.864437  start: 2.3 connect-device (timeout 00:05:00) [common]
  339 11:29:42.864865  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  340 11:29:42.879728  Setting prompt string to ['lava-test: # ']
  341 11:29:42.881195  end: 2.3 connect-device (duration 00:00:00) [common]
  342 11:29:42.881846  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  343 11:29:42.882435  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  344 11:29:42.883017  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  345 11:29:42.884140  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  346 11:29:50.046239  >> OK - accepted request

  347 11:29:50.048231  Returned 0 in 7 seconds
  348 11:29:50.149491  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  350 11:29:50.151302  end: 2.4.1 reset-device (duration 00:00:07) [common]
  351 11:29:50.151932  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  352 11:29:50.152496  Setting prompt string to ['Hit any key to stop autoboot']
  353 11:29:50.152977  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  354 11:29:50.154650  Trying 192.168.7.70...
  355 11:29:50.155193  Connected to moya.mayfield.sirena.org.uk.
  356 11:29:50.155669  Escape character is '^]'.
  357 11:29:50.156087  
  358 11:29:50.156539  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  359 11:29:50.156995  
  360 11:29:51.816943  
  361 11:29:51.817688  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  362 11:29:51.820164  Model: Arrow Electronics STM32MP15xx Avenger96 board
  363 11:29:51.867877  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  364 11:29:51.868241  RAM: DDR3L 32bits 2x4Gb 533MHz
  365 11:29:51.905022  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  366 11:29:51.905483  Trying to boot from MMC1
  367 11:29:51.969025  image entry point: 0xc0100000
  368 11:29:52.182881  
  369 11:29:52.183510  
  370 11:29:52.186070  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  371 11:29:52.186524  
  372 11:29:52.248817  CPU: STM32MP157AAC Rev.B
  373 11:29:52.249676  Model: Arrow Electronics STM32MP15xx Avenger96 board
  374 11:29:52.252167  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  375 11:29:52.267858  DRAM:  1 GiB
  376 11:29:52.319687  Clocks:
  377 11:29:52.320307  - MPU : 650 MHz
  378 11:29:52.320930  - MCU : 208.878 MHz
  379 11:29:52.323013  - AXI : 266.500 MHz
  380 11:29:52.323463  - PER : 24 MHz
  381 11:29:52.323914  - DDR : 533 MHz
  382 11:29:52.383803  Core:  285 devices, 34 uclasses, devicetree: separate
  383 11:29:52.384671  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  384 11:29:52.387080  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  385 11:29:52.424207  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  386 11:29:52.424716  OK
  387 11:29:52.425133  In:    serial
  388 11:29:52.425535  Out:   serial
  389 11:29:52.425985  Err:   serial
  390 11:29:52.427169  Net:   eth0: ethernet@5800a000
  392 11:29:52.493857  Hit any key to stop autoboot:  3 
  393 11:29:52.494671  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  394 11:29:52.495266  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  395 11:29:52.495746  Setting prompt string to ['STM32MP>']
  396 11:29:52.496226  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  397 11:29:52.523013   0 
  398 11:29:52.523960  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  400 11:29:52.625138  STM32MP> setenv autoload no
  401 11:29:52.625783  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  402 11:29:52.634974  setenv autoload no
  404 11:29:52.736397  STM32MP> setenv initrd_high 0xffffffff
  405 11:29:52.737019  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  406 11:29:52.746991  setenv initrd_high 0xffffffff
  408 11:29:52.848647  STM32MP> setenv fdt_high 0xffffffff
  409 11:29:52.849408  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  410 11:29:52.859000  setenv fdt_high 0xffffffff
  412 11:29:52.960434  STM32MP> dhcp
  413 11:29:52.961052  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  414 11:29:52.971012  dhcp
  415 11:29:59.347093  ethernet@5800a000 Waiting for PHY auto negotiation to complete.......... done
  416 11:29:59.347781  BOOTP broadcast 1
  417 11:29:59.603115  BOOTP broadcast 2
  418 11:30:00.099059  BOOTP broadcast 3
  419 11:30:01.106906  BOOTP broadcast 4
  420 11:30:03.106881  BOOTP broadcast 5
  421 11:30:05.106894  BOOTP broadcast 6
  422 11:30:05.202845  DHCP client bound to address 192.168.6.30 (5844 ms)
  424 11:30:05.304421  STM32MP> setenv serverip 192.168.6.3
  425 11:30:05.305089  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  426 11:30:05.314738  setenv serverip 192.168.6.3
  428 11:30:05.416282  STM32MP> tftp 0xc2000000 974658/tftp-deploy-cvhwnc0p/kernel/uImage
  429 11:30:05.417159  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  430 11:30:05.426796  tftp 0xc2000000 974658/tftp-deploy-cvhwnc0p/kernel/uImage
  431 11:30:05.482629  Using ethernet@5800a000 device
  432 11:30:05.483402  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  433 11:30:05.485692  Filename '974658/tftp-deploy-cvhwnc0p/kernel/uImage'.
  434 11:30:05.486007  Load address: 0xc2000000
  435 11:30:06.439442  Loading: *##################################################  15.8 MiB
  436 11:30:06.440302  	 16.6 MiB/s
  437 11:30:06.440871  done
  438 11:30:06.442888  Bytes transferred = 16577088 (fcf240 hex)
  440 11:30:06.544834  STM32MP> tftp 0xc4400000 974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  441 11:30:06.545792  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  442 11:30:06.552660  tftp 0xc4400000 974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot
  443 11:30:06.600619  Using ethernet@5800a000 device
  444 11:30:06.601715  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  445 11:30:06.602380  Filename '974658/tftp-deploy-cvhwnc0p/ramdisk/ramdisk.cpio.gz.uboot'.
  446 11:30:06.602958  Load address: 0xc4400000
  447 11:30:07.851782  Loading: *##################################################  20.4 MiB
  448 11:30:07.852626  	 16.2 MiB/s
  449 11:30:07.853201  done
  450 11:30:07.867914  Bytes transferred = 21398452 (14683b4 hex)
  452 11:30:07.970152  STM32MP> setenv initrd_size ${filesize}
  453 11:30:07.971026  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:35)
  454 11:30:07.979716  setenv initrd_size ${filesize}
  456 11:30:08.081681  STM32MP> tftp 0xc4000000 974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb
  457 11:30:08.082702  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:35)
  458 11:30:08.089688  tftp 0xc4000000 974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb
  459 11:30:08.148572  Using ethernet@5800a000 device
  460 11:30:08.149627  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  461 11:30:08.150288  Filename '974658/tftp-deploy-cvhwnc0p/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  462 11:30:08.150876  Load address: 0xc4000000
  463 11:30:08.151454  Loading: *##################################################  51.6 KiB
  464 11:30:08.152039  	 10.1 MiB/s
  465 11:30:08.152600  done
  466 11:30:08.153269  Bytes transferred = 52850 (ce72 hex)
  468 11:30:08.255247  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  469 11:30:08.256236  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:35)
  470 11:30:08.273775  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  472 11:30:08.375810  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  473 11:30:08.376761  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  474 11:30:08.377490  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  475 11:30:08.385888  bootm 0xc2000000 0xc4400000 0xc4000000
  476 11:30:08.419703  ## Booting kernel from Legacy Image at c2000000 ...
  477 11:30:08.420402     Image Name:   
  478 11:30:08.421335     Created:      2024-11-11  11:29:33 UTC
  479 11:30:08.421969     Image Type:   ARM Linux Kernel Image (uncompressed)
  480 11:30:08.422534     Data Size:    16577024 Bytes = 15.8 MiB
  481 11:30:08.423203     Load Address: c2000000
  482 11:30:08.423770     Entry Point:  c2000000
  483 11:30:08.599117     Verifying Checksum ... OK
  484 11:30:08.632733  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  485 11:30:08.633987     Image Name:   
  486 11:30:08.634588     Created:      2024-11-11  11:29:42 UTC
  487 11:30:08.635141     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  488 11:30:08.635692     Data Size:    21398388 Bytes = 20.4 MiB
  489 11:30:08.636242     Load Address: 00000000
  490 11:30:08.636883     Entry Point:  00000000
  491 11:30:08.875875     Verifying Checksum ... OK
  492 11:30:08.893554  ## Flattened Device Tree blob at c4000000
  493 11:30:08.896738     Booting using the fdt blob at 0xc4000000
  494 11:30:08.897383  Working FDT set to c4000000
  495 11:30:08.898023     Loading Kernel Image
  496 11:30:08.967613     Using Device Tree in place at c4000000, end c400fe71
  497 11:30:08.970892  Working FDT set to c4000000
  498 11:30:08.986720  
  499 11:30:08.987375  Starting kernel ...
  500 11:30:08.987942  
  501 11:30:08.989098  end: 2.4.3 bootloader-commands (duration 00:00:16) [common]
  502 11:30:08.989923  start: 2.4.4 auto-login-action (timeout 00:04:34) [common]
  503 11:30:08.990592  Setting prompt string to ['Linux version [0-9]']
  504 11:30:08.991212  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  505 11:30:08.991845  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  506 11:30:10.393722  [    0.000000] Booting Linux on physical CPU 0x0
  507 11:30:10.395036  [    0.000000] Linux version 6.12.0-rc7-next-20241111 (KernelCI@build-j372622-arm-gcc-12-multi-v7-defconfig-kselftest-wbljv) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Mon Nov 11 10:35:21 UTC 2024
  508 11:30:10.395722  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  509 11:30:10.396960  start: 2.4.4.1 login-action (timeout 00:04:32) [common]
  510 11:30:10.397757  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  511 11:30:10.398480  Setting prompt string to []
  512 11:30:10.399173  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  513 11:30:10.399831  Using line separator: #'\n'#
  514 11:30:10.400421  No login prompt set.
  515 11:30:10.401040  Parsing kernel messages
  516 11:30:10.401602  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  517 11:30:10.402910  [login-action] Waiting for messages, (timeout 00:04:32)
  518 11:30:10.403560  Waiting using forced prompt support (timeout 00:02:16)
  519 11:30:10.407862  [    0.000000] CPU: div instructions available: patching division code
  520 11:30:10.436773  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  521 11:30:10.437992  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  522 11:30:10.438637  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  523 11:30:10.439232  [    0.000000] printk: legacy bootconsole [stm32] enabled
  524 11:30:10.439788  [    0.000000] Memory policy: Data cache writealloc
  525 11:30:10.440347  [    0.000000] efi: UEFI not found.
  526 11:30:10.440881  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  527 11:30:10.441418  [    0.000000] Zone ranges:
  528 11:30:10.479682  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  529 11:30:10.480505  [    0.000000]   Normal   empty
  530 11:30:10.481554  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  531 11:30:10.482210  [    0.000000] Movable zone start for each node
  532 11:30:10.482788  [    0.000000] Early memory node ranges
  533 11:30:10.483357  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  534 11:30:10.484027  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  535 11:30:10.562581  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  536 11:30:10.563405  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  537 11:30:10.563971  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  538 11:30:10.564515  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  539 11:30:10.565558  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  540 11:30:10.605657  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  541 11:30:10.606413  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  542 11:30:10.606977  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  543 11:30:10.607522  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  544 11:30:10.608596  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  545 11:30:10.648442  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  546 11:30:10.649167  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  547 11:30:10.649440  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  548 11:30:10.649656  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  549 11:30:10.651894  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  550 11:30:10.700530  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  551 11:30:10.701282  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  552 11:30:10.701578  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  553 11:30:10.701801  [    0.000000] psci: probing for conduit method from DT.
  554 11:30:10.702056  [    0.000000] psci: PSCIv1.0 detected in firmware.
  555 11:30:10.702267  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  556 11:30:10.703937  [    0.000000] psci: Trusted OS migration not required
  557 11:30:10.743871  [    0.000000] psci: SMC Calling Convention v1.0
  558 11:30:10.744656  [    0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824
  559 11:30:10.744955  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  560 11:30:10.745206  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes
  561 11:30:10.787274  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  562 11:30:10.788077  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  563 11:30:10.788382  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  564 11:30:10.788609  <6>[    0.000000] allocated 1056764 bytes of page_ext
  565 11:30:10.788825  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  566 11:30:10.789032  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  567 11:30:10.790536  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  568 11:30:10.811762  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  569 11:30:11.654805  <4>[    0.000000] **********************************************************
  570 11:30:11.655433  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  571 11:30:11.655944  <4>[    0.000000] **                                                      **
  572 11:30:11.656424  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  573 11:30:11.656830  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  574 11:30:11.657512  <4>[    0.000000] ** might reduce the security of your system.            **
  575 11:30:11.697305  <4>[    0.000000] **                                                      **
  576 11:30:11.698906  <4>[    0.000000] ** If you see this message and you are not debugging    **
  577 11:30:11.699539  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  578 11:30:11.700104  <4>[    0.000000] ** administrator!                                       **
  579 11:30:11.700693  <4>[    0.000000] **                                                      **
  580 11:30:11.701278  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  581 11:30:11.725491  <4>[    0.000000] **********************************************************
  582 11:30:11.726877  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  583 11:30:11.728753  <6>[    0.000000] ftrace: allocating 72522 entries in 213 pages
  584 11:30:11.873482  <6>[    0.000000] ftrace: allocated 213 pages with 5 groups
  585 11:30:11.874223  <6>[    0.000000] trace event string verifier disabled
  586 11:30:11.874718  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  587 11:30:11.875177  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  588 11:30:11.875630  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  589 11:30:11.876091  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  590 11:30:11.876568  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  591 11:30:11.915433  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  592 11:30:11.916723  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  593 11:30:11.917222  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  594 11:30:11.918768  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  595 11:30:12.136762  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  596 11:30:12.152594  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  597 11:30:12.239536  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  598 11:30:12.240125  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  599 11:30:12.240614  <6>[    0.000003] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  600 11:30:12.241069  <6>[    0.008293] Switching to timer-based delay loop, resolution 41ns
  601 11:30:12.241516  <6>[    0.025460] Console: colour dummy device 80x30
  602 11:30:12.282013  <6>[    0.028913] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  603 11:30:12.283311  <6>[    0.039352] CPU: Testing write buffer coherency: ok
  604 11:30:12.283794  <6>[    0.044503] pid_max: default: 32768 minimum: 301
  605 11:30:12.284254  <6>[    0.050598] LSM: initializing lsm=capability,landlock,bpf,ima
  606 11:30:12.284707  <6>[    0.055705] landlock: Up and running.
  607 11:30:12.285153  <6>[    0.059446] LSM support for eBPF active
  608 11:30:12.285600  <6>[    0.064589] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  609 11:30:12.346529  <6>[    0.071061] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  610 11:30:12.347135  <6>[    0.087145] CPU0: update cpu_capacity 1024
  611 11:30:12.348374  <6>[    0.090147] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  612 11:30:12.348846  <6>[    0.104142] Setting up static identity map for 0xc0300000 - 0xc03000ac
  613 11:30:12.349295  <6>[    0.113318] rcu: Hierarchical SRCU implementation.
  614 11:30:12.349745  <6>[    0.116992] rcu: 	Max phase no-delay instances is 400.
  615 11:30:12.350339  <6>[    0.124309] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  616 11:30:12.410472  <6>[    0.156879] EFI services will not be available.
  617 11:30:12.412056  <6>[    0.161706] smp: Bringing up secondary CPUs ...
  618 11:30:12.412629  <6>[    0.169320] CPU1: update cpu_capacity 1024
  619 11:30:12.413115  <6>[    0.169356] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  620 11:30:12.413601  <6>[    0.169696] smp: Brought up 1 node, 2 CPUs
  621 11:30:12.414145  <6>[    0.182950] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  622 11:30:12.414617  <6>[    0.189420] CPU: All CPU(s) started in SVC mode.
  623 11:30:12.432418  <6>[    0.197033] Memory: 905752K/1048572K available (21504K kernel code, 3779K rwdata, 10528K rodata, 2048K init, 520K bss, 71996K reserved, 65536K cma-reserved, 196604K highmem)
  624 11:30:12.435762  <6>[    0.214310] devtmpfs: initialized
  625 11:30:12.694423  <6>[    0.451681] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  626 11:30:12.695904  <6>[    0.460548] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  627 11:30:12.697805  <6>[    0.469210] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  628 11:30:12.766515  <6>[    0.540461] pinctrl core: initialized pinctrl subsystem
  629 11:30:12.790433  <6>[    0.562855] DMI not present or invalid.
  630 11:30:12.793835  <6>[    0.571674] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  631 11:30:12.854132  <6>[    0.588832] DMA: preallocated 256 KiB pool for atomic coherent allocations
  632 11:30:12.854645  <6>[    0.604523] audit: initializing netlink subsys (disabled)
  633 11:30:12.855092  <5>[    0.610034] audit: type=2000 audit(0.421:1): state=initialized audit_enabled=0 res=1
  634 11:30:12.855532  <6>[    0.626702] thermal_sys: Registered thermal governor 'step_wise'
  635 11:30:12.855968  <6>[    0.627139] cpuidle: using governor menu
  636 11:30:12.856398  <6>[    0.639306] No ATAGs?
  637 11:30:12.856908  <6>[    0.640604] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  638 11:30:12.871796  <6>[    0.648729] hw-breakpoint: maximum watchpoint size is 8 bytes.
  639 11:30:12.887695  <6>[    0.676966] Serial: AMBA PL011 UART driver
  640 11:30:12.960583  <6>[    0.711908] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  641 11:30:12.961103  <6>[    0.722714] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  642 11:30:12.961552  <6>[    0.736782] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  643 11:30:12.980292  <6>[    0.750159] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  644 11:30:13.063822  <6>[    0.829265] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  645 11:30:13.115198  <6>[    0.858711] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  646 11:30:13.115730  <6>[    0.872909] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  647 11:30:13.117857  <6>[    0.885453] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  648 11:30:13.159569  <6>[    0.925798] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  649 11:30:13.219234  <6>[    0.979221] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  650 11:30:13.221770  <6>[    0.991772] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  651 11:30:13.289243  <6>[    1.033431] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out
  652 11:30:13.289785  <6>[    1.043021] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  653 11:30:13.291864  <6>[    1.062930] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  654 11:30:13.355684  <6>[    1.129460] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  655 11:30:13.378414  <6>[    1.149840] iommu: Default domain type: Translated
  656 11:30:13.381631  <6>[    1.154027] iommu: DMA domain TLB invalidation policy: strict mode
  657 11:30:13.440361  <5>[    1.178792] SCSI subsystem initialized
  658 11:30:13.441889  <6>[    1.187251] usbcore: registered new interface driver usbfs
  659 11:30:13.442374  <6>[    1.192099] usbcore: registered new interface driver hub
  660 11:30:13.442822  <6>[    1.197637] usbcore: registered new device driver usb
  661 11:30:13.443271  <6>[    1.210830] pps_core: LinuxPPS API ver. 1 registered
  662 11:30:13.443707  <6>[    1.214658] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  663 11:30:13.444231  <6>[    1.224351] PTP clock support registered
  664 11:30:13.444671  <6>[    1.229330] EDAC MC: Ver: 3.0.0
  665 11:30:13.458714  <6>[    1.237694] scmi_core: SCMI protocol bus registered
  666 11:30:13.499438  <6>[    1.258899] NET: Registered PF_ATMPVC protocol family
  667 11:30:13.500906  <6>[    1.262835] NET: Registered PF_ATMSVC protocol family
  668 11:30:13.501442  <6>[    1.271023] nfc: nfc_init: NFC Core ver 0.1
  669 11:30:13.501972  <6>[    1.274954] NET: Registered PF_NFC protocol family
  670 11:30:13.503324  <6>[    1.280643] vgaarb: loaded
  671 11:30:13.524594  <6>[    1.297998] clocksource: Switched to clocksource arch_sys_counter
  672 11:30:13.667037  <6>[    1.412382] NET: Registered PF_INET protocol family
  673 11:30:13.668741  <6>[    1.416823] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  674 11:30:13.669564  <6>[    1.431304] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  675 11:30:13.669778  <6>[    1.438595] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  676 11:30:13.670014  <6>[    1.446811] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  677 11:30:13.670394  <6>[    1.454768] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  678 11:30:13.714992  <6>[    1.462447] TCP: Hash tables configured (established 8192 bind 8192)
  679 11:30:13.716357  <6>[    1.470787] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  680 11:30:13.716826  <6>[    1.477504] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  681 11:30:13.717270  <6>[    1.484119] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  682 11:30:13.717705  <6>[    1.492536] NET: Registered PF_UNIX/PF_LOCAL protocol family
  683 11:30:13.719023  <6>[    1.502868] RPC: Registered named UNIX socket transport module.
  684 11:30:13.757420  <6>[    1.507742] RPC: Registered udp transport module.
  685 11:30:13.758790  <6>[    1.512720] RPC: Registered tcp transport module.
  686 11:30:13.759254  <6>[    1.517674] RPC: Registered tcp-with-tls transport module.
  687 11:30:13.759692  <6>[    1.523435] RPC: Registered tcp NFSv4.1 backchannel transport module.
  688 11:30:13.760126  <6>[    1.530202] NET: Registered PF_XDP protocol family
  689 11:30:13.760557  <6>[    1.535279] PCI: CLS 0 bytes, default 64
  690 11:30:13.787330  <5>[    1.552890] Initialise system trusted keyrings
  691 11:30:13.788639  <6>[    1.560999] Trying to unpack rootfs image as initramfs...
  692 11:30:13.790742  <6>[    1.566151] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  693 11:30:13.891754  <6>[    1.665649] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  694 11:30:13.935407  <5>[    1.691078] NFS: Registering the id_resolver key type
  695 11:30:13.936717  <5>[    1.695262] Key type id_resolver registered
  696 11:30:13.937172  <5>[    1.699481] Key type id_legacy registered
  697 11:30:13.937607  <6>[    1.704236] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  698 11:30:13.938936  <6>[    1.710760] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  699 11:30:14.358457  <6>[    2.097781] NET: Registered PF_ALG protocol family
  700 11:30:14.359977  <5>[    2.101619] Key type asymmetric registered
  701 11:30:14.360451  <5>[    2.105874] Asymmetric key parser 'x509' registered
  702 11:30:14.360897  <6>[    2.111856] bounce: pool size: 64 pages
  703 11:30:14.361334  <6>[    2.115821] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  704 11:30:14.361775  <6>[    2.122789] io scheduler mq-deadline registered
  705 11:30:14.362274  <6>[    2.127576] io scheduler kyber registered
  706 11:30:14.362707  <6>[    2.132244] io scheduler bfq registered
  707 11:30:14.363216  <4>[    2.139031] test_firmware: interface ready
  708 11:30:14.401454  <6>[    2.161310] /soc/interrupt-controller@5000d000: bank0
  709 11:30:14.402921  <6>[    2.165361] /soc/interrupt-controller@5000d000: bank1
  710 11:30:14.403427  <6>[    2.170640] /soc/interrupt-controller@5000d000: bank2
  711 11:30:14.404746  <6>[    2.183323] Registering stm32-etzpc firewall controller
  712 11:30:14.516474  <6>[    2.290225] ledtrig-cpu: registered to indicate activity on CPUs
  713 11:30:16.102398  <6>[    3.878331] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  714 11:30:16.167607  <6>[    3.932573] msm_serial: driver initialized
  715 11:30:16.169083  <6>[    3.937595] SuperH (H)SCI(F) driver initialized
  716 11:30:16.169614  <6>[    3.942065] STMicroelectronics ASC driver initialized
  717 11:30:16.171262  <6>[    3.947479] STM32 USART driver initialized
  718 11:30:16.202577  <5>[    3.984105] random: crng init done
  719 11:30:16.229632  <6>[    4.003698] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  720 11:30:16.357712  <6>[    4.136383] brd: module loaded
  721 11:30:16.443508  <6>[    4.219031] loop: module loaded
  722 11:30:16.446674  <6>[    4.223586] lkdtm: No crash points registered, enable through debugfs
  723 11:30:16.627699  <6>[    4.377501] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  724 11:30:16.628525  <6>[    4.387832] e1000e: Intel(R) PRO/1000 Network Driver
  725 11:30:16.629100  <6>[    4.391706] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  726 11:30:16.629675  <6>[    4.398473] igb: Intel(R) Gigabit Ethernet Network Driver
  727 11:30:16.631306  <6>[    4.403580] igb: Copyright (c) 2007-2014 Intel Corporation.
  728 11:30:16.679805  <6>[    4.433295] pegasus: Pegasus/Pegasus II USB Ethernet driver
  729 11:30:16.680571  <6>[    4.438374] usbcore: registered new interface driver pegasus
  730 11:30:16.681155  <6>[    4.444303] usbcore: registered new interface driver asix
  731 11:30:16.681699  <6>[    4.449880] usbcore: registered new interface driver ax88179_178a
  732 11:30:16.682325  <6>[    4.456333] usbcore: registered new interface driver cdc_ether
  733 11:30:16.682898  <6>[    4.462422] usbcore: registered new interface driver smsc75xx
  734 11:30:16.683546  <6>[    4.468455] usbcore: registered new interface driver smsc95xx
  735 11:30:16.715434  <6>[    4.474465] usbcore: registered new interface driver net1080
  736 11:30:16.716999  <6>[    4.480445] usbcore: registered new interface driver cdc_subset
  737 11:30:16.717533  <6>[    4.486598] usbcore: registered new interface driver zaurus
  738 11:30:16.719001  <6>[    4.492449] usbcore: registered new interface driver cdc_ncm
  739 11:30:16.750764  <6>[    4.524129] usbcore: registered new interface driver usb-storage
  740 11:30:16.818529  <6>[    4.566793] stm32_rtc 5c004000.rtc: registered as rtc0
  741 11:30:16.820285  <6>[    4.570938] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:24 UTC (946684824)
  742 11:30:16.820925  <4>[    4.582803] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  743 11:30:16.821530  <6>[    4.587831] stm32_rtc 5c004000.rtc: registered rev:1.2
  744 11:30:16.822303  <6>[    4.600087] i2c_dev: i2c /dev entries driver
  745 11:30:16.883841  <6>[    4.657527] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  746 11:30:16.969238  <6>[    4.714117] sdhci: Secure Digital Host Controller Interface driver
  747 11:30:16.969881  <6>[    4.719197] sdhci: Copyright(c) Pierre Ossman
  748 11:30:16.970307  <6>[    4.733136] Synopsys Designware Multimedia Card Interface Driver
  749 11:30:16.971485  <6>[    4.746794] sdhci-pltfm: SDHCI platform and OF driver helper
  750 11:30:17.005434  <6>[    4.773448] hid: raw HID events driver (C) Jiri Kosina
  751 11:30:17.008561  <6>[    4.782757] usbcore: registered new interface driver usbhid
  752 11:30:17.009035  <6>[    4.787235] usbhid: USB HID core driver
  753 11:30:17.094209  <6>[    4.823128] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  754 11:30:17.094772  <6>[    4.841867] GACT probability on
  755 11:30:17.095174  <6>[    4.851159] ipip: IPv4 and MPLS over IPv4 tunneling driver
  756 11:30:17.095576  <6>[    4.862555] IPv4 over IPsec tunneling driver
  757 11:30:17.095973  <6>[    4.872165] IPsec XFRM device driver
  758 11:30:17.097141  <6>[    4.875535] NET: Registered PF_INET6 protocol family
  759 11:30:17.127487  <6>[    4.891842] Segment Routing with IPv6
  760 11:30:17.128877  <6>[    4.895146] In-situ OAM (IOAM) with IPv6
  761 11:30:17.131019  <6>[    4.906815] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  762 11:30:17.187323  <6>[    4.926017] NET: Registered PF_PACKET protocol family
  763 11:30:17.188704  <6>[    4.930296] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  764 11:30:17.189219  <5>[    4.946699] Key type dns_resolver registered
  765 11:30:17.189670  <6>[    4.952136] NET: Registered PF_VSOCK protocol family
  766 11:30:17.190171  <6>[    4.956144] mpls_gso: MPLS GSO support
  767 11:30:17.190614  <6>[    4.964587] ThumbEE CPU extension supported.
  768 11:30:17.191132  <5>[    4.967823] Registering SWP/SWPB emulation handler
  769 11:30:17.474974  <4>[    5.229442] unwind: Index not found bf0034dc
  770 11:30:17.476489  <4>[    5.232662] unwind: Index not found bf0034dc
  771 11:30:17.476986  <4>[    5.237219] unwind: Index not found bf0034dc
  772 11:30:17.477433  <4>[    5.241758] unwind: Index not found bf0034dc
  773 11:30:17.477922  <4>[    5.246290] unwind: Index not found bf0034dc
  774 11:30:17.478369  <4>[    5.250808] unwind: Index not found bf0034dc
  775 11:30:17.478809  <4>[    5.255395] unwind: Index not found bf0034dc
  776 11:30:17.479246  <4>[    5.259954] unwind: Index not found bf0034dc
  777 11:30:17.479762  <4>[    5.264492] unwind: Index not found bf0034dc
  778 11:30:17.518157  <4>[    5.268982] unwind: Index not found bf0034dc
  779 11:30:17.519527  <4>[    5.273552] unwind: Index not found bf0034dc
  780 11:30:17.520011  <4>[    5.278074] unwind: Index not found bf0034dc
  781 11:30:17.520521  <4>[    5.282620] unwind: Index not found bf0034dc
  782 11:30:17.520987  <4>[    5.287237] unwind: Index not found bf0034dc
  783 11:30:17.521420  <4>[    5.291725] unwind: Index not found bf0034dc
  784 11:30:17.521893  <4>[    5.296249] unwind: Index not found bf0034dc
  785 11:30:17.522342  <4>[    5.300788] unwind: Index not found bf0034dc
  786 11:30:17.522770  <4>[    5.305382] unwind: Index not found bf0034dc
  787 11:30:17.523299  <4>[    5.309926] unwind: Index not found bf0034dc
  788 11:30:17.561482  <4>[    5.314434] unwind: Index not found bf0034dc
  789 11:30:17.563003  <4>[    5.319000] unwind: Index not found bf0034dc
  790 11:30:17.563501  <4>[    5.323581] unwind: Index not found bf0035a0
  791 11:30:17.563939  <4>[    5.328096] unwind: Index not found bf0035a0
  792 11:30:17.564369  <4>[    5.332603] unwind: Index not found bf0035a0
  793 11:30:17.564797  <4>[    5.337158] unwind: Index not found bf0035a0
  794 11:30:17.565222  <4>[    5.341706] unwind: Index not found bf003758
  795 11:30:17.565647  <4>[    5.346213] unwind: Index not found bf003758
  796 11:30:17.566197  <4>[    5.350767] unwind: Index not found bf003758
  797 11:30:17.582112  <4>[    5.355312] unwind: Index not found bf003758
  798 11:30:17.585402  <5>[    5.360007] Loading compiled-in X.509 certificates
  799 11:30:18.097705  <6>[    5.879395] Freeing initrd memory: 20900K
  800 11:30:18.198635  <5>[    5.968236] Loaded X.509 cert 'Build time autogenerated kernel key: 941d89c66d96e6adae9fbd7e87780a82d2806b62'
  801 11:30:18.406285  <6>[    6.177029] ima: No TPM chip found, activating TPM-bypass!
  802 11:30:18.406950  <6>[    6.181495] ima: Allocated hash algorithm: sha1
  803 11:30:18.408478  <6>[    6.186461] ima: No architecture policies found
  804 11:30:18.737700  <6>[    6.464392] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  805 11:30:18.738401  <6>[    6.475014] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  806 11:30:18.738867  <6>[    6.485773] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  807 11:30:18.739314  <6>[    6.496441] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  808 11:30:18.739757  <6>[    6.507183] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  809 11:30:18.740285  <6>[    6.518968] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  810 11:30:18.784077  <6>[    6.531741] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  811 11:30:18.785433  <6>[    6.542506] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  812 11:30:18.785944  <6>[    6.555333] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  813 11:30:18.787366  <6>[    6.560857] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  814 11:30:18.828227  <6>[    6.599167] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  815 11:30:18.830702  <6>[    6.604567] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  816 11:30:18.857559  <6>[    6.631639] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  817 11:30:18.881596  <6>[    6.655441] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  818 11:30:18.975231  <6>[    6.714872] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  819 11:30:18.975892  <6>[    6.720472] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  820 11:30:18.976365  <6>[    6.731113] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 50, base_baud = 4000000) is a stm32-usart
  821 11:30:18.976836  <6>[    6.743321] serial serial0: tty port ttySTM2 registered
  822 11:30:18.977282  <6>[    6.756371] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  823 11:30:18.977880  <6>[    6.761959] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  824 11:30:19.018096  <6>[    6.771794] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 51, base_baud = 4000000) is a stm32-usart
  825 11:30:19.018701  <6>[    6.781683] printk: legacy console [ttySTM0] enabled
  826 11:30:19.019167  <6>[    6.781683] printk: legacy console [ttySTM0] enabled
  827 11:30:19.019609  <6>[    6.790749] printk: legacy bootconsole [stm32] disabled
  828 11:30:19.020901  <6>[    6.790749] printk: legacy bootconsole [stm32] disabled
  829 11:30:19.059314  <6>[    6.817769] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  830 11:30:19.059934  <6>[    6.823302] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  831 11:30:19.061724  <6>[    6.833227] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 52, base_baud = 4000000) is a stm32-usart
  832 11:30:19.153211  <6>[    6.903481] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  833 11:30:19.153874  <6>[    6.909093] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  834 11:30:19.154343  <6>[    6.915293] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  835 11:30:19.154784  <6>[    6.925183] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  836 11:30:19.155222  <6>[    6.931310] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  837 11:30:19.155652  <6>[    6.936341] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  838 11:30:19.195656  <6>[    6.943958] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  839 11:30:19.197041  <6>[    6.951567] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  840 11:30:19.197520  <6>[    6.958672] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  841 11:30:19.198016  <6>[    6.965952] stm32-dwmac 5800a000.ethernet: TSO supported
  842 11:30:19.198460  <6>[    6.970886] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  843 11:30:19.198897  <6>[    6.979097] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  844 11:30:19.222266  <6>[    6.986265] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  845 11:30:19.223603  <6>[    6.993486] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  846 11:30:19.225565  <6>[    6.999592] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  847 11:30:19.345666  <6>[    7.119552] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  848 11:30:19.384851  <6>[    7.158376] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  849 11:30:19.416661  <6>[    7.202829] stpmic1 2-0033: PMIC Chip Version: 0x10
  850 11:30:19.472470  <6>[    7.216164] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  851 11:30:19.473132  <6>[    7.229010] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  852 11:30:19.474859  <6>[    7.243008] /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  853 11:30:19.516918  <6>[    7.270598] /hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  854 11:30:19.517549  <6>[    7.280445] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  855 11:30:19.518063  <6>[    7.294281] /soc/display-controller@5a001000: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  856 11:30:19.568541  <6>[    7.305998] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  857 11:30:19.569161  <6>[    7.318724] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /hdmi-out
  858 11:30:19.569613  <6>[    7.329611] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  859 11:30:19.570152  <4>[    7.345101] at24 2-0053: supply vcc not found, using dummy regulator
  860 11:30:19.571515  <6>[    7.356421] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  861 11:30:19.594380  <6>[    7.362516] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  862 11:30:19.597679  <6>[    7.375734] vdda: Bringing 1800000uV into 2900000-2900000uV
  863 11:30:19.646389  <6>[    7.397890] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 62,0 (pio)
  864 11:30:19.646975  <6>[    7.414480] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  865 11:30:19.648708  <6>[    7.427657] v2v8: Bringing 1800000uV into 2800000-2800000uV
  866 11:30:19.704542  <6>[    7.478632] v1v8: Bringing 1000000uV into 1800000-1800000uV
  867 11:30:19.813952  <6>[    7.562618] mmci-pl18x 58005000.mmc: Got CD GPIO
  868 11:30:19.815457  <6>[    7.569747] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
  869 11:30:19.815950  <6>[    7.578272] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 73,0 (pio)
  870 11:30:19.816401  <6>[    7.581083] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  871 11:30:19.816843  <6>[    7.592338] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 74,0 (pio)
  872 11:30:19.817360  <4>[    7.603773] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  873 11:30:19.865464  <6>[    7.609145] ehci-platform 5800d000.usb: EHCI Host Controller
  874 11:30:19.866984  <4>[    7.612236] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  875 11:30:19.867508  <6>[    7.616415] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 1
  876 11:30:19.868045  <6>[    7.641259] ehci-platform 5800d000.usb: irq 75, io mem 0x5800d000
  877 11:30:19.868883  <6>[    7.643540] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
  878 11:30:19.908529  <6>[    7.652005] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
  879 11:30:19.910008  <6>[    7.656857] dwmac4: Master AXI performs any burst length
  880 11:30:19.910521  <6>[    7.668931] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
  881 11:30:19.910994  <3>[    7.676627] Division by zero in kernel.
  882 11:30:19.911432  <6>[    7.678453] hub 1-0:1.0: USB hub found
  883 11:30:19.911866  <4>[    7.680634] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc7-next-20241111 #1
  884 11:30:19.912301  <4>[    7.693027] Hardware name: STM32 (Device Tree Support)
  885 11:30:19.912817  <6>[    7.695222] mmc1: new high speed SDIO card at address 0001
  886 11:30:19.951818  <4>[    7.698477] Call trace: 
  887 11:30:19.953276  <4>[    7.698488]  unwind_backtrace from show_stack+0x18/0x1c
  888 11:30:19.953754  <6>[    7.709505] hub 1-0:1.0: 2 ports detected
  889 11:30:19.954237  <4>[    7.712517]  show_stack from dump_stack_lvl+0xa8/0xb8
  890 11:30:19.954763  <4>[    7.712562]  dump_stack_lvl from Ldiv0_64+0x8/0x18
  891 11:30:19.955205  <4>[    7.727186]  Ldiv0_64 from stmmac_init_tstamp_counter+0x190/0x1a4
  892 11:30:19.955638  <4>[    7.733577]  stmmac_init_tstamp_counter from stmmac_hw_setup+0xdec/0x1410
  893 11:30:19.956177  <4>[    7.740659]  stmmac_hw_setup from __stmmac_open+0x1a0/0x484
  894 11:30:19.995130  <4>[    7.746530]  __stmmac_open from stmmac_open+0x3c/0xbc
  895 11:30:19.996591  <4>[    7.751798]  stmmac_open from __dev_open+0x114/0x1e4
  896 11:30:19.997096  <4>[    7.757066]  __dev_open from __dev_change_flags+0x1c4/0x260
  897 11:30:19.997560  <4>[    7.762935]  __dev_change_flags from dev_change_flags+0x24/0x60
  898 11:30:19.998056  <4>[    7.769107]  dev_change_flags from ip_auto_config+0x2d4/0x143c
  899 11:30:19.998515  <4>[    7.775289]  ip_auto_config from do_one_initcall+0x60/0x25c
  900 11:30:19.998957  <6>[    7.775482] mmc0: new high speed SDXC card at address e624
  901 11:30:20.038655  <4>[    7.781073]  do_one_initcall from kernel_init_freeable+0x228/0x28c
  902 11:30:20.040054  <4>[    7.781120]  kernel_init_freeable from kernel_init+0x24/0x158
  903 11:30:20.040529  <4>[    7.781165]  kernel_init from ret_from_fork+0x14/0x28
  904 11:30:20.040967  <6>[    7.801860] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  905 11:30:20.041399  <4>[    7.804729] Exception stack(0xf0815fb0 to 0xf0815ff8)
  906 11:30:20.041875  <4>[    7.804748] 5fa0:                                     00000000 00000000 00000000 00000000
  907 11:30:20.042396  <4>[    7.804766] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  908 11:30:20.057537  <4>[    7.804782] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000
  909 11:30:20.105539  <6>[    7.880156] mmc2: new high speed DDR MMC card at address 0001
  910 11:30:20.121562  <6>[    7.900850] mmcblk2: mmc2:0001 DG4008 7.28 GiB
  911 11:30:20.196054  <4>[    7.937602] GPT:Primary header thinks Alt. header is not at the end of the disk.
  912 11:30:20.196635  <4>[    7.944016] GPT:3204245 != 124735487
  913 11:30:20.197078  <4>[    7.947800] GPT:Alternate GPT header not at the end of the disk.
  914 11:30:20.197518  <4>[    7.954076] GPT:3204245 != 124735487
  915 11:30:20.198016  <4>[    7.957942] GPT: Use GNU Parted to correct GPT errors.
  916 11:30:20.198454  <6>[    7.963602]  mmcblk0: p1 p2 p3 p4
  917 11:30:20.198881  <6>[    7.978161] usb 1-1: new high-speed USB device number 2 using ehci-platform
  918 11:30:20.245316  <4>[    7.987686] GPT:Primary header thinks Alt. header is not at the end of the disk.
  919 11:30:20.246683  <4>[    7.994053] GPT:3145727 != 15273599
  920 11:30:20.247154  <4>[    7.997755] GPT:Alternate GPT header not at the end of the disk.
  921 11:30:20.247588  <4>[    8.004072] GPT:3145727 != 15273599
  922 11:30:20.248015  <4>[    8.007847] GPT: Use GNU Parted to correct GPT errors.
  923 11:30:20.248443  <6>[    8.008535] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
  924 11:30:20.248873  <6>[    8.013412]  mmcblk2: p1 p2 p3 p4
  925 11:30:20.249378  <6>[    8.027095] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
  926 11:30:20.279286  <6>[    8.040286] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  927 11:30:20.280608  <6>[    8.045668] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
  928 11:30:20.282652  <6>[    8.055196] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
  929 11:30:20.314619  <6>[    8.096743] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
  930 11:30:20.396224  <6>[    8.134627] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0)
  931 11:30:20.396805  <6>[    8.143474] dwc2 49000000.usb-otg: DWC OTG Controller
  932 11:30:20.397250  <6>[    8.147729] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 2
  933 11:30:20.397686  <6>[    8.155422] dwc2 49000000.usb-otg: irq 76, io mem 0x49000000
  934 11:30:20.398184  <6>[    8.165509] hub 1-1:1.0: USB hub found
  935 11:30:20.398618  <6>[    8.168748] hub 1-1:1.0: 3 ports detected
  936 11:30:20.399042  <6>[    8.170172] hub 2-0:1.0: USB hub found
  937 11:30:20.399548  <6>[    8.177023] hub 2-0:1.0: 1 port detected
  938 11:30:29.597364  <6>[   17.370974] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  939 11:30:29.727434  <5>[   17.382014] Sending DHCP requests ., OK
  940 11:30:29.728348  <6>[   17.485123] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.30
  941 11:30:29.728594  <6>[   17.492692] IP-Config: Complete:
  942 11:30:29.728800  <6>[   17.496183]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.30, mask=255.255.255.0, gw=192.168.6.1
  943 11:30:29.729004  <6>[   17.506627]      host=192.168.6.30, domain=, nis-domain=(none)
  944 11:30:29.730807  <6>[   17.512727]      bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath=
  945 11:30:29.752171  <6>[   17.512747]      nameserver0=10.255.253.1
  946 11:30:29.752809  <6>[   17.529559] clk: Disabling unused clocks
  947 11:30:29.755427  <6>[   17.533328] PM: genpd: Disabling unused power domains
  948 11:30:29.917031  <6>[   17.690863] Freeing unused kernel image (initmem) memory: 2048K
  949 11:30:29.920211  <6>[   17.696816] Run /init as init process
  950 11:30:30.000456  Loading, please wait...
  951 11:30:30.208342  Starting systemd-udevd version 252.22-1~deb12u1
  952 11:30:41.190262  <6>[   28.964049] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
  953 11:30:41.462068  <6>[   29.236609] stm32-crc32 58009000.crc: Initialized
  954 11:30:41.638872  <6>[   29.409312] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
  955 11:30:41.641936  <6>[   29.415092] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
  956 11:30:41.704164  <6>[   29.478250] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
  957 11:30:42.081412  <6>[   29.835330] /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  958 11:30:42.084134  <6>[   29.849720] /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  959 11:30:42.623009  <6>[   30.372133] Bluetooth: Core ver 2.22
  960 11:30:42.624575  <6>[   30.379406] NET: Registered PF_BLUETOOTH protocol family
  961 11:30:42.624991  <6>[   30.383896] Bluetooth: HCI device and connection manager initialized
  962 11:30:42.625243  <6>[   30.390441] Bluetooth: HCI socket layer initialized
  963 11:30:42.625452  <6>[   30.395528] Bluetooth: L2CAP socket layer initialized
  964 11:30:42.626269  <6>[   30.401130] Bluetooth: SCO socket layer initialized
  965 11:30:42.759168  <6>[   30.531365] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
  966 11:30:42.994120  <6>[   30.740008] Bluetooth: HCI UART driver ver 2.3
  967 11:30:42.995223  <6>[   30.743499] Bluetooth: HCI UART protocol H4 registered
  968 11:30:42.995500  <6>[   30.751319] Bluetooth: HCI UART protocol Broadcom registered
  969 11:30:42.995715  <4>[   30.764321] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
  970 11:30:42.997218  <4>[   30.773251] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
  971 11:30:43.044315  <5>[   30.817457] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  972 11:30:43.321209  <6>[   31.092644] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
  973 11:30:43.390357  <6>[   31.149369] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  974 11:30:43.393047  <6>[   31.164310] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  975 11:30:43.431290  <5>[   31.205013] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  976 11:30:43.487911  <6>[   31.231042] Bluetooth: hci0: BCM: chip id 107
  977 11:30:43.489017  <6>[   31.236396] Bluetooth: hci0: BCM: features 0x2f
  978 11:30:43.489401  <6>[   31.244625] Bluetooth: hci0: BCM4345C0
  979 11:30:43.489647  <6>[   31.247474] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
  980 11:30:43.489893  <3>[   31.262019] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
  981 11:30:43.490109  <3>[   31.267597] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
  982 11:30:43.491201  <5>[   31.274870] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  983 11:30:43.519965  <3>[   31.275516] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
  984 11:30:43.523359  <3>[   31.275533] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
  985 11:30:43.523662  <3>[   31.275545] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
  986 11:30:43.548331  <4>[   31.319591] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  987 11:30:43.551328  <6>[   31.327306] cfg80211: failed to load regulatory.db
  988 11:30:43.891431  <6>[   31.641480] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
  989 11:30:43.891851  <4>[   31.651816] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
  990 11:30:43.894272  <4>[   31.667559] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
  991 11:30:44.917101  <3>[   32.691260] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
  992 11:30:45.262282  <3>[   33.036169] debugfs: File 'Capture' in directory 'dapm' already present!
  993 11:30:46.638325  Begin: Loading essential drivers ... done.
  994 11:30:46.676900  Begin: Running /scripts/init-premount ... done.
  995 11:30:46.678515  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  996 11:30:46.680182  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  997 11:30:46.712029  Device /sys/class/net/bond0 found
  998 11:30:46.712627  done.
  999 11:30:46.831978  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1000 11:30:46.949960  /sys/class/net/bonding_masters/flags: Not a directory
 1001 11:30:46.951511  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
 1002 11:30:46.953113  IP-Config: bond0 hardware address 02:7c:7c:d0:3b:b4 mtu 1500 DHCP
 1003 11:30:47.048887  IP-Config: end0 guessed broadcast address 192.168.6.255
 1004 11:30:47.050453  IP-Config: end0 complete (dhcp from 192.168.6.1):
 1005 11:30:47.050943   address: 192.168.6.30     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1006 11:30:47.051420   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1007 11:30:47.051890   rootserver: 192.168.6.1 rootpath: 
 1008 11:30:47.052437   filename  : 
 1009 11:30:47.148154  done.
 1010 11:30:47.167699  Begin: Running /scripts/nfs-bottom ... done.
 1011 11:30:47.315329  Begin: Running /scripts/init-bottom ... done.
 1012 11:30:48.938178  <30>[   36.711384] systemd[1]: System time before build time, advancing clock.
 1013 11:30:49.251658  <30>[   36.995551] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1014 11:30:49.254188  <30>[   37.027701] systemd[1]: Detected architecture arm.
 1015 11:30:49.270096  
 1016 11:30:49.270635  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1017 11:30:49.271057  
 1018 11:30:49.294141  <30>[   37.068130] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1019 11:30:53.304048  <30>[   41.077627] systemd[1]: Queued start job for default target graphical.target.
 1020 11:30:53.362439  <30>[   41.131397] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1021 11:30:53.365068  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1022 11:30:53.395109  <30>[   41.161100] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1023 11:30:53.395571  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1024 11:30:53.421165  <30>[   41.190127] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1025 11:30:53.424000  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1026 11:30:53.471418  <30>[   41.218739] systemd[1]: Created slice user.slice - User and Session Slice.
 1027 11:30:53.471927  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1028 11:30:53.472246  <30>[   41.237088] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1029 11:30:53.472543  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1030 11:30:53.516595  <30>[   41.259807] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1031 11:30:53.517972  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1032 11:30:53.518506  <30>[   41.281442] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1033 11:30:53.518998  <30>[   41.300542] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1034 11:30:53.565770           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1035 11:30:53.567065  <30>[   41.316814] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1036 11:30:53.567437  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1037 11:30:53.567740  <30>[   41.336021] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1038 11:30:53.568032  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1039 11:30:53.569123  <30>[   41.355245] systemd[1]: Reached target paths.target - Path Units.
 1040 11:30:53.613729  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1041 11:30:53.614764  <30>[   41.369825] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1042 11:30:53.615108  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1043 11:30:53.615407  <30>[   41.386760] systemd[1]: Reached target slices.target - Slice Units.
 1044 11:30:53.615700  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1045 11:30:53.617098  <30>[   41.402035] systemd[1]: Reached target swap.target - Swaps.
 1046 11:30:53.674646  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1047 11:30:53.675839  <30>[   41.417067] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1048 11:30:53.676182  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1049 11:30:53.676470  <30>[   41.439259] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1050 11:30:53.676744  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1051 11:30:53.732916  <30>[   41.466115] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1052 11:30:53.734161  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1053 11:30:53.734688  <30>[   41.491643] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1054 11:30:53.735162  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1055 11:30:53.735636  <30>[   41.515673] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1056 11:30:53.772757  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1057 11:30:53.773918  <30>[   41.539081] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1058 11:30:53.776098  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1059 11:30:53.827771  <30>[   41.569432] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1060 11:30:53.828270  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1061 11:30:53.828570  <30>[   41.591551] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1062 11:30:53.828857  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1063 11:30:53.859687  <30>[   41.613837] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1064 11:30:53.863051  <30>[   41.629539] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1065 11:30:53.905376  <30>[   41.675137] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1066 11:30:53.908078           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1067 11:30:53.971332  <30>[   41.736807] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1068 11:30:53.974097           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1069 11:30:54.056218  <30>[   41.820513] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1070 11:30:54.059040           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1071 11:30:54.154380  <30>[   41.922255] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1072 11:30:54.157044           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1073 11:30:54.224297  <30>[   41.993602] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1074 11:30:54.227093           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1075 11:30:54.288364  <30>[   42.056517] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1076 11:30:54.291072           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1077 11:30:54.369362  <30>[   42.125803] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1078 11:30:54.372113           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1079 11:30:54.437464  <30>[   42.204657] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1080 11:30:54.440184           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1081 11:30:54.514255  <30>[   42.284611] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1082 11:30:54.516781           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1083 11:30:54.615334  <30>[   42.378374] systemd[1]: Starting systemd-journald.service - Journal Service...
 1084 11:30:54.618017           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1085 11:30:54.666028  <6>[   42.451243] fuse: init (API version 7.41)
 1086 11:30:54.743214  <30>[   42.507062] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1087 11:30:54.746026           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1088 11:30:54.821247  <30>[   42.580844] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1089 11:30:54.824012           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1090 11:30:54.929215  <30>[   42.696422] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1091 11:30:54.932051           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1092 11:30:55.027795  <30>[   42.801483] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1093 11:30:55.049996           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1094 11:30:55.216072  <30>[   42.989863] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1095 11:30:55.238030  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1096 11:30:55.261991  <30>[   43.035699] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1097 11:30:55.286027  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1098 11:30:55.322993  <30>[   43.096785] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1099 11:30:55.348631  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1100 11:30:55.402036  <30>[   43.174001] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1101 11:30:55.436209  <30>[   43.198520] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1102 11:30:55.439041  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1103 11:30:55.470913  <30>[   43.247468] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1104 11:30:55.516061  <30>[   43.273540] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1105 11:30:55.518881  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1106 11:30:55.550890  <30>[   43.324828] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1107 11:30:55.583188  <30>[   43.344591] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1108 11:30:55.585956  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1109 11:30:55.617882  <30>[   43.392536] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1110 11:30:55.652111  <30>[   43.413737] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1111 11:30:55.654952  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1112 11:30:55.686934  <30>[   43.462628] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1113 11:30:55.721234  <30>[   43.484698] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1114 11:30:55.724072  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1115 11:30:55.760867  <30>[   43.533850] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1116 11:30:55.782022  <30>[   43.555016] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1117 11:30:55.797849  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1118 11:30:55.842299  <30>[   43.599027] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1119 11:30:55.844892  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1120 11:30:55.870144  <30>[   43.640736] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1121 11:30:55.888766  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1122 11:30:55.936003  <30>[   43.693411] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1123 11:30:55.938846  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1124 11:30:55.972082  <30>[   43.738045] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1125 11:30:55.974979  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1126 11:30:56.058314  <30>[   43.820235] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1127 11:30:56.060963           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1128 11:30:56.146033  <30>[   43.919809] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1129 11:30:56.187191           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1130 11:30:56.190013  <30>[   43.959740] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1131 11:30:56.226011  <30>[   43.988589] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1132 11:30:56.339179  <30>[   44.098398] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1133 11:30:56.342019           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1134 11:30:56.372649  <30>[   44.140670] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1135 11:30:56.460917  <30>[   44.235091] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1136 11:30:56.491087           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1137 11:30:56.592934  <30>[   44.366445] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1138 11:30:56.620936           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1139 11:30:56.824083  <30>[   44.597809] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1140 11:30:56.850909  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1141 11:30:56.876023  <30>[   44.649570] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1142 11:30:56.896885  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1143 11:30:56.926032  <30>[   44.699744] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1144 11:30:56.947010  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1145 11:30:56.979992  <30>[   44.748200] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1146 11:30:57.021008  <30>[   44.794345] systemd[1]: Started systemd-journald.service - Journal Service.
 1147 11:30:57.036883  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1148 11:30:57.173529           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1149 11:30:57.276889  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1150 11:30:57.401962  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1151 11:30:57.463777           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1152 11:30:57.495740  <46>[   45.270528] systemd-journald[209]: Received client request to flush runtime journal.
 1153 11:30:58.611865  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1154 11:30:58.638288  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1155 11:30:58.640712  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1156 11:30:58.733954           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1157 11:30:59.226840  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1158 11:30:59.306778           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1159 11:31:00.355782  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1160 11:31:00.545757           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1161 11:31:01.270880  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1162 11:31:01.396743           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1163 11:31:01.492649           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1164 11:31:02.020613  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1165 11:31:02.591659  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1166 11:31:02.594951  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1167 11:31:03.215737  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1168 11:31:03.246758  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1169 11:31:03.374279  <46>[   51.123409] systemd-journald[209]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1170 11:31:03.376652  <46>[   51.141196] systemd-journald[209]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1171 11:31:05.509649  [[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1172 11:31:06.095750  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1173 11:31:06.679820  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit)
 1174 11:31:07.262664  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1175 11:31:07.846824  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (14s / 1min 30s)
 1176 11:31:08.278046  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (14s / 1min 30s)
 1177 11:31:08.868742  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (15s / no limit)
 1178 11:31:09.385662  M
[K[     [0;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1179 11:31:09.975682  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1180 11:31:10.524554  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (17s / 1min 30s)
 1181 11:31:11.737453  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s)
 1182 11:31:12.265318  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (18s / 1min 30s)
 1183 11:31:13.199584  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (19s / no limit)
 1184 11:31:13.956203  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (20s / no limit)
 1185 11:31:15.201284  M
[K[[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (21s / no limit)
 1186 11:31:16.026233  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job dev-ttySTM0.device/start running (22s / 1min 30s)
 1187 11:31:17.583480  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job dev-ttySTM0.device/start running (24s / 1min 30s)
 1188 11:31:18.036207  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (24s / 1min 30s)
 1189 11:31:18.144347  M
[K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1190 11:31:19.302324  [K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1191 11:31:25.849201  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1192 11:31:25.850122  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1193 11:31:25.851754  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1194 11:31:25.904454           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1195 11:31:25.950391           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1196 11:31:26.007393           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1197 11:31:26.117336  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1198 11:31:26.186416           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1199 11:31:26.226397  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1200 11:31:26.256380  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1201 11:31:26.277140  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1202 11:31:26.316413  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1203 11:31:26.356049  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1204 11:31:26.358338  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1205 11:31:26.382421  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1206 11:31:26.433171  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1207 11:31:26.434140  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1208 11:31:26.435833  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1209 11:31:26.484222  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1210 11:31:26.484820  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1211 11:31:26.486448  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1212 11:31:26.562469           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1213 11:31:26.649295           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1214 11:31:26.785365           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1215 11:31:27.048575           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1216 11:31:27.165037           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1217 11:31:27.219216  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1218 11:31:27.279313  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1219 11:31:27.304334  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1220 11:31:27.502331  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1221 11:31:27.566214  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1222 11:31:27.627905  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1223 11:31:27.631120  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1224 11:31:27.647083  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1225 11:31:28.106139  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1226 11:31:28.296176  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1227 11:31:28.341093  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1228 11:31:28.366148  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1229 11:31:28.446088           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1230 11:31:28.670027  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1231 11:31:28.857864  
 1232 11:31:28.858485  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1233 11:31:28.858898  
 1234 11:31:28.861039  debian-bookworm-armhf login: root (automatic login)
 1235 11:31:28.861485  
 1236 11:31:29.405588  Linux debian-bookworm-armhf 6.12.0-rc7-next-20241111 #1 SMP Mon Nov 11 10:35:21 UTC 2024 armv7l
 1237 11:31:29.406249  
 1238 11:31:29.406661  The programs included with the Debian GNU/Linux system are free software;
 1239 11:31:29.407066  the exact distribution terms for each program are described in the
 1240 11:31:29.407463  individual files in /usr/share/doc/*/copyright.
 1241 11:31:29.407855  
 1242 11:31:29.408242  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1243 11:31:29.408699  permitted by applicable law.
 1244 11:31:39.328563  Matched prompt #10: / #
 1246 11:31:39.329599  Setting prompt string to ['/ #']
 1247 11:31:39.329972  end: 2.4.4.1 login-action (duration 00:01:29) [common]
 1249 11:31:39.330800  end: 2.4.4 auto-login-action (duration 00:01:30) [common]
 1250 11:31:39.331144  start: 2.4.5 expect-shell-connection (timeout 00:03:04) [common]
 1251 11:31:39.331410  Setting prompt string to ['/ #']
 1252 11:31:39.331746  Forcing a shell prompt, looking for ['/ #']
 1254 11:31:39.382382  / # 
 1255 11:31:39.382943  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1256 11:31:39.383223  Waiting using forced prompt support (timeout 00:02:30)
 1257 11:31:39.391677  
 1258 11:31:39.407978  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1259 11:31:39.408485  start: 2.4.6 export-device-env (timeout 00:03:03) [common]
 1261 11:31:39.509397  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg'
 1262 11:31:39.517640  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/974658/extract-nfsrootfs-7lmnf0xg'
 1264 11:31:39.664301  / # export NFS_SERVER_IP='192.168.6.3'
 1265 11:31:39.677538  export NFS_SERVER_IP='192.168.6.3'
 1266 11:31:39.722953  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1267 11:31:39.723474  end: 2.4 uboot-commands (duration 00:01:57) [common]
 1268 11:31:39.723836  end: 2 uboot-action (duration 00:01:57) [common]
 1269 11:31:39.724193  start: 3 lava-test-retry (timeout 00:06:50) [common]
 1270 11:31:39.724557  start: 3.1 lava-test-shell (timeout 00:06:50) [common]
 1271 11:31:39.724840  Using namespace: common
 1273 11:31:39.825685  / # #
 1274 11:31:39.826299  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1275 11:31:39.837623  #
 1276 11:31:39.853942  Using /lava-974658
 1278 11:31:39.954902  / # export SHELL=/bin/bash
 1279 11:31:39.965629  export SHELL=/bin/bash
 1281 11:31:40.082720  / # . /lava-974658/environment
 1282 11:31:40.093891  . /lava-974658/environment
 1284 11:31:40.211151  / # /lava-974658/bin/lava-test-runner /lava-974658/0
 1285 11:31:40.212216  Test shell timeout: 10s (minimum of the action and connection timeout)
 1286 11:31:40.221658  /lava-974658/bin/lava-test-runner /lava-974658/0
 1287 11:31:41.110442  + export TESTRUN_ID=0_timesync-off
 1288 11:31:41.113704  + TESTRUN_ID=0_timesync-off
 1289 11:31:41.114114  + cd /lava-974658/0/tests/0_timesync-off
 1290 11:31:41.114408  ++ cat uuid
 1291 11:31:41.179338  + UUID=974658_1.6.2.4.1
 1292 11:31:41.179840  + set +x
 1293 11:31:41.182726  <LAVA_SIGNAL_STARTRUN 0_timesync-off 974658_1.6.2.4.1>
 1294 11:31:41.183115  + systemctl stop systemd-timesyncd
 1295 11:31:41.183660  Received signal: <STARTRUN> 0_timesync-off 974658_1.6.2.4.1
 1296 11:31:41.183970  Starting test lava.0_timesync-off (974658_1.6.2.4.1)
 1297 11:31:41.184348  Skipping test definition patterns.
 1298 11:31:41.614919  + set +x
 1299 11:31:41.634081  <LAVA_SIGNAL_ENDRUN 0_timesync-off 974658_1.6.2.4.1>
 1300 11:31:41.635178  Received signal: <ENDRUN> 0_timesync-off 974658_1.6.2.4.1
 1301 11:31:41.635880  Ending use of test pattern.
 1302 11:31:41.636462  Ending test lava.0_timesync-off (974658_1.6.2.4.1), duration 0.45
 1304 11:31:41.998782  + export TESTRUN_ID=1_kselftest-lkdtm
 1305 11:31:42.016929  + TESTRUN_ID=1_kselftest-lkdtm
 1306 11:31:42.019728  + cd /lava-974658/0/tests/1_kselftest-lkdtm
 1307 11:31:42.020607  ++ cat uuid
 1308 11:31:42.067799  + UUID=974658_1.6.2.4.5
 1309 11:31:42.115547  + set +x
 1310 11:31:42.116432  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 974658_1.6.2.4.5>
 1311 11:31:42.117348  Received signal: <STARTRUN> 1_kselftest-lkdtm 974658_1.6.2.4.5
 1312 11:31:42.118008  Starting test lava.1_kselftest-lkdtm (974658_1.6.2.4.5)
 1313 11:31:42.118372  Skipping test definition patterns.
 1314 11:31:42.118848  + cd ./automated/linux/kselftest/
 1315 11:31:42.119496  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1316 11:31:42.407096  INFO: install_deps skipped
 1317 11:31:42.814181  --2024-11-11 11:31:42--  http://storage.kernelci.org/next/master/next-20241111/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1318 11:31:42.854424  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1319 11:31:42.985642  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1320 11:31:43.152433  HTTP request sent, awaiting response... 200 OK
 1321 11:31:43.153075  Length: 4159688 (4.0M) [application/octet-stream]
 1322 11:31:43.153801  Saving to: 'kselftest_armhf.tar.gz'
 1323 11:31:43.154252  
 1324 11:31:44.313628  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  49.92K   175KB/s               
kselftest_armhf.tar   5%[>                   ] 218.67K   384KB/s               
kselftest_armhf.tar  21%[===>                ] 893.67K  1.02MB/s               
kselftest_armhf.tar  75%[==============>     ]   2.99M  2.84MB/s               
kselftest_armhf.tar 100%[===================>]   3.97M  3.41MB/s    in 1.2s    
 1325 11:31:44.314277  
 1326 11:31:44.514747  2024-11-11 11:31:44 (3.41 MB/s) - 'kselftest_armhf.tar.gz' saved [4159688/4159688]
 1327 11:31:44.515604  
 1328 11:32:02.820799  skiplist:
 1329 11:32:02.821224  ========================================
 1330 11:32:02.824102  ========================================
 1331 11:32:03.033977  lkdtm:PANIC.sh
 1332 11:32:03.034538  lkdtm:PANIC_STOP_IRQOFF.sh
 1333 11:32:03.034832  lkdtm:BUG.sh
 1334 11:32:03.035375  lkdtm:WARNING.sh
 1335 11:32:03.035634  lkdtm:WARNING_MESSAGE.sh
 1336 11:32:03.035848  lkdtm:EXCEPTION.sh
 1337 11:32:03.036114  lkdtm:LOOP.sh
 1338 11:32:03.036342  lkdtm:EXHAUST_STACK.sh
 1339 11:32:03.036542  lkdtm:CORRUPT_STACK.sh
 1340 11:32:03.036746  lkdtm:CORRUPT_STACK_STRONG.sh
 1341 11:32:03.037621  lkdtm:ARRAY_BOUNDS.sh
 1342 11:32:03.037911  lkdtm:CORRUPT_LIST_ADD.sh
 1343 11:32:03.038141  lkdtm:CORRUPT_LIST_DEL.sh
 1344 11:32:03.038360  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1345 11:32:03.038581  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1346 11:32:03.038790  lkdtm:REPORT_STACK_CANARY.sh
 1347 11:32:03.038998  lkdtm:UNSET_SMEP.sh
 1348 11:32:03.039208  lkdtm:DOUBLE_FAULT.sh
 1349 11:32:03.039464  lkdtm:CORRUPT_PAC.sh
 1350 11:32:03.077449  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1351 11:32:03.078355  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1352 11:32:03.079713  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1353 11:32:03.080654  lkdtm:WRITE_AFTER_FREE.sh
 1354 11:32:03.081543  lkdtm:READ_AFTER_FREE.sh
 1355 11:32:03.082197  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1356 11:32:03.082800  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1357 11:32:03.083368  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1358 11:32:03.083918  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1359 11:32:03.084468  lkdtm:SLAB_FREE_DOUBLE.sh
 1360 11:32:03.085014  lkdtm:SLAB_FREE_CROSS.sh
 1361 11:32:03.085584  lkdtm:SLAB_FREE_PAGE.sh
 1362 11:32:03.086224  lkdtm:SOFTLOCKUP.sh
 1363 11:32:03.086834  lkdtm:HARDLOCKUP.sh
 1364 11:32:03.087426  lkdtm:SMP_CALL_LOCKUP.sh
 1365 11:32:03.088000  lkdtm:SPINLOCKUP.sh
 1366 11:32:03.088568  lkdtm:HUNG_TASK.sh
 1367 11:32:03.089278  lkdtm:EXEC_DATA.sh
 1368 11:32:03.089901  lkdtm:EXEC_STACK.sh
 1369 11:32:03.090523  lkdtm:EXEC_KMALLOC.sh
 1370 11:32:03.121171  lkdtm:EXEC_VMALLOC.sh
 1371 11:32:03.122177  lkdtm:EXEC_RODATA.sh
 1372 11:32:03.122988  lkdtm:EXEC_USERSPACE.sh
 1373 11:32:03.123494  lkdtm:EXEC_NULL.sh
 1374 11:32:03.123838  lkdtm:ACCESS_USERSPACE.sh
 1375 11:32:03.124147  lkdtm:ACCESS_NULL.sh
 1376 11:32:03.124416  lkdtm:WRITE_RO.sh
 1377 11:32:03.124667  lkdtm:WRITE_RO_AFTER_INIT.sh
 1378 11:32:03.124920  lkdtm:WRITE_KERN.sh
 1379 11:32:03.125169  lkdtm:WRITE_OPD.sh
 1380 11:32:03.125433  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1381 11:32:03.125686  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1382 11:32:03.125967  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1383 11:32:03.126222  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1384 11:32:03.126658  lkdtm:REFCOUNT_DEC_ZERO.sh
 1385 11:32:03.126958  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1386 11:32:03.127273  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1387 11:32:03.164039  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1388 11:32:03.164703  lkdtm:REFCOUNT_INC_ZERO.sh
 1389 11:32:03.165433  lkdtm:REFCOUNT_ADD_ZERO.sh
 1390 11:32:03.165918  lkdtm:REFCOUNT_INC_SATURATED.sh
 1391 11:32:03.166227  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1392 11:32:03.166489  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1393 11:32:03.166741  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1394 11:32:03.166996  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1395 11:32:03.167247  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1396 11:32:03.167518  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1397 11:32:03.167765  lkdtm:REFCOUNT_TIMING.sh
 1398 11:32:03.168014  lkdtm:ATOMIC_TIMING.sh
 1399 11:32:03.168283  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1400 11:32:03.168596  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1401 11:32:03.168860  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1402 11:32:03.207249  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1403 11:32:03.208300  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1404 11:32:03.208857  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1405 11:32:03.209375  lkdtm:USERCOPY_STACK_BEYOND.sh
 1406 11:32:03.209910  lkdtm:USERCOPY_KERNEL.sh
 1407 11:32:03.210264  lkdtm:STACKLEAK_ERASING.sh
 1408 11:32:03.210574  lkdtm:CFI_FORWARD_PROTO.sh
 1409 11:32:03.210892  lkdtm:CFI_BACKWARD.sh
 1410 11:32:03.211169  lkdtm:FORTIFY_STRSCPY.sh
 1411 11:32:03.211460  lkdtm:FORTIFY_STR_OBJECT.sh
 1412 11:32:03.211728  lkdtm:FORTIFY_STR_MEMBER.sh
 1413 11:32:03.212172  lkdtm:FORTIFY_MEM_OBJECT.sh
 1414 11:32:03.212467  lkdtm:FORTIFY_MEM_MEMBER.sh
 1415 11:32:03.212719  lkdtm:PPC_SLB_MULTIHIT.sh
 1416 11:32:03.212973  lkdtm:stack-entropy.sh
 1417 11:32:03.213290  ============== Tests to run ===============
 1418 11:32:03.250777  lkdtm:PANIC.sh
 1419 11:32:03.251272  lkdtm:PANIC_STOP_IRQOFF.sh
 1420 11:32:03.251577  lkdtm:BUG.sh
 1421 11:32:03.251866  lkdtm:WARNING.sh
 1422 11:32:03.252640  lkdtm:WARNING_MESSAGE.sh
 1423 11:32:03.253081  lkdtm:EXCEPTION.sh
 1424 11:32:03.253491  lkdtm:LOOP.sh
 1425 11:32:03.253922  lkdtm:EXHAUST_STACK.sh
 1426 11:32:03.254384  lkdtm:CORRUPT_STACK.sh
 1427 11:32:03.254797  lkdtm:CORRUPT_STACK_STRONG.sh
 1428 11:32:03.255201  lkdtm:ARRAY_BOUNDS.sh
 1429 11:32:03.255483  lkdtm:CORRUPT_LIST_ADD.sh
 1430 11:32:03.255741  lkdtm:CORRUPT_LIST_DEL.sh
 1431 11:32:03.255990  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1432 11:32:03.256238  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1433 11:32:03.256657  lkdtm:REPORT_STACK_CANARY.sh
 1434 11:32:03.256944  lkdtm:UNSET_SMEP.sh
 1435 11:32:03.257207  lkdtm:DOUBLE_FAULT.sh
 1436 11:32:03.257458  lkdtm:CORRUPT_PAC.sh
 1437 11:32:03.257771  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1438 11:32:03.294132  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1439 11:32:03.294617  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1440 11:32:03.295285  lkdtm:WRITE_AFTER_FREE.sh
 1441 11:32:03.295729  lkdtm:READ_AFTER_FREE.sh
 1442 11:32:03.296138  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1443 11:32:03.296431  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1444 11:32:03.296685  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1445 11:32:03.296950  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1446 11:32:03.297202  lkdtm:SLAB_FREE_DOUBLE.sh
 1447 11:32:03.297468  lkdtm:SLAB_FREE_CROSS.sh
 1448 11:32:03.297721  lkdtm:SLAB_FREE_PAGE.sh
 1449 11:32:03.298066  lkdtm:SOFTLOCKUP.sh
 1450 11:32:03.298321  lkdtm:HARDLOCKUP.sh
 1451 11:32:03.298569  lkdtm:SMP_CALL_LOCKUP.sh
 1452 11:32:03.298818  lkdtm:SPINLOCKUP.sh
 1453 11:32:03.299063  lkdtm:HUNG_TASK.sh
 1454 11:32:03.299309  lkdtm:EXEC_DATA.sh
 1455 11:32:03.299617  lkdtm:EXEC_STACK.sh
 1456 11:32:03.299880  lkdtm:EXEC_KMALLOC.sh
 1457 11:32:03.337638  lkdtm:EXEC_VMALLOC.sh
 1458 11:32:03.338177  lkdtm:EXEC_RODATA.sh
 1459 11:32:03.338447  lkdtm:EXEC_USERSPACE.sh
 1460 11:32:03.339164  lkdtm:EXEC_NULL.sh
 1461 11:32:03.339612  lkdtm:ACCESS_USERSPACE.sh
 1462 11:32:03.340021  lkdtm:ACCESS_NULL.sh
 1463 11:32:03.340421  lkdtm:WRITE_RO.sh
 1464 11:32:03.340851  lkdtm:WRITE_RO_AFTER_INIT.sh
 1465 11:32:03.341149  lkdtm:WRITE_KERN.sh
 1466 11:32:03.341411  lkdtm:WRITE_OPD.sh
 1467 11:32:03.341662  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1468 11:32:03.342160  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1469 11:32:03.342671  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1470 11:32:03.343140  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1471 11:32:03.343621  lkdtm:REFCOUNT_DEC_ZERO.sh
 1472 11:32:03.344079  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1473 11:32:03.344620  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1474 11:32:03.381024  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1475 11:32:03.381656  lkdtm:REFCOUNT_INC_ZERO.sh
 1476 11:32:03.382207  lkdtm:REFCOUNT_ADD_ZERO.sh
 1477 11:32:03.383054  lkdtm:REFCOUNT_INC_SATURATED.sh
 1478 11:32:03.383536  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1479 11:32:03.383984  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1480 11:32:03.384427  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1481 11:32:03.384866  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1482 11:32:03.385301  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1483 11:32:03.385735  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1484 11:32:03.386210  lkdtm:REFCOUNT_TIMING.sh
 1485 11:32:03.386654  lkdtm:ATOMIC_TIMING.sh
 1486 11:32:03.387087  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1487 11:32:03.387739  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1488 11:32:03.388378  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1489 11:32:03.434862  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1490 11:32:03.435497  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1491 11:32:03.436376  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1492 11:32:03.436920  lkdtm:USERCOPY_STACK_BEYOND.sh
 1493 11:32:03.437383  lkdtm:USERCOPY_KERNEL.sh
 1494 11:32:03.437898  lkdtm:STACKLEAK_ERASING.sh
 1495 11:32:03.438368  lkdtm:CFI_FORWARD_PROTO.sh
 1496 11:32:03.438814  lkdtm:CFI_BACKWARD.sh
 1497 11:32:03.439255  lkdtm:FORTIFY_STRSCPY.sh
 1498 11:32:03.439690  lkdtm:FORTIFY_STR_OBJECT.sh
 1499 11:32:03.440120  lkdtm:FORTIFY_STR_MEMBER.sh
 1500 11:32:03.440556  lkdtm:FORTIFY_MEM_OBJECT.sh
 1501 11:32:03.440982  lkdtm:FORTIFY_MEM_MEMBER.sh
 1502 11:32:03.441412  lkdtm:PPC_SLB_MULTIHIT.sh
 1503 11:32:03.441861  lkdtm:stack-entropy.sh
 1504 11:32:03.442398  ===========End Tests to run ===============
 1505 11:32:03.442859  shardfile-lkdtm pass
 1506 11:32:07.326183  <12>[  115.109304] kselftest: Running tests in lkdtm
 1507 11:32:07.390041  TAP version 13
 1508 11:32:07.438019  1..86
 1509 11:32:07.566092  # timeout set to 45
 1510 11:32:07.566723  # selftests: lkdtm: PANIC.sh
 1511 11:32:08.286122  # Skipping PANIC: crashes entire system
 1512 11:32:08.317938  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1513 11:32:08.442066  # timeout set to 45
 1514 11:32:08.442700  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1515 11:32:08.938143  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1516 11:32:08.986015  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1517 11:32:09.097275  # timeout set to 45
 1518 11:32:09.113989  # selftests: lkdtm: BUG.sh
 1519 11:32:09.866063  <6>[  117.655358] lkdtm: Performing direct entry BUG
 1520 11:32:09.906104  <4>[  117.658900] ------------[ cut here ]------------
 1521 11:32:09.906982  <2>[  117.663558] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1522 11:32:09.907463  <0>[  117.669212] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1523 11:32:09.949686  <4>[  117.674667] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1524 11:32:09.950263  <4>[  117.711036] CPU: 1 UID: 0 PID: 741 Comm: cat Not tainted 6.12.0-rc7-next-20241111 #1
 1525 11:32:09.950736  <4>[  117.719109] Hardware name: STM32 (Device Tree Support)
 1526 11:32:09.951197  <4>[  117.724556] PC is at lkdtm_BUG+0x8/0xc
 1527 11:32:09.951651  <4>[  117.728514] LR is at lkdtm_do_action+0x24/0x4c
 1528 11:32:09.952101  <4>[  117.733265] pc : [<c0e2d714>]    lr : [<c0e2cc28>]    psr: a0080013
 1529 11:32:09.952638  <4>[  117.739821] sp : f1281ec0  ip : 00000000  fp : 0048fe38
 1530 11:32:09.992593  <4>[  117.745370] r10: c94b1900  r9 : f1281f80  r8 : c278cb7c
 1531 11:32:09.993469  <4>[  117.750819] r7 : f1281f80  r6 : 00000000  r5 : c92bf000  r4 : 00000004
 1532 11:32:09.993974  <4>[  117.757676] r3 : c0e2d70c  r2 : 00000000  r1 : 00000000  r0 : c278cb7c
 1533 11:32:09.994440  <4>[  117.764534] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1534 11:32:09.994892  <4>[  117.771898] Control: 10c5387d  Table: c599406a  DAC: 00000051
 1535 11:32:09.995337  <1>[  117.777948] Register r0 information: non-slab/vmalloc memory
 1536 11:32:09.996199  <1>[  117.783911] Register r1 information: NULL pointer
 1537 11:32:10.036243  <1>[  117.788864] Register r2 information: NULL pointer
 1538 11:32:10.037165  <1>[  117.793814] Register r3 information: non-slab/vmalloc memory
 1539 11:32:10.037647  <1>[  117.799770] Register r4 information: non-paged memory
 1540 11:32:10.038137  <1>[  117.805123] Register r5 information: non-slab/vmalloc memory
 1541 11:32:10.038587  <1>[  117.811080] Register r6 information: NULL pointer
 1542 11:32:10.039032  <1>[  117.816030] Register r7 information: 2-page vmalloc region starting at 0xf1280000 allocated at kernel_clone+0xac/0x388
 1543 11:32:10.079407  <1>[  117.827035] Register r8 information: non-slab/vmalloc memory
 1544 11:32:10.080325  <1>[  117.832993] Register r9 information: 2-page vmalloc region starting at 0xf1280000 allocated at kernel_clone+0xac/0x388
 1545 11:32:10.080802  <1>[  117.843991] Register r10 information: slab kmalloc-192 start c94b18c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1546 11:32:10.081261  <6>[  117.857859]     full_proxy_open+0x90/0x36c
 1547 11:32:10.081710  <6>[  117.862218]     do_dentry_open+0x144/0x4dc
 1548 11:32:10.082209  <6>[  117.866577]     vfs_open+0x2c/0xec
 1549 11:32:10.083091  <6>[  117.870227]     path_openat+0x748/0x1198
 1550 11:32:10.122837  <6>[  117.874477]     do_filp_open+0xac/0x148
 1551 11:32:10.123743  <6>[  117.878525]     do_sys_openat2+0xbc/0xe4
 1552 11:32:10.124211  <6>[  117.882777]     sys_openat+0x98/0xd4
 1553 11:32:10.124662  <6>[  117.886626]     ret_fast_syscall+0x0/0x1c
 1554 11:32:10.125108  <1>[  117.890877] Register r11 information: non-paged memory
 1555 11:32:10.125552  <1>[  117.896335] Register r12 information: NULL pointer
 1556 11:32:10.126038  <0>[  117.901387] Process cat (pid: 741, stack limit = 0xf1280000)
 1557 11:32:10.126502  <0>[  117.907343] Stack: (0xf1281ec0 to 0xf1282000)
 1558 11:32:10.166144  <0>[  117.912000] 1ec0: 00000004 c0e2d00c c0e2cef0 c8603440 b6df8000 00000004 c38fa3f0 c08b7820
 1559 11:32:10.167095  <0>[  117.920474] 1ee0: c8603440 c08b77c8 f1281f80 b6df8000 c5930a40 00000004 c94b1900 c064db98
 1560 11:32:10.167586  <0>[  117.928946] 1f00: c5996db0 00000000 00000000 00000000 00000000 00000004 b6df8000 0001fffc
 1561 11:32:10.168051  <0>[  117.937417] 1f20: 00000001 00000000 c876ad40 00000000 00000000 00000000 00000000 00000000
 1562 11:32:10.168506  <0>[  117.945890] 1f40: 00000000 00000000 00000000 00000000 00000022 dbf5e0b2 00000000 c8603440
 1563 11:32:10.209621  <0>[  117.954363] 1f60: c8603440 00000000 00000000 c03002f0 c5930a40 00000004 0048fe38 c064e0d0
 1564 11:32:10.210614  <0>[  117.962835] 1f80: 00000000 00000000 00000000 dbf5e0b2 000000c0 00000004 00000004 7ff00000
 1565 11:32:10.211094  <0>[  117.971307] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6df8000 00000004 00000001
 1566 11:32:10.211553  <0>[  117.979780] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6df8000 00020000 0048fe38
 1567 11:32:10.212004  <0>[  117.988253] 1fe0: 00000004 be8e5788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 1568 11:32:10.212452  <0>[  117.996717] Call trace: 
 1569 11:32:10.212973  <0>[  117.996731]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1570 11:32:10.256837  <0>[  118.004922]  lkdtm_do_action from direct_entry+0x11c/0x140
 1571 11:32:10.257834  <0>[  118.010688]  direct_entry from full_proxy_write+0x58/0x90
 1572 11:32:10.258314  <0>[  118.016363]  full_proxy_write from vfs_write+0xbc/0x3cc
 1573 11:32:10.258765  <0>[  118.021844]  vfs_write from ksys_write+0x74/0xe4
 1574 11:32:10.259217  <0>[  118.026717]  ksys_write from ret_fast_syscall+0x0/0x1c
 1575 11:32:10.259661  <0>[  118.032185] Exception stack(0xf1281fa8 to 0xf1281ff0)
 1576 11:32:10.260106  <0>[  118.037541] 1fa0:                   00000004 00000004 00000001 b6df8000 00000004 00000001
 1577 11:32:10.295592  <0>[  118.046014] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6df8000 00020000 0048fe38
 1578 11:32:10.296608  <0>[  118.054483] 1fe0: 00000004 be8e5788 b6ebe33b b6e37616
 1579 11:32:10.297114  <0>[  118.059840] Code: c278cb18 c278cb2c e52de004 e28dd004 (e7f001f2) 
 1580 11:32:10.297603  <4>[  118.066197] ---[ end trace 0000000000000000 ]---
 1581 11:32:10.298108  <6>[  118.071042] note: cat[741] exited with irqs disabled
 1582 11:32:10.298984  # Segmentation fault
 1583 11:32:10.531799  # [  117.655358] lkdtm: Performing direct entry BUG
 1584 11:32:10.532906  # [  117.658900] ------------[ cut here ]------------
 1585 11:32:10.533390  # [  117.663558] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1586 11:32:10.533901  # [  117.669212] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1587 11:32:10.575437  # [  117.674667] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1588 11:32:10.575973  # [  117.711036] CPU: 1 UID: 0 PID: 741 Comm: cat Not tainted 6.12.0-rc7-next-20241111 #1
 1589 11:32:10.576437  # [  117.719109] Hardware name: STM32 (Device Tree Support)
 1590 11:32:10.576891  # [  117.724556] PC is at lkdtm_BUG+0x8/0xc
 1591 11:32:10.577330  # [  117.728514] LR is at lkdtm_do_action+0x24/0x4c
 1592 11:32:10.578494  # [  117.733265] pc : [<c0e2d714>]    lr : [<c0e2cc28>]    psr: a0080013
 1593 11:32:10.618384  # [  117.739821] sp : f1281ec0  ip : 00000000  fp : 0048fe38
 1594 11:32:10.619300  # [  117.745370] r10: c94b1900  r9 : f1281f80  r8 : c278cb7c
 1595 11:32:10.619774  # [  117.750819] r7 : f1281f80  r6 : 00000000  r5 : c92bf000  r4 : 00000004
 1596 11:32:10.620228  # [  117.757676] r3 : c0e2d70c  r2 : 00000000  r1 : 00000000  r0 : c278cb7c
 1597 11:32:10.620672  # [  117.764534] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1598 11:32:10.621114  # [  117.771898] Control: 10c5387d  Table: c599406a  DAC: 00000051
 1599 11:32:10.622000  # [  117.777948] Register r0 information: non-slab/vmalloc memory
 1600 11:32:10.661784  # [  117.783911] Register r1 information: NULL pointer
 1601 11:32:10.662792  # [  117.788864] Register r2 information: NULL pointer
 1602 11:32:10.663288  # [  117.793814] Register r3 information: non-slab/vmalloc memory
 1603 11:32:10.663748  # [  117.799770] Register r4 information: non-paged memory
 1604 11:32:10.664203  # [  117.805123] Register r5 information: non-slab/vmalloc memory
 1605 11:32:10.664654  # [  117.811080] Register r6 information: NULL pointer
 1606 11:32:10.665202  # [  117.816030] Register r7 information: 2-page vmalloc region starting at 0xf1280000 allocated at kernel_clone+0xac/0x388
 1607 11:32:10.705088  # [  117.827035] Register r8 information: non-slab/vmalloc memory
 1608 11:32:10.706049  # [  117.832993] Register r9 information: 2-page vmalloc region starting at 0xf1280000 allocated at kernel_clone+0xac/0x388
 1609 11:32:10.706532  # [  117.843991] Register r10 information: slab kmalloc-192 start c94b18c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1610 11:32:10.706987  # [  117.857859]     full_proxy_open+0x90/0x36c
 1611 11:32:10.707427  # [  117.862218]     do_dentry_open+0x144/0x4dc
 1612 11:32:10.708358  # [  117.866577]     vfs_open+0x2c/0xec
 1613 11:32:10.748533  # [  117.870227]     path_openat+0x748/0x1198
 1614 11:32:10.749053  # [  117.874477]     do_filp_open+0xac/0x148
 1615 11:32:10.749956  # [  117.878525]     do_sys_openat2+0xbc/0xe4
 1616 11:32:10.750434  # [  117.882777]     sys_openat+0x98/0xd4
 1617 11:32:10.750884  # [  117.886626]     ret_fast_syscall+0x0/0x1c
 1618 11:32:10.751326  # [  117.890877] Register r11 information: non-paged memory
 1619 11:32:10.751767  # [  117.896335] Register r12 information: NULL pointer
 1620 11:32:10.752214  # [  117.901387] Process cat (pid: 741, stack limit = 0xf1280000)
 1621 11:32:10.752659  # [  117.907343] Stack: (0xf1281ec0 to 0xf1282000)
 1622 11:32:10.791874  # [  117.912000] 1ec0: 00000004 c0e2d00c c0e2cef0 c8603440 b6df8000 00000004 c38fa3f0 c08b7820
 1623 11:32:10.792827  # [  117.920474] 1ee0: c8603440 c08b77c8 f1281f80 b6df8000 c5930a40 00000004 c94b1900 c064db98
 1624 11:32:10.793308  # [  117.928946] 1f00: c5996db0 00000000 00000000 00000000 00000000 00000004 b6df8000 0001fffc
 1625 11:32:10.793766  # [  117.937417] 1f20: 00000001 00000000 c876ad40 00000000 00000000 00000000 00000000 00000000
 1626 11:32:10.794263  # [  117.945890] 1f40: 00000000 00000000 00000000 00000000 00000022 dbf5e0b2 00000000 c8603440
 1627 11:32:10.835291  # [  117.954363] 1f60: c8603440 00000000 00000000 c03002f0 c5930a40 00000004 0048fe38 c064e0d0
 1628 11:32:10.836297  # [  117.962835] 1f80: 00000000 00000000 00000000 dbf5e0b2 000000c0 00000004 00000004 7ff00000
 1629 11:32:10.836775  # [  117.971307] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6df8000 00000004 00000001
 1630 11:32:10.837226  # [  117.979780] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6df8000 00020000 0048fe38
 1631 11:32:10.837669  # [  117.988253] 1fe0: 00000004 be8e5788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 1632 11:32:10.838172  # [  117.996717] Call trace: 
 1633 11:32:10.839147  # [  117.996731]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1634 11:32:10.878800  # [  118.004922]  lkdtm_do_action from direct_entry+0x11c/0x140
 1635 11:32:10.879777  # [  118.010688]  direct_entry from full_proxy_write+0x58/0x90
 1636 11:32:10.880259  # [  118.016363]  full_proxy_write from vfs_write+0xbc/0x3cc
 1637 11:32:10.880718  # [  118.021844]  vfs_write from ksys_write+0x74/0xe4
 1638 11:32:10.881165  # [  118.026717]  ksys_write from ret_fast_syscall+0x0/0x1c
 1639 11:32:10.881607  # [  118.032185] Exception stack(0xf1281fa8 to 0xf1281ff0)
 1640 11:32:10.882241  # [  118.037541] 1fa0:                   00000004 00000004 00000001 b6df8000 00000004 00000001
 1641 11:32:10.921676  # [  118.046014] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6df8000 00020000 0048fe38
 1642 11:32:10.922730  # [  118.054483] 1fe0: 00000004 be8e5788 b6ebe33b b6e37616
 1643 11:32:10.923204  # [  118.059840] Code: c278cb18 c278cb2c e52de004 e28dd004 (e7f001f2) 
 1644 11:32:10.923655  # [  118.066197] ---[ end trace 0000000000000000 ]---
 1645 11:32:10.924131  # [  118.071042] note: cat[741] exited with irqs disabled
 1646 11:32:10.925041  # BUG: saw 'kernel BUG at': ok
 1647 11:32:10.925540  ok 3 selftests: lkdtm: BUG.sh
 1648 11:32:10.940723  # timeout set to 45
 1649 11:32:10.941231  # selftests: lkdtm: WARNING.sh
 1650 11:32:11.716916  <6>[  119.466512] lkdtm: Performing direct entry WARNING
 1651 11:32:11.717572  <4>[  119.470389] ------------[ cut here ]------------
 1652 11:32:11.718507  <4>[  119.475882] WARNING: CPU: 1 PID: 824 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1653 11:32:11.760736  <4>[  119.484422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1654 11:32:11.761288  <4>[  119.520782] CPU: 1 UID: 0 PID: 824 Comm: cat Tainted: G      D            6.12.0-rc7-next-20241111 #1
 1655 11:32:11.761756  <4>[  119.530182] Tainted: [D]=DIE
 1656 11:32:11.762246  <4>[  119.533323] Hardware name: STM32 (Device Tree Support)
 1657 11:32:11.762698  <4>[  119.538772] Call trace: 
 1658 11:32:11.763141  <4>[  119.538785]  unwind_backtrace from show_stack+0x18/0x1c
 1659 11:32:11.763583  <4>[  119.547099]  show_stack from dump_stack_lvl+0xa8/0xb8
 1660 11:32:11.803651  <4>[  119.552378]  dump_stack_lvl from __warn+0x84/0x134
 1661 11:32:11.804614  <4>[  119.557451]  __warn from warn_slowpath_fmt+0x190/0x198
 1662 11:32:11.805092  <4>[  119.562919]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1663 11:32:11.805545  <4>[  119.568890]  lkdtm_do_action from direct_entry+0x11c/0x140
 1664 11:32:11.806027  <4>[  119.574655]  direct_entry from full_proxy_write+0x58/0x90
 1665 11:32:11.806474  <4>[  119.580331]  full_proxy_write from vfs_write+0xbc/0x3cc
 1666 11:32:11.806913  <4>[  119.585914]  vfs_write from ksys_write+0x74/0xe4
 1667 11:32:11.807434  <4>[  119.590787]  ksys_write from ret_fast_syscall+0x0/0x1c
 1668 11:32:11.846700  <4>[  119.596156] Exception stack(0xf12edfa8 to 0xf12edff0)
 1669 11:32:11.847668  <4>[  119.601514] dfa0:                   00000008 00000008 00000001 b6e48000 00000008 00000001
 1670 11:32:11.848173  <4>[  119.609987] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e48000 00020000 004efe38
 1671 11:32:11.848649  <4>[  119.618456] dfe0: 00000004 be843788 b6f0e33b b6e87616
 1672 11:32:11.850091  <4>[  119.623929] ---[ end trace 0000000000000000 ]---
 1673 11:32:12.022941  # [  119.466512] lkdtm: Performing direct entry WARNING
 1674 11:32:12.024046  # [  119.470389] ------------[ cut here ]------------
 1675 11:32:12.024540  # [  119.475882] WARNING: CPU: 1 PID: 824 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1676 11:32:12.066684  # [  119.484422] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1677 11:32:12.067306  # [  119.520782] CPU: 1 UID: 0 PID: 824 Comm: cat Tainted: G      D            6.12.0-rc7-next-20241111 #1
 1678 11:32:12.067777  # [  119.530182] Tainted: [D]=DIE
 1679 11:32:12.068229  # [  119.533323] Hardware name: STM32 (Device Tree Support)
 1680 11:32:12.068674  # [  119.538772] Call trace: 
 1681 11:32:12.069114  # [  119.538785]  unwind_backtrace from show_stack+0x18/0x1c
 1682 11:32:12.069638  # [  119.547099]  show_stack from dump_stack_lvl+0xa8/0xb8
 1683 11:32:12.109632  # [  119.552378]  dump_stack_lvl from __warn+0x84/0x134
 1684 11:32:12.110727  # [  119.557451]  __warn from warn_slowpath_fmt+0x190/0x198
 1685 11:32:12.111253  # [  119.562919]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1686 11:32:12.111775  # [  119.568890]  lkdtm_do_action from direct_entry+0x11c/0x140
 1687 11:32:12.112285  # [  119.574655]  direct_entry from full_proxy_write+0x58/0x90
 1688 11:32:12.112786  # [  119.580331]  full_proxy_write from vfs_write+0xbc/0x3cc
 1689 11:32:12.113246  # [  119.585914]  vfs_write from ksys_write+0x74/0xe4
 1690 11:32:12.113783  # [  119.590787]  ksys_write from ret_fast_syscall+0x0/0x1c
 1691 11:32:12.157739  # [  119.596156] Exception stack(0xf12edfa8 to 0xf12edff0)
 1692 11:32:12.158818  # [  119.601514] dfa0:                   00000008 00000008 00000001 b6e48000 00000008 00000001
 1693 11:32:12.159333  # [  119.609987] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e48000 00020000 004efe38
 1694 11:32:12.159804  # [  119.618456] dfe0: 00000004 be843788 b6f0e33b b6e87616
 1695 11:32:12.160252  # [  119.623929] ---[ end trace 0000000000000000 ]---
 1696 11:32:12.161115  # WARNING: saw 'WARNING:': ok
 1697 11:32:12.161582  ok 4 selftests: lkdtm: WARNING.sh
 1698 11:32:12.240865  # timeout set to 45
 1699 11:32:12.241211  # selftests: lkdtm: WARNING_MESSAGE.sh
 1700 11:32:13.006142  <6>[  120.759882] lkdtm: Performing direct entry WARNING_MESSAGE
 1701 11:32:13.006748  <4>[  120.764341] ------------[ cut here ]------------
 1702 11:32:13.007153  <4>[  120.769273] WARNING: CPU: 1 PID: 868 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1703 11:32:13.007437  <4>[  120.778806] Warning message trigger count: 2
 1704 11:32:13.049405  <4>[  120.783367] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1705 11:32:13.050039  <4>[  120.819824] CPU: 1 UID: 0 PID: 868 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1706 11:32:13.050443  <4>[  120.829226] Tainted: [D]=DIE, [W]=WARN
 1707 11:32:13.050718  <4>[  120.833269] Hardware name: STM32 (Device Tree Support)
 1708 11:32:13.052266  <4>[  120.838719] Call trace: 
 1709 11:32:13.092305  <4>[  120.838734]  unwind_backtrace from show_stack+0x18/0x1c
 1710 11:32:13.093220  <4>[  120.846947]  show_stack from dump_stack_lvl+0xa8/0xb8
 1711 11:32:13.093510  <4>[  120.852325]  dump_stack_lvl from __warn+0x84/0x134
 1712 11:32:13.093745  <4>[  120.857398]  __warn from warn_slowpath_fmt+0x12c/0x198
 1713 11:32:13.094009  <4>[  120.862767]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1714 11:32:13.094262  <4>[  120.869343]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1715 11:32:13.094498  <4>[  120.875714]  lkdtm_do_action from direct_entry+0x11c/0x140
 1716 11:32:13.095708  <4>[  120.881478]  direct_entry from full_proxy_write+0x58/0x90
 1717 11:32:13.135737  <4>[  120.887157]  full_proxy_write from vfs_write+0xbc/0x3cc
 1718 11:32:13.136519  <4>[  120.892738]  vfs_write from ksys_write+0x74/0xe4
 1719 11:32:13.136951  <4>[  120.897611]  ksys_write from ret_fast_syscall+0x0/0x1c
 1720 11:32:13.137227  <4>[  120.902979] Exception stack(0xf1321fa8 to 0xf1321ff0)
 1721 11:32:13.137461  <4>[  120.908339] 1fa0:                   00000010 00000010 00000001 b6e14000 00000010 00000001
 1722 11:32:13.137700  <4>[  120.916812] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e14000 00020000 0050fe38
 1723 11:32:13.139340  <4>[  120.925281] 1fe0: 00000004 bed3c788 b6eda33b b6e53616
 1724 11:32:13.155066  <4>[  120.930762] ---[ end trace 0000000000000000 ]---
 1725 11:32:13.339168  # [  120.759882] lkdtm: Performing direct entry WARNING_MESSAGE
 1726 11:32:13.340064  # [  120.764341] ------------[ cut here ]------------
 1727 11:32:13.341272  # [  120.769273] WARNING: CPU: 1 PID: 868 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1728 11:32:13.342018  # [  120.778806] Warning message trigger count: 2
 1729 11:32:13.383034  # [  120.783367] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1730 11:32:13.383889  # [  120.819824] CPU: 1 UID: 0 PID: 868 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1731 11:32:13.384461  # [  120.829226] Tainted: [D]=DIE, [W]=WARN
 1732 11:32:13.385009  # [  120.833269] Hardware name: STM32 (Device Tree Support)
 1733 11:32:13.385606  # [  120.838719] Call trace: 
 1734 11:32:13.386414  # [  120.838734]  unwind_backtrace from show_stack+0x18/0x1c
 1735 11:32:13.425881  # [  120.846947]  show_stack from dump_stack_lvl+0xa8/0xb8
 1736 11:32:13.427186  # [  120.852325]  dump_stack_lvl from __warn+0x84/0x134
 1737 11:32:13.427679  # [  120.857398]  __warn from warn_slowpath_fmt+0x12c/0x198
 1738 11:32:13.428091  # [  120.862767]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1739 11:32:13.428490  # [  120.869343]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1740 11:32:13.429024  # [  120.875714]  lkdtm_do_action from direct_entry+0x11c/0x140
 1741 11:32:13.429510  # [  120.881478]  direct_entry from full_proxy_write+0x58/0x90
 1742 11:32:13.430054  # [  120.887157]  full_proxy_write from vfs_write+0xbc/0x3cc
 1743 11:32:13.469302  # [  120.892738]  vfs_write from ksys_write+0x74/0xe4
 1744 11:32:13.470601  # [  120.897611]  ksys_write from ret_fast_syscall+0x0/0x1c
 1745 11:32:13.471065  # [  120.902979] Exception stack(0xf1321fa8 to 0xf1321ff0)
 1746 11:32:13.471485  # [  120.908339] 1fa0:                   00000010 00000010 00000001 b6e14000 00000010 00000001
 1747 11:32:13.471899  # [  120.916812] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e14000 00020000 0050fe38
 1748 11:32:13.472484  # [  120.925281] 1fe0: 00000004 bed3c788 b6eda33b b6e53616
 1749 11:32:13.472995  # [  120.930762] ---[ end trace 0000000000000000 ]---
 1750 11:32:13.487793  # WARNING_MESSAGE: saw 'message trigger': ok
 1751 11:32:13.488410  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1752 11:32:13.567984  # timeout set to 45
 1753 11:32:13.568631  # selftests: lkdtm: EXCEPTION.sh
 1754 11:32:14.255825  <6>[  122.009961] lkdtm: Performing direct entry EXCEPTION
 1755 11:32:14.257028  <1>[  122.013969] 8<--- cut here ---
 1756 11:32:14.257500  <1>[  122.017176] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1757 11:32:14.257971  <1>[  122.026715] [00000000] *pgd=00000000
 1758 11:32:14.258398  <0>[  122.030495] Internal error: Oops: 805 [#2] SMP ARM
 1759 11:32:14.299702  <4>[  122.035477] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1760 11:32:14.300482  <4>[  122.071869] CPU: 1 UID: 0 PID: 907 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1761 11:32:14.301107  <4>[  122.081467] Tainted: [D]=DIE, [W]=WARN
 1762 11:32:14.301696  <4>[  122.085408] Hardware name: STM32 (Device Tree Support)
 1763 11:32:14.342540  <4>[  122.090855] PC is at lkdtm_EXCEPTION+0xc/0x14
 1764 11:32:14.343279  <4>[  122.095521] LR is at lkdtm_do_action+0x24/0x4c
 1765 11:32:14.344381  <4>[  122.100172] pc : [<c0e2d304>]    lr : [<c0e2cc28>]    psr: a0080013
 1766 11:32:14.345006  <4>[  122.106728] sp : f135dec0  ip : 00000000  fp : 004ffe38
 1767 11:32:14.345580  <4>[  122.112277] r10: c94b1e00  r9 : f135df80  r8 : c278cb94
 1768 11:32:14.346282  <4>[  122.117826] r7 : f135df80  r6 : 00000000  r5 : c940b000  r4 : 0000000a
 1769 11:32:14.346893  <4>[  122.124584] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278cb94
 1770 11:32:14.386005  <4>[  122.131441] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1771 11:32:14.387157  <4>[  122.138906] Control: 10c5387d  Table: c87c806a  DAC: 00000051
 1772 11:32:14.387636  <1>[  122.144855] Register r0 information: non-slab/vmalloc memory
 1773 11:32:14.388061  <1>[  122.150822] Register r1 information: NULL pointer
 1774 11:32:14.388475  <1>[  122.155877] Register r2 information: NULL pointer
 1775 11:32:14.388880  <1>[  122.160829] Register r3 information: NULL pointer
 1776 11:32:14.389524  <1>[  122.165780] Register r4 information: non-paged memory
 1777 11:32:14.389999  <1>[  122.171133] Register r5 information: non-slab/vmalloc memory
 1778 11:32:14.390512  <1>[  122.177090] Register r6 information: NULL pointer
 1779 11:32:14.429861  <1>[  122.182041] Register r7 information: 2-page vmalloc region starting at 0xf135c000 allocated at kernel_clone+0xac/0x388
 1780 11:32:14.430640  <1>[  122.193048] Register r8 information: non-slab/vmalloc memory
 1781 11:32:14.431252  <1>[  122.199011] Register r9 information: 2-page vmalloc region starting at 0xf135c000 allocated at kernel_clone+0xac/0x388
 1782 11:32:14.432624  <1>[  122.210017] Register r10 information: slab kmalloc-192 start c94b1dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1783 11:32:14.472712  <6>[  122.223891]     full_proxy_open+0x90/0x36c
 1784 11:32:14.473906  <6>[  122.228250]     do_dentry_open+0x144/0x4dc
 1785 11:32:14.474386  <6>[  122.232604]     vfs_open+0x2c/0xec
 1786 11:32:14.474809  <6>[  122.236253]     path_openat+0x748/0x1198
 1787 11:32:14.475226  <6>[  122.240503]     do_filp_open+0xac/0x148
 1788 11:32:14.475632  <6>[  122.244551]     do_sys_openat2+0xbc/0xe4
 1789 11:32:14.476298  <6>[  122.248803]     sys_openat+0x98/0xd4
 1790 11:32:14.476738  <6>[  122.252653]     ret_fast_syscall+0x0/0x1c
 1791 11:32:14.477150  <4>[  122.256902]  Free path:
 1792 11:32:14.477551  <6>[  122.259633]     xdr_free_bvec+0x18/0x24
 1793 11:32:14.478075  <6>[  122.263792]     xprt_transmit+0x29c/0x4a0
 1794 11:32:14.515956  <6>[  122.268043]     call_transmit+0x80/0x8c
 1795 11:32:14.517254  <6>[  122.272101]     __rpc_execute+0xc8/0x5d0
 1796 11:32:14.517946  <6>[  122.276358]     rpc_async_schedule+0x24/0x40
 1797 11:32:14.518554  <6>[  122.280915]     process_one_work+0x1b8/0x450
 1798 11:32:14.519167  <6>[  122.285475]     worker_thread+0x1d4/0x3c4
 1799 11:32:14.519800  <6>[  122.289730]     kthread+0xe8/0x104
 1800 11:32:14.520378  <6>[  122.293382]     ret_from_fork+0x14/0x28
 1801 11:32:14.520940  <1>[  122.297529] Register r11 information: non-paged memory
 1802 11:32:14.521506  <1>[  122.302886] Register r12 information: NULL pointer
 1803 11:32:14.559443  <0>[  122.308038] Process cat (pid: 907, stack limit = 0xf135c000)
 1804 11:32:14.560520  <0>[  122.313992] Stack: (0xf135dec0 to 0xf135e000)
 1805 11:32:14.560982  <0>[  122.318549] dec0: 0000000a c0e2d00c c0e2cef0 c48ff340 b6e58000 0000000a c38fa3f0 c08b7820
 1806 11:32:14.561403  <0>[  122.327125] dee0: c48ff340 c08b77c8 f135df80 b6e58000 c82d4640 0000000a c94b1e00 c064db98
 1807 11:32:14.561842  <0>[  122.335599] df00: c87cadb8 00000000 00000000 00000000 00000000 0000000a b6e58000 0001fff6
 1808 11:32:14.562946  <0>[  122.344071] df20: 00000001 00000000 c48ff540 00000000 00000000 00000000 00000000 00000000
 1809 11:32:14.602928  <0>[  122.352544] df40: 00000000 00000000 00000000 00000000 00000022 8792c692 00000000 c48ff340
 1810 11:32:14.604141  <0>[  122.361016] df60: c48ff340 00000000 00000000 c03002f0 c82d4640 00000004 004ffe38 c064e0d0
 1811 11:32:14.604653  <0>[  122.369489] df80: 00000000 00000000 00000000 8792c692 000000c0 0000000a 0000000a 7ff00000
 1812 11:32:14.605092  <0>[  122.377965] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1813 11:32:14.606382  <0>[  122.386446] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 004ffe38
 1814 11:32:14.646256  <0>[  122.394930] dfe0: 00000004 bed5c788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 1815 11:32:14.647404  <0>[  122.403401] Call trace: 
 1816 11:32:14.647875  <0>[  122.403417]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1817 11:32:14.648292  <0>[  122.412025]  lkdtm_do_action from direct_entry+0x11c/0x140
 1818 11:32:14.648699  <0>[  122.417798]  direct_entry from full_proxy_write+0x58/0x90
 1819 11:32:14.649101  <0>[  122.423481]  full_proxy_write from vfs_write+0xbc/0x3cc
 1820 11:32:14.649690  <0>[  122.429066]  vfs_write from ksys_write+0x74/0xe4
 1821 11:32:14.650267  <0>[  122.433941]  ksys_write from ret_fast_syscall+0x0/0x1c
 1822 11:32:14.694800  <0>[  122.439311] Exception stack(0xf135dfa8 to 0xf135dff0)
 1823 11:32:14.696158  <0>[  122.444668] dfa0:                   0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1824 11:32:14.696666  <0>[  122.453142] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 004ffe38
 1825 11:32:14.697094  <0>[  122.461612] dfe0: 00000004 bed5c788 b6f1e33b b6e97616
 1826 11:32:14.697540  <0>[  122.466971] Code: eb2587c1 e52de004 e28dd004 e3a03000 (e5833000) 
 1827 11:32:14.698293  <4>[  122.473674] ---[ end trace 0000000000000000 ]---
 1828 11:32:14.713801  # Segmentation fault
 1829 11:32:15.027005  # [  122.009961] lkdtm: Performing direct entry EXCEPTION
 1830 11:32:15.028375  # [  122.013969] 8<--- cut here ---
 1831 11:32:15.029024  # [  122.017176] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1832 11:32:15.029619  # [  122.026715] [00000000] *pgd=00000000
 1833 11:32:15.030339  # [  122.030495] Internal error: Oops: 805 [#2] SMP ARM
 1834 11:32:15.070712  # [  122.035477] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1835 11:32:15.071496  # [  122.071869] CPU: 1 UID: 0 PID: 907 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1836 11:32:15.072112  # [  122.081467] Tainted: [D]=DIE, [W]=WARN
 1837 11:32:15.072707  # [  122.085408] Hardware name: STM32 (Device Tree Support)
 1838 11:32:15.073880  # [  122.090855] PC is at lkdtm_EXCEPTION+0xc/0x14
 1839 11:32:15.113678  # [  122.095521] LR is at lkdtm_do_action+0x24/0x4c
 1840 11:32:15.115059  # [  122.100172] pc : [<c0e2d304>]    lr : [<c0e2cc28>]    psr: a0080013
 1841 11:32:15.115677  # [  122.106728] sp : f135dec0  ip : 00000000  fp : 004ffe38
 1842 11:32:15.116246  # [  122.112277] r10: c94b1e00  r9 : f135df80  r8 : c278cb94
 1843 11:32:15.116814  # [  122.117826] r7 : f135df80  r6 : 00000000  r5 : c940b000  r4 : 0000000a
 1844 11:32:15.117373  # [  122.124584] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278cb94
 1845 11:32:15.118068  # [  122.131441] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1846 11:32:15.157000  # [  122.138906] Control: 10c5387d  Table: c87c806a  DAC: 00000051
 1847 11:32:15.158383  # [  122.144855] Register r0 information: non-slab/vmalloc memory
 1848 11:32:15.159005  # [  122.150822] Register r1 information: NULL pointer
 1849 11:32:15.159561  # [  122.155877] Register r2 information: NULL pointer
 1850 11:32:15.160132  # [  122.160829] Register r3 information: NULL pointer
 1851 11:32:15.160701  # [  122.165780] Register r4 information: non-paged memory
 1852 11:32:15.161238  # [  122.171133] Register r5 information: non-slab/vmalloc memory
 1853 11:32:15.161926  # [  122.177090] Register r6 information: NULL pointer
 1854 11:32:15.200756  # [  122.182041] Register r7 information: 2-page vmalloc region starting at 0xf135c000 allocated at kernel_clone+0xac/0x388
 1855 11:32:15.201258  # [  122.193048] Register r8 information: non-slab/vmalloc memory
 1856 11:32:15.201529  # [  122.199011] Register r9 information: 2-page vmalloc region starting at 0xf135c000 allocated at kernel_clone+0xac/0x388
 1857 11:32:15.203825  # [  122.210017] Register r10 information: slab kmalloc-192 start c94b1dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1858 11:32:15.243830  # [  122.223891]     full_proxy_open+0x90/0x36c
 1859 11:32:15.244666  # [  122.228250]     do_dentry_open+0x144/0x4dc
 1860 11:32:15.245723  # [  122.232604]     vfs_open+0x2c/0xec
 1861 11:32:15.246356  # [  122.236253]     path_openat+0x748/0x1198
 1862 11:32:15.246909  # [  122.240503]     do_filp_open+0xac/0x148
 1863 11:32:15.247488  # [  122.244551]     do_sys_openat2+0xbc/0xe4
 1864 11:32:15.248038  # [  122.248803]     sys_openat+0x98/0xd4
 1865 11:32:15.248573  # [  122.252653]     ret_fast_syscall+0x0/0x1c
 1866 11:32:15.249112  # [  122.256902]  Free path:
 1867 11:32:15.249669  # [  122.259633]     xdr_free_bvec+0x18/0x24
 1868 11:32:15.250305  # [  122.263792]     xprt_transmit+0x29c/0x4a0
 1869 11:32:15.250983  # [  122.268043]     call_transmit+0x80/0x8c
 1870 11:32:15.287188  # [  122.272101]     __rpc_execute+0xc8/0x5d0
 1871 11:32:15.288494  # [  122.276358]     rpc_async_schedule+0x24/0x40
 1872 11:32:15.289094  # [  122.280915]     process_one_work+0x1b8/0x450
 1873 11:32:15.289650  # [  122.285475]     worker_thread+0x1d4/0x3c4
 1874 11:32:15.290254  # [  122.289730]     kthread+0xe8/0x104
 1875 11:32:15.290819  # [  122.293382]     ret_from_fork+0x14/0x28
 1876 11:32:15.291363  # [  122.297529] Register r11 information: non-paged memory
 1877 11:32:15.291902  # [  122.302886] Register r12 information: NULL pointer
 1878 11:32:15.292548  # [  122.308038] Process cat (pid: 907, stack limit = 0xf135c000)
 1879 11:32:15.330428  # [  122.313992] Stack: (0xf135dec0 to 0xf135e000)
 1880 11:32:15.331658  # [  122.318549] dec0: 0000000a c0e2d00c c0e2cef0 c48ff340 b6e58000 0000000a c38fa3f0 c08b7820
 1881 11:32:15.332256  # [  122.327125] dee0: c48ff340 c08b77c8 f135df80 b6e58000 c82d4640 0000000a c94b1e00 c064db98
 1882 11:32:15.332810  # [  122.335599] df00: c87cadb8 00000000 00000000 00000000 00000000 0000000a b6e58000 0001fff6
 1883 11:32:15.333350  # [  122.344071] df20: 00000001 00000000 c48ff540 00000000 00000000 00000000 00000000 00000000
 1884 11:32:15.373936  # [  122.352544] df40: 00000000 00000000 00000000 00000000 00000022 8792c692 00000000 c48ff340
 1885 11:32:15.375100  # [  122.361016] df60: c48ff340 00000000 00000000 c03002f0 c82d4640 00000004 004ffe38 c064e0d0
 1886 11:32:15.375692  # [  122.369489] df80: 00000000 00000000 00000000 8792c692 000000c0 0000000a 0000000a 7ff00000
 1887 11:32:15.376237  # [  122.377965] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1888 11:32:15.376776  # [  122.386446] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 004ffe38
 1889 11:32:15.377427  # [  122.394930] dfe0: 00000004 bed5c788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 1890 11:32:15.417392  # [  122.403401] Call trace: 
 1891 11:32:15.418799  # [  122.403417]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1892 11:32:15.419412  # [  122.412025]  lkdtm_do_action from direct_entry+0x11c/0x140
 1893 11:32:15.419967  # [  122.417798]  direct_entry from full_proxy_write+0x58/0x90
 1894 11:32:15.420531  # [  122.423481]  full_proxy_write from vfs_write+0xbc/0x3cc
 1895 11:32:15.421075  # [  122.429066]  vfs_write from ksys_write+0x74/0xe4
 1896 11:32:15.421614  # [  122.433941]  ksys_write from ret_fast_syscall+0x0/0x1c
 1897 11:32:15.422319  # [  122.439311] Exception stack(0xf135dfa8 to 0xf135dff0)
 1898 11:32:15.470651  # [  122.444668] dfa0:                   0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1899 11:32:15.471896  # [  122.453142] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 004ffe38
 1900 11:32:15.472509  # [  122.461612] dfe0: 00000004 bed5c788 b6f1e33b b6e97616
 1901 11:32:15.473062  # [  122.466971] Code: eb2587c1 e52de004 e28dd004 e3a03000 (e5833000) 
 1902 11:32:15.473608  # [  122.473674] ---[ end trace 0000000000000000 ]---
 1903 11:32:15.474233  # EXCEPTION: saw 'call trace:': ok
 1904 11:32:15.474788  ok 6 selftests: lkdtm: EXCEPTION.sh
 1905 11:32:15.475330  # timeout set to 45
 1906 11:32:15.475967  # selftests: lkdtm: LOOP.sh
 1907 11:32:15.921994  # Skipping LOOP: Hangs the system
 1908 11:32:15.969868  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 1909 11:32:16.081918  # timeout set to 45
 1910 11:32:16.082516  # selftests: lkdtm: EXHAUST_STACK.sh
 1911 11:32:16.593678  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1912 11:32:16.625633  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1913 11:32:16.753747  # timeout set to 45
 1914 11:32:16.754300  # selftests: lkdtm: CORRUPT_STACK.sh
 1915 11:32:17.249569  # Skipping CORRUPT_STACK: Crashes entire system on success
 1916 11:32:17.281720  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1917 11:32:17.412651  # timeout set to 45
 1918 11:32:17.415907  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1919 11:32:17.919843  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1920 11:32:17.951708  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1921 11:32:18.063781  # timeout set to 45
 1922 11:32:18.079649  # selftests: lkdtm: ARRAY_BOUNDS.sh
 1923 11:32:18.847722  <6>[  126.601690] lkdtm: Performing direct entry ARRAY_BOUNDS
 1924 11:32:18.848793  <6>[  126.605940] lkdtm: Array access within bounds ...
 1925 11:32:18.849272  <6>[  126.611383] lkdtm: Array access beyond bounds ...
 1926 11:32:18.849710  <4>[  126.616090] ------------[ cut here ]------------
 1927 11:32:18.850220  <3>[  126.620732] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1928 11:32:18.850834  <3>[  126.628714] index 8 is out of range for type 'char [8]'
 1929 11:32:18.890896  <4>[  126.634290] CPU: 1 UID: 0 PID: 1132 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1930 11:32:18.891622  <4>[  126.643794] Tainted: [D]=DIE, [W]=WARN
 1931 11:32:18.892437  <4>[  126.647836] Hardware name: STM32 (Device Tree Support)
 1932 11:32:18.892863  <4>[  126.653185] Call trace: 
 1933 11:32:18.893259  <4>[  126.653199]  unwind_backtrace from show_stack+0x18/0x1c
 1934 11:32:18.893653  <4>[  126.661515]  show_stack from dump_stack_lvl+0xa8/0xb8
 1935 11:32:18.894271  <4>[  126.666894]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1936 11:32:18.894684  <4>[  126.672465]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1937 11:32:18.895155  <4>[  126.679349]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1938 11:32:18.934824  <4>[  126.686834]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1939 11:32:18.935395  <4>[  126.692902]  lkdtm_do_action from direct_entry+0x11c/0x140
 1940 11:32:18.935798  <4>[  126.698667]  direct_entry from full_proxy_write+0x58/0x90
 1941 11:32:18.936190  <4>[  126.704343]  full_proxy_write from vfs_write+0xbc/0x3cc
 1942 11:32:18.936579  <4>[  126.709927]  vfs_write from ksys_write+0x74/0xe4
 1943 11:32:18.936964  <4>[  126.714800]  ksys_write from ret_fast_syscall+0x0/0x1c
 1944 11:32:18.937540  <4>[  126.720169] Exception stack(0xf14a9fa8 to 0xf14a9ff0)
 1945 11:32:18.987520  <4>[  126.725526] 9fa0:                   0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 1946 11:32:18.988643  <4>[  126.734000] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 0048fe38
 1947 11:32:18.989078  <4>[  126.742468] 9fe0: 00000004 beff5788 b6e4e33b b6dc7616
 1948 11:32:18.989491  <4>[  126.747944] ---[ end trace ]---
 1949 11:32:18.989965  <3>[  126.751336] lkdtm: FAIL: survived array bounds overflow!
 1950 11:32:18.990978  <4>[  126.756858] lkdtm: This is probably expected, since this kernel (6.12.0-rc7-next-20241111 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1951 11:32:19.199612  # [  126.601690] lkdtm: Performing direct entry ARRAY_BOUNDS
 1952 11:32:19.200661  # [  126.605940] lkdtm: Array access within bounds ...
 1953 11:32:19.201112  # [  126.611383] lkdtm: Array access beyond bounds ...
 1954 11:32:19.201527  # [  126.616090] ------------[ cut here ]------------
 1955 11:32:19.201999  # [  126.620732] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1956 11:32:19.202701  # [  126.628714] index 8 is out of range for type 'char [8]'
 1957 11:32:19.203239  # [  126.634290] CPU: 1 UID: 0 PID: 1132 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1958 11:32:19.243156  # [  126.643794] Tainted: [D]=DIE, [W]=WARN
 1959 11:32:19.244473  # [  126.647836] Hardware name: STM32 (Device Tree Support)
 1960 11:32:19.245098  # [  126.653185] Call trace: 
 1961 11:32:19.245674  # [  126.653199]  unwind_backtrace from show_stack+0x18/0x1c
 1962 11:32:19.246321  # [  126.661515]  show_stack from dump_stack_lvl+0xa8/0xb8
 1963 11:32:19.246945  # [  126.666894]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1964 11:32:19.247522  # [  126.672465]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1965 11:32:19.248194  # [  126.679349]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1966 11:32:19.286523  # [  126.686834]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1967 11:32:19.287706  # [  126.692902]  lkdtm_do_action from direct_entry+0x11c/0x140
 1968 11:32:19.288156  # [  126.698667]  direct_entry from full_proxy_write+0x58/0x90
 1969 11:32:19.288572  # [  126.704343]  full_proxy_write from vfs_write+0xbc/0x3cc
 1970 11:32:19.288979  # [  126.709927]  vfs_write from ksys_write+0x74/0xe4
 1971 11:32:19.289377  # [  126.714800]  ksys_write from ret_fast_syscall+0x0/0x1c
 1972 11:32:19.290053  # [  126.720169] Exception stack(0xf14a9fa8 to 0xf14a9ff0)
 1973 11:32:19.329874  # [  126.725526] 9fa0:                   0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 1974 11:32:19.331195  # [  126.734000] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 0048fe38
 1975 11:32:19.331824  # [  126.742468] 9fe0: 00000004 beff5788 b6e4e33b b6dc7616
 1976 11:32:19.332396  # [  126.747944] ---[ end trace ]---
 1977 11:32:19.332991  # [  126.751336] lkdtm: FAIL: survived array bounds overflow!
 1978 11:32:19.333597  # [  126.756858] lkdtm: This is probably expected, since this kernel (6.12.0-rc7-next-20241111 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1979 11:32:19.334353  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 1980 11:32:19.348741  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 1981 11:32:19.421783  # timeout set to 45
 1982 11:32:19.422424  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1983 11:32:20.192016  <6>[  127.945662] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1984 11:32:20.192631  <6>[  127.950246] lkdtm: attempting good list addition
 1985 11:32:20.193065  <6>[  127.955072] lkdtm: attempting corrupted list addition
 1986 11:32:20.193483  <4>[  127.960550] ------------[ cut here ]------------
 1987 11:32:20.194211  <4>[  127.965327] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 1988 11:32:20.194961  <4>[  127.974627] list_add corruption. next->prev should be prev (f14f9e80), but was 00000000. (next=f14f9e9c).
 1989 11:32:20.235293  <4>[  127.984715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1990 11:32:20.238260  <4>[  128.021046] CPU: 1 UID: 0 PID: 1176 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 1991 11:32:20.278287  <4>[  128.030447] Tainted: [D]=DIE, [W]=WARN
 1992 11:32:20.279563  <4>[  128.034490] Hardware name: STM32 (Device Tree Support)
 1993 11:32:20.280182  <4>[  128.039938] Call trace: 
 1994 11:32:20.280773  <4>[  128.039951]  unwind_backtrace from show_stack+0x18/0x1c
 1995 11:32:20.281361  <4>[  128.048265]  show_stack from dump_stack_lvl+0xa8/0xb8
 1996 11:32:20.282027  <4>[  128.053544]  dump_stack_lvl from __warn+0x84/0x134
 1997 11:32:20.282623  <4>[  128.058617]  __warn from warn_slowpath_fmt+0x12c/0x198
 1998 11:32:20.283301  <4>[  128.064086]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 1999 11:32:20.321569  <4>[  128.071171]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2000 11:32:20.322738  <4>[  128.078663]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2001 11:32:20.323195  <4>[  128.085144]  lkdtm_do_action from direct_entry+0x11c/0x140
 2002 11:32:20.323610  <4>[  128.090908]  direct_entry from full_proxy_write+0x58/0x90
 2003 11:32:20.324020  <4>[  128.096585]  full_proxy_write from vfs_write+0xbc/0x3cc
 2004 11:32:20.324420  <4>[  128.102068]  vfs_write from ksys_write+0x74/0xe4
 2005 11:32:20.325049  <4>[  128.106941]  ksys_write from ret_fast_syscall+0x0/0x1c
 2006 11:32:20.325553  <4>[  128.112409] Exception stack(0xf14f9fa8 to 0xf14f9ff0)
 2007 11:32:20.370039  <4>[  128.117768] 9fa0:                   00000011 00000011 00000001 b6dc4000 00000011 00000001
 2008 11:32:20.370634  <4>[  128.126241] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc4000 00020000 0044fe38
 2009 11:32:20.371087  <4>[  128.134710] 9fe0: 00000004 befa0788 b6e8a33b b6e03616
 2010 11:32:20.371509  <4>[  128.140193] ---[ end trace 0000000000000000 ]---
 2011 11:32:20.372740  <3>[  128.145021] lkdtm: Overwrite did not happen, but no BUG?!
 2012 11:32:20.556839  # [  127.945662] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2013 11:32:20.558251  # [  127.950246] lkdtm: attempting good list addition
 2014 11:32:20.558904  # [  127.955072] lkdtm: attempting corrupted list addition
 2015 11:32:20.559493  # [  127.960550] ------------[ cut here ]------------
 2016 11:32:20.560122  # [  127.965327] WARNING: CPU: 1 PID: 1176 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 2017 11:32:20.560747  # [  127.974627] list_add corruption. next->prev should be prev (f14f9e80), but was 00000000. (next=f14f9e9c).
 2018 11:32:20.600993  # [  127.984715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2019 11:32:20.603738  # [  128.021046] CPU: 1 UID: 0 PID: 1176 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2020 11:32:20.643652  # [  128.030447] Tainted: [D]=DIE, [W]=WARN
 2021 11:32:20.644717  # [  128.034490] Hardware name: STM32 (Device Tree Support)
 2022 11:32:20.645180  # [  128.039938] Call trace: 
 2023 11:32:20.645599  # [  128.039951]  unwind_backtrace from show_stack+0x18/0x1c
 2024 11:32:20.646063  # [  128.048265]  show_stack from dump_stack_lvl+0xa8/0xb8
 2025 11:32:20.646634  # [  128.053544]  dump_stack_lvl from __warn+0x84/0x134
 2026 11:32:20.647103  # [  128.058617]  __warn from warn_slowpath_fmt+0x12c/0x198
 2027 11:32:20.647530  # [  128.064086]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2028 11:32:20.687201  # [  128.071171]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2029 11:32:20.688275  # [  128.078663]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2030 11:32:20.688736  # [  128.085144]  lkdtm_do_action from direct_entry+0x11c/0x140
 2031 11:32:20.689155  # [  128.090908]  direct_entry from full_proxy_write+0x58/0x90
 2032 11:32:20.689561  # [  128.096585]  full_proxy_write from vfs_write+0xbc/0x3cc
 2033 11:32:20.690165  # [  128.102068]  vfs_write from ksys_write+0x74/0xe4
 2034 11:32:20.690628  # [  128.106941]  ksys_write from ret_fast_syscall+0x0/0x1c
 2035 11:32:20.691048  # [  128.112409] Exception stack(0xf14f9fa8 to 0xf14f9ff0)
 2036 11:32:20.734582  # [  128.117768] 9fa0:                   00000011 00000011 00000001 b6dc4000 00000011 00000001
 2037 11:32:20.735937  # [  128.126241] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dc4000 00020000 0044fe38
 2038 11:32:20.736450  # [  128.134710] 9fe0: 00000004 befa0788 b6e8a33b b6e03616
 2039 11:32:20.736871  # [  128.140193] ---[ end trace 0000000000000000 ]---
 2040 11:32:20.737346  # [  128.145021] lkdtm: Overwrite did not happen, but no BUG?!
 2041 11:32:20.738027  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2042 11:32:20.738582  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2043 11:32:20.808014  # timeout set to 45
 2044 11:32:20.808891  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2045 11:32:21.562345  <6>[  129.316097] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2046 11:32:21.562876  <6>[  129.320701] lkdtm: attempting good list removal
 2047 11:32:21.563177  <6>[  129.325961] lkdtm: attempting corrupted list removal
 2048 11:32:21.563459  <4>[  129.330743] ------------[ cut here ]------------
 2049 11:32:21.563727  <4>[  129.335590] WARNING: CPU: 1 PID: 1220 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2050 11:32:21.565228  <4>[  129.345503] list_del corruption. next->prev should be f153dea0, but was 00000000. (next=f153deac)
 2051 11:32:21.605632  <4>[  129.354652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2052 11:32:21.608383  <4>[  129.391180] CPU: 1 UID: 0 PID: 1220 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2053 11:32:21.648699  <4>[  129.400688] Tainted: [D]=DIE, [W]=WARN
 2054 11:32:21.649871  <4>[  129.404728] Hardware name: STM32 (Device Tree Support)
 2055 11:32:21.650344  <4>[  129.410076] Call trace: 
 2056 11:32:21.650765  <4>[  129.410091]  unwind_backtrace from show_stack+0x18/0x1c
 2057 11:32:21.651184  <4>[  129.418402]  show_stack from dump_stack_lvl+0xa8/0xb8
 2058 11:32:21.651596  <4>[  129.423779]  dump_stack_lvl from __warn+0x84/0x134
 2059 11:32:21.652264  <4>[  129.428853]  __warn from warn_slowpath_fmt+0x12c/0x198
 2060 11:32:21.652786  <4>[  129.434221]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2061 11:32:21.692128  <4>[  129.441907]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2062 11:32:21.693334  <4>[  129.449997]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2063 11:32:21.693799  <4>[  129.456472]  lkdtm_do_action from direct_entry+0x11c/0x140
 2064 11:32:21.694258  <4>[  129.462239]  direct_entry from full_proxy_write+0x58/0x90
 2065 11:32:21.694674  <4>[  129.467917]  full_proxy_write from vfs_write+0xbc/0x3cc
 2066 11:32:21.695078  <4>[  129.473399]  vfs_write from ksys_write+0x74/0xe4
 2067 11:32:21.695748  <4>[  129.478272]  ksys_write from ret_fast_syscall+0x0/0x1c
 2068 11:32:21.740417  <4>[  129.483741] Exception stack(0xf153dfa8 to 0xf153dff0)
 2069 11:32:21.741555  <4>[  129.489099] dfa0:                   00000011 00000011 00000001 b6e18000 00000011 00000001
 2070 11:32:21.742059  <4>[  129.497573] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e18000 00020000 004efe38
 2071 11:32:21.742483  <4>[  129.506041] dfe0: 00000004 befaa788 b6ede33b b6e57616
 2072 11:32:21.742895  <4>[  129.511495] ---[ end trace 0000000000000000 ]---
 2073 11:32:21.743911  <3>[  129.516348] lkdtm: Overwrite did not happen, but no BUG?!
 2074 11:32:21.970043  # [  129.316097] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2075 11:32:21.970460  # [  129.320701] lkdtm: attempting good list removal
 2076 11:32:21.970668  # [  129.325961] lkdtm: attempting corrupted list removal
 2077 11:32:21.970869  # [  129.330743] ------------[ cut here ]------------
 2078 11:32:21.971068  # [  129.335590] WARNING: CPU: 1 PID: 1220 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2079 11:32:21.971840  # [  129.345503] list_del corruption. next->prev should be f153dea0, but was 00000000. (next=f153deac)
 2080 11:32:22.012644  # [  129.354652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2081 11:32:22.015402  # [  129.391180] CPU: 1 UID: 0 PID: 1220 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2082 11:32:22.055379  # [  129.400688] Tainted: [D]=DIE, [W]=WARN
 2083 11:32:22.056083  # [  129.404728] Hardware name: STM32 (Device Tree Support)
 2084 11:32:22.056326  # [  129.410076] Call trace: 
 2085 11:32:22.056531  # [  129.410091]  unwind_backtrace from show_stack+0x18/0x1c
 2086 11:32:22.056937  # [  129.418402]  show_stack from dump_stack_lvl+0xa8/0xb8
 2087 11:32:22.057569  # [  129.423779]  dump_stack_lvl from __warn+0x84/0x134
 2088 11:32:22.057983  # [  129.428853]  __warn from warn_slowpath_fmt+0x12c/0x198
 2089 11:32:22.058187  # [  129.434221]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2090 11:32:22.098662  # [  129.441907]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2091 11:32:22.099777  # [  129.449997]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2092 11:32:22.100216  # [  129.456472]  lkdtm_do_action from direct_entry+0x11c/0x140
 2093 11:32:22.100616  # [  129.462239]  direct_entry from full_proxy_write+0x58/0x90
 2094 11:32:22.101012  # [  129.467917]  full_proxy_write from vfs_write+0xbc/0x3cc
 2095 11:32:22.101401  # [  129.473399]  vfs_write from ksys_write+0x74/0xe4
 2096 11:32:22.102018  # [  129.478272]  ksys_write from ret_fast_syscall+0x0/0x1c
 2097 11:32:22.102519  # [  129.483741] Exception stack(0xf153dfa8 to 0xf153dff0)
 2098 11:32:22.152925  # [  129.489099] dfa0:                   00000011 00000011 00000001 b6e18000 00000011 00000001
 2099 11:32:22.153655  # [  129.497573] dfc0: 00000011 00000011 7ff00000 00000004 00000001 b6e18000 00020000 004efe38
 2100 11:32:22.154285  # [  129.506041] dfe0: 00000004 befaa788 b6ede33b b6e57616
 2101 11:32:22.154848  # [  129.511495] ---[ end trace 0000000000000000 ]---
 2102 11:32:22.155391  # [  129.516348] lkdtm: Overwrite did not happen, but no BUG?!
 2103 11:32:22.155982  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2104 11:32:22.157000  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2105 11:32:22.182472  # timeout set to 45
 2106 11:32:22.185761  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2107 11:32:22.873918  <6>[  130.625219] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2108 11:32:22.874544  <6>[  130.630530] lkdtm: attempting bad read from page below current stack
 2109 11:32:22.874960  <1>[  130.637725] 8<--- cut here ---
 2110 11:32:22.875363  <1>[  130.640534] Unable to handle kernel paging request at virtual address f157ffff when read
 2111 11:32:22.875768  <1>[  130.652349] [f157ffff] *pgd=c94a5811, *pte=00000000, *ppte=00000000
 2112 11:32:22.876166  <0>[  130.658767] Internal error: Oops: 7 [#3] SMP ARM
 2113 11:32:22.917272  <4>[  130.662446] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2114 11:32:22.918097  <4>[  130.698923] CPU: 0 UID: 0 PID: 1259 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2115 11:32:22.920149  <4>[  130.708511] Tainted: [D]=DIE, [W]=WARN
 2116 11:32:22.960042  <4>[  130.712549] Hardware name: STM32 (Device Tree Support)
 2117 11:32:22.961106  <4>[  130.717997] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2118 11:32:22.961547  <4>[  130.723978] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2119 11:32:22.961998  <4>[  130.730044] pc : [<c0312b20>]    lr : [<c0312b18>]    psr: 60080013
 2120 11:32:22.962402  <4>[  130.736599] sp : f1581eb0  ip : 00000000  fp : 004dfe38
 2121 11:32:22.962798  <4>[  130.742149] r10: c93ff400  r9 : f1581f80  r8 : c278cc2c
 2122 11:32:22.963453  <4>[  130.747598] r7 : f1581f80  r6 : 00000000  r5 : c95f3000  r4 : f1580000
 2123 11:32:23.003378  <4>[  130.754455] r3 : c58b1e40  r2 : 00000000  r1 : 00000000  r0 : c20bef4c
 2124 11:32:23.004609  <4>[  130.761314] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2125 11:32:23.005212  <4>[  130.768678] Control: 10c5387d  Table: c5abc06a  DAC: 00000051
 2126 11:32:23.005774  <1>[  130.774727] Register r0 information: non-slab/vmalloc memory
 2127 11:32:23.006392  <1>[  130.780692] Register r1 information: NULL pointer
 2128 11:32:23.006992  <1>[  130.785644] Register r2 information: NULL pointer
 2129 11:32:23.046803  <1>[  130.790595] Register r3 information: slab task_struct start c58b1e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2130 11:32:23.047942  <6>[  130.804358]     copy_process+0x1f4/0x1f8c
 2131 11:32:23.048383  <6>[  130.808608]     kernel_clone+0xac/0x388
 2132 11:32:23.048783  <6>[  130.812757]     sys_clone+0x78/0x9c
 2133 11:32:23.049177  <6>[  130.816503]     ret_fast_syscall+0x0/0x1c
 2134 11:32:23.049567  <4>[  130.820752]  Free path:
 2135 11:32:23.050210  <6>[  130.823482]     rcu_core+0x2dc/0xb14
 2136 11:32:23.050625  <6>[  130.827339]     handle_softirqs+0x150/0x428
 2137 11:32:23.051016  <6>[  130.831789]     __irq_exit_rcu+0xa0/0x114
 2138 11:32:23.051489  <6>[  130.836137]     irq_exit+0x10/0x30
 2139 11:32:23.090147  <6>[  130.839781]     call_with_stack+0x18/0x20
 2140 11:32:23.090885  <6>[  130.844033]     __irq_svc+0x9c/0xb8
 2141 11:32:23.091947  <6>[  130.847779]     search_index+0x70/0xd8
 2142 11:32:23.092539  <6>[  130.851829]     unwind_frame+0x94/0x92c
 2143 11:32:23.093088  <6>[  130.855978]     arch_stack_walk+0x84/0x100
 2144 11:32:23.093698  <6>[  130.860334]     stack_trace_save+0x50/0x78
 2145 11:32:23.094314  <6>[  130.864689]     set_track_prepare+0x40/0x74
 2146 11:32:23.094867  <6>[  130.869144]     ___slab_alloc+0xd34/0xd88
 2147 11:32:23.095406  <6>[  130.873398]     kmem_cache_alloc_noprof+0x128/0x3a8
 2148 11:32:23.096050  <6>[  130.878557]     anon_vma_clone+0x84/0x214
 2149 11:32:23.133505  <6>[  130.882908]     anon_vma_fork+0x2c/0x174
 2150 11:32:23.134272  <6>[  130.887055]     copy_process+0x1d6c/0x1f8c
 2151 11:32:23.135341  <1>[  130.891407] Register r4 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2152 11:32:23.135947  <1>[  130.902408] Register r5 information: non-slab/vmalloc memory
 2153 11:32:23.136505  <1>[  130.908369] Register r6 information: NULL pointer
 2154 11:32:23.137085  <1>[  130.913420] Register r7 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2155 11:32:23.176875  <1>[  130.924419] Register r8 information: non-slab/vmalloc memory
 2156 11:32:23.178149  <1>[  130.930377] Register r9 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2157 11:32:23.178760  <1>[  130.941376] Register r10 information: slab kmalloc-192 start c93ff3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2158 11:32:23.179327  <6>[  130.955142]     full_proxy_open+0x90/0x36c
 2159 11:32:23.179870  <6>[  130.959499]     do_dentry_open+0x144/0x4dc
 2160 11:32:23.180458  <6>[  130.963952]     vfs_open+0x2c/0xec
 2161 11:32:23.181102  <6>[  130.967602]     path_openat+0x748/0x1198
 2162 11:32:23.220240  <6>[  130.971751]     do_filp_open+0xac/0x148
 2163 11:32:23.221371  <6>[  130.975898]     do_sys_openat2+0xbc/0xe4
 2164 11:32:23.221838  <6>[  130.980049]     sys_openat+0x98/0xd4
 2165 11:32:23.222250  <6>[  130.983899]     ret_fast_syscall+0x0/0x1c
 2166 11:32:23.222649  <4>[  130.988247]  Free path:
 2167 11:32:23.223041  <6>[  130.990877]     xdr_free_bvec+0x18/0x24
 2168 11:32:23.223575  <6>[  130.995035]     xprt_transmit+0x29c/0x4a0
 2169 11:32:23.223993  <6>[  130.999287]     call_transmit+0x80/0x8c
 2170 11:32:23.224387  <6>[  131.003444]     __rpc_execute+0xc8/0x5d0
 2171 11:32:23.224778  <6>[  131.007601]     rpc_async_schedule+0x24/0x40
 2172 11:32:23.263488  <6>[  131.012158]     process_one_work+0x1b8/0x450
 2173 11:32:23.264205  <6>[  131.016718]     worker_thread+0x1d4/0x3c4
 2174 11:32:23.265248  <6>[  131.020973]     kthread+0xe8/0x104
 2175 11:32:23.265891  <6>[  131.024625]     ret_from_fork+0x14/0x28
 2176 11:32:23.266483  <1>[  131.028772] Register r11 information: non-paged memory
 2177 11:32:23.267078  <1>[  131.034229] Register r12 information: NULL pointer
 2178 11:32:23.267635  <0>[  131.039281] Process cat (pid: 1259, stack limit = 0xf1580000)
 2179 11:32:23.268178  <0>[  131.045336] Stack: (0xf1581eb0 to 0xf1582000)
 2180 11:32:23.268821  <0>[  131.049888] 1ea0:                                     f1581f80 00e2d004 00000019 c0e2cc28
 2181 11:32:23.307544  <0>[  131.058463] 1ec0: 00000019 c0e2d00c c0e2cef0 c48ff840 b6e24000 00000019 c38fa3f0 c08b7820
 2182 11:32:23.308086  <0>[  131.066937] 1ee0: c48ff840 c08b77c8 f1581f80 b6e24000 c58b1e40 00000019 c93ff400 c064db98
 2183 11:32:23.308499  <0>[  131.075410] 1f00: c5abedb8 00000000 00000000 00000000 00000000 00000019 b6e24000 0001ffe7
 2184 11:32:23.308898  <0>[  131.083882] 1f20: 00000001 00000000 c48ffe40 00000000 00000000 00000000 00000000 00000000
 2185 11:32:23.310418  <0>[  131.092355] 1f40: 00000000 00000000 00000000 00000000 00000022 4cb5cb2b 00000000 c48ff840
 2186 11:32:23.350879  <0>[  131.100828] 1f60: c48ff840 00000000 00000000 c03002f0 c58b1e40 00000004 004dfe38 c064e0d0
 2187 11:32:23.351408  <0>[  131.109301] 1f80: 00000000 00000000 00000000 4cb5cb2b 000000c0 00000019 00000019 7ff00000
 2188 11:32:23.351818  <0>[  131.117773] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e24000 00000019 00000001
 2189 11:32:23.352215  <0>[  131.126247] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e24000 00020000 004dfe38
 2190 11:32:23.353689  <0>[  131.134719] 1fe0: 00000004 be857788 b6eea33b b6e63616 60080030 00000001 00000000 00000000
 2191 11:32:23.354201  <0>[  131.143184] Call trace: 
 2192 11:32:23.394347  <0>[  131.143201]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2193 11:32:23.395063  <0>[  131.153216]  lkdtm_do_action from direct_entry+0x11c/0x140
 2194 11:32:23.395633  <0>[  131.158982]  direct_entry from full_proxy_write+0x58/0x90
 2195 11:32:23.396188  <0>[  131.164660]  full_proxy_write from vfs_write+0xbc/0x3cc
 2196 11:32:23.396735  <0>[  131.170144]  vfs_write from ksys_write+0x74/0xe4
 2197 11:32:23.397325  <0>[  131.175019]  ksys_write from ret_fast_syscall+0x0/0x1c
 2198 11:32:23.398399  <0>[  131.180487] Exception stack(0xf1581fa8 to 0xf1581ff0)
 2199 11:32:23.436532  <0>[  131.185845] 1fa0:                   00000019 00000019 00000001 b6e24000 00000019 00000001
 2200 11:32:23.437675  <0>[  131.194319] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e24000 00020000 004dfe38
 2201 11:32:23.438166  <0>[  131.202788] 1fe0: 00000004 be857788 b6eea33b b6e63616
 2202 11:32:23.438581  <0>[  131.208146] Code: e5934208 ebffc54b e30e0f4c e34c020b (e5543001) 
 2203 11:32:23.439846  <4>[  131.216184] ---[ end trace 0000000000000000 ]---
 2204 11:32:23.440326  # Segmentation fault
 2205 11:32:23.721733  # [  130.625219] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2206 11:32:23.723107  # [  130.630530] lkdtm: attempting bad read from page below current stack
 2207 11:32:23.723715  # [  130.637725] 8<--- cut here ---
 2208 11:32:23.724271  # [  130.640534] Unable to handle kernel paging request at virtual address f157ffff when read
 2209 11:32:23.724844  # [  130.652349] [f157ffff] *pgd=c94a5811, *pte=00000000, *ppte=00000000
 2210 11:32:23.725441  # [  130.658767] Internal error: Oops: 7 [#3] SMP ARM
 2211 11:32:23.765528  # [  130.662446] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2212 11:32:23.766092  # [  130.698923] CPU: 0 UID: 0 PID: 1259 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2213 11:32:23.766507  # [  130.708511] Tainted: [D]=DIE, [W]=WARN
 2214 11:32:23.768275  # [  130.712549] Hardware name: STM32 (Device Tree Support)
 2215 11:32:23.808861  # [  130.717997] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2216 11:32:23.809599  # [  130.723978] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2217 11:32:23.810240  # [  130.730044] pc : [<c0312b20>]    lr : [<c0312b18>]    psr: 60080013
 2218 11:32:23.810794  # [  130.736599] sp : f1581eb0  ip : 00000000  fp : 004dfe38
 2219 11:32:23.811341  # [  130.742149] r10: c93ff400  r9 : f1581f80  r8 : c278cc2c
 2220 11:32:23.811919  # [  130.747598] r7 : f1581f80  r6 : 00000000  r5 : c95f3000  r4 : f1580000
 2221 11:32:23.812585  # [  130.754455] r3 : c58b1e40  r2 : 00000000  r1 : 00000000  r0 : c20bef4c
 2222 11:32:23.852298  # [  130.761314] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2223 11:32:23.852815  # [  130.768678] Control: 10c5387d  Table: c5abc06a  DAC: 00000051
 2224 11:32:23.853216  # [  130.774727] Register r0 information: non-slab/vmalloc memory
 2225 11:32:23.853609  # [  130.780692] Register r1 information: NULL pointer
 2226 11:32:23.854057  # [  130.785644] Register r2 information: NULL pointer
 2227 11:32:23.855225  # [  130.790595] Register r3 information: slab task_struct start c58b1e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2228 11:32:23.895175  # [  130.804358]     copy_process+0x1f4/0x1f8c
 2229 11:32:23.896351  # [  130.808608]     kernel_clone+0xac/0x388
 2230 11:32:23.896934  # [  130.812757]     sys_clone+0x78/0x9c
 2231 11:32:23.897474  # [  130.816503]     ret_fast_syscall+0x0/0x1c
 2232 11:32:23.898060  # [  130.820752]  Free path:
 2233 11:32:23.898639  # [  130.823482]     rcu_core+0x2dc/0xb14
 2234 11:32:23.899248  # [  130.827339]     handle_softirqs+0x150/0x428
 2235 11:32:23.899797  # [  130.831789]     __irq_exit_rcu+0xa0/0x114
 2236 11:32:23.900335  # [  130.836137]     irq_exit+0x10/0x30
 2237 11:32:23.900854  # [  130.839781]     call_with_stack+0x18/0x20
 2238 11:32:23.901495  # [  130.844033]     __irq_svc+0x9c/0xb8
 2239 11:32:23.938547  # [  130.847779]     search_index+0x70/0xd8
 2240 11:32:23.939223  # [  130.851829]     unwind_frame+0x94/0x92c
 2241 11:32:23.940260  # [  130.855978]     arch_stack_walk+0x84/0x100
 2242 11:32:23.940816  # [  130.860334]     stack_trace_save+0x50/0x78
 2243 11:32:23.941350  # [  130.864689]     set_track_prepare+0x40/0x74
 2244 11:32:23.941944  # [  130.869144]     ___slab_alloc+0xd34/0xd88
 2245 11:32:23.942494  # [  130.873398]     kmem_cache_alloc_noprof+0x128/0x3a8
 2246 11:32:23.943026  # [  130.878557]     anon_vma_clone+0x84/0x214
 2247 11:32:23.943547  # [  130.882908]     anon_vma_fork+0x2c/0x174
 2248 11:32:23.944173  # [  130.887055]     copy_process+0x1d6c/0x1f8c
 2249 11:32:23.982397  # [  130.891407] Register r4 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2250 11:32:23.983110  # [  130.902408] Register r5 information: non-slab/vmalloc memory
 2251 11:32:23.983663  # [  130.908369] Register r6 information: NULL pointer
 2252 11:32:23.984188  # [  130.913420] Register r7 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2253 11:32:23.984725  # [  130.924419] Register r8 information: non-slab/vmalloc memory
 2254 11:32:24.025192  # [  130.930377] Register r9 information: 2-page vmalloc region starting at 0xf1580000 allocated at kernel_clone+0xac/0x388
 2255 11:32:24.026511  # [  130.941376] Register r10 information: slab kmalloc-192 start c93ff3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2256 11:32:24.027130  # [  130.955142]     full_proxy_open+0x90/0x36c
 2257 11:32:24.027672  # [  130.959499]     do_dentry_open+0x144/0x4dc
 2258 11:32:24.028220  # [  130.963952]     vfs_open+0x2c/0xec
 2259 11:32:24.028764  # [  130.967602]     path_openat+0x748/0x1198
 2260 11:32:24.029298  # [  130.971751]     do_filp_open+0xac/0x148
 2261 11:32:24.029973  # [  130.975898]     do_sys_openat2+0xbc/0xe4
 2262 11:32:24.068526  # [  130.980049]     sys_openat+0x98/0xd4
 2263 11:32:24.069713  # [  130.983899]     ret_fast_syscall+0x0/0x1c
 2264 11:32:24.070350  # [  130.988247]  Free path:
 2265 11:32:24.070897  # [  130.990877]     xdr_free_bvec+0x18/0x24
 2266 11:32:24.071437  # [  130.995035]     xprt_transmit+0x29c/0x4a0
 2267 11:32:24.071988  # [  130.999287]     call_transmit+0x80/0x8c
 2268 11:32:24.072527  # [  131.003444]     __rpc_execute+0xc8/0x5d0
 2269 11:32:24.073054  # [  131.007601]     rpc_async_schedule+0x24/0x40
 2270 11:32:24.073579  # [  131.012158]     process_one_work+0x1b8/0x450
 2271 11:32:24.074143  # [  131.016718]     worker_thread+0x1d4/0x3c4
 2272 11:32:24.074782  # [  131.020973]     kthread+0xe8/0x104
 2273 11:32:24.112148  # [  131.024625]     ret_from_fork+0x14/0x28
 2274 11:32:24.113359  # [  131.028772] Register r11 information: non-paged memory
 2275 11:32:24.113994  # [  131.034229] Register r12 information: NULL pointer
 2276 11:32:24.114563  # [  131.039281] Process cat (pid: 1259, stack limit = 0xf1580000)
 2277 11:32:24.115124  # [  131.045336] Stack: (0xf1581eb0 to 0xf1582000)
 2278 11:32:24.115654  # [  131.049888] 1ea0:                                     f1581f80 00e2d004 00000019 c0e2cc28
 2279 11:32:24.116296  # [  131.058463] 1ec0: 00000019 c0e2d00c c0e2cef0 c48ff840 b6e24000 00000019 c38fa3f0 c08b7820
 2280 11:32:24.155447  # [  131.066937] 1ee0: c48ff840 c08b77c8 f1581f80 b6e24000 c58b1e40 00000019 c93ff400 c064db98
 2281 11:32:24.156776  # [  131.075410] 1f00: c5abedb8 00000000 00000000 00000000 00000000 00000019 b6e24000 0001ffe7
 2282 11:32:24.157406  # [  131.083882] 1f20: 00000001 00000000 c48ffe40 00000000 00000000 00000000 00000000 00000000
 2283 11:32:24.158001  # [  131.092355] 1f40: 00000000 00000000 00000000 00000000 00000022 4cb5cb2b 00000000 c48ff840
 2284 11:32:24.158554  # [  131.100828] 1f60: c48ff840 00000000 00000000 c03002f0 c58b1e40 00000004 004dfe38 c064e0d0
 2285 11:32:24.198759  # [  131.109301] 1f80: 00000000 00000000 00000000 4cb5cb2b 000000c0 00000019 00000019 7ff00000
 2286 11:32:24.199908  # [  131.117773] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e24000 00000019 00000001
 2287 11:32:24.200498  # [  131.126247] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e24000 00020000 004dfe38
 2288 11:32:24.201045  # [  131.134719] 1fe0: 00000004 be857788 b6eea33b b6e63616 60080030 00000001 00000000 00000000
 2289 11:32:24.201590  # [  131.143184] Call trace: 
 2290 11:32:24.202187  # [  131.143201]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2291 11:32:24.242155  # [  131.153216]  lkdtm_do_action from direct_entry+0x11c/0x140
 2292 11:32:24.243419  # [  131.158982]  direct_entry from full_proxy_write+0x58/0x90
 2293 11:32:24.244006  # [  131.164660]  full_proxy_write from vfs_write+0xbc/0x3cc
 2294 11:32:24.244555  # [  131.170144]  vfs_write from ksys_write+0x74/0xe4
 2295 11:32:24.245095  # [  131.175019]  ksys_write from ret_fast_syscall+0x0/0x1c
 2296 11:32:24.245642  # [  131.180487] Exception stack(0xf1581fa8 to 0xf1581ff0)
 2297 11:32:24.246259  # [  131.185845] 1fa0:                   00000019 00000019 00000001 b6e24000 00000019 00000001
 2298 11:32:24.284422  # [  131.194319] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e24000 00020000 004dfe38
 2299 11:32:24.285578  # [  131.202788] 1fe0: 00000004 be857788 b6eea33b b6e63616
 2300 11:32:24.286208  # [  131.208146] Code: e5934208 ebffc54b e30e0f4c e34c020b (e5543001) 
 2301 11:32:24.286756  # [  131.216184] ---[ end trace 0000000000000000 ]---
 2302 11:32:24.287293  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2303 11:32:24.287847  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2304 11:32:24.288393  # timeout set to 45
 2305 11:32:24.289024  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2306 11:32:24.929212  <6>[  132.682943] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2307 11:32:24.930108  <6>[  132.688354] lkdtm: attempting bad read from page above current stack
 2308 11:32:24.930692  <1>[  132.694932] 8<--- cut here ---
 2309 11:32:24.931252  <1>[  132.698265] Unable to handle kernel paging request at virtual address f15de000 when read
 2310 11:32:24.931807  <1>[  132.706626] [f15de000] *pgd=c94a5811, *pte=00000000, *ppte=00000000
 2311 11:32:24.932384  <0>[  132.713223] Internal error: Oops: 7 [#4] SMP ARM
 2312 11:32:24.972511  <4>[  132.718005] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2313 11:32:24.973068  <4>[  132.754494] CPU: 1 UID: 0 PID: 1340 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2314 11:32:24.975500  <4>[  132.764089] Tainted: [D]=DIE, [W]=WARN
 2315 11:32:25.015563  <4>[  132.768130] Hardware name: STM32 (Device Tree Support)
 2316 11:32:25.016818  <4>[  132.773577] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2317 11:32:25.017438  <4>[  132.779661] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2318 11:32:25.018071  <4>[  132.785829] pc : [<c0312ad4>]    lr : [<c0312ac8>]    psr: 60080013
 2319 11:32:25.018854  <4>[  132.792384] sp : f15ddeb0  ip : 00000000  fp : 0048fe38
 2320 11:32:25.019480  <4>[  132.797834] r10: c93ff400  r9 : f15ddf80  r8 : c278cc34
 2321 11:32:25.020171  <4>[  132.803383] r7 : f15ddf80  r6 : 00000000  r5 : c9460000  r4 : f15de000
 2322 11:32:25.058832  <4>[  132.810141] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : c20beed8
 2323 11:32:25.059947  <4>[  132.816999] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2324 11:32:25.060405  <4>[  132.824464] Control: 10c5387d  Table: c5ac806a  DAC: 00000051
 2325 11:32:25.060822  <1>[  132.830413] Register r0 information: non-slab/vmalloc memory
 2326 11:32:25.061227  <1>[  132.836381] Register r1 information: NULL pointer
 2327 11:32:25.061628  <1>[  132.841334] Register r2 information: NULL pointer
 2328 11:32:25.102134  <1>[  132.846385] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2329 11:32:25.103211  <6>[  132.860049]     copy_process+0x1f4/0x1f8c
 2330 11:32:25.103660  <6>[  132.864400]     kernel_clone+0xac/0x388
 2331 11:32:25.104074  <6>[  132.868448]     sys_clone+0x78/0x9c
 2332 11:32:25.104480  <6>[  132.872194]     ret_fast_syscall+0x0/0x1c
 2333 11:32:25.104881  <4>[  132.876545]  Free path:
 2334 11:32:25.105471  <6>[  132.879275]     rcu_core+0x2dc/0xb14
 2335 11:32:25.105952  <6>[  132.883033]     handle_softirqs+0x150/0x428
 2336 11:32:25.106367  <6>[  132.887584]     __irq_exit_rcu+0xa0/0x114
 2337 11:32:25.106846  <6>[  132.891832]     irq_exit+0x10/0x30
 2338 11:32:25.145531  <6>[  132.895476]     __irq_svc+0x8c/0xb8
 2339 11:32:25.146262  <6>[  132.899221]     default_idle_call+0x20/0xc0
 2340 11:32:25.147099  <6>[  132.903680]     do_idle+0x258/0x2f0
 2341 11:32:25.147530  <6>[  132.907435]     cpu_startup_entry+0x30/0x34
 2342 11:32:25.147940  <6>[  132.911891]     rest_init+0xd4/0xd8
 2343 11:32:25.148339  <6>[  132.915644]     start_kernel+0x744/0x764
 2344 11:32:25.148953  <1>[  132.919903] Register r4 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2345 11:32:25.149384  <1>[  132.930905] Register r5 information: non-slab/vmalloc memory
 2346 11:32:25.188756  <1>[  132.936864] Register r6 information: NULL pointer
 2347 11:32:25.189715  <1>[  132.941815] Register r7 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2348 11:32:25.190204  <1>[  132.952814] Register r8 information: non-slab/vmalloc memory
 2349 11:32:25.190622  <1>[  132.958772] Register r9 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2350 11:32:25.191723  <1>[  132.969770] Register r10 information: slab kmalloc-192 start c93ff3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2351 11:32:25.232447  <6>[  132.983636]     full_proxy_open+0x90/0x36c
 2352 11:32:25.233888  <6>[  132.987993]     do_dentry_open+0x144/0x4dc
 2353 11:32:25.234557  <6>[  132.992346]     vfs_open+0x2c/0xec
 2354 11:32:25.235137  <6>[  132.995995]     path_openat+0x748/0x1198
 2355 11:32:25.235765  <6>[  133.000245]     do_filp_open+0xac/0x148
 2356 11:32:25.236397  <6>[  133.004292]     do_sys_openat2+0xbc/0xe4
 2357 11:32:25.236975  <6>[  133.008544]     sys_openat+0x98/0xd4
 2358 11:32:25.237556  <6>[  133.012393]     ret_fast_syscall+0x0/0x1c
 2359 11:32:25.238161  <4>[  133.016641]  Free path:
 2360 11:32:25.238729  <6>[  133.019371]     full_proxy_release+0x74/0xd4
 2361 11:32:25.239417  <6>[  133.023921]     __fput+0xdc/0x2ec
 2362 11:32:25.275796  <6>[  133.027473]     task_work_run+0x98/0xc8
 2363 11:32:25.276909  <6>[  133.031623]     do_exit+0x374/0xa1c
 2364 11:32:25.278850  <6>[  133.035377]     do_group_exit+0x40/0x8c
 2365 11:32:25.279307  <6>[  133.039430]     pid_child_should_wake+0x0/0x94
 2366 11:32:25.279716  <1>[  133.044187] Register r11 information: non-paged memory
 2367 11:32:25.280122  <1>[  133.049643] Register r12 information: NULL pointer
 2368 11:32:25.280518  <0>[  133.054694] Process cat (pid: 1340, stack limit = 0xf15dc000)
 2369 11:32:25.280916  <0>[  133.060750] Stack: (0xf15ddeb0 to 0xf15de000)
 2370 11:32:25.319754  <0>[  133.065402] dea0:                                     f15ddf80 00e2d004 0000001a c0e2cc28
 2371 11:32:25.320690  <0>[  133.073876] dec0: 0000001a c0e2d00c c0e2cef0 c838f840 b6da4000 0000001a c38fa3f0 c08b7820
 2372 11:32:25.321140  <0>[  133.082349] dee0: c838f840 c08b77c8 f15ddf80 b6da4000 c82d4640 0000001a c93ff400 c064db98
 2373 11:32:25.321578  <0>[  133.090822] df00: c5acadb0 00000000 00000000 00000000 00000000 0000001a b6da4000 0001ffe6
 2374 11:32:25.322092  <0>[  133.099293] df20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 2375 11:32:25.362342  <0>[  133.107766] df40: 00000000 00000000 00000000 00000000 00000022 d26c9ba5 00000000 c838f840
 2376 11:32:25.363351  <0>[  133.116238] df60: c838f840 00000000 00000000 c03002f0 c82d4640 00000004 0048fe38 c064e0d0
 2377 11:32:25.363783  <0>[  133.124712] df80: 00000000 00000000 00000000 d26c9ba5 000000c0 0000001a 0000001a 7ff00000
 2378 11:32:25.364183  <0>[  133.133191] dfa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6da4000 0000001a 00000001
 2379 11:32:25.364580  <0>[  133.141674] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6da4000 00020000 0048fe38
 2380 11:32:25.405882  <0>[  133.150157] dfe0: 00000004 bef48788 b6e6a33b b6de3616 60080030 00000001 00000000 00000000
 2381 11:32:25.406373  <0>[  133.158628] Call trace: 
 2382 11:32:25.407166  <0>[  133.158645]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2383 11:32:25.407589  <0>[  133.168671]  lkdtm_do_action from direct_entry+0x11c/0x140
 2384 11:32:25.407986  <0>[  133.174442]  direct_entry from full_proxy_write+0x58/0x90
 2385 11:32:25.408388  <0>[  133.180124]  full_proxy_write from vfs_write+0xbc/0x3cc
 2386 11:32:25.408783  <0>[  133.185607]  vfs_write from ksys_write+0x74/0xe4
 2387 11:32:25.409181  <0>[  133.190580]  ksys_write from ret_fast_syscall+0x0/0x1c
 2388 11:32:25.409660  <0>[  133.195950] Exception stack(0xf15ddfa8 to 0xf15ddff0)
 2389 11:32:25.454008  <0>[  133.201309] dfa0:                   0000001a 0000001a 00000001 b6da4000 0000001a 00000001
 2390 11:32:25.454394  <0>[  133.209784] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6da4000 00020000 0048fe38
 2391 11:32:25.454645  <0>[  133.218253] dfe0: 00000004 bef48788 b6e6a33b b6de3616
 2392 11:32:25.454886  <0>[  133.223612] Code: ebffc55f e30e0ed8 e34c020b e2844a02 (e5d43000) 
 2393 11:32:25.455107  <4>[  133.230304] ---[ end trace 0000000000000000 ]---
 2394 11:32:25.472443  # Segmentation fault
 2395 11:32:25.756415  # [  132.682943] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2396 11:32:25.757036  # [  132.688354] lkdtm: attempting bad read from page above current stack
 2397 11:32:25.757478  # [  132.694932] 8<--- cut here ---
 2398 11:32:25.757952  # [  132.698265] Unable to handle kernel paging request at virtual address f15de000 when read
 2399 11:32:25.758387  # [  132.706626] [f15de000] *pgd=c94a5811, *pte=00000000, *ppte=00000000
 2400 11:32:25.758799  # [  132.713223] Internal error: Oops: 7 [#4] SMP ARM
 2401 11:32:25.799738  # [  132.718005] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2402 11:32:25.800389  # [  132.754494] CPU: 1 UID: 0 PID: 1340 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2403 11:32:25.802668  # [  132.764089] Tainted: [D]=DIE, [W]=WARN
 2404 11:32:25.842573  # [  132.768130] Hardware name: STM32 (Device Tree Support)
 2405 11:32:25.843759  # [  132.773577] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2406 11:32:25.844255  # [  132.779661] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2407 11:32:25.844655  # [  132.785829] pc : [<c0312ad4>]    lr : [<c0312ac8>]    psr: 60080013
 2408 11:32:25.845303  # [  132.792384] sp : f15ddeb0  ip : 00000000  fp : 0048fe38
 2409 11:32:25.845993  # [  132.797834] r10: c93ff400  r9 : f15ddf80  r8 : c278cc34
 2410 11:32:25.846688  # [  132.803383] r7 : f15ddf80  r6 : 00000000  r5 : c9460000  r4 : f15de000
 2411 11:32:25.885969  # [  132.810141] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : c20beed8
 2412 11:32:25.887090  # [  132.816999] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2413 11:32:25.887546  # [  132.824464] Control: 10c5387d  Table: c5ac806a  DAC: 00000051
 2414 11:32:25.887950  # [  132.830413] Register r0 information: non-slab/vmalloc memory
 2415 11:32:25.888345  # [  132.836381] Register r1 information: NULL pointer
 2416 11:32:25.888739  # [  132.841334] Register r2 information: NULL pointer
 2417 11:32:25.929324  # [  132.846385] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 2418 11:32:25.930626  # [  132.860049]     copy_process+0x1f4/0x1f8c
 2419 11:32:25.931257  # [  132.864400]     kernel_clone+0xac/0x388
 2420 11:32:25.931817  # [  132.868448]     sys_clone+0x78/0x9c
 2421 11:32:25.932383  # [  132.872194]     ret_fast_syscall+0x0/0x1c
 2422 11:32:25.932987  # [  132.876545]  Free path:
 2423 11:32:25.933539  # [  132.879275]     rcu_core+0x2dc/0xb14
 2424 11:32:25.934120  # [  132.883033]     handle_softirqs+0x150/0x428
 2425 11:32:25.934662  # [  132.887584]     __irq_exit_rcu+0xa0/0x114
 2426 11:32:25.935213  # [  132.891832]     irq_exit+0x10/0x30
 2427 11:32:25.935853  # [  132.895476]     __irq_svc+0x8c/0xb8
 2428 11:32:25.972644  # [  132.899221]     default_idle_call+0x20/0xc0
 2429 11:32:25.973757  # [  132.903680]     do_idle+0x258/0x2f0
 2430 11:32:25.974241  # [  132.907435]     cpu_startup_entry+0x30/0x34
 2431 11:32:25.974645  # [  132.911891]     rest_init+0xd4/0xd8
 2432 11:32:25.975039  # [  132.915644]     start_kernel+0x744/0x764
 2433 11:32:25.975431  # [  132.919903] Register r4 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2434 11:32:25.976013  # [  132.930905] Register r5 information: non-slab/vmalloc memory
 2435 11:32:25.976532  # [  132.936864] Register r6 information: NULL pointer
 2436 11:32:26.016492  # [  132.941815] Register r7 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2437 11:32:26.017279  # [  132.952814] Register r8 information: non-slab/vmalloc memory
 2438 11:32:26.017934  # [  132.958772] Register r9 information: 2-page vmalloc region starting at 0xf15dc000 allocated at kernel_clone+0xac/0x388
 2439 11:32:26.018504  # [  132.969770] Register r10 information: slab kmalloc-192 start c93ff3c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2440 11:32:26.019667  # [  132.983636]     full_proxy_open+0x90/0x36c
 2441 11:32:26.059571  # [  132.987993]     do_dentry_open+0x144/0x4dc
 2442 11:32:26.060737  # [  132.992346]     vfs_open+0x2c/0xec
 2443 11:32:26.061409  # [  132.995995]     path_openat+0x748/0x1198
 2444 11:32:26.062014  # [  133.000245]     do_filp_open+0xac/0x148
 2445 11:32:26.062575  # [  133.004292]     do_sys_openat2+0xbc/0xe4
 2446 11:32:26.063247  # [  133.008544]     sys_openat+0x98/0xd4
 2447 11:32:26.063795  # [  133.012393]     ret_fast_syscall+0x0/0x1c
 2448 11:32:26.064333  # [  133.016641]  Free path:
 2449 11:32:26.064867  # [  133.019371]     full_proxy_release+0x74/0xd4
 2450 11:32:26.065398  # [  133.023921]     __fput+0xdc/0x2ec
 2451 11:32:26.066070  # [  133.027473]     task_work_run+0x98/0xc8
 2452 11:32:26.102719  # [  133.031623]     do_exit+0x374/0xa1c
 2453 11:32:26.103809  # [  133.035377]     do_group_exit+0x40/0x8c
 2454 11:32:26.104268  # [  133.039430]     pid_child_should_wake+0x0/0x94
 2455 11:32:26.104674  # [  133.044187] Register r11 information: non-paged memory
 2456 11:32:26.105075  # [  133.049643] Register r12 information: NULL pointer
 2457 11:32:26.105470  # [  133.054694] Process cat (pid: 1340, stack limit = 0xf15dc000)
 2458 11:32:26.106042  # [  133.060750] Stack: (0xf15ddeb0 to 0xf15de000)
 2459 11:32:26.106588  # [  133.065402] dea0:                                     f15ddf80 00e2d004 0000001a c0e2cc28
 2460 11:32:26.146223  # [  133.073876] dec0: 0000001a c0e2d00c c0e2cef0 c838f840 b6da4000 0000001a c38fa3f0 c08b7820
 2461 11:32:26.147474  # [  133.082349] dee0: c838f840 c08b77c8 f15ddf80 b6da4000 c82d4640 0000001a c93ff400 c064db98
 2462 11:32:26.148082  # [  133.090822] df00: c5acadb0 00000000 00000000 00000000 00000000 0000001a b6da4000 0001ffe6
 2463 11:32:26.148633  # [  133.099293] df20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 2464 11:32:26.149183  # [  133.107766] df40: 00000000 00000000 00000000 00000000 00000022 d26c9ba5 00000000 c838f840
 2465 11:32:26.189437  # [  133.116238] df60: c838f840 00000000 00000000 c03002f0 c82d4640 00000004 0048fe38 c064e0d0
 2466 11:32:26.190571  # [  133.124712] df80: 00000000 00000000 00000000 d26c9ba5 000000c0 0000001a 0000001a 7ff00000
 2467 11:32:26.191021  # [  133.133191] dfa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6da4000 0000001a 00000001
 2468 11:32:26.191428  # [  133.141674] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6da4000 00020000 0048fe38
 2469 11:32:26.191826  # [  133.150157] dfe0: 00000004 bef48788 b6e6a33b b6de3616 60080030 00000001 00000000 00000000
 2470 11:32:26.192781  # [  133.158628] Call trace: 
 2471 11:32:26.232888  # [  133.158645]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2472 11:32:26.234078  # [  133.168671]  lkdtm_do_action from direct_entry+0x11c/0x140
 2473 11:32:26.234569  # [  133.174442]  direct_entry from full_proxy_write+0x58/0x90
 2474 11:32:26.235001  # [  133.180124]  full_proxy_write from vfs_write+0xbc/0x3cc
 2475 11:32:26.235399  # [  133.185607]  vfs_write from ksys_write+0x74/0xe4
 2476 11:32:26.235792  # [  133.190580]  ksys_write from ret_fast_syscall+0x0/0x1c
 2477 11:32:26.236308  # [  133.195950] Exception stack(0xf15ddfa8 to 0xf15ddff0)
 2478 11:32:26.286409  # [  133.201309] dfa0:                   0000001a 0000001a 00000001 b6da4000 0000001a 00000001
 2479 11:32:26.287510  # [  133.209784] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6da4000 00020000 0048fe38
 2480 11:32:26.287958  # [  133.218253] dfe0: 00000004 bef48788 b6e6a33b b6de3616
 2481 11:32:26.288357  # [  133.223612] Code: ebffc55f e30e0ed8 e34c020b e2844a02 (e5d43000) 
 2482 11:32:26.288751  # [  133.230304] ---[ end trace 0000000000000000 ]---
 2483 11:32:26.289140  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2484 11:32:26.289654  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2485 11:32:26.290115  # timeout set to 45
 2486 11:32:26.290591  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2487 11:32:27.115791  <6>[  134.886036] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2488 11:32:27.118950  <6>[  134.891104] lkdtm: Recorded stack canary for pid 1433 at offset 2
 2489 11:32:27.160745  <6>[  134.931247] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2490 11:32:27.163592  <6>[  134.936160] lkdtm: ok: stack canaries differ between pid 1433 and pid 1435 at offset 2.
 2491 11:32:27.360916  # [  134.886036] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2492 11:32:27.361515  # [  134.891104] lkdtm: Recorded stack canary for pid 1433 at offset 2
 2493 11:32:27.361994  # [  134.931247] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2494 11:32:27.363669  # [  134.936160] lkdtm: ok: stack canaries differ between pid 1433 and pid 1435 at offset 2.
 2495 11:32:27.379482  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2496 11:32:27.443439  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2497 11:32:27.555542  # timeout set to 45
 2498 11:32:27.555953  # selftests: lkdtm: UNSET_SMEP.sh
 2499 11:32:28.349232  <6>[  136.125953] lkdtm: Performing direct entry UNSET_SMEP
 2500 11:32:28.352348  <3>[  136.130046] lkdtm: XFAIL: this test is x86_64-only
 2501 11:32:28.538179  # [  136.125953] lkdtm: Performing direct entry UNSET_SMEP
 2502 11:32:28.541290  # [  136.130046] lkdtm: XFAIL: this test is x86_64-only
 2503 11:32:28.605340  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2504 11:32:28.669404  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2505 11:32:28.797342  # timeout set to 45
 2506 11:32:28.797720  # selftests: lkdtm: DOUBLE_FAULT.sh
 2507 11:32:29.512218  <6>[  137.289048] lkdtm: Performing direct entry DOUBLE_FAULT
 2508 11:32:29.515400  <3>[  137.293793] lkdtm: XFAIL: this test is ia32-only
 2509 11:32:29.712193  # [  137.289048] lkdtm: Performing direct entry DOUBLE_FAULT
 2510 11:32:29.715378  # [  137.293793] lkdtm: XFAIL: this test is ia32-only
 2511 11:32:29.778352  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2512 11:32:29.843310  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2513 11:32:29.971483  # timeout set to 45
 2514 11:32:29.972148  # selftests: lkdtm: CORRUPT_PAC.sh
 2515 11:32:30.677001  <6>[  138.449749] lkdtm: Performing direct entry CORRUPT_PAC
 2516 11:32:30.680212  <3>[  138.453936] lkdtm: XFAIL: this test is arm64-only
 2517 11:32:30.868203  # [  138.449749] lkdtm: Performing direct entry CORRUPT_PAC
 2518 11:32:30.871456  # [  138.453936] lkdtm: XFAIL: this test is arm64-only
 2519 11:32:30.934418  # CORRUPT_PAC: saw 'XFAIL': [SKIP]
 2520 11:32:31.015261  ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
 2521 11:32:31.148068  # timeout set to 45
 2522 11:32:31.151292  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2523 11:32:31.840898  <6>[  139.610387] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2524 11:32:31.842403  <3>[  139.615912] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2525 11:32:32.031681  # [  139.610387] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2526 11:32:32.034265  # [  139.615912] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2527 11:32:32.098238  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2528 11:32:32.178427  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2529 11:32:32.301187  # timeout set to 45
 2530 11:32:32.305216  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2531 11:32:33.011226  <6>[  140.764873] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2532 11:32:33.011857  <6>[  140.769820] lkdtm: Attempting slab linear overflow ...
 2533 11:32:33.012306  <3>[  140.775416] =============================================================================
 2534 11:32:33.012736  <3>[  140.783605] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2535 11:32:33.013154  <3>[  140.791681] -----------------------------------------------------------------------------
 2536 11:32:33.013570  <3>[  140.791681] 
 2537 11:32:33.054035  <3>[  140.801852] 0xc9032000-0xc9032003 @offset=8192. First byte 0x78 instead of 0xcc
 2538 11:32:33.055037  <3>[  140.809522] FIX kmalloc-1k: Restoring Right Redzone 0xc9032000-0xc9032003=0xcc
 2539 11:32:33.055512  <3>[  140.816993] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=0 pid=1643
 2540 11:32:33.055944  <4>[  140.824885]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2541 11:32:33.056367  <4>[  140.829842]  lkdtm_do_action+0x24/0x4c
 2542 11:32:33.056779  <4>[  140.833890]  direct_entry+0x11c/0x140
 2543 11:32:33.057202  <4>[  140.837837]  full_proxy_write+0x58/0x90
 2544 11:32:33.057633  <4>[  140.841897]  vfs_write+0xbc/0x3cc
 2545 11:32:33.058183  <4>[  140.845553]  ksys_write+0x74/0xe4
 2546 11:32:33.097348  <4>[  140.849104]  ret_fast_syscall+0x0/0x1c
 2547 11:32:33.098334  <3>[  140.853154] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1639
 2548 11:32:33.098809  <4>[  140.860135]  nfs3_proc_create+0x1b4/0x2c4
 2549 11:32:33.099234  <4>[  140.864391]  nfs_do_create+0xa8/0x178
 2550 11:32:33.099649  <4>[  140.868348]  nfs_atomic_open_v23+0x84/0xd4
 2551 11:32:33.100060  <4>[  140.872707]  path_openat+0xb18/0x1198
 2552 11:32:33.100465  <4>[  140.876657]  do_filp_open+0xac/0x148
 2553 11:32:33.100886  <4>[  140.880503]  do_sys_openat2+0xbc/0xe4
 2554 11:32:33.101302  <4>[  140.884455]  sys_openat+0x98/0xd4
 2555 11:32:33.101789  <4>[  140.888003]  ret_fast_syscall+0x0/0x1c
 2556 11:32:33.141022  <3>[  140.892051] Slab 0xef83d6c0 objects=10 used=9 fp=0xc9033400 flags=0x240(workingset|head|zone=0)
 2557 11:32:33.141562  <3>[  140.901033] Object 0xc9031c00 @offset=7168 fp=0xc9033400
 2558 11:32:33.142053  <3>[  140.901033] 
 2559 11:32:33.142479  <3>[  140.908400] Redzone  c9031800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2560 11:32:33.142893  <3>[  140.917473] Redzone  c9031810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2561 11:32:33.144105  <3>[  140.926544] Redzone  c9031820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2562 11:32:33.184501  <3>[  140.935614] Redzone  c9031830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2563 11:32:33.185038  <3>[  140.944784] Redzone  c9031840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2564 11:32:33.185464  <3>[  140.953853] Redzone  c9031850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2565 11:32:33.185916  <3>[  140.962923] Redzone  c9031860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2566 11:32:33.227390  <3>[  140.971993] Redzone  c9031870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2567 11:32:33.228358  <3>[  140.981163] Redzone  c9031880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2568 11:32:33.228826  <3>[  140.990233] Redzone  c9031890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2569 11:32:33.229254  <3>[  140.999303] Redzone  c90318a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2570 11:32:33.229666  <3>[  141.008373] Redzone  c90318b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2571 11:32:33.270823  <3>[  141.017442] Redzone  c90318c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2572 11:32:33.271777  <3>[  141.026612] Redzone  c90318d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2573 11:32:33.272241  <3>[  141.035682] Redzone  c90318e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2574 11:32:33.272661  <3>[  141.044751] Redzone  c90318f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2575 11:32:33.274344  <3>[  141.053821] Redzone  c9031900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2576 11:32:33.314177  <3>[  141.062991] Redzone  c9031910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2577 11:32:33.315116  <3>[  141.072060] Redzone  c9031920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2578 11:32:33.315579  <3>[  141.081130] Redzone  c9031930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2579 11:32:33.316004  <3>[  141.090199] Redzone  c9031940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 11:32:33.317667  <3>[  141.099370] Redzone  c9031950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 11:32:33.358119  <3>[  141.108439] Redzone  c9031960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 11:32:33.358682  <3>[  141.117509] Redzone  c9031970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 11:32:33.359114  <3>[  141.126582] Redzone  c9031980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 11:32:33.359539  <3>[  141.135663] Redzone  c9031990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 11:32:33.401036  <3>[  141.144743] Redzone  c90319a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 11:32:33.401945  <3>[  141.153919] Redzone  c90319b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 11:32:33.402220  <3>[  141.162989] Redzone  c90319c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 11:32:33.402448  <3>[  141.172059] Redzone  c90319d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 11:32:33.402667  <3>[  141.181129] Redzone  c90319e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 11:32:33.444333  <3>[  141.190199] Redzone  c90319f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 11:32:33.445106  <3>[  141.199369] Redzone  c9031a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 11:32:33.445411  <3>[  141.208439] Redzone  c9031a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 11:32:33.445647  <3>[  141.217508] Redzone  c9031a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 11:32:33.445910  <3>[  141.226578] Redzone  c9031a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 11:32:33.487717  <3>[  141.235748] Redzone  c9031a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 11:32:33.488653  <3>[  141.244818] Redzone  c9031a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 11:32:33.489066  <3>[  141.253888] Redzone  c9031a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 11:32:33.489443  <3>[  141.262958] Redzone  c9031a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 11:32:33.491048  <3>[  141.272128] Redzone  c9031a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 11:32:33.531262  <3>[  141.281198] Redzone  c9031a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 11:32:33.531668  <3>[  141.290267] Redzone  c9031aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 11:32:33.531907  <3>[  141.299337] Redzone  c9031ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 11:32:33.532134  <3>[  141.308407] Redzone  c9031ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 11:32:33.534375  <3>[  141.317577] Redzone  c9031ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 11:32:33.574904  <3>[  141.326647] Redzone  c9031ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 11:32:33.575423  <3>[  141.335716] Redzone  c9031af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 11:32:33.575847  <3>[  141.344786] Redzone  c9031b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 11:32:33.576259  <3>[  141.353956] Redzone  c9031b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 11:32:33.617690  <3>[  141.363026] Redzone  c9031b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 11:32:33.618645  <3>[  141.372095] Redzone  c9031b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 11:32:33.619099  <3>[  141.381165] Redzone  c9031b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 11:32:33.619518  <3>[  141.390336] Redzone  c9031b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 11:32:33.619929  <3>[  141.399405] Redzone  c9031b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 11:32:33.661099  <3>[  141.408475] Redzone  c9031b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 11:32:33.662039  <3>[  141.417545] Redzone  c9031b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 11:32:33.662501  <3>[  141.426614] Redzone  c9031b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 11:32:33.662924  <3>[  141.435784] Redzone  c9031ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 11:32:33.664347  <3>[  141.444855] Redzone  c9031bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 11:32:33.705091  <3>[  141.453927] Redzone  c9031bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 11:32:33.705606  <3>[  141.462997] Redzone  c9031bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 11:32:33.706072  <3>[  141.472167] Redzone  c9031be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 11:32:33.706490  <3>[  141.481237] Redzone  c9031bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 11:32:33.707925  <3>[  141.490308] Object   c9031c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2624 11:32:33.748107  <3>[  141.499378] Object   c9031c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2625 11:32:33.748614  <3>[  141.508448] Object   c9031c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2626 11:32:33.749038  <3>[  141.517618] Object   c9031c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2627 11:32:33.749448  <3>[  141.526688] Object   c9031c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2628 11:32:33.791246  <3>[  141.535758] Object   c9031c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2629 11:32:33.792182  <3>[  141.544828] Object   c9031c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2630 11:32:33.792631  <3>[  141.553999] Object   c9031c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2631 11:32:33.793047  <3>[  141.563069] Object   c9031c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2632 11:32:33.793451  <3>[  141.572139] Object   c9031c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2633 11:32:33.834456  <3>[  141.581208] Object   c9031ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2634 11:32:33.835359  <3>[  141.590379] Object   c9031cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2635 11:32:33.835794  <3>[  141.599448] Object   c9031cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2636 11:32:33.836204  <3>[  141.608518] Object   c9031cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2637 11:32:33.837907  <3>[  141.617588] Object   c9031ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2638 11:32:33.877910  <3>[  141.626658] Object   c9031cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2639 11:32:33.878810  <3>[  141.635828] Object   c9031d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2640 11:32:33.879256  <3>[  141.644897] Object   c9031d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2641 11:32:33.879671  <3>[  141.653967] Object   c9031d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2642 11:32:33.881279  <3>[  141.663036] Object   c9031d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2643 11:32:33.921547  <3>[  141.672206] Object   c9031d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 11:32:33.922094  <3>[  141.681276] Object   c9031d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 11:32:33.922522  <3>[  141.690346] Object   c9031d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 11:32:33.922931  <3>[  141.699416] Object   c9031d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 11:32:33.964655  <3>[  141.708586] Object   c9031d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 11:32:33.965555  <3>[  141.717656] Object   c9031d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 11:32:33.966040  <3>[  141.726725] Object   c9031da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 11:32:33.966459  <3>[  141.735795] Object   c9031db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 11:32:33.966872  <3>[  141.744865] Object   c9031dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 11:32:34.008129  <3>[  141.754035] Object   c9031dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 11:32:34.009013  <3>[  141.763105] Object   c9031de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 11:32:34.009455  <3>[  141.772174] Object   c9031df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 11:32:34.009908  <3>[  141.781244] Object   c9031e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 11:32:34.010328  <3>[  141.790414] Object   c9031e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 11:32:34.051460  <3>[  141.799484] Object   c9031e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 11:32:34.052456  <3>[  141.808554] Object   c9031e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 11:32:34.052911  <3>[  141.817623] Object   c9031e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 11:32:34.053333  <3>[  141.826693] Object   c9031e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 11:32:34.054845  <3>[  141.835864] Object   c9031e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 11:32:34.095207  <3>[  141.844934] Object   c9031e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 11:32:34.095704  <3>[  141.854004] Object   c9031e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 11:32:34.096122  <3>[  141.863073] Object   c9031e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 11:32:34.096528  <3>[  141.872243] Object   c9031ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 11:32:34.098221  <3>[  141.881313] Object   c9031eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 11:32:34.138404  <3>[  141.890383] Object   c9031ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 11:32:34.138893  <3>[  141.899453] Object   c9031ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 11:32:34.139311  <3>[  141.908522] Object   c9031ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 11:32:34.139723  <3>[  141.917693] Object   c9031ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 11:32:34.181477  <3>[  141.926763] Object   c9031f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 11:32:34.182443  <3>[  141.935833] Object   c9031f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 11:32:34.182895  <3>[  141.944902] Object   c9031f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 11:32:34.183312  <3>[  141.954072] Object   c9031f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 11:32:34.183724  <3>[  141.963142] Object   c9031f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 11:32:34.224852  <3>[  141.972212] Object   c9031f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 11:32:34.225741  <3>[  141.981281] Object   c9031f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 11:32:34.226216  <3>[  141.990452] Object   c9031f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 11:32:34.226634  <3>[  141.999522] Object   c9031f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 11:32:34.228209  <3>[  142.008591] Object   c9031f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 11:32:34.268764  <3>[  142.017661] Object   c9031fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 11:32:34.269255  <3>[  142.026731] Object   c9031fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 11:32:34.269680  <3>[  142.035901] Object   c9031fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 11:32:34.270178  <3>[  142.044971] Object   c9031fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 11:32:34.271725  <3>[  142.054040] Object   c9031fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 11:32:34.312076  <3>[  142.063110] Object   c9031ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2687 11:32:34.312575  <3>[  142.072280] Redzone  c9032000: cc cc cc cc                                      ....
 2688 11:32:34.312999  <3>[  142.080345] Padding  c9032034: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2689 11:32:34.313411  <3>[  142.089416] Padding  c9032044: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2690 11:32:34.315102  <3>[  142.098485] Padding  c9032054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2691 11:32:34.355477  <3>[  142.107555] Padding  c9032064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2692 11:32:34.355970  <3>[  142.116725] Padding  c9032074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2693 11:32:34.356389  <3>[  142.125795] Padding  c9032084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2694 11:32:34.356800  <3>[  142.134865] Padding  c9032094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2695 11:32:34.398368  <3>[  142.143934] Padding  c90320a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2696 11:32:34.399238  <3>[  142.153104] Padding  c90320b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2697 11:32:34.399675  <3>[  142.162174] Padding  c90320c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2698 11:32:34.400085  <3>[  142.171244] Padding  c90320d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2699 11:32:34.400492  <3>[  142.180313] Padding  c90320e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2700 11:32:34.441943  <3>[  142.189483] Padding  c90320f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2701 11:32:34.442646  <3>[  142.198553] Padding  c9032104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2702 11:32:34.442932  <3>[  142.207623] Padding  c9032114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2703 11:32:34.443160  <3>[  142.216693] Padding  c9032124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2704 11:32:34.445118  <3>[  142.225863] Padding  c9032134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2705 11:32:34.485590  <3>[  142.234932] Padding  c9032144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2706 11:32:34.486043  <3>[  142.244002] Padding  c9032154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2707 11:32:34.486284  <3>[  142.253072] Padding  c9032164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2708 11:32:34.486507  <3>[  142.262242] Padding  c9032174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 11:32:34.488450  <3>[  142.271312] Padding  c9032184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 11:32:34.530443  <3>[  142.280382] Padding  c9032194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 11:32:34.530842  <3>[  142.289452] Padding  c90321a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2712 11:32:34.531072  <3>[  142.298621] Padding  c90321b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 11:32:34.531299  <3>[  142.307691] Padding  c90321c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 11:32:34.571981  <3>[  142.316761] Padding  c90321d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 11:32:34.572982  <3>[  142.325831] Padding  c90321e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 11:32:34.573411  <3>[  142.335001] Padding  c90321f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 11:32:34.573835  <3>[  142.344071] Padding  c9032204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 11:32:34.574238  <3>[  142.353141] Padding  c9032214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 11:32:34.615156  <3>[  142.362211] Padding  c9032224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 11:32:34.616018  <3>[  142.371281] Padding  c9032234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 11:32:34.616436  <3>[  142.380451] Padding  c9032244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 11:32:34.616831  <3>[  142.389520] Padding  c9032254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 11:32:34.618585  <3>[  142.398590] Padding  c9032264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 11:32:34.658511  <3>[  142.407660] Padding  c9032274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 11:32:34.659379  <3>[  142.416830] Padding  c9032284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 11:32:34.659801  <3>[  142.425900] Padding  c9032294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 11:32:34.660192  <3>[  142.434970] Padding  c90322a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 11:32:34.661983  <3>[  142.444040] Padding  c90322b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 11:32:34.702299  <3>[  142.453111] Padding  c90322c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 11:32:34.702830  <3>[  142.462280] Padding  c90322d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 11:32:34.703251  <3>[  142.471350] Padding  c90322e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 11:32:34.703655  <3>[  142.480420] Padding  c90322f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 11:32:34.745201  <3>[  142.489490] Padding  c9032304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 11:32:34.746126  <3>[  142.498660] Padding  c9032314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 11:32:34.746572  <3>[  142.507730] Padding  c9032324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 11:32:34.746989  <3>[  142.516799] Padding  c9032334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 11:32:34.747391  <3>[  142.525869] Padding  c9032344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 11:32:34.788553  <3>[  142.534939] Padding  c9032354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 11:32:34.789424  <3>[  142.544109] Padding  c9032364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 11:32:34.789892  <3>[  142.553179] Padding  c9032374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 11:32:34.790310  <3>[  142.562249] Padding  c9032384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 11:32:34.790718  <3>[  142.571319] Padding  c9032394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 11:32:34.832117  <3>[  142.580488] Padding  c90323a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 11:32:34.832995  <3>[  142.589558] Padding  c90323b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 11:32:34.833435  <3>[  142.598628] Padding  c90323c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 11:32:34.833887  <3>[  142.607698] Padding  c90323d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 11:32:34.835536  <3>[  142.616868] Padding  c90323e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 11:32:34.875842  <3>[  142.625938] Padding  c90323f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2749 11:32:34.876317  <4>[  142.634713] CPU: 0 UID: 0 PID: 1643 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 2750 11:32:34.876740  <4>[  142.644302] Tainted: [D]=DIE, [W]=WARN
 2751 11:32:34.877148  <4>[  142.648340] Hardware name: STM32 (Device Tree Support)
 2752 11:32:34.877551  <4>[  142.653687] Call trace: 
 2753 11:32:34.877990  <4>[  142.653703]  unwind_backtrace from show_stack+0x18/0x1c
 2754 11:32:34.878395  <4>[  142.662011]  show_stack from dump_stack_lvl+0x88/0xb8
 2755 11:32:34.918808  <4>[  142.667390]  dump_stack_lvl from check_object+0x1c0/0x474
 2756 11:32:34.919677  <4>[  142.673070]  check_object from free_to_partial_list+0x178/0x58c
 2757 11:32:34.920108  <4>[  142.679246]  free_to_partial_list from kfree+0x224/0x2dc
 2758 11:32:34.920516  <4>[  142.684819]  kfree from lkdtm_do_action+0x24/0x4c
 2759 11:32:34.920917  <4>[  142.689786]  lkdtm_do_action from direct_entry+0x11c/0x140
 2760 11:32:34.921314  <4>[  142.695551]  direct_entry from full_proxy_write+0x58/0x90
 2761 11:32:34.921709  <4>[  142.701329]  full_proxy_write from vfs_write+0xbc/0x3cc
 2762 11:32:34.922231  <4>[  142.706811]  vfs_write from ksys_write+0x74/0xe4
 2763 11:32:34.966989  <4>[  142.711684]  ksys_write from ret_fast_syscall+0x0/0x1c
 2764 11:32:34.967853  <4>[  142.717153] Exception stack(0xf175dfa8 to 0xf175dff0)
 2765 11:32:34.968287  <4>[  142.722410] dfa0:                   00000015 00000015 00000001 b6e68000 00000015 00000001
 2766 11:32:34.968703  <4>[  142.730884] dfc0: 00000015 00000015 7ff00000 00000004 00000001 b6e68000 00020000 0047fe38
 2767 11:32:34.969111  <4>[  142.739353] dfe0: 00000004 be86d788 b6f2e33b b6ea7616
 2768 11:32:34.970349  <3>[  142.744702] FIX kmalloc-1k: Object at 0xc9031c00 not freed
 2769 11:32:35.298395  # [  140.764873] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2770 11:32:35.299427  # [  140.769820] lkdtm: Attempting slab linear overflow ...
 2771 11:32:35.299891  # [  140.775416] =============================================================================
 2772 11:32:35.300315  # [  140.783605] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2773 11:32:35.300732  # [  140.791681] -----------------------------------------------------------------------------
 2774 11:32:35.301137  # 
 2775 11:32:35.301535  # [  140.801852] 0xc9032000-0xc9032003 @offset=8192. First byte 0x78 instead of 0xcc
 2776 11:32:35.341440  # [  140.809522] FIX kmalloc-1k: Restoring Right Redzone 0xc9032000-0xc9032003=0xcc
 2777 11:32:35.342441  # [  140.816993] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=0 pid=1643
 2778 11:32:35.342896  # [  140.824885]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2779 11:32:35.343319  # [  140.829842]  lkdtm_do_action+0x24/0x4c
 2780 11:32:35.343732  # [  140.833890]  direct_entry+0x11c/0x140
 2781 11:32:35.344145  # [  140.837837]  full_proxy_write+0x58/0x90
 2782 11:32:35.344548  # [  140.841897]  vfs_write+0xbc/0x3cc
 2783 11:32:35.344945  # [  140.845553]  ksys_write+0x74/0xe4
 2784 11:32:35.345343  # [  140.849104]  ret_fast_syscall+0x0/0x1c
 2785 11:32:35.385036  # [  140.853154] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1639
 2786 11:32:35.386067  # [  140.860135]  nfs3_proc_create+0x1b4/0x2c4
 2787 11:32:35.386517  # [  140.864391]  nfs_do_create+0xa8/0x178
 2788 11:32:35.386922  # [  140.868348]  nfs_atomic_open_v23+0x84/0xd4
 2789 11:32:35.387327  # [  140.872707]  path_openat+0xb18/0x1198
 2790 11:32:35.387729  # [  140.876657]  do_filp_open+0xac/0x148
 2791 11:32:35.388125  # [  140.880503]  do_sys_openat2+0xbc/0xe4
 2792 11:32:35.388522  # [  140.884455]  sys_openat+0x98/0xd4
 2793 11:32:35.388917  # [  140.888003]  ret_fast_syscall+0x0/0x1c
 2794 11:32:35.389461  # [  140.892051] Slab 0xef83d6c0 objects=10 used=9 fp=0xc9033400 flags=0x240(workingset|head|zone=0)
 2795 11:32:35.428555  # [  140.901033] Object 0xc9031c00 @offset=7168 fp=0xc9033400
 2796 11:32:35.429189  # 
 2797 11:32:35.430064  # [  140.908400] Redzone  c9031800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2798 11:32:35.430525  # [  140.917473] Redzone  c9031810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2799 11:32:35.430938  # [  140.926544] Redzone  c9031820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2800 11:32:35.431829  # [  140.935614] Redzone  c9031830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2801 11:32:35.472494  # [  140.944784] Redzone  c9031840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2802 11:32:35.473357  # [  140.953853] Redzone  c9031850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2803 11:32:35.474000  # [  140.962923] Redzone  c9031860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2804 11:32:35.474588  # [  140.971993] Redzone  c9031870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2805 11:32:35.475703  # [  140.981163] Redzone  c9031880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2806 11:32:35.515766  # [  140.990233] Redzone  c9031890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2807 11:32:35.516375  # [  140.999303] Redzone  c90318a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2808 11:32:35.516887  # [  141.008373] Redzone  c90318b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2809 11:32:35.517546  # [  141.017442] Redzone  c90318c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2810 11:32:35.558780  # [  141.026612] Redzone  c90318d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2811 11:32:35.559962  # [  141.035682] Redzone  c90318e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2812 11:32:35.560423  # [  141.044751] Redzone  c90318f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2813 11:32:35.560845  # [  141.053821] Redzone  c9031900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2814 11:32:35.561255  # [  141.062991] Redzone  c9031910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2815 11:32:35.602037  # [  141.072060] Redzone  c9031920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2816 11:32:35.603407  # [  141.081130] Redzone  c9031930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2817 11:32:35.604041  # [  141.090199] Redzone  c9031940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2818 11:32:35.604616  # [  141.099370] Redzone  c9031950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2819 11:32:35.605233  # [  141.108439] Redzone  c9031960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2820 11:32:35.645416  # [  141.117509] Redzone  c9031970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 11:32:35.646725  # [  141.126582] Redzone  c9031980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 11:32:35.647333  # [  141.135663] Redzone  c9031990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 11:32:35.647921  # [  141.144743] Redzone  c90319a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 11:32:35.648680  # [  141.153919] Redzone  c90319b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2825 11:32:35.689968  # [  141.162989] Redzone  c90319c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2826 11:32:35.693359  # [  141.172059] Redzone  c90319d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2827 11:32:35.693859  # [  141.181129] Redzone  c90319e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2828 11:32:35.694272  # [  141.190199] Redzone  c90319f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2829 11:32:35.699665  # [  141.199369] Redzone  c9031a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2830 11:32:35.732801  # [  141.208439] Redzone  c9031a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2831 11:32:35.733575  # [  141.217508] Redzone  c9031a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2832 11:32:35.734224  # [  141.226578] Redzone  c9031a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2833 11:32:35.734804  # [  141.235748] Redzone  c9031a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2834 11:32:35.736142  # [  141.244818] Redzone  c9031a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2835 11:32:35.776050  # [  141.253888] Redzone  c9031a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2836 11:32:35.776701  # [  141.262958] Redzone  c9031a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2837 11:32:35.777147  # [  141.272128] Redzone  c9031a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2838 11:32:35.777574  # [  141.281198] Redzone  c9031a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2839 11:32:35.818838  # [  141.290267] Redzone  c9031aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2840 11:32:35.820189  # [  141.299337] Redzone  c9031ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2841 11:32:35.820680  # [  141.308407] Redzone  c9031ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2842 11:32:35.821103  # [  141.317577] Redzone  c9031ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2843 11:32:35.821519  # [  141.326647] Redzone  c9031ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 11:32:35.862262  # [  141.335716] Redzone  c9031af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 11:32:35.863493  # [  141.344786] Redzone  c9031b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 11:32:35.863971  # [  141.353956] Redzone  c9031b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 11:32:35.864392  # [  141.363026] Redzone  c9031b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 11:32:35.865794  # [  141.372095] Redzone  c9031b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 11:32:35.905594  # [  141.381165] Redzone  c9031b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 11:32:35.906893  # [  141.390336] Redzone  c9031b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 11:32:35.907352  # [  141.399405] Redzone  c9031b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 11:32:35.907767  # [  141.408475] Redzone  c9031b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 11:32:35.908834  # [  141.417545] Redzone  c9031b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 11:32:35.949316  # [  141.426614] Redzone  c9031b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 11:32:35.950114  # [  141.435784] Redzone  c9031ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 11:32:35.950710  # [  141.444855] Redzone  c9031bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 11:32:35.951285  # [  141.453927] Redzone  c9031bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 11:32:35.952474  # [  141.462997] Redzone  c9031bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 11:32:35.992862  # [  141.472167] Redzone  c9031be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 11:32:35.993592  # [  141.481237] Redzone  c9031bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 11:32:35.994242  # [  141.490308] Object   c9031c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2862 11:32:35.994821  # [  141.499378] Object   c9031c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2863 11:32:36.035793  # [  141.508448] Object   c9031c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2864 11:32:36.036827  # [  141.517618] Object   c9031c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2865 11:32:36.037283  # [  141.526688] Object   c9031c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2866 11:32:36.037703  # [  141.535758] Object   c9031c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2867 11:32:36.038162  # [  141.544828] Object   c9031c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2868 11:32:36.078891  # [  141.553999] Object   c9031c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2869 11:32:36.080022  # [  141.563069] Object   c9031c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2870 11:32:36.080470  # [  141.572139] Object   c9031c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2871 11:32:36.080886  # [  141.581208] Object   c9031ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2872 11:32:36.081295  # [  141.590379] Object   c9031cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2873 11:32:36.122334  # [  141.599448] Object   c9031cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2874 11:32:36.123604  # [  141.608518] Object   c9031cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2875 11:32:36.124208  # [  141.617588] Object   c9031ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2876 11:32:36.124791  # [  141.626658] Object   c9031cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 11:32:36.125788  # [  141.635828] Object   c9031d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 11:32:36.166260  # [  141.644897] Object   c9031d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 11:32:36.167006  # [  141.653967] Object   c9031d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 11:32:36.167598  # [  141.663036] Object   c9031d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 11:32:36.168168  # [  141.672206] Object   c9031d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 11:32:36.169164  # [  141.681276] Object   c9031d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 11:32:36.209566  # [  141.690346] Object   c9031d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 11:32:36.210141  # [  141.699416] Object   c9031d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 11:32:36.210567  # [  141.708586] Object   c9031d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 11:32:36.210975  # [  141.717656] Object   c9031d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 11:32:36.252434  # [  141.726725] Object   c9031da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 11:32:36.253700  # [  141.735795] Object   c9031db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 11:32:36.254387  # [  141.744865] Object   c9031dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 11:32:36.254972  # [  141.754035] Object   c9031dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 11:32:36.255542  # [  141.763105] Object   c9031de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 11:32:36.295770  # [  141.772174] Object   c9031df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 11:32:36.296904  # [  141.781244] Object   c9031e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 11:32:36.297354  # [  141.790414] Object   c9031e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 11:32:36.297765  # [  141.799484] Object   c9031e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 11:32:36.298229  # [  141.808554] Object   c9031e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2897 11:32:36.339063  # [  141.817623] Object   c9031e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2898 11:32:36.340365  # [  141.826693] Object   c9031e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2899 11:32:36.340975  # [  141.835864] Object   c9031e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2900 11:32:36.341543  # [  141.844934] Object   c9031e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2901 11:32:36.342648  # [  141.854004] Object   c9031e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2902 11:32:36.382502  # [  141.863073] Object   c9031e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2903 11:32:36.383630  # [  141.872243] Object   c9031ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 11:32:36.384080  # [  141.881313] Object   c9031eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 11:32:36.384492  # [  141.890383] Object   c9031ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 11:32:36.385923  # [  141.899453] Object   c9031ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 11:32:36.426491  # [  141.908522] Object   c9031ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 11:32:36.427103  # [  141.917693] Object   c9031ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 11:32:36.427536  # [  141.926763] Object   c9031f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 11:32:36.427950  # [  141.935833] Object   c9031f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 11:32:36.429193  # [  141.944902] Object   c9031f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 11:32:36.469873  # [  141.954072] Object   c9031f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 11:32:36.470651  # [  141.963142] Object   c9031f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 11:32:36.471241  # [  141.972212] Object   c9031f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 11:32:36.471818  # [  141.981281] Object   c9031f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 11:32:36.512354  # [  141.990452] Object   c9031f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 11:32:36.513540  # [  141.999522] Object   c9031f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 11:32:36.514058  # [  142.008591] Object   c9031f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 11:32:36.514482  # [  142.017661] Object   c9031fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 11:32:36.514893  # [  142.026731] Object   c9031fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 11:32:36.555913  # [  142.035901] Object   c9031fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 11:32:36.557095  # [  142.044971] Object   c9031fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 11:32:36.557560  # [  142.054040] Object   c9031fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 11:32:36.558026  # [  142.063110] Object   c9031ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2925 11:32:36.558439  #<6>[  144.338993] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2926 11:32:36.559422  <6>[  144.345497] lkdtm: Attempting vmalloc linear overflow ...
 2927 11:32:36.599379  <1>[  144.350896] 8<--- cut here ---
 2928 11:32:36.600517  <1>[  144.354136] Unable to handle kernel paging request at virtual address f0958000 when write
 2929 11:32:36.600979  <1>[  144.362642] [f0958000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 2930 11:32:36.601408  <0>[  144.369228] Internal error: Oops: 807 [#5] SMP ARM
 2931 11:32:36.643225  <4>[  144.374207] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2932 11:32:36.643858  <4>[  144.410699] CPU: 1 UID: 0 PID: 1682 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 2933 11:32:36.644291  <4>[  144.420299] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 2934 11:32:36.644711  <4>[  144.425547] Hardware name: STM32 (Device Tree Support)
 2935 11:32:36.646097  <4>[  144.430895] PC is at mmioset+0x84/0xac
 2936 11:32:36.686067  <4>[  144.434961] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 2937 11:32:36.687246  <4>[  144.440926] pc : [<c1761e84>]    lr : [<c0e2e41c>]    psr: 00080013
 2938 11:32:36.687696  <4>[  144.447482] sp : f1785eb0  ip : f0958000  fp : 004cfe38
 2939 11:32:36.688119  <4>[  144.452932] r10: c93ff7c0  r9 : f1785f80  r8 : c278cc68
 2940 11:32:36.688530  <4>[  144.458484] r7 : f1785f80  r6 : 00000000  r5 : f099b000  r4 : f0957000
 2941 11:32:36.688935  <4>[  144.465247] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f0957000
 2942 11:32:36.689605  <4>[  144.472109] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2943 11:32:36.729620  <4>[  144.479578] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 2944 11:32:36.730649  <1>[  144.485528] Register r0 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2945 11:32:36.731100  <1>[  144.497953] Register r1 information: non-paged memory
 2946 11:32:36.731519  <1>[  144.503314] Register r2 information: non-paged memory
 2947 11:32:36.731921  <1>[  144.508668] Register r3 information: non-paged memory
 2948 11:32:36.772616  <1>[  144.514021] Register r4 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2949 11:32:36.773952  <1>[  144.526431] Register r5 information: 1-page vmalloc region starting at 0xf099b000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 2950 11:32:36.774619  <1>[  144.538839] Register r6 information: NULL pointer
 2951 11:32:36.775208  <1>[  144.543791] Register r7 information: 2-page vmalloc region starting at 0xf1784000 allocated at kernel_clone+0xac/0x388
 2952 11:32:36.775800  <1>[  144.554796] Register r8 information: non-slab/vmalloc memory
 2953 11:32:36.816253  <1>[  144.560761] Register r9 information: 2-page vmalloc region starting at 0xf1784000 allocated at kernel_clone+0xac/0x388
 2954 11:32:36.817722  <1>[  144.571763] Register r10 information: slab kmalloc-192 start c93ff780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2955 11:32:36.818429  <6>[  144.585538]     full_proxy_open+0x90/0x36c
 2956 11:32:36.819023  <6>[  144.589996]     do_dentry_open+0x144/0x4dc
 2957 11:32:36.819611  <6>[  144.594350]     vfs_open+0x2c/0xec
 2958 11:32:36.820202  <6>[  144.598000]     path_openat+0x748/0x1198
 2959 11:32:36.820772  <6>[  144.602149]     do_filp_open+0xac/0x148
 2960 11:32:36.821437  <6>[  144.606297]     do_sys_openat2+0xbc/0xe4
 2961 11:32:36.859630  <6>[  144.610548]     sys_openat+0x98/0xd4
 2962 11:32:36.860940  <6>[  144.614398]     ret_fast_syscall+0x0/0x1c
 2963 11:32:36.861558  <4>[  144.618648]  Free path:
 2964 11:32:36.862180  <6>[  144.621379]     full_proxy_release+0x74/0xd4
 2965 11:32:36.862767  <6>[  144.625930]     __fput+0xdc/0x2ec
 2966 11:32:36.863346  <6>[  144.629489]     task_work_run+0x98/0xc8
 2967 11:32:36.864127  <6>[  144.633550]     do_exit+0x374/0xa1c
 2968 11:32:36.864749  <6>[  144.637314]     do_group_exit+0x40/0x8c
 2969 11:32:36.865344  <6>[  144.641477]     pid_child_should_wake+0x0/0x94
 2970 11:32:36.866131  <1>[  144.646147] Register r11 information: non-paged memory
 2971 11:32:36.903369  <1>[  144.651615] Register r12 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2972 11:32:36.904157  <0>[  144.664148] Process cat (pid: 1682, stack limit = 0xf1784000)
 2973 11:32:36.904753  <0>[  144.670116] Stack: (0xf1785eb0 to 0xf1786000)
 2974 11:32:36.905328  <0>[  144.674775] 5ea0:                                     00000018 c94d9000 00000000 c0e2cc28
 2975 11:32:36.905947  <0>[  144.683256] 5ec0: 00000018 c0e2d00c c0e2cef0 c93b8740 b6e54000 00000018 c38fa3f0 c08b7820
 2976 11:32:36.946255  <0>[  144.691732] 5ee0: c93b8740 c08b77c8 f1785f80 b6e54000 c5820040 00000018 c93ff7c0 c064db98
 2977 11:32:36.947470  <0>[  144.700206] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000018 b6e54000 0001ffe8
 2978 11:32:36.948076  <0>[  144.708677] 5f20: 00000001 00000000 c83f3a40 00000000 00000000 00000000 00000000 00000000
 2979 11:32:36.948653  <0>[  144.717150] 5f40: 00000000 00000000 00000000 00000000 00000022 bd2d01be 00000000 c93b8740
 2980 11:32:36.949210  <0>[  144.725623] 5f60: c93b8740 00000000 00000000 c03002f0 c5820040 00000004 004cfe38 c064e0d0
 2981 11:32:36.989628  <0>[  144.734098] 5f80: 00000000 00000000 00000000 bd2d01be 000000c0 00000018 00000018 7ff00000
 2982 11:32:36.990884  <0>[  144.742670] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e54000 00000018 00000001
 2983 11:32:36.991497  <0>[  144.751144] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e54000 00020000 004cfe38
 2984 11:32:36.992065  <0>[  144.759617] 5fe0: 00000004 bee51788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000
 2985 11:32:36.992633  <0>[  144.768081] Call trace: 
 2986 11:32:36.993198  <0>[  144.768094]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 2987 11:32:36.993882  <0>[  144.777208]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 2988 11:32:37.033170  <0>[  144.784286]  lkdtm_do_action from direct_entry+0x11c/0x140
 2989 11:32:37.034751  <0>[  144.790054]  direct_entry from full_proxy_write+0x58/0x90
 2990 11:32:37.035470  <0>[  144.795836]  full_proxy_write from vfs_write+0xbc/0x3cc
 2991 11:32:37.036109  <0>[  144.801322]  vfs_write from ksys_write+0x74/0xe4
 2992 11:32:37.037256  <0>[  144.806199]  ksys_write from ret_fast_syscall+0x0/0x1c
 2993 11:32:37.037931  <0>[  144.811569] Exception stack(0xf1785fa8 to 0xf1785ff0)
 2994 11:32:37.038644  <0>[  144.816927] 5fa0:                   00000018 00000018 00000001 b6e54000 00000018 00000001
 2995 11:32:37.076352  <0>[  144.825400] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e54000 00020000 004cfe38
 2996 11:32:37.077522  <0>[  144.833869] 5fe0: 00000004 bee51788 b6f1a33b b6e93616
 2997 11:32:37.078036  <0>[  144.839227] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 2998 11:32:37.078462  <4>[  144.845858] ---[ end trace 0000000000000000 ]---
 2999 11:32:37.078874   [  142.072280] Redzone  c9032000: cc cc cc cc                                      ....
 3000 11:32:37.079277  # [  142.080345] Padding  c9032034: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 11:32:37.119687  # [  142.089416] Padding  c9032044: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 11:32:37.120827  # [  142.098485] Padding  c9032054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 11:32:37.121270  # [  142.107555] Padding  c9032064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 11:32:37.121687  # [  142.116725] Padding  c9032074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 11:32:37.123153  # [  142.125795] Padding  c9032084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 11:32:37.163625  # [  142.134865] Padding  c9032094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 11:32:37.164443  # [  142.143934] Padding  c90320a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 11:32:37.165139  # [  142.153104] Padding  c90320b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 11:32:37.165712  # [  142.162174] Padding  c90320c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 11:32:37.166731  # [  142.171244] Padding  c90320d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 11:32:37.206886  # [  142.180313] Padding  c90320e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 11:32:37.207479  # [  142.189483] Padding  c90320f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 11:32:37.207906  # [  142.198553] Padding  c9032104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 11:32:37.208322  # [  142.207623] Padding  c9032114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 11:32:37.209767  # [  142.216693] Padding  c9032124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 11:32:37.250298  # [  142.225863] Padding  c9032134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 11:32:37.250915  # [  142.234932] Padding  c9032144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 11:32:37.252148  # [  142.244002] Padding  c9032154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 11:32:37.252600  # [  142.253072] Padding  c9032164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 11:32:37.293364  # [  142.262242] Padding  c9032174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 11:32:37.294749  # [  142.271312] Padding  c9032184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 11:32:37.295372  # [  142.280382] Padding  c9032194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 11:32:37.295948  # [  142.289452] Padding  c90321a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 11:32:37.296547  # [  142.298621] Padding  c90321b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 11:32:37.336518  # [  142.307691] Padding  c90321c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 11:32:37.337694  # [  142.316761] Padding  c90321d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 11:32:37.338203  # [  142.325831] Padding  c90321e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 11:32:37.338665  # [  142.335001] Padding  c90321f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 11:32:37.340006  # [  142.344071] Padding  c9032204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 11:32:37.381874  # [  142.353141] Padding  c9032214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 11:32:37.383873  # [  142.362211] Padding  c9032224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 11:32:37.384406  # [  142.371281] Padding  c9032234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 11:32:37.384883  # [  142.380451] Padding  c9032244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 11:32:37.385346  # [  142.389520] Padding  c9032254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 11:32:37.423810  # [  142.398590] Padding  c9032264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 11:32:37.424447  # [  142.407660] Padding  c9032274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 11:32:37.424930  # [  142.416830] Padding  c9032284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 11:32:37.425389  # [  142.425900] Padding  c9032294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 11:32:37.426638  # [  142.434970] Padding  c90322a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 11:32:37.466931  # [  142.444040] Padding  c90322b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 11:32:37.467352  # [  142.453111] Padding  c90322c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 11:32:37.467599  # [  142.462280] Padding  c90322d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 11:32:37.467823  # [  142.471350] Padding  c90322e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 11:32:37.510040  # [  142.480420] Padding  c90322f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 11:32:37.511167  # [  142.489490] Padding  c9032304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 11:32:37.511671  # [  142.498660] Padding  c9032314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 11:32:37.512110  # [  142.507730] Padding  c9032324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 11:32:37.512522  # [  142.516799] Padding  c9032334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 11:32:37.553121  # [  142.525869] Padding  c9032344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 11:32:37.554196  # [  142.534939] Padding  c9032354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 11:32:37.554690  # [  142.544109] Padding  c9032364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 11:32:37.555145  # [  142.553179] Padding  c9032374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 11:32:37.555589  # [  142.562249] Padding  c9032384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 11:32:37.596631  # [  142.571319] Padding  c9032394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 11:32:37.597688  # [  142.580488] Padding  c90323a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 11:32:37.598224  # [  142.589558] Padding  c90323b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 11:32:37.598680  # [  142.598628] Padding  c90323c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 11:32:37.600080  # [  142.607698] Padding  c90323d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 11:32:37.640441  # [  142.616868] Padding  c90323e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 11:32:37.640803  # [  142.625938] Padding  c90323f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3061 11:32:37.641092  # [  142.634713] CPU: 0 UID: 0 PID: 1643 Comm: cat Tainted: G      D W          6.12.0-rc7-next-20241111 #1
 3062 11:32:37.641538  # [  142.644302] Tainted: [D]=DIE, [W]=WARN
 3063 11:32:37.642026  # [  142.648340] Hardware name: STM32 (Device Tree Support)
 3064 11:32:37.642471  # [  142.653687] Call trace: 
 3065 11:32:37.643375  # [  142.653703]  unwind_backtrace from show_stack+0x18/0x1c
 3066 11:32:37.683387  # [  142.662011]  show_stack from dump_stack_lvl+0x88/0xb8
 3067 11:32:37.684430  # [  142.667390]  dump_stack_lvl from check_object+0x1c0/0x474
 3068 11:32:37.684915  # [  142.673070]  check_object from free_to_partial_list+0x178/0x58c
 3069 11:32:37.685357  # [  142.679246]  free_to_partial_list from kfree+0x224/0x2dc
 3070 11:32:37.685836  # [  142.684819]  kfree from lkdtm_do_action+0x24/0x4c
 3071 11:32:37.686335  # [  142.689786]  lkdtm_do_action from direct_entry+0x11c/0x140
 3072 11:32:37.686789  # [  142.695551]  direct_entry from full_proxy_write+0x58/0x90
 3073 11:32:37.687325  # [  142.701329]  full_proxy_write from vfs_write+0xbc/0x3cc
 3074 11:32:37.726640  # [  142.706811]  vfs_write from ksys_write+0x74/0xe4
 3075 11:32:37.727659  # [  142.711684]  ksys_write from ret_fast_syscall+0x0/0x1c
 3076 11:32:37.728159  # [  142.717153] Exception stack(0xf175dfa8 to 0xf175dff0)
 3077 11:32:37.728621  # [  142.722410] dfa0:                   00000015 00000015 00000001 b6e68000 00000015 00000001
 3078 11:32:37.729075  # [  142.730884] dfc0: 00000015 00000015 7ff00000 00000004 00000001 b6e68000 00020000 0047fe38
 3079 11:32:37.729510  # [  142.739353] dfe0: 00000004 be86d788 b6f2e33b b6ea7616
 3080 11:32:37.730080  # [  142.744702] FIX kmalloc-1k: Object at 0xc9031c00 not freed
 3081 11:32:37.770110  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3082 11:32:37.771171  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3083 11:32:37.771671  # timeout set to 45
 3084 11:32:37.772118  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3085 11:32:37.772556  # Segmentation fault
 3086 11:32:37.772995  # [  144.338993] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3087 11:32:37.773434  # [  144.345497] lkdtm: Attempting vmalloc linear overflow ...
 3088 11:32:37.773938  # [  144.350896] 8<--- cut here ---
 3089 11:32:37.774395  # [  144.354136] Unable to handle kernel paging request at virtual address f0958000 when write
 3090 11:32:37.813473  # [  144.362642] [f0958000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 3091 11:32:37.814544  # [  144.369228] Internal error: Oops: 807 [#5] SMP ARM
 3092 11:32:37.816763  # [  144.374207] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3093 11:32:37.857197  # [  144.410699] CPU: 1 UID: 0 PID: 1682 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3094 11:32:37.857856  # [  144.420299] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3095 11:32:37.858341  # [  144.425547] Hardware name: STM32 (Device Tree Support)
 3096 11:32:37.858792  # [  144.430895] PC is at mmioset+0x84/0xac
 3097 11:32:37.859228  # [  144.434961] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3098 11:32:37.859664  # [  144.440926] pc : [<c1761e84>]    lr : [<c0e2e41c>]    psr: 00080013
 3099 11:32:37.860187  # [  144.447482] sp : f1785eb0  ip : f0958000  fp : 004cfe38
 3100 11:32:37.900195  # [  144.452932] r10: c93ff7c0  r9 : f1785f80  r8 : c278cc68
 3101 11:32:37.901246  # [  144.458484] r7 : f1785f80  r6 : 00000000  r5 : f099b000  r4 : f0957000
 3102 11:32:37.901738  # [  144.465247] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f0957000
 3103 11:32:37.902269  # [  144.472109] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3104 11:32:37.902725  # [  144.479578] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 3105 11:32:37.903627  # [  144.485528] Register r0 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3106 11:32:37.943325  # [  144.497953] Register r1 information: non-paged memory
 3107 11:32:37.944345  # [  144.503314] Register r2 information: non-paged memory
 3108 11:32:37.944821  # [  144.508668] Register r3 information: non-paged memory
 3109 11:32:37.945265  # [  144.514021] Register r4 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3110 11:32:37.946382  # [  144.526431] Register r5 information: 1-page vmalloc region starting at 0xf099b000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 3111 11:32:37.986928  # [  144.538839] Register r6 information: NULL pointer
 3112 11:32:37.987959  # [  144.543791] Register r7 information: 2-page vmalloc region starting at 0xf1784000 allocated at kernel_clone+0xac/0x388
 3113 11:32:37.988446  # [  144.554796] Register r8 information: non-slab/vmalloc memory
 3114 11:32:37.988896  # [  144.560761] Register r9 information: 2-page vmalloc region starting at 0xf1784000 allocated at kernel_clone+0xac/0x388
 3115 11:32:37.990297  # [  144.571763] Register r10 information: slab kmalloc-192 start c93ff780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3116 11:32:38.030342  # [  144.585538]     full_proxy_open+0x90/0x36c
 3117 11:32:38.031434  # [  144.589996]     do_dentry_open+0x144/0x4dc
 3118 11:32:38.031929  # [  144.594350]     vfs_open+0x2c/0xec
 3119 11:32:38.032375  # [  144.598000]     path_openat+0x748/0x1198
 3120 11:32:38.032864  # [  144.602149]     do_filp_open+0xac/0x148
 3121 11:32:38.033340  # [  144.606297]     do_sys_openat2+0xbc/0xe4
 3122 11:32:38.033784  # [  144.610548]     sys_openat+0x98/0xd4
 3123 11:32:38.034285  # [  144.614398]     ret_fast_syscall+0x0/0x1c
 3124 11:32:38.034726  # [  144.618648]  Free path:
 3125 11:32:38.035154  # [  144.621379]     full_proxy_release+0x74/0xd4
 3126 11:32:38.035685  # [  144.625930]     __fput+0xdc/0x2ec
 3127 11:32:38.073623  # [  144.629489]     task_work_run+0x98/0xc8
 3128 11:32:38.074734  # [  144.633550]     do_exit+0x374/0xa1c
 3129 11:32:38.075224  # [  144.637314]     do_group_exit+0x40/0x8c
 3130 11:32:38.075664  # [  144.641477]     pid_child_should_wake+0x0/0x94
 3131 11:32:38.076100  # [  144.646147] Register r11 information: non-paged memory
 3132 11:32:38.076535  # [  144.651615] Register r12 information: 1-page vmalloc region starting at 0xf0957000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3133 11:32:38.076972  # [  144.664148] Process cat (pid: 1682, stack limit = 0xf1784000)
 3134 11:32:38.077487  # [  144.670116] Stack: (0xf1785eb0 to 0xf1786000)
 3135 11:32:38.117282  # [  144.674775] 5ea0:                                     00000018 c94d9000 00000000 c0e2cc28
 3136 11:32:38.117909  # [  144.683256] 5ec0: 00000018 c0e2d00c c0e2cef0 c93b8740 b6e54000 00000018 c38fa3f0 c08b7820
 3137 11:32:38.118361  # [  144.691732] 5ee0: c93b8740 c08b77c8 f1785f80 b6e54000 c5820040 00000018 c93ff7c0 c064db98
 3138 11:32:38.118803  # [  144.700206] 5f00: c58e2db8 00000000 00000000 00000000 00000000 00000018 b6e54000 0001ffe8
 3139 11:32:38.120165  # [  144.708677] 5f20: 00000001 00000000 c83f3a40 00000000 00000000 00000000 00000000 00000000
 3140 11:32:38.160695  # [  144.717150] 5f40: 00000000 00000000 00000000 00000000 00000022 bd2d01be 00000000 c93b8740
 3141 11:32:38.161306  # [  144.725623] 5f60: c93b8740 00000000 00000000 c03002f0 c5820040 00000004 004cfe38 c064e0d0
 3142 11:32:38.161845  # [  144.734098] 5f80: 00000000 00000000 00000000 bd2d01be 000000c0 00000018 00000018 7ff00000
 3143 11:32:38.162312  # [  144.742670] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e54000 00000018 00000001
 3144 11:32:38.163687  # [  144.751144] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e54000 00020000 004cfe38
 3145 11:32:38.203659  # [  144.759617] 5fe0: 00000004 bee51788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000
 3146 11:32:38.204689  # [  144.768081] Call trace: 
 3147 11:32:38.205185  # [  144.768094]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3148 11:32:38.205645  # [  144.777208]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3149 11:32:38.206139  # [  144.784286]  lkdtm_do_action from direct_entry+0x11c/0x140
 3150 11:32:38.206582  # [  144.790054]  direct_entry from full_proxy_write+0x58/0x90
 3151 11:32:38.207015  # [  144.795836]  full_proxy_write from vfs_write+0xbc/0x3cc
 3152 11:32:38.207538  # [  144.801322]  vfs_write from ksys_write+0x74/0xe4
 3153 11:32:38.247150  # [  144.806199]  ksys_write from ret_fast_syscall+0x0/0x1c
 3154 11:32:38.248174  # [  144.811569] Exception stack(0xf1785fa8 to 0xf1785ff0)
 3155 11:32:38.248649  # [  144.816927] 5fa0:                   00000018 00000018 00000001 b6e54000 00000018 00000001
 3156 11:32:38.249093  # [  144.825400] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e54000 00020000 004cfe38
 3157 11:32:38.249548  # [  144.833869] 5fe0: 00000004 bee51788 b6f1a33b b6e93616
 3158 11:32:38.250042  # [  144.839227] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3159 11:32:38.250581  # [  144.845858] ---[ end trace 0000000000000000 ]---
 3160 11:32:38.273958  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3161 11:32:38.274968  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3162 11:32:38.275488  # timeout set to 45
 3163 11:32:38.277181  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3164 11:32:38.373245  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3165 11:32:38.405640  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3166 11:32:38.533297  # timeout set to 45
 3167 11:32:38.533991  # selftests: lkdtm: READ_AFTER_FREE.sh
 3168 11:32:39.357265  <6>[  147.117177] lkdtm: Performing direct entry READ_AFTER_FREE
 3169 11:32:39.357977  <6>[  147.121771] lkdtm: Value in memory before free: 12345678
 3170 11:32:39.358466  <6>[  147.127418] lkdtm: Attempting bad read from freed memory
 3171 11:32:39.360150  <6>[  147.132906] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3172 11:32:39.593186  # [  147.117177] lkdtm: Performing direct entry READ_AFTER_FREE
 3173 11:32:39.593847  # [  147.121771] lkdtm: Value in memory before free: 12345678
 3174 11:32:39.594351  # [  147.127418] lkdtm: Attempting bad read from freed memory
 3175 11:32:39.596112  # [  147.132906] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3176 11:32:39.620118  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3177 11:32:39.668078  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3178 11:32:39.795933  # timeout set to 45
 3179 11:32:39.796502  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3180 11:32:40.320991  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3181 11:32:40.352720  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3182 11:32:40.480829  # timeout set to 45
 3183 11:32:40.481461  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3184 11:32:41.293919  <6>[  149.058414] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3185 11:32:41.295011  <6>[  149.064263] lkdtm: Value in memory before free: 12345678
 3186 11:32:41.295545  <6>[  149.069057] lkdtm: Attempting to read from freed memory
 3187 11:32:41.297439  <6>[  149.074531] lkdtm: Memory correctly poisoned (0)
 3188 11:32:41.533703  # [  149.058414] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3189 11:32:41.534775  # [  149.064263] lkdtm: Value in memory before free: 12345678
 3190 11:32:41.535217  # [  149.069057] lkdtm: Attempting to read from freed memory
 3191 11:32:41.537012  # [  149.074531] lkdtm: Memory correctly poisoned (0)
 3192 11:32:41.562958  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3193 11:32:41.626976  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3194 11:32:41.759679  # timeout set to 45
 3195 11:32:41.760279  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3196 11:32:42.580834  <6>[  150.351775] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3197 11:32:42.583863  <6>[  150.356698] lkdtm: Memory appears initialized (6b, no earlier values)
 3198 11:32:42.806562  # [  150.351775] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3199 11:32:42.808711  # [  150.356698] lkdtm: Memory appears initialized (6b, no earlier values)
 3200 11:32:42.840669  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3201 11:32:42.904747  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3202 11:32:43.032788  # timeout set to 45
 3203 11:32:43.033192  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3204 11:32:43.848872  <6>[  151.620273] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3205 11:32:43.851946  <6>[  151.625226] lkdtm: Memory appears initialized (0, no earlier values)
 3206 11:32:44.077469  # [  151.620273] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3207 11:32:44.080676  # [  151.625226] lkdtm: Memory appears initialized (0, no earlier values)
 3208 11:32:44.112609  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3209 11:32:44.160650  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3210 11:32:44.288662  # timeout set to 45
 3211 11:32:44.289067  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3212 11:32:45.050474  <6>[  152.804187] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3213 11:32:45.051653  <6>[  152.808854] lkdtm: Attempting double slab free ...
 3214 11:32:45.052361  <3>[  152.814339] =============================================================================
 3215 11:32:45.052947  <3>[  152.822227] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3216 11:32:45.053605  <3>[  152.822227] 
 3217 11:32:45.054369  <3>[  152.835227] -----------------------------------------------------------------------------
 3218 11:32:45.054973  <3>[  152.835227] 
 3219 11:32:45.094051  <3>[  152.845499] Slab 0xef7c4850 objects=32 used=0 fp=0xc5a74008 flags=0x200(workingset|zone=0)
 3220 11:32:45.094613  <4>[  152.854088] CPU: 0 UID: 0 PID: 2010 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3221 11:32:45.095034  <4>[  152.863676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3222 11:32:45.095439  <4>[  152.868920] Hardware name: STM32 (Device Tree Support)
 3223 11:32:45.095839  <4>[  152.874368] Call trace: 
 3224 11:32:45.096232  <4>[  152.874381]  unwind_backtrace from show_stack+0x18/0x1c
 3225 11:32:45.096930  <4>[  152.882691]  show_stack from dump_stack_lvl+0x88/0xb8
 3226 11:32:45.136789  <4>[  152.887968]  dump_stack_lvl from slab_err+0x78/0xb0
 3227 11:32:45.138065  <4>[  152.893145]  slab_err from free_to_partial_list+0x4ec/0x58c
 3228 11:32:45.138703  <4>[  152.899024]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3229 11:32:45.139262  <4>[  152.905503]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3230 11:32:45.139889  <4>[  152.911276]  lkdtm_do_action from direct_entry+0x11c/0x140
 3231 11:32:45.140453  <4>[  152.917041]  direct_entry from full_proxy_write+0x58/0x90
 3232 11:32:45.140994  <4>[  152.922817]  full_proxy_write from vfs_write+0xbc/0x3cc
 3233 11:32:45.190497  <4>[  152.928298]  vfs_write from ksys_write+0x74/0xe4
 3234 11:32:45.191478  <4>[  152.933170]  ksys_write from ret_fast_syscall+0x0/0x1c
 3235 11:32:45.191950  <4>[  152.938639] Exception stack(0xf1965fa8 to 0xf1965ff0)
 3236 11:32:45.192370  <4>[  152.943897] 5fa0:                   00000011 00000011 00000001 b6de8000 00000011 00000001
 3237 11:32:45.192782  <4>[  152.952370] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6de8000 00020000 0041fe38
 3238 11:32:45.193196  <4>[  152.960839] 5fe0: 00000004 bea10788 b6eae33b b6e27616
 3239 11:32:45.193988  <3>[  152.966188] FIX lkdtm-heap-double_free: Object at 0xc5a74008 not freed
 3240 11:32:45.494067  # [  152.804187] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3241 11:32:45.494592  # [  152.808854] lkdtm: Attempting double slab free ...
 3242 11:32:45.495517  # [  152.814339] =============================================================================
 3243 11:32:45.497245  # [  152.822227] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3244 11:32:45.497565  # 
 3245 11:32:45.497854  # [  152.835227] -----------------------------------------------------------------------------
 3246 11:32:45.502805  # 
 3247 11:32:45.537111  # [  152.845499] Slab 0xef7c4850 objects=32 used=0 fp=0xc5a74008 flags=0x200(workingset|zone=0)
 3248 11:32:45.538987  # [  152.854088] CPU: 0 UID: 0 PID: 2010 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3249 11:32:45.540499  # [  152.863676] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3250 11:32:45.541652  # [  152.868920] Hardware name: STM32 (Device Tree Support)
 3251 11:32:45.541949  # [  152.874368] Call trace: 
 3252 11:32:45.542287  # [  152.874381]  unwind_backtrace from show_stack+0x18/0x1c
 3253 11:32:45.542551  # [  152.882691]  show_stack from dump_stack_lvl+0x88/0xb8
 3254 11:32:45.542867  # [  152.887968]  dump_stack_lvl from slab_err+0x78/0xb0
 3255 11:32:45.580188  # [  152.893145]  slab_err from free_to_partial_list+0x4ec/0x58c
 3256 11:32:45.580924  # [  152.899024]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3257 11:32:45.581240  # [  152.905503]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3258 11:32:45.581511  # [  152.911276]  lkdtm_do_action from direct_entry+0x11c/0x140
 3259 11:32:45.581774  # [  152.917041]  direct_entry from full_proxy_write+0x58/0x90
 3260 11:32:45.582084  # [  152.922817]  full_proxy_write from vfs_write+0xbc/0x3cc
 3261 11:32:45.582343  # [  152.928298]  vfs_write from ksys_write+0x74/0xe4
 3262 11:32:45.633407  # [  152.933170]  ksys_write from ret_fast_syscall+0x0/0x1c
 3263 11:32:45.634204  # [  152.938639] Exception stack(0xf1965fa8 to 0xf1965ff0)
 3264 11:32:45.634526  # [  152.943897] 5fa0:                   00000011 00000011 00000001 b6de8000 00000011 00000001
 3265 11:32:45.634796  # [  152.952370] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6de8000 00020000 0041fe38
 3266 11:32:45.635058  # [  152.960839] 5fe0: 00000004 bea10788 b6eae33b b6e27616
 3267 11:32:45.635314  # [  152.966188] FIX lkdtm-heap-double_free: Object at 0xc5a74008 not freed
 3268 11:32:45.635568  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3269 11:32:45.636655  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3270 11:32:45.700545  # timeout set to 45
 3271 11:32:45.700919  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3272 11:32:46.476879  <6>[  154.228645] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3273 11:32:46.478057  <6>[  154.233194] lkdtm: Attempting cross-cache slab free ...
 3274 11:32:46.478473  <4>[  154.239158] ------------[ cut here ]------------
 3275 11:32:46.478728  <4>[  154.243710] WARNING: CPU: 1 PID: 2049 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3276 11:32:46.478975  <4>[  154.251512] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3277 11:32:46.520697  <4>[  154.260104] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3278 11:32:46.521140  <4>[  154.296524] CPU: 1 UID: 0 PID: 2049 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3279 11:32:46.521401  <4>[  154.306030] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3280 11:32:46.563410  <4>[  154.311281] Hardware name: STM32 (Device Tree Support)
 3281 11:32:46.563835  <4>[  154.316731] Call trace: 
 3282 11:32:46.564392  <4>[  154.316746]  unwind_backtrace from show_stack+0x18/0x1c
 3283 11:32:46.564639  <4>[  154.325060]  show_stack from dump_stack_lvl+0xa8/0xb8
 3284 11:32:46.564863  <4>[  154.330338]  dump_stack_lvl from __warn+0x84/0x134
 3285 11:32:46.565075  <4>[  154.335413]  __warn from warn_slowpath_fmt+0x12c/0x198
 3286 11:32:46.565281  <4>[  154.340881]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3287 11:32:46.565497  <4>[  154.347060]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3288 11:32:46.566715  <4>[  154.352933]  lkdtm_do_action from direct_entry+0x11c/0x140
 3289 11:32:46.606840  <4>[  154.358698]  direct_entry from full_proxy_write+0x58/0x90
 3290 11:32:46.607484  <4>[  154.364375]  full_proxy_write from vfs_write+0xbc/0x3cc
 3291 11:32:46.607727  <4>[  154.369856]  vfs_write from ksys_write+0x74/0xe4
 3292 11:32:46.607949  <4>[  154.374829]  ksys_write from ret_fast_syscall+0x0/0x1c
 3293 11:32:46.608164  <4>[  154.380198] Exception stack(0xf19adfa8 to 0xf19adff0)
 3294 11:32:46.608371  <4>[  154.385556] dfa0:                   00000010 00000010 00000001 b6e28000 00000010 00000001
 3295 11:32:46.610259  <4>[  154.394030] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 3296 11:32:46.650183  <4>[  154.402498] dfe0: 00000004 bed25788 b6eee33b b6e67616
 3297 11:32:46.650802  <4>[  154.407957] ---[ end trace 0000000000000000 ]---
 3298 11:32:46.651069  <3>[  154.412789] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2049
 3299 11:32:46.651644  <4>[  154.420408]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3300 11:32:46.652067  <4>[  154.424981]  lkdtm_do_action+0x24/0x4c
 3301 11:32:46.652502  <4>[  154.428937]  direct_entry+0x11c/0x140
 3302 11:32:46.652909  <4>[  154.432870]  full_proxy_write+0x58/0x90
 3303 11:32:46.653324  <4>[  154.437002]  vfs_write+0xbc/0x3cc
 3304 11:32:46.653637  <4>[  154.440642]  ksys_write+0x74/0xe4
 3305 11:32:46.668562  <4>[  154.444165]  ret_fast_syscall+0x0/0x1c
 3306 11:32:46.956439  # [  154.228645] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3307 11:32:46.957054  # [  154.233194] lkdtm: Attempting cross-cache slab free ...
 3308 11:32:46.957517  # [  154.239158] ------------[ cut here ]------------
 3309 11:32:46.958024  # [  154.243710] WARNING: CPU: 1 PID: 2049 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3310 11:32:46.958488  # [  154.251512] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3311 11:32:46.999618  # [  154.260104] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3312 11:32:47.000216  # [  154.296524] CPU: 1 UID: 0 PID: 2049 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3313 11:32:47.002667  # [  154.306030] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3314 11:32:47.042693  # [  154.311281] Hardware name: STM32 (Device Tree Support)
 3315 11:32:47.043108  # [  154.316731] Call trace: 
 3316 11:32:47.043685  # [  154.316746]  unwind_backtrace from show_stack+0x18/0x1c
 3317 11:32:47.044016  # [  154.325060]  show_stack from dump_stack_lvl+0xa8/0xb8
 3318 11:32:47.044299  # [  154.330338]  dump_stack_lvl from __warn+0x84/0x134
 3319 11:32:47.044565  # [  154.335413]  __warn from warn_slowpath_fmt+0x12c/0x198
 3320 11:32:47.044825  # [  154.340881]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3321 11:32:47.045112  # [  154.347060]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3322 11:32:47.046003  # [  154.352933]  lkdtm_do_action from direct_entry+0x11c/0x140
 3323 11:32:47.086032  # [  154.358698]  direct_entry from full_proxy_write+0x58/0x90
 3324 11:32:47.086790  # [  154.364375]  full_proxy_write from vfs_write+0xbc/0x3cc
 3325 11:32:47.087070  # [  154.369856]  vfs_write from ksys_write+0x74/0xe4
 3326 11:32:47.087291  # [  154.374829]  ksys_write from ret_fast_syscall+0x0/0x1c
 3327 11:32:47.087605  # [  154.380198] Exception stack(0xf19adfa8 to 0xf19adff0)
 3328 11:32:47.087832  # [  154.385556] dfa0:                   00000010 00000010 00000001 b6e28000 00000010 00000001
 3329 11:32:47.089359  # [  154.394030] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 3330 11:32:47.129308  # [  154.402498] dfe0: 00000004 bed25788 b6eee33b b6e67616
 3331 11:32:47.130283  # [  154.407957] ---[ end trace 0000000000000000 ]---
 3332 11:32:47.130729  # [  154.412789] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2049
 3333 11:32:47.131136  # [  154.420408]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3334 11:32:47.131531  # [  154.424981]  lkdtm_do_action+0x24/0x4c
 3335 11:32:47.131922  # [  154.428937]  direct_entry+0x11c/0x140
 3336 11:32:47.132308  # [  154.432870]  full_proxy_write+0x58/0x90
 3337 11:32:47.132706  # [  154.437002]  vfs_write+0xbc/0x3cc
 3338 11:32:47.133171  # [  154.440642]  ksys_write+0x74/0xe4
 3339 11:32:47.150336  # [  154.444165]  ret_fast_syscall+0x0/0x1c
 3340 11:32:47.150875  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3341 11:32:47.153640  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3342 11:32:47.169537  # timeout set to 45
 3343 11:32:47.170094  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3344 11:32:47.922054  <6>[  155.675298] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3345 11:32:47.922705  <6>[  155.679721] lkdtm: Attempting non-Slab slab free ...
 3346 11:32:47.923169  <4>[  155.684980] ------------[ cut here ]------------
 3347 11:32:47.923621  <4>[  155.689843] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3348 11:32:47.924067  <4>[  155.697830] virt_to_cache: Object is not a Slab page!
 3349 11:32:47.964813  <4>[  155.703186] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3350 11:32:47.965446  <4>[  155.739631] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3351 11:32:47.965981  <4>[  155.749135] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3352 11:32:47.967874  <4>[  155.754385] Hardware name: STM32 (Device Tree Support)
 3353 11:32:48.007861  <4>[  155.759734] Call trace: 
 3354 11:32:48.008910  <4>[  155.759749]  unwind_backtrace from show_stack+0x18/0x1c
 3355 11:32:48.009420  <4>[  155.768063]  show_stack from dump_stack_lvl+0xa8/0xb8
 3356 11:32:48.009909  <4>[  155.773441]  dump_stack_lvl from __warn+0x84/0x134
 3357 11:32:48.010361  <4>[  155.778515]  __warn from warn_slowpath_fmt+0x12c/0x198
 3358 11:32:48.010805  <4>[  155.783884]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3359 11:32:48.011245  <4>[  155.790162]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3360 11:32:48.011774  <4>[  155.796441]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3361 11:32:48.051213  <4>[  155.802710]  lkdtm_do_action from direct_entry+0x11c/0x140
 3362 11:32:48.052293  <4>[  155.808474]  direct_entry from full_proxy_write+0x58/0x90
 3363 11:32:48.052819  <4>[  155.814151]  full_proxy_write from vfs_write+0xbc/0x3cc
 3364 11:32:48.053279  <4>[  155.819632]  vfs_write from ksys_write+0x74/0xe4
 3365 11:32:48.053723  <4>[  155.824606]  ksys_write from ret_fast_syscall+0x0/0x1c
 3366 11:32:48.054207  <4>[  155.829974] Exception stack(0xf19f9fa8 to 0xf19f9ff0)
 3367 11:32:48.054737  <4>[  155.835332] 9fa0:                   0000000f 0000000f 00000001 b6df8000 0000000f 00000001
 3368 11:32:48.077336  <4>[  155.843805] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6df8000 00020000 004ffe38
 3369 11:32:48.078384  <4>[  155.852274] 9fe0: 00000004 bef78788 b6ebe33b b6e37616
 3370 11:32:48.080608  <4>[  155.857741] ---[ end trace 0000000000000000 ]---
 3371 11:32:48.331326  # [  155.675298] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3372 11:32:48.332402  # [  155.679721] lkdtm: Attempting non-Slab slab free ...
 3373 11:32:48.332904  # [  155.684980] ------------[ cut here ]------------
 3374 11:32:48.333349  # [  155.689843] WARNING: CPU: 1 PID: 2088 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3375 11:32:48.333787  # [  155.697830] virt_to_cache: Object is not a Slab page!
 3376 11:32:48.375149  # [  155.703186] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3377 11:32:48.375802  # [  155.739631] CPU: 1 UID: 0 PID: 2088 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3378 11:32:48.376257  # [  155.749135] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3379 11:32:48.378040  # [  155.754385] Hardware name: STM32 (Device Tree Support)
 3380 11:32:48.418056  # [  155.759734] Call trace: 
 3381 11:32:48.418972  # [  155.759749]  unwind_backtrace from show_stack+0x18/0x1c
 3382 11:32:48.419440  # [  155.768063]  show_stack from dump_stack_lvl+0xa8/0xb8
 3383 11:32:48.419879  # [  155.773441]  dump_stack_lvl from __warn+0x84/0x134
 3384 11:32:48.420313  # [  155.778515]  __warn from warn_slowpath_fmt+0x12c/0x198
 3385 11:32:48.420744  # [  155.783884]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3386 11:32:48.421176  # [  155.790162]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3387 11:32:48.421680  # [  155.796441]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3388 11:32:48.461428  # [  155.802710]  lkdtm_do_action from direct_entry+0x11c/0x140
 3389 11:32:48.462385  # [  155.808474]  direct_entry from full_proxy_write+0x58/0x90
 3390 11:32:48.462848  # [  155.814151]  full_proxy_write from vfs_write+0xbc/0x3cc
 3391 11:32:48.463283  # [  155.819632]  vfs_write from ksys_write+0x74/0xe4
 3392 11:32:48.463711  # [  155.824606]  ksys_write from ret_fast_syscall+0x0/0x1c
 3393 11:32:48.464139  # [  155.829974] Exception stack(0xf19f9fa8 to 0xf19f9ff0)
 3394 11:32:48.464566  # [  155.835332] 9fa0:                   0000000f 0000000f 00000001 b6df8000 0000000f 00000001
 3395 11:32:48.493343  # [  155.843805] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6df8000 00020000 004ffe38
 3396 11:32:48.494284  # [  155.852274] 9fe0: 00000004 bef78788 b6ebe33b b6e37616
 3397 11:32:48.494750  # [  155.857741] ---[ end trace 0000000000000000 ]---
 3398 11:32:48.495186  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3399 11:32:48.496567  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3400 11:32:48.576481  # timeout set to 45
 3401 11:32:48.576981  # selftests: lkdtm: SOFTLOCKUP.sh
 3402 11:32:49.072403  # Skipping SOFTLOCKUP: Hangs the system
 3403 11:32:49.120424  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3404 11:32:49.232551  # timeout set to 45
 3405 11:32:49.233167  # selftests: lkdtm: HARDLOCKUP.sh
 3406 11:32:49.728610  # Skipping HARDLOCKUP: Hangs the system
 3407 11:32:49.776469  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3408 11:32:49.888451  # timeout set to 45
 3409 11:32:49.904377  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3410 11:32:50.400618  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3411 11:32:50.432538  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3412 11:32:50.560618  # timeout set to 45
 3413 11:32:50.561199  # selftests: lkdtm: SPINLOCKUP.sh
 3414 11:32:51.056692  # Skipping SPINLOCKUP: Hangs the system
 3415 11:32:51.104510  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3416 11:32:51.216552  # timeout set to 45
 3417 11:32:51.217087  # selftests: lkdtm: HUNG_TASK.sh
 3418 11:32:51.728478  # Skipping HUNG_TASK: Hangs the system
 3419 11:32:51.776372  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3420 11:32:51.888491  # timeout set to 45
 3421 11:32:51.889022  # selftests: lkdtm: EXEC_DATA.sh
 3422 11:32:52.648512  <6>[  160.401424] lkdtm: Performing direct entry EXEC_DATA
 3423 11:32:52.649318  <6>[  160.406210] lkdtm: attempting ok execution at c0e2e514
 3424 11:32:52.649567  <6>[  160.410790] lkdtm: attempting bad execution at c29109d8
 3425 11:32:52.649778  <1>[  160.416372] 8<--- cut here ---
 3426 11:32:52.650047  <1>[  160.419527] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3427 11:32:52.650259  <1>[  160.428200] [c29109d8] *pgd=c281141e(bad)
 3428 11:32:52.650472  <0>[  160.432470] Internal error: Oops: 8000000d [#6] SMP ARM
 3429 11:32:52.692474  <4>[  160.438025] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3430 11:32:52.695501  <4>[  160.474492] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3431 11:32:52.735465  <4>[  160.484079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3432 11:32:52.737013  <4>[  160.489323] Hardware name: STM32 (Device Tree Support)
 3433 11:32:52.737375  <4>[  160.494769] PC is at data_area+0x0/0x40
 3434 11:32:52.738798  <4>[  160.498835] LR is at execute_location+0x9c/0xac
 3435 11:32:52.739863  <4>[  160.503701] pc : [<c29109d8>]    lr : [<c0313058>]    psr: 60080013
 3436 11:32:52.740080  <4>[  160.510256] sp : f1b49eb0  ip : 00000000  fp : 0041fe38
 3437 11:32:52.740281  <4>[  160.515705] r10: c93ffe00  r9 : f1b49f80  r8 : c278cce8
 3438 11:32:52.740527  <4>[  160.521255] r7 : f1b49f80  r6 : 00000001  r5 : c29109d8  r4 : c0e2e514
 3439 11:32:52.778792  <4>[  160.528112] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3440 11:32:52.779501  <4>[  160.534870] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3441 11:32:52.779775  <4>[  160.542334] Control: 10c5387d  Table: c5b5406a  DAC: 00000051
 3442 11:32:52.780043  <1>[  160.548383] Register r0 information: non-paged memory
 3443 11:32:52.780504  <1>[  160.553741] Register r1 information: NULL pointer
 3444 11:32:52.780952  <1>[  160.558692] Register r2 information: NULL pointer
 3445 11:32:52.822175  <1>[  160.563642] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3446 11:32:52.823288  <6>[  160.577405]     copy_process+0x1f4/0x1f8c
 3447 11:32:52.823804  <6>[  160.581654]     kernel_clone+0xac/0x388
 3448 11:32:52.824267  <6>[  160.585802]     sys_clone+0x78/0x9c
 3449 11:32:52.824728  <6>[  160.589549]     ret_fast_syscall+0x0/0x1c
 3450 11:32:52.825180  <4>[  160.593798]  Free path:
 3451 11:32:52.825645  <6>[  160.596527]     rcu_core+0x2dc/0xb14
 3452 11:32:52.826310  <6>[  160.600384]     handle_softirqs+0x150/0x428
 3453 11:32:52.826791  <6>[  160.604834]     __irq_exit_rcu+0xa0/0x114
 3454 11:32:52.827250  <6>[  160.609183]     irq_exit+0x10/0x30
 3455 11:32:52.827789  <6>[  160.612832]     call_with_stack+0x18/0x20
 3456 11:32:52.865534  <6>[  160.617087]     __irq_svc+0x9c/0xb8
 3457 11:32:52.866631  <6>[  160.620833]     default_idle_call+0x20/0xc0
 3458 11:32:52.867149  <6>[  160.625292]     do_idle+0x258/0x2f0
 3459 11:32:52.867620  <6>[  160.629047]     cpu_startup_entry+0x30/0x34
 3460 11:32:52.868092  <6>[  160.633503]     secondary_start_kernel+0x138/0x158
 3461 11:32:52.868551  <6>[  160.638567]     __enable_mmu+0x0/0x20
 3462 11:32:52.869050  <1>[  160.642523] Register r4 information: non-slab/vmalloc memory
 3463 11:32:52.869514  <1>[  160.648488] Register r5 information: non-slab/vmalloc memory
 3464 11:32:52.870081  <1>[  160.654445] Register r6 information: non-paged memory
 3465 11:32:52.909297  <1>[  160.659799] Register r7 information: 2-page vmalloc region starting at 0xf1b48000 allocated at kernel_clone+0xac/0x388
 3466 11:32:52.909881  <1>[  160.670800] Register r8 information: non-slab/vmalloc memory
 3467 11:32:52.910361  <1>[  160.676759] Register r9 information: 2-page vmalloc region starting at 0xf1b48000 allocated at kernel_clone+0xac/0x388
 3468 11:32:52.912163  <1>[  160.687757] Register r10 information: slab kmalloc-192 start c93ffdc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3469 11:32:52.952364  <6>[  160.701524]     full_proxy_open+0x90/0x36c
 3470 11:32:52.952949  <6>[  160.705981]     do_dentry_open+0x144/0x4dc
 3471 11:32:52.953966  <6>[  160.710335]     vfs_open+0x2c/0xec
 3472 11:32:52.954484  <6>[  160.713983]     path_openat+0x748/0x1198
 3473 11:32:52.954950  <6>[  160.718133]     do_filp_open+0xac/0x148
 3474 11:32:52.955426  <6>[  160.722280]     do_sys_openat2+0xbc/0xe4
 3475 11:32:52.955906  <6>[  160.726432]     sys_openat+0x98/0xd4
 3476 11:32:52.956379  <6>[  160.730281]     ret_fast_syscall+0x0/0x1c
 3477 11:32:52.956839  <4>[  160.734630]  Free path:
 3478 11:32:52.957302  <6>[  160.737360]     xdr_free_bvec+0x18/0x24
 3479 11:32:52.957868  <6>[  160.741417]     xprt_complete_rqst+0x30/0x8c
 3480 11:32:52.995625  <6>[  160.745968]     xs_stream_data_receive_workfn+0x4c8/0x594
 3481 11:32:52.996665  <6>[  160.751630]     process_one_work+0x1b8/0x450
 3482 11:32:52.997191  <6>[  160.756190]     worker_thread+0x1d4/0x3c4
 3483 11:32:52.997674  <6>[  160.760445]     kthread+0xe8/0x104
 3484 11:32:52.998187  <6>[  160.764198]     ret_from_fork+0x14/0x28
 3485 11:32:52.998661  <1>[  160.768245] Register r11 information: non-paged memory
 3486 11:32:52.999155  <1>[  160.773702] Register r12 information: NULL pointer
 3487 11:32:52.999646  <0>[  160.778754] Process cat (pid: 2302, stack limit = 0xf1b48000)
 3488 11:32:53.000207  <0>[  160.784809] Stack: (0xf1b49eb0 to 0xf1b4a000)
 3489 11:32:53.039529  <0>[  160.789461] 9ea0:                                     0000000a c9473000 00000000 c0e2cc28
 3490 11:32:53.040360  <0>[  160.797935] 9ec0: 0000000a c0e2d00c c0e2cef0 c48ffd40 b6df8000 0000000a c38fa3f0 c08b7820
 3491 11:32:53.040888  <0>[  160.806408] 9ee0: c48ffd40 c08b77c8 f1b49f80 b6df8000 c82d6440 0000000a c93ffe00 c064db98
 3492 11:32:53.041393  <0>[  160.814881] 9f00: c5b56db0 00000000 00000000 00000000 00000000 0000000a b6df8000 0001fff6
 3493 11:32:53.042536  <0>[  160.823352] 9f20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 3494 11:32:53.082479  <0>[  160.831824] 9f40: 00000000 00000000 00000000 00000000 00000022 cc32102e 00000000 c48ffd40
 3495 11:32:53.083511  <0>[  160.840297] 9f60: c48ffd40 00000000 00000000 c03002f0 c82d6440 00000004 0041fe38 c064e0d0
 3496 11:32:53.084028  <0>[  160.848770] 9f80: 00000000 00000000 c82d6440 cc32102e c82d6440 0000000a 0000000a 7ff00000
 3497 11:32:53.084517  <0>[  160.857242] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6df8000 0000000a 00000001
 3498 11:32:53.084991  <0>[  160.865714] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6df8000 00020000 0041fe38
 3499 11:32:53.125785  <0>[  160.874287] 9fe0: 00000004 be998788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 3500 11:32:53.126899  <0>[  160.882755] Call trace: 
 3501 11:32:53.127437  <0>[  160.882776]  execute_location from lkdtm_do_action+0x24/0x4c
 3502 11:32:53.127903  <0>[  160.891501]  lkdtm_do_action from direct_entry+0x11c/0x140
 3503 11:32:53.128377  <0>[  160.897185]  direct_entry from full_proxy_write+0x58/0x90
 3504 11:32:53.128840  <0>[  160.902880]  full_proxy_write from vfs_write+0xbc/0x3cc
 3505 11:32:53.129307  <0>[  160.908373]  vfs_write from ksys_write+0x74/0xe4
 3506 11:32:53.129885  <0>[  160.913348]  ksys_write from ret_fast_syscall+0x0/0x1c
 3507 11:32:53.179304  <0>[  160.918719] Exception stack(0xf1b49fa8 to 0xf1b49ff0)
 3508 11:32:53.180274  <0>[  160.924077] 9fa0:                   0000000a 0000000a 00000001 b6df8000 0000000a 00000001
 3509 11:32:53.180751  <0>[  160.932552] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6df8000 00020000 0041fe38
 3510 11:32:53.181186  <0>[  160.941022] 9fe0: 00000004 be998788 b6ebe33b b6e37616
 3511 11:32:53.181598  <0>[  160.946379] Code: 00000002 c67b7040 c67b7140 c3414f40 (e52de004) 
 3512 11:32:53.182106  <4>[  160.952737] ---[ end trace 0000000000000000 ]---
 3513 11:32:53.182729  <6>[  160.957684] note: cat[2302] exited with irqs disabled
 3514 11:32:53.198258  # Segmentation fault
 3515 11:32:53.643893  # [  160.401424] lkdtm: Performing direct entry EXEC_DATA
 3516 11:32:53.644921  # [  160.406210] lkdtm: attempting ok execution at c0e2e514
 3517 11:32:53.645381  # [  160.410790] lkdtm: attempting bad execution at c29109d8
 3518 11:32:53.645805  # [  160.416372] 8<--- cut here ---
 3519 11:32:53.646272  # [  160.419527] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3520 11:32:53.646690  # [  160.428200] [c29109d8] *pgd=c281141e(bad)
 3521 11:32:53.647101  # [  160.432470] Internal error: Oops: 8000000d [#6] SMP ARM
 3522 11:32:53.687467  # [  160.438025] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3523 11:32:53.690516  # [  160.474492] CPU: 1 UID: 0 PID: 2302 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3524 11:32:53.730479  # [  160.484079] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3525 11:32:53.731345  # [  160.489323] Hardware name: STM32 (Device Tree Support)
 3526 11:32:53.731784  # [  160.494769] PC is at data_area+0x0/0x40
 3527 11:32:53.732194  # [  160.498835] LR is at execute_location+0x9c/0xac
 3528 11:32:53.732596  # [  160.503701] pc : [<c29109d8>]    lr : [<c0313058>]    psr: 60080013
 3529 11:32:53.732997  # [  160.510256] sp : f1b49eb0  ip : 00000000  fp : 0041fe38
 3530 11:32:53.733393  # [  160.515705] r10: c93ffe00  r9 : f1b49f80  r8 : c278cce8
 3531 11:32:53.734323  # [  160.521255] r7 : f1b49f80  r6 : 00000001  r5 : c29109d8  r4 : c0e2e514
 3532 11:32:53.773904  # [  160.528112] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3533 11:32:53.774796  # [  160.534870] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3534 11:32:53.775249  # [  160.542334] Control: 10c5387d  Table: c5b5406a  DAC: 00000051
 3535 11:32:53.775662  # [  160.548383] Register r0 information: non-paged memory
 3536 11:32:53.776065  # [  160.553741] Register r1 information: NULL pointer
 3537 11:32:53.776461  # [  160.558692] Register r2 information: NULL pointer
 3538 11:32:53.817270  # [  160.563642] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3539 11:32:53.818163  # [  160.577405]     copy_process+0x1f4/0x1f8c
 3540 11:32:53.818619  # [  160.581654]     kernel_clone+0xac/0x388
 3541 11:32:53.819039  # [  160.585802]     sys_clone+0x78/0x9c
 3542 11:32:53.819447  # [  160.589549]     ret_fast_syscall+0x0/0x1c
 3543 11:32:53.819853  # [  160.593798]  Free path:
 3544 11:32:53.820252  # [  160.596527]     rcu_core+0x2dc/0xb14
 3545 11:32:53.820650  # [  160.600384]     handle_softirqs+0x150/0x428
 3546 11:32:53.821045  # [  160.604834]     __irq_exit_rcu+0xa0/0x114
 3547 11:32:53.821436  # [  160.609183]     irq_exit+0x10/0x30
 3548 11:32:53.821941  # [  160.612832]     call_with_stack+0x18/0x20
 3549 11:32:53.860462  # [  160.617087]     __irq_svc+0x9c/0xb8
 3550 11:32:53.860953  # [  160.620833]     default_idle_call+0x20/0xc0
 3551 11:32:53.861773  # [  160.625292]     do_idle+0x258/0x2f0
 3552 11:32:53.862246  # [  160.629047]     cpu_startup_entry+0x30/0x34
 3553 11:32:53.862659  # [  160.633503]     secondary_start_kernel+0x138/0x158
 3554 11:32:53.863061  # [  160.638567]     __enable_mmu+0x0/0x20
 3555 11:32:53.863461  # [  160.642523] Register r4 information: non-slab/vmalloc memory
 3556 11:32:53.863862  # [  160.648488] Register r5 information: non-slab/vmalloc memory
 3557 11:32:53.864258  # [  160.654445] Register r6 information: non-paged memory
 3558 11:32:53.904550  # [  160.659799] Register r7 information: 2-page vmalloc region starting at 0xf1b48000 allocated at kernel_clone+0xac/0x388
 3559 11:32:53.905028  # [  160.670800] Register r8 information: non-slab/vmalloc memory
 3560 11:32:53.905443  # [  160.676759] Register r9 information: 2-page vmalloc region starting at 0xf1b48000 allocated at kernel_clone+0xac/0x388
 3561 11:32:53.905885  # [  160.687757] Register r10 information: slab kmalloc-192 start c93ffdc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3562 11:32:53.907422  # [  160.701524]     full_proxy_open+0x90/0x36c
 3563 11:32:53.947132  # [  160.705981]     do_dentry_open+0x144/0x4dc
 3564 11:32:53.948041  # [  160.710335]     vfs_open+0x2c/0xec
 3565 11:32:53.948486  # [  160.713983]     path_openat+0x748/0x1198
 3566 11:32:53.948899  # [  160.718133]     do_filp_open+0xac/0x148
 3567 11:32:53.949302  # [  160.722280]     do_sys_openat2+0xbc/0xe4
 3568 11:32:53.949709  # [  160.726432]     sys_openat+0x98/0xd4
 3569 11:32:53.950159  # [  160.730281]     ret_fast_syscall+0x0/0x1c
 3570 11:32:53.950566  # [  160.734630]  Free path:
 3571 11:32:53.950962  # [  160.737360]     xdr_free_bvec+0x18/0x24
 3572 11:32:53.951356  # [  160.741417]     xprt_complete_rqst+0x30/0x8c
 3573 11:32:53.951826  # [  160.745968]     xs_stream_data_receive_workfn+0x4c8/0x594
 3574 11:32:53.990789  # [  160.751630]     process_one_work+0x1b8/0x450
 3575 11:32:53.991696  # [  160.756190]     worker_thread+0x1d4/0x3c4
 3576 11:32:53.992139  # [  160.760445]     kthread+0xe8/0x104
 3577 11:32:53.992543  # [  160.764198]     ret_from_fork+0x14/0x28
 3578 11:32:53.992944  # [  160.768245] Register r11 information: non-paged memory
 3579 11:32:53.993338  # [  160.773702] Register r12 information: NULL pointer
 3580 11:32:53.993731  # [  160.778754] Process cat (pid: 2302, stack limit = 0xf1b48000)
 3581 11:32:53.994171  # [  160.784809] Stack: (0xf1b49eb0 to 0xf1b4a000)
 3582 11:32:54.034238  # [  160.789461] 9ea0:                                     0000000a c9473000 00000000 c0e2cc28
 3583 11:32:54.035300  # [  160.797935] 9ec0: 0000000a c0e2d00c c0e2cef0 c48ffd40 b6df8000 0000000a c38fa3f0 c08b7820
 3584 11:32:54.035839  # [  160.806408] 9ee0: c48ffd40 c08b77c8 f1b49f80 b6df8000 c82d6440 0000000a c93ffe00 c064db98
 3585 11:32:54.036298  # [  160.814881] 9f00: c5b56db0 00000000 00000000 00000000 00000000 0000000a b6df8000 0001fff6
 3586 11:32:54.036737  # [  160.823352] 9f20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 3587 11:32:54.077601  # [  160.831824] 9f40: 00000000 00000000 00000000 00000000 00000022 cc32102e 00000000 c48ffd40
 3588 11:32:54.078597  # [  160.840297] 9f60: c48ffd40 00000000 00000000 c03002f0 c82d6440 00000004 0041fe38 c064e0d0
 3589 11:32:54.079049  # [  160.848770] 9f80: 00000000 00000000 c82d6440 cc32102e c82d6440 0000000a 0000000a 7ff00000
 3590 11:32:54.079464  # [  160.857242] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6df8000 0000000a 00000001
 3591 11:32:54.079868  # [  160.865714] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6df8000 00020000 0041fe38
 3592 11:32:54.080730  # [  160.874287] 9fe0: 00000004 be998788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 3593 11:32:54.120731  # [  160.882755] Call trace: 
 3594 11:32:54.121592  # [  160.882776]  execute_location from lkdtm_do_action+0x24/0x4c
 3595 11:32:54.122062  # [  160.891501]  lkdtm_do_action from direct_entry+0x11c/0x140
 3596 11:32:54.122475  # [  160.897185]  direct_entry from full_proxy_write+0x58/0x90
 3597 11:32:54.122877  # [  160.902880]  full_proxy_write from vfs_write+0xbc/0x3cc
 3598 11:32:54.123273  # [  160.908373]  vfs_write from ksys_write+0x74/0xe4
 3599 11:32:54.123669  # [  160.913348]  ksys_write from ret_fast_syscall+0x0/0x1c
 3600 11:32:54.124457  # [  160.918719] Exception stack(0xf1b49fa8 to 0xf1b49ff0)
 3601 11:32:54.164239  # [  160.924077] 9fa0:                   0000000a 0000000a 00000001 b6df8000 0000000a 00000001
 3602 11:32:54.165137  # [  160.932552] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6df8000 00020000 0041fe38
 3603 11:32:54.165574  # [  160.941022] 9fe0: 00000004 be998788 b6ebe33b b6e37616
 3604 11:32:54.166037  # [  160.946379] Code: 00000002 c67b7040 c67b7140 c3414f40 (e52de004) 
 3605 11:32:54.166445  # [  160.952737] ---[ end trace 0000000000000000 ]---
 3606 11:32:54.166847  # [  160.957684] note: cat[2302] exited with irqs disabled
 3607 11:32:54.167240  # EXEC_DATA: saw 'call trace:': ok
 3608 11:32:54.167706  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3609 11:32:54.168109  # timeout set to 45
 3610 11:32:54.182533  # selftests: lkdtm: EXEC_STACK.sh
 3611 11:32:54.926528  <6>[  162.680617] lkdtm: Performing direct entry EXEC_STACK
 3612 11:32:54.927522  <6>[  162.684684] lkdtm: attempting ok execution at c0e2e514
 3613 11:32:54.927978  <6>[  162.690272] lkdtm: attempting bad execution at f1bade74
 3614 11:32:54.928396  <1>[  162.695655] 8<--- cut here ---
 3615 11:32:54.928803  <1>[  162.698868] Unable to handle kernel execution of memory at virtual address f1bade74 when execute
 3616 11:32:54.929213  <1>[  162.708050] [f1bade74] *pgd=c5a40811, *pte=fb1a265f, *ppte=fb1a245f
 3617 11:32:54.930045  <0>[  162.714591] Internal error: Oops: 8000000f [#7] SMP ARM
 3618 11:32:54.970259  <4>[  162.719979] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3619 11:32:54.973214  <4>[  162.756474] CPU: 1 UID: 0 PID: 2386 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3620 11:32:55.013192  <4>[  162.766072] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3621 11:32:55.014279  <4>[  162.771319] Hardware name: STM32 (Device Tree Support)
 3622 11:32:55.014824  <4>[  162.776765] PC is at 0xf1bade74
 3623 11:32:55.015290  <4>[  162.780120] LR is at execute_location+0x9c/0xac
 3624 11:32:55.015747  <4>[  162.784891] pc : [<f1bade74>]    lr : [<c0313058>]    psr: 60080013
 3625 11:32:55.016195  <4>[  162.791447] sp : f1bade60  ip : 00000000  fp : 0045fe38
 3626 11:32:55.016637  <4>[  162.796996] r10: c93ff180  r9 : f1badf80  r8 : c278ccf0
 3627 11:32:55.017164  <4>[  162.802546] r7 : f1badf80  r6 : 00000001  r5 : f1bade74  r4 : c0e2e514
 3628 11:32:55.057126  <4>[  162.809304] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3629 11:32:55.057703  <4>[  162.816161] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3630 11:32:55.058225  <4>[  162.823626] Control: 10c5387d  Table: c5b5006a  DAC: 00000051
 3631 11:32:55.058682  <1>[  162.829575] Register r0 information: non-paged memory
 3632 11:32:55.059144  <1>[  162.834935] Register r1 information: NULL pointer
 3633 11:32:55.059596  <1>[  162.839886] Register r2 information: NULL pointer
 3634 11:32:55.100361  <1>[  162.844937] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3635 11:32:55.100901  <6>[  162.858604]     copy_process+0x1f4/0x1f8c
 3636 11:32:55.101358  <6>[  162.862954]     kernel_clone+0xac/0x388
 3637 11:32:55.101804  <6>[  162.867002]     sys_clone+0x78/0x9c
 3638 11:32:55.102293  <6>[  162.870748]     ret_fast_syscall+0x0/0x1c
 3639 11:32:55.102734  <4>[  162.875098]  Free path:
 3640 11:32:55.103167  <6>[  162.877827]     rcu_core+0x2dc/0xb14
 3641 11:32:55.103603  <6>[  162.881584]     handle_softirqs+0x150/0x428
 3642 11:32:55.104032  <6>[  162.886134]     __irq_exit_rcu+0xa0/0x114
 3643 11:32:55.104546  <6>[  162.890381]     irq_exit+0x10/0x30
 3644 11:32:55.143348  <6>[  162.894025]     call_with_stack+0x18/0x20
 3645 11:32:55.144426  <6>[  162.898277]     __irq_svc+0x9c/0xb8
 3646 11:32:55.144939  <6>[  162.902123]     search_index+0x70/0xd8
 3647 11:32:55.145404  <6>[  162.906072]     unwind_frame+0x94/0x92c
 3648 11:32:55.145888  <6>[  162.910221]     arch_stack_walk+0x84/0x100
 3649 11:32:55.146359  <6>[  162.914577]     stack_trace_save+0x50/0x78
 3650 11:32:55.146818  <6>[  162.918930]     set_track_prepare+0x40/0x74
 3651 11:32:55.147252  <6>[  162.923385]     free_to_partial_list+0x390/0x58c
 3652 11:32:55.147700  <6>[  162.928342]     kmem_cache_free+0x1a8/0x3c0
 3653 11:32:55.148230  <6>[  162.932797]     exit_mmap+0x1e4/0x440
 3654 11:32:55.186743  <6>[  162.936753]     mmput+0x50/0x114
 3655 11:32:55.187291  <6>[  162.940198]     do_exit+0x320/0xa1c
 3656 11:32:55.188162  <1>[  162.943953] Register r4 information: non-slab/vmalloc memory
 3657 11:32:55.188646  <1>[  162.949916] Register r5 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3658 11:32:55.189095  <1>[  162.960917] Register r6 information: non-paged memory
 3659 11:32:55.189534  <1>[  162.966272] Register r7 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3660 11:32:55.230088  <1>[  162.977270] Register r8 information: non-slab/vmalloc memory
 3661 11:32:55.231032  <1>[  162.983228] Register r9 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3662 11:32:55.231506  <1>[  162.994226] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3663 11:32:55.231952  <6>[  163.008092]     full_proxy_open+0x90/0x36c
 3664 11:32:55.232389  <6>[  163.012449]     do_dentry_open+0x144/0x4dc
 3665 11:32:55.232822  <6>[  163.016802]     vfs_open+0x2c/0xec
 3666 11:32:55.233665  <6>[  163.020451]     path_openat+0x748/0x1198
 3667 11:32:55.273539  <6>[  163.024700]     do_filp_open+0xac/0x148
 3668 11:32:55.274582  <6>[  163.028748]     do_sys_openat2+0xbc/0xe4
 3669 11:32:55.275070  <6>[  163.033000]     sys_openat+0x98/0xd4
 3670 11:32:55.275533  <6>[  163.036850]     ret_fast_syscall+0x0/0x1c
 3671 11:32:55.275990  <4>[  163.041098]  Free path:
 3672 11:32:55.276439  <6>[  163.043827]     full_proxy_release+0x74/0xd4
 3673 11:32:55.276880  <6>[  163.048377]     __fput+0xdc/0x2ec
 3674 11:32:55.277314  <6>[  163.051929]     task_work_run+0x98/0xc8
 3675 11:32:55.277745  <6>[  163.056079]     do_exit+0x374/0xa1c
 3676 11:32:55.278226  <6>[  163.059832]     do_group_exit+0x40/0x8c
 3677 11:32:55.278749  <6>[  163.063885]     pid_child_should_wake+0x0/0x94
 3678 11:32:55.316862  <1>[  163.068643] Register r11 information: non-paged memory
 3679 11:32:55.317930  <1>[  163.074098] Register r12 information: NULL pointer
 3680 11:32:55.318545  <0>[  163.079150] Process cat (pid: 2386, stack limit = 0xf1bac000)
 3681 11:32:55.319009  <0>[  163.085206] Stack: (0xf1bade60 to 0xf1bae000)
 3682 11:32:55.319457  <0>[  163.089762] de60: 0000000b c9648000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e
 3683 11:32:55.319907  <0>[  163.098236] de80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c9f e3a01001 e1a04000 ebd3929e
 3684 11:32:55.360231  <0>[  163.106810] dea0: e1a00004 e8bd4010 eadf39c1 e92d4010 e52de004 fb44791b c20bec08 c0e2cc28
 3685 11:32:55.361281  <0>[  163.115284] dec0: 0000000b c0e2d00c c0e2cef0 c93d2e40 b6df8000 0000000b c38fa3f0 c08b7820
 3686 11:32:55.361773  <0>[  163.123757] dee0: c93d2e40 c08b77c8 f1badf80 b6df8000 c82d3c40 0000000b c93ff180 c064db98
 3687 11:32:55.362266  <0>[  163.132234] df00: c5b52db0 00000000 00000000 00000000 00000000 0000000b b6df8000 0001fff5
 3688 11:32:55.362715  <0>[  163.140718] df20: 00000001 00000000 c93d2d40 00000000 00000000 00000000 00000000 00000000
 3689 11:32:55.403631  <0>[  163.149201] df40: 00000000 00000000 00000000 00000000 00000022 fb44791b 00000000 c93d2e40
 3690 11:32:55.404696  <0>[  163.157683] df60: c93d2e40 00000000 00000000 c03002f0 c82d3c40 00000004 0045fe38 c064e0d0
 3691 11:32:55.405186  <0>[  163.166160] df80: 00000000 00000000 00000000 fb44791b 000000c0 0000000b 0000000b 7ff00000
 3692 11:32:55.405636  <0>[  163.174637] dfa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6df8000 0000000b 00000001
 3693 11:32:55.406120  <0>[  163.183110] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 3694 11:32:55.447084  <0>[  163.191584] dfe0: 00000004 beef7788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 3695 11:32:55.447913  <0>[  163.200050] Call trace: 
 3696 11:32:55.449006  <0>[  163.200068]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3697 11:32:55.449614  <0>[  163.208888]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3698 11:32:55.450287  <0>[  163.214871]  lkdtm_do_action from direct_entry+0x11c/0x140
 3699 11:32:55.450917  <0>[  163.220639]  direct_entry from full_proxy_write+0x58/0x90
 3700 11:32:55.451473  <0>[  163.226318]  full_proxy_write from vfs_write+0xbc/0x3cc
 3701 11:32:55.452037  <0>[  163.231805]  vfs_write from ksys_write+0x74/0xe4
 3702 11:32:55.452708  <0>[  163.236683]  ksys_write from ret_fast_syscall+0x0/0x1c
 3703 11:32:55.500401  <0>[  163.242158] Exception stack(0xf1badfa8 to 0xf1badff0)
 3704 11:32:55.501582  <0>[  163.247416] dfa0:                   0000000b 0000000b 00000001 b6df8000 0000000b 00000001
 3705 11:32:55.502105  <0>[  163.255989] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 3706 11:32:55.502526  <0>[  163.264458] dfe0: 00000004 beef7788 b6ebe33b b6e37616
 3707 11:32:55.502932  <0>[  163.269716] Code: c9648000 00000000 c03130d0 c24d9800 (e52de004) 
 3708 11:32:55.503331  <4>[  163.276520] ---[ end trace 0000000000000000 ]---
 3709 11:32:55.503983  # Segmentation fault
 3710 11:32:55.913334  # [  162.680617] lkdtm: Performing direct entry EXEC_STACK
 3711 11:32:55.914678  # [  162.684684] lkdtm: attempting ok execution at c0e2e514
 3712 11:32:55.915320  # [  162.690272] lkdtm: attempting bad execution at f1bade74
 3713 11:32:55.915872  # [  162.695655] 8<--- cut here ---
 3714 11:32:55.916460  # [  162.698868] Unable to handle kernel execution of memory at virtual address f1bade74 when execute
 3715 11:32:55.917080  # [  162.708050] [f1bade74] *pgd=c5a40811, *pte=fb1a265f, *ppte=fb1a245f
 3716 11:32:55.917744  # [  162.714591] Internal error: Oops: 8000000f [#7] SMP ARM
 3717 11:32:55.957152  # [  162.719979] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3718 11:32:55.960108  # [  162.756474] CPU: 1 UID: 0 PID: 2386 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3719 11:32:55.999897  # [  162.766072] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3720 11:32:56.001139  # [  162.771319] Hardware name: STM32 (Device Tree Support)
 3721 11:32:56.001772  # [  162.776765] PC is at 0xf1bade74
 3722 11:32:56.002404  # [  162.780120] LR is at execute_location+0x9c/0xac
 3723 11:32:56.002980  # [  162.784891] pc : [<f1bade74>]    lr : [<c0313058>]    psr: 60080013
 3724 11:32:56.003602  # [  162.791447] sp : f1bade60  ip : 00000000  fp : 0045fe38
 3725 11:32:56.004191  # [  162.796996] r10: c93ff180  r9 : f1badf80  r8 : c278ccf0
 3726 11:32:56.004869  # [  162.802546] r7 : f1badf80  r6 : 00000001  r5 : f1bade74  r4 : c0e2e514
 3727 11:32:56.043349  # [  162.809304] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3728 11:32:56.044603  # [  162.816161] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3729 11:32:56.045233  # [  162.823626] Control: 10c5387d  Table: c5b5006a  DAC: 00000051
 3730 11:32:56.045803  # [  162.829575] Register r0 information: non-paged memory
 3731 11:32:56.046473  # [  162.834935] Register r1 information: NULL pointer
 3732 11:32:56.047106  # [  162.839886] Register r2 information: NULL pointer
 3733 11:32:56.086668  # [  162.844937] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3734 11:32:56.087914  # [  162.858604]     copy_process+0x1f4/0x1f8c
 3735 11:32:56.088545  # [  162.862954]     kernel_clone+0xac/0x388
 3736 11:32:56.089114  # [  162.867002]     sys_clone+0x78/0x9c
 3737 11:32:56.089763  # [  162.870748]     ret_fast_syscall+0x0/0x1c
 3738 11:32:56.090459  # [  162.875098]  Free path:
 3739 11:32:56.091352  # [  162.877827]     rcu_core+0x2dc/0xb14
 3740 11:32:56.092017  # [  162.881584]     handle_softirqs+0x150/0x428
 3741 11:32:56.092612  # [  162.886134]     __irq_exit_rcu+0xa0/0x114
 3742 11:32:56.093174  # [  162.890381]     irq_exit+0x10/0x30
 3743 11:32:56.093876  # [  162.894025]     call_with_stack+0x18/0x20
 3744 11:32:56.130171  # [  162.898277]     __irq_svc+0x9c/0xb8
 3745 11:32:56.131391  # [  162.902123]     search_index+0x70/0xd8
 3746 11:32:56.132013  # [  162.906072]     unwind_frame+0x94/0x92c
 3747 11:32:56.132587  # [  162.910221]     arch_stack_walk+0x84/0x100
 3748 11:32:56.133146  # [  162.914577]     stack_trace_save+0x50/0x78
 3749 11:32:56.133750  # [  162.918930]     set_track_prepare+0x40/0x74
 3750 11:32:56.134383  # [  162.923385]     free_to_partial_list+0x390/0x58c
 3751 11:32:56.134980  # [  162.928342]     kmem_cache_free+0x1a8/0x3c0
 3752 11:32:56.135548  # [  162.932797]     exit_mmap+0x1e4/0x440
 3753 11:32:56.136221  # [  162.936753]     mmput+0x50/0x114
 3754 11:32:56.173411  # [  162.940198]     do_exit+0x320/0xa1c
 3755 11:32:56.174678  # [  162.943953] Register r4 information: non-slab/vmalloc memory
 3756 11:32:56.175310  # [  162.949916] Register r5 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3757 11:32:56.175887  # [  162.960917] Register r6 information: non-paged memory
 3758 11:32:56.176464  # [  162.966272] Register r7 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3759 11:32:56.177187  # [  162.977270] Register r8 information: non-slab/vmalloc memory
 3760 11:32:56.217278  # [  162.983228] Register r9 information: 2-page vmalloc region starting at 0xf1bac000 allocated at kernel_clone+0xac/0x388
 3761 11:32:56.218034  # [  162.994226] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3762 11:32:56.218640  # [  163.008092]     full_proxy_open+0x90/0x36c
 3763 11:32:56.219207  # [  163.012449]     do_dentry_open+0x144/0x4dc
 3764 11:32:56.219768  # [  163.016802]     vfs_open+0x2c/0xec
 3765 11:32:56.220359  # [  163.020451]     path_openat+0x748/0x1198
 3766 11:32:56.221039  # [  163.024700]     do_filp_open+0xac/0x148
 3767 11:32:56.260370  # [  163.028748]     do_sys_openat2+0xbc/0xe4
 3768 11:32:56.261097  # [  163.033000]     sys_openat+0x98/0xd4
 3769 11:32:56.262176  # [  163.036850]     ret_fast_syscall+0x0/0x1c
 3770 11:32:56.262789  # [  163.041098]  Free path:
 3771 11:32:56.263368  # [  163.043827]     full_proxy_release+0x74/0xd4
 3772 11:32:56.263948  # [  163.048377]     __fput+0xdc/0x2ec
 3773 11:32:56.264504  # [  163.051929]     task_work_run+0x98/0xc8
 3774 11:32:56.265054  # [  163.056079]     do_exit+0x374/0xa1c
 3775 11:32:56.265603  # [  163.059832]     do_group_exit+0x40/0x8c
 3776 11:32:56.266204  # [  163.063885]     pid_child_should_wake+0x0/0x94
 3777 11:32:56.266889  # [  163.068643] Register r11 information: non-paged memory
 3778 11:32:56.303629  # [  163.074098] Register r12 information: NULL pointer
 3779 11:32:56.304842  # [  163.079150] Process cat (pid: 2386, stack limit = 0xf1bac000)
 3780 11:32:56.305455  # [  163.085206] Stack: (0xf1bade60 to 0xf1bae000)
 3781 11:32:56.306091  # [  163.089762] de60: 0000000b c9648000 00000000 c03130d0 c24d9800 e52de004 e28dd004 e12fff1e
 3782 11:32:56.306666  # [  163.098236] de80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3c9f e3a01001 e1a04000 ebd3929e
 3783 11:32:56.307387  # [  163.106810] dea0: e1a00004 e8bd4010 eadf39c1 e92d4010 e52de004 fb44791b c20bec08 c0e2cc28
 3784 11:32:56.347242  # [  163.115284] dec0: 0000000b c0e2d00c c0e2cef0 c93d2e40 b6df8000 0000000b c38fa3f0 c08b7820
 3785 11:32:56.348330  # [  163.123757] dee0: c93d2e40 c08b77c8 f1badf80 b6df8000 c82d3c40 0000000b c93ff180 c064db98
 3786 11:32:56.348905  # [  163.132234] df00: c5b52db0 00000000 00000000 00000000 00000000 0000000b b6df8000 0001fff5
 3787 11:32:56.349431  # [  163.140718] df20: 00000001 00000000 c93d2d40 00000000 00000000 00000000 00000000 00000000
 3788 11:32:56.349997  # [  163.149201] df40: 00000000 00000000 00000000 00000000 00000022 fb44791b 00000000 c93d2e40
 3789 11:32:56.390385  # [  163.157683] df60: c93d2e40 00000000 00000000 c03002f0 c82d3c40 00000004 0045fe38 c064e0d0
 3790 11:32:56.391571  # [  163.166160] df80: 00000000 00000000 00000000 fb44791b 000000c0 0000000b 0000000b 7ff00000
 3791 11:32:56.392132  # [  163.174637] dfa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6df8000 0000000b 00000001
 3792 11:32:56.392738  # [  163.183110] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 3793 11:32:56.393301  # [  163.191584] dfe0: 00000004 beef7788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 3794 11:32:56.394041  # [  163.200050] Call trace: 
 3795 11:32:56.433907  # [  163.200068]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3796 11:32:56.435630  # [  163.208888]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3797 11:32:56.436381  # [  163.214871]  lkdtm_do_action from direct_entry+0x11c/0x140
 3798 11:32:56.437038  # [  163.220639]  direct_entry from full_proxy_write+0x58/0x90
 3799 11:32:56.437739  # [  163.226318]  full_proxy_write from vfs_write+0xbc/0x3cc
 3800 11:32:56.438444  # [  163.231805]  vfs_write from ksys_write+0x74/0xe4
 3801 11:32:56.439095  # [  163.236683]  ksys_write from ret_fast_syscall+0x0/0x1c
 3802 11:32:56.439818  # [  163.242158] Exception stack(0xf1badfa8 to 0xf1badff0)
 3803 11:32:56.487420  # [  163.247416] dfa0:                   0000000b 0000000b 00000001 b6df8000 0000000b 00000001
 3804 11:32:56.488739  # [  163.255989] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 3805 11:32:56.489413  # [  163.264458] dfe0: 00000004 beef7788 b6ebe33b b6e37616
 3806 11:32:56.490187  # [  163.269716] Code: c9648000 00000000 c03130d0 c24d9800 (e52de004) 
 3807 11:32:56.490816  # [  163.276520] ---[ end trace 0000000000000000 ]---
 3808 11:32:56.491442  # EXEC_STACK: saw 'call trace:': ok
 3809 11:32:56.492047  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3810 11:32:56.492664  # timeout set to 45
 3811 11:32:56.493429  # selftests: lkdtm: EXEC_KMALLOC.sh
 3812 11:32:57.226783  <6>[  164.980677] lkdtm: Performing direct entry EXEC_KMALLOC
 3813 11:32:57.228170  <6>[  164.984908] lkdtm: attempting ok execution at c0e2e514
 3814 11:32:57.228844  <6>[  164.990915] lkdtm: attempting bad execution at c9545f40
 3815 11:32:57.229495  <1>[  164.995920] 8<--- cut here ---
 3816 11:32:57.230318  <1>[  164.999078] Unable to handle kernel paging request at virtual address c9545f40 when execute
 3817 11:32:57.230831  <1>[  165.007765] [c9545f40] *pgd=c941141e(bad)
 3818 11:32:57.231285  <0>[  165.012050] Internal error: Oops: 8000000d [#8] SMP ARM
 3819 11:32:57.270555  <4>[  165.017519] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3820 11:32:57.273327  <4>[  165.054005] CPU: 1 UID: 0 PID: 2470 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3821 11:32:57.314421  <4>[  165.063603] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3822 11:32:57.315368  <4>[  165.068850] Hardware name: STM32 (Device Tree Support)
 3823 11:32:57.315853  <4>[  165.074297] PC is at 0xc9545f40
 3824 11:32:57.316301  <4>[  165.077648] LR is at execute_location+0x9c/0xac
 3825 11:32:57.316744  <4>[  165.082517] pc : [<c9545f40>]    lr : [<c0313058>]    psr: 60080013
 3826 11:32:57.317188  <4>[  165.089075] sp : f1c11ea8  ip : 00000000  fp : 0041fe38
 3827 11:32:57.317628  <4>[  165.094524] r10: c93ff180  r9 : f1c11f80  r8 : c278ccf8
 3828 11:32:57.318191  <4>[  165.100073] r7 : f1c11f80  r6 : 00000001  r5 : c9545f40  r4 : c0e2e514
 3829 11:32:57.356701  <4>[  165.106831] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3830 11:32:57.357651  <4>[  165.113689] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3831 11:32:57.358183  <4>[  165.121153] Control: 10c5387d  Table: c5ae406a  DAC: 00000051
 3832 11:32:57.358636  <1>[  165.127203] Register r0 information: non-paged memory
 3833 11:32:57.359076  <1>[  165.132464] Register r1 information: NULL pointer
 3834 11:32:57.359512  <1>[  165.137517] Register r2 information: NULL pointer
 3835 11:32:57.400199  <1>[  165.142468] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3836 11:32:57.401209  <6>[  165.156234]     copy_process+0x1f4/0x1f8c
 3837 11:32:57.401693  <6>[  165.160484]     kernel_clone+0xac/0x388
 3838 11:32:57.402184  <6>[  165.164532]     sys_clone+0x78/0x9c
 3839 11:32:57.402626  <6>[  165.168379]     ret_fast_syscall+0x0/0x1c
 3840 11:32:57.403060  <4>[  165.172628]  Free path:
 3841 11:32:57.403489  <6>[  165.175358]     rcu_core+0x2dc/0xb14
 3842 11:32:57.403921  <6>[  165.179214]     handle_softirqs+0x150/0x428
 3843 11:32:57.404351  <6>[  165.183664]     __irq_exit_rcu+0xa0/0x114
 3844 11:32:57.404780  <6>[  165.187911]     irq_exit+0x10/0x30
 3845 11:32:57.405292  <6>[  165.191655]     call_with_stack+0x18/0x20
 3846 11:32:57.443399  <6>[  165.195909]     __irq_svc+0x9c/0xb8
 3847 11:32:57.444333  <6>[  165.199655]     load_elf_binary+0x5e8/0x13a0
 3848 11:32:57.444815  <6>[  165.204209]     bprm_execve+0x20c/0x5a4
 3849 11:32:57.445254  <6>[  165.208263]     do_execveat_common+0x140/0x1f4
 3850 11:32:57.445689  <6>[  165.213018]     sys_execve+0x38/0x40
 3851 11:32:57.446160  <6>[  165.216869]     ret_fast_syscall+0x0/0x1c
 3852 11:32:57.446590  <1>[  165.221117] Register r4 information: non-slab/vmalloc memory
 3853 11:32:57.486917  <1>[  165.227079] Register r5 information: slab kmalloc-64 start c9545f00 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3854 11:32:57.487757  <6>[  165.240837]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3855 11:32:57.488035  <6>[  165.245388]     lkdtm_do_action+0x24/0x4c
 3856 11:32:57.488241  <6>[  165.249636]     direct_entry+0x11c/0x140
 3857 11:32:57.488438  <6>[  165.253884]     full_proxy_write+0x58/0x90
 3858 11:32:57.488835  <6>[  165.258244]     vfs_write+0xbc/0x3cc
 3859 11:32:57.489272  <6>[  165.262099]     ksys_write+0x74/0xe4
 3860 11:32:57.489720  <6>[  165.265951]     ret_fast_syscall+0x0/0x1c
 3861 11:32:57.490207  <4>[  165.270200]  Free path:
 3862 11:32:57.490639  <6>[  165.272929]     delayed_vfree_work+0x44/0x50
 3863 11:32:57.491157  <6>[  165.277486]     process_one_work+0x1b8/0x450
 3864 11:32:57.530161  <6>[  165.282048]     worker_thread+0x1d4/0x3c4
 3865 11:32:57.531111  <6>[  165.286305]     kthread+0xe8/0x104
 3866 11:32:57.531592  <6>[  165.289957]     ret_from_fork+0x14/0x28
 3867 11:32:57.532028  <1>[  165.294105] Register r6 information: non-paged memory
 3868 11:32:57.532460  <1>[  165.299462] Register r7 information: 2-page vmalloc region starting at 0xf1c10000 allocated at kernel_clone+0xac/0x388
 3869 11:32:57.532893  <1>[  165.310466] Register r8 information: non-slab/vmalloc memory
 3870 11:32:57.573481  <1>[  165.316427] Register r9 information: 2-page vmalloc region starting at 0xf1c10000 allocated at kernel_clone+0xac/0x388
 3871 11:32:57.574469  <1>[  165.327425] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3872 11:32:57.574957  <6>[  165.341190]     full_proxy_open+0x90/0x36c
 3873 11:32:57.575397  <6>[  165.345547]     do_dentry_open+0x144/0x4dc
 3874 11:32:57.575831  <6>[  165.350000]     vfs_open+0x2c/0xec
 3875 11:32:57.576260  <6>[  165.353648]     path_openat+0x748/0x1198
 3876 11:32:57.576689  <6>[  165.357797]     do_filp_open+0xac/0x148
 3877 11:32:57.577189  <6>[  165.361944]     do_sys_openat2+0xbc/0xe4
 3878 11:32:57.616890  <6>[  165.366096]     sys_openat+0x98/0xd4
 3879 11:32:57.617222  <6>[  165.369945]     ret_fast_syscall+0x0/0x1c
 3880 11:32:57.617741  <4>[  165.374294]  Free path:
 3881 11:32:57.618024  <6>[  165.377026]     full_proxy_release+0x74/0xd4
 3882 11:32:57.618273  <6>[  165.381484]     __fput+0xdc/0x2ec
 3883 11:32:57.618481  <6>[  165.385139]     task_work_run+0x98/0xc8
 3884 11:32:57.618684  <6>[  165.389190]     do_exit+0x374/0xa1c
 3885 11:32:57.618919  <6>[  165.392945]     do_group_exit+0x40/0x8c
 3886 11:32:57.619121  <6>[  165.397099]     pid_child_should_wake+0x0/0x94
 3887 11:32:57.619319  <1>[  165.401858] Register r11 information: non-paged memory
 3888 11:32:57.620157  <1>[  165.407216] Register r12 information: NULL pointer
 3889 11:32:57.660361  <0>[  165.412270] Process cat (pid: 2470, stack limit = 0xf1c10000)
 3890 11:32:57.661839  <0>[  165.418326] Stack: (0xf1c11ea8 to 0xf1c12000)
 3891 11:32:57.662097  <0>[  165.422981] 1ea0:                   c9545f40 c5b5e000 00000000 c0e2e57c 0000000d c0e2cc28
 3892 11:32:57.662337  <0>[  165.431456] 1ec0: 0000000d c0e2d00c c0e2cef0 c928b840 b6e48000 0000000d c38fa3f0 c08b7820
 3893 11:32:57.662543  <0>[  165.439930] 1ee0: c928b840 c08b77c8 f1c11f80 b6e48000 c82d6440 0000000d c93ff180 c064db98
 3894 11:32:57.703563  <0>[  165.448402] 1f00: c5ae6db8 00000000 00000000 00000000 00000000 0000000d b6e48000 0001fff3
 3895 11:32:57.704230  <0>[  165.456874] 1f20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 3896 11:32:57.704470  <0>[  165.465446] 1f40: 00000000 00000000 00000000 00000000 00000022 612a8722 00000000 c928b840
 3897 11:32:57.704681  <0>[  165.473919] 1f60: c928b840 00000000 00000000 c03002f0 c82d6440 00000004 0041fe38 c064e0d0
 3898 11:32:57.704890  <0>[  165.482391] 1f80: 00000000 00000000 00000000 612a8722 000000c0 0000000d 0000000d 7ff00000
 3899 11:32:57.707028  <0>[  165.490863] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e48000 0000000d 00000001
 3900 11:32:57.747408  <0>[  165.499336] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 3901 11:32:57.748065  <0>[  165.507808] 1fe0: 00000004 bed3d788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 3902 11:32:57.748277  <0>[  165.516273] Call trace: 
 3903 11:32:57.748479  <0>[  165.516291]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 3904 11:32:57.748714  <0>[  165.525304]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 3905 11:32:57.748922  <0>[  165.531375]  lkdtm_do_action from direct_entry+0x11c/0x140
 3906 11:32:57.750206  <0>[  165.537241]  direct_entry from full_proxy_write+0x58/0x90
 3907 11:32:57.790306  <0>[  165.542918]  full_proxy_write from vfs_write+0xbc/0x3cc
 3908 11:32:57.790875  <0>[  165.548399]  vfs_write from ksys_write+0x74/0xe4
 3909 11:32:57.791113  <0>[  165.553273]  ksys_write from ret_fast_syscall+0x0/0x1c
 3910 11:32:57.791320  <0>[  165.558741] Exception stack(0xf1c11fa8 to 0xf1c11ff0)
 3911 11:32:57.791525  <0>[  165.563997] 1fa0:                   0000000d 0000000d 00000001 b6e48000 0000000d 00000001
 3912 11:32:57.791728  <0>[  165.572570] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 3913 11:32:57.793572  <0>[  165.581039] 1fe0: 00000004 bed3d788 b6f0e33b b6e87616
 3914 11:32:57.822743  <0>[  165.586396] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 3915 11:32:57.823526  <4>[  165.592753] ---[ end trace 0000000000000000 ]---
 3916 11:32:57.824105  <6>[  165.597599] note: cat[2470] exited with irqs disabled
 3917 11:32:57.825470  # Segmentation fault
 3918 11:32:58.233706  # [  164.980677] lkdtm: Performing direct entry EXEC_KMALLOC
 3919 11:32:58.234952  # [  164.984908] lkdtm: attempting ok execution at c0e2e514
 3920 11:32:58.235422  # [  164.990915] lkdtm: attempting bad execution at c9545f40
 3921 11:32:58.235832  # [  164.995920] 8<--- cut here ---
 3922 11:32:58.236230  # [  164.999078] Unable to handle kernel paging request at virtual address c9545f40 when execute
 3923 11:32:58.236629  # [  165.007765] [c9545f40] *pgd=c941141e(bad)
 3924 11:32:58.237271  # [  165.012050] Internal error: Oops: 8000000d [#8] SMP ARM
 3925 11:32:58.277578  # [  165.017519] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3926 11:32:58.278472  # [  165.054005] CPU: 1 UID: 0 PID: 2470 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 3927 11:32:58.280346  # [  165.063603] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3928 11:32:58.320477  # [  165.068850] Hardware name: STM32 (Device Tree Support)
 3929 11:32:58.321881  # [  165.074297] PC is at 0xc9545f40
 3930 11:32:58.322595  # [  165.077648] LR is at execute_location+0x9c/0xac
 3931 11:32:58.323225  # [  165.082517] pc : [<c9545f40>]    lr : [<c0313058>]    psr: 60080013
 3932 11:32:58.323866  # [  165.089075] sp : f1c11ea8  ip : 00000000  fp : 0041fe38
 3933 11:32:58.324495  # [  165.094524] r10: c93ff180  r9 : f1c11f80  r8 : c278ccf8
 3934 11:32:58.325092  # [  165.100073] r7 : f1c11f80  r6 : 00000001  r5 : c9545f40  r4 : c0e2e514
 3935 11:32:58.325835  # [  165.106831] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3936 11:32:58.364355  # [  165.113689] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3937 11:32:58.365195  # [  165.121153] Control: 10c5387d  Table: c5ae406a  DAC: 00000051
 3938 11:32:58.365879  # [  165.127203] Register r0 information: non-paged memory
 3939 11:32:58.366534  # [  165.132464] Register r1 information: NULL pointer
 3940 11:32:58.367251  # [  165.137517] Register r2 information: NULL pointer
 3941 11:32:58.368007  # [  165.142468] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 3942 11:32:58.407316  # [  165.156234]     copy_process+0x1f4/0x1f8c
 3943 11:32:58.408406  # [  165.160484]     kernel_clone+0xac/0x388
 3944 11:32:58.408905  # [  165.164532]     sys_clone+0x78/0x9c
 3945 11:32:58.409344  # [  165.168379]     ret_fast_syscall+0x0/0x1c
 3946 11:32:58.409770  # [  165.172628]  Free path:
 3947 11:32:58.410441  # [  165.175358]     rcu_core+0x2dc/0xb14
 3948 11:32:58.410892  # [  165.179214]     handle_softirqs+0x150/0x428
 3949 11:32:58.411311  # [  165.183664]     __irq_exit_rcu+0xa0/0x114
 3950 11:32:58.411727  # [  165.187911]     irq_exit+0x10/0x30
 3951 11:32:58.412138  # [  165.191655]     call_with_stack+0x18/0x20
 3952 11:32:58.412640  # [  165.195909]     __irq_svc+0x9c/0xb8
 3953 11:32:58.450452  # [  165.199655]     load_elf_binary+0x5e8/0x13a0
 3954 11:32:58.451638  # [  165.204209]     bprm_execve+0x20c/0x5a4
 3955 11:32:58.452132  # [  165.208263]     do_execveat_common+0x140/0x1f4
 3956 11:32:58.452579  # [  165.213018]     sys_execve+0x38/0x40
 3957 11:32:58.453023  # [  165.216869]     ret_fast_syscall+0x0/0x1c
 3958 11:32:58.453631  # [  165.221117] Register r4 information: non-slab/vmalloc memory
 3959 11:32:58.454150  # [  165.227079] Register r5 information: slab kmalloc-64 start c9545f00 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3960 11:32:58.454683  # [  165.240837]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3961 11:32:58.493886  # [  165.245388]     lkdtm_do_action+0x24/0x4c
 3962 11:32:58.495084  # [  165.249636]     direct_entry+0x11c/0x140
 3963 11:32:58.495534  # [  165.253884]     full_proxy_write+0x58/0x90
 3964 11:32:58.495935  # [  165.258244]     vfs_write+0xbc/0x3cc
 3965 11:32:58.496331  # [  165.262099]     ksys_write+0x74/0xe4
 3966 11:32:58.496724  # [  165.265951]     ret_fast_syscall+0x0/0x1c
 3967 11:32:58.497336  # [  165.270200]  Free path:
 3968 11:32:58.497743  # [  165.272929]     delayed_vfree_work+0x44/0x50
 3969 11:32:58.498184  # [  165.277486]     process_one_work+0x1b8/0x450
 3970 11:32:58.498575  # [  165.282048]     worker_thread+0x1d4/0x3c4
 3971 11:32:58.499058  # [  165.286305]     kthread+0xe8/0x104
 3972 11:32:58.537228  # [  165.289957]     ret_from_fork+0x14/0x28
 3973 11:32:58.538476  # [  165.294105] Register r6 information: non-paged memory
 3974 11:32:58.538982  # [  165.299462] Register r7 information: 2-page vmalloc region starting at 0xf1c10000 allocated at kernel_clone+0xac/0x388
 3975 11:32:58.539391  # [  165.310466] Register r8 information: non-slab/vmalloc memory
 3976 11:32:58.539793  # [  165.316427] Register r9 information: 2-page vmalloc region starting at 0xf1c10000 allocated at kernel_clone+0xac/0x388
 3977 11:32:58.581124  # [  165.327425] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3978 11:32:58.581518  # [  165.341190]     full_proxy_open+0x90/0x36c
 3979 11:32:58.581731  # [  165.345547]     do_dentry_open+0x144/0x4dc
 3980 11:32:58.581979  # [  165.350000]     vfs_open+0x2c/0xec
 3981 11:32:58.582183  # [  165.353648]     path_openat+0x748/0x1198
 3982 11:32:58.582524  # [  165.357797]     do_filp_open+0xac/0x148
 3983 11:32:58.582726  # [  165.361944]     do_sys_openat2+0xbc/0xe4
 3984 11:32:58.582923  # [  165.366096]     sys_openat+0x98/0xd4
 3985 11:32:58.583219  # [  165.369945]     ret_fast_syscall+0x0/0x1c
 3986 11:32:58.584524  # [  165.374294]  Free path:
 3987 11:32:58.624180  # [  165.377026]     full_proxy_release+0x74/0xd4
 3988 11:32:58.625915  # [  165.381484]     __fput+0xdc/0x2ec
 3989 11:32:58.626755  # [  165.385139]     task_work_run+0x98/0xc8
 3990 11:32:58.627458  # [  165.389190]     do_exit+0x374/0xa1c
 3991 11:32:58.628103  # [  165.392945]     do_group_exit+0x40/0x8c
 3992 11:32:58.628786  # [  165.397099]     pid_child_should_wake+0x0/0x94
 3993 11:32:58.629421  # [  165.401858] Register r11 information: non-paged memory
 3994 11:32:58.630085  # [  165.407216] Register r12 information: NULL pointer
 3995 11:32:58.630719  # [  165.412270] Process cat (pid: 2470, stack limit = 0xf1c10000)
 3996 11:32:58.631493  # [  165.418326] Stack: (0xf1c11ea8 to 0xf1c12000)
 3997 11:32:58.667688  # [  165.422981] 1ea0:                   c9545f40 c5b5e000 00000000 c0e2e57c 0000000d c0e2cc28
 3998 11:32:58.668379  # [  165.431456] 1ec0: 0000000d c0e2d00c c0e2cef0 c928b840 b6e48000 0000000d c38fa3f0 c08b7820
 3999 11:32:58.668897  # [  165.439930] 1ee0: c928b840 c08b77c8 f1c11f80 b6e48000 c82d6440 0000000d c93ff180 c064db98
 4000 11:32:58.669441  # [  165.448402] 1f00: c5ae6db8 00000000 00000000 00000000 00000000 0000000d b6e48000 0001fff3
 4001 11:32:58.670686  # [  165.456874] 1f20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 4002 11:32:58.711283  # [  165.465446] 1f40: 00000000 00000000 00000000 00000000 00000022 612a8722 00000000 c928b840
 4003 11:32:58.712162  # [  165.473919] 1f60: c928b840 00000000 00000000 c03002f0 c82d6440 00000004 0041fe38 c064e0d0
 4004 11:32:58.712814  # [  165.482391] 1f80: 00000000 00000000 00000000 612a8722 000000c0 0000000d 0000000d 7ff00000
 4005 11:32:58.713450  # [  165.490863] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e48000 0000000d 00000001
 4006 11:32:58.714314  # [  165.499336] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 4007 11:32:58.754023  # [  165.507808] 1fe0: 00000004 bed3d788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 4008 11:32:58.755664  # [  165.516273] Call trace: 
 4009 11:32:58.756025  # [  165.516291]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 4010 11:32:58.756312  # [  165.525304]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 4011 11:32:58.756577  # [  165.531375]  lkdtm_do_action from direct_entry+0x11c/0x140
 4012 11:32:58.756837  # [  165.537241]  direct_entry from full_proxy_write+0x58/0x90
 4013 11:32:58.757082  # [  165.542918]  full_proxy_write from vfs_write+0xbc/0x3cc
 4014 11:32:58.757396  # [  165.548399]  vfs_write from ksys_write+0x74/0xe4
 4015 11:32:58.797162  # [  165.553273]  ksys_write from ret_fast_syscall+0x0/0x1c
 4016 11:32:58.797953  # [  165.558741] Exception stack(0xf1c11fa8 to 0xf1c11ff0)
 4017 11:32:58.798291  # [  165.563997] 1fa0:                   0000000d 0000000d 00000001 b6e48000 0000000d 00000001
 4018 11:32:58.798548  # [  165.572570] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 4019 11:32:58.798801  # [  165.581039] 1fe0: 00000004 bed3d788 b6f0e33b b6e87616
 4020 11:32:58.799065  # [  165.586396] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 4021 11:32:58.800252  # [  165.592753] ---[ end trace 0000000000000000 ]---
 4022 11:32:58.829096  # [  165.597599] note: cat[2470] exited with irqs disabled
 4023 11:32:58.829885  # EXEC_KMALLOC: saw 'call trace:': ok
 4024 11:32:58.830223  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 4025 11:32:58.832362  # timeout set to 45
 4026 11:32:58.832735  # selftests: lkdtm: EXEC_VMALLOC.sh
 4027 11:32:59.795175  <6>[  167.549123] lkdtm: Performing direct entry EXEC_VMALLOC
 4028 11:32:59.796220  <6>[  167.553488] lkdtm: attempting ok execution at c0e2e514
 4029 11:32:59.796670  <6>[  167.559250] lkdtm: attempting bad execution at f099d000
 4030 11:32:59.797082  <1>[  167.564337] 8<--- cut here ---
 4031 11:32:59.797483  <1>[  167.567572] Unable to handle kernel execution of memory at virtual address f099d000 when execute
 4032 11:32:59.797935  <1>[  167.576644] [f099d000] *pgd=c323b811, *pte=fb12f65f, *ppte=fb12f45f
 4033 11:32:59.798417  <0>[  167.583231] Internal error: Oops: 8000000f [#9] SMP ARM
 4034 11:32:59.838797  <4>[  167.588718] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4035 11:32:59.881693  <4>[  167.625109] CPU: 1 UID: 0 PID: 2552 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4036 11:32:59.882239  <4>[  167.634706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4037 11:32:59.883036  <4>[  167.639953] Hardware name: STM32 (Device Tree Support)
 4038 11:32:59.883468  <4>[  167.645401] PC is at 0xf099d000
 4039 11:32:59.883866  <4>[  167.648856] LR is at execute_location+0x9c/0xac
 4040 11:32:59.884261  <4>[  167.653624] pc : [<f099d000>]    lr : [<c0313058>]    psr: 60080013
 4041 11:32:59.884660  <4>[  167.660181] sp : f1c81ea8  ip : 00000000  fp : 0045fe38
 4042 11:32:59.885057  <4>[  167.665730] r10: c93ff540  r9 : f1c81f80  r8 : c278cd00
 4043 11:32:59.925096  <4>[  167.671179] r7 : f1c81f80  r6 : 00000001  r5 : f099d000  r4 : c0e2e514
 4044 11:32:59.925992  <4>[  167.678037] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4045 11:32:59.926436  <4>[  167.684895] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4046 11:32:59.926836  <4>[  167.692260] Control: 10c5387d  Table: c5b0806a  DAC: 00000051
 4047 11:32:59.927241  <1>[  167.698310] Register r0 information: non-paged memory
 4048 11:32:59.927636  <1>[  167.703672] Register r1 information: NULL pointer
 4049 11:32:59.928027  <1>[  167.708624] Register r2 information: NULL pointer
 4050 11:32:59.968655  <1>[  167.713576] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4051 11:32:59.969130  <6>[  167.727342]     copy_process+0x1f4/0x1f8c
 4052 11:32:59.969533  <6>[  167.731592]     kernel_clone+0xac/0x388
 4053 11:32:59.969964  <6>[  167.735741]     sys_clone+0x78/0x9c
 4054 11:32:59.970362  <6>[  167.739488]     ret_fast_syscall+0x0/0x1c
 4055 11:32:59.970753  <4>[  167.743737]  Free path:
 4056 11:32:59.971139  <6>[  167.746467]     rcu_core+0x2dc/0xb14
 4057 11:32:59.971522  <6>[  167.750324]     handle_softirqs+0x150/0x428
 4058 11:32:59.971908  <6>[  167.754774]     __irq_exit_rcu+0xa0/0x114
 4059 11:32:59.972367  <6>[  167.759121]     irq_exit+0x10/0x30
 4060 11:33:00.011833  <6>[  167.762765]     call_with_stack+0x18/0x20
 4061 11:33:00.012775  <6>[  167.767017]     __irq_svc+0x9c/0xb8
 4062 11:33:00.013200  <6>[  167.770762]     __memcg_slab_post_alloc_hook+0x128/0x360
 4063 11:33:00.013600  <6>[  167.776431]     kmem_cache_alloc_noprof+0x36c/0x3a8
 4064 11:33:00.014034  <6>[  167.781592]     anon_vma_fork+0x5c/0x174
 4065 11:33:00.014425  <6>[  167.785742]     copy_process+0x1d6c/0x1f8c
 4066 11:33:00.014817  <6>[  167.790092]     kernel_clone+0xac/0x388
 4067 11:33:00.015208  <6>[  167.794240]     sys_clone+0x78/0x9c
 4068 11:33:00.015594  <6>[  167.797986]     ret_fast_syscall+0x0/0x1c
 4069 11:33:00.055342  <1>[  167.802234] Register r4 information: non-slab/vmalloc memory
 4070 11:33:00.056221  <1>[  167.808196] Register r5 information: 1-page vmalloc region starting at 0xf099d000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4071 11:33:00.056653  <1>[  167.819706] Register r6 information: non-paged memory
 4072 11:33:00.057051  <1>[  167.824959] Register r7 information: 2-page vmalloc region starting at 0xf1c80000 allocated at kernel_clone+0xac/0x388
 4073 11:33:00.057444  <1>[  167.836060] Register r8 information: non-slab/vmalloc memory
 4074 11:33:00.098632  <1>[  167.842018] Register r9 information: 2-page vmalloc region starting at 0xf1c80000 allocated at kernel_clone+0xac/0x388
 4075 11:33:00.099545  <1>[  167.853016] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4076 11:33:00.099988  <6>[  167.866781]     full_proxy_open+0x90/0x36c
 4077 11:33:00.100384  <6>[  167.871139]     do_dentry_open+0x144/0x4dc
 4078 11:33:00.100776  <6>[  167.875592]     vfs_open+0x2c/0xec
 4079 11:33:00.101164  <6>[  167.879248]     path_openat+0x748/0x1198
 4080 11:33:00.101555  <6>[  167.883409]     do_filp_open+0xac/0x148
 4081 11:33:00.102061  <6>[  167.887568]     do_sys_openat2+0xbc/0xe4
 4082 11:33:00.142080  <6>[  167.891731]     sys_openat+0x98/0xd4
 4083 11:33:00.142561  <6>[  167.895593]     ret_fast_syscall+0x0/0x1c
 4084 11:33:00.143346  <4>[  167.899855]  Free path:
 4085 11:33:00.143767  <6>[  167.902592]     full_proxy_release+0x74/0xd4
 4086 11:33:00.144161  <6>[  167.907153]     __fput+0xdc/0x2ec
 4087 11:33:00.144549  <6>[  167.910712]     task_work_run+0x98/0xc8
 4088 11:33:00.144934  <6>[  167.914772]     do_exit+0x374/0xa1c
 4089 11:33:00.145321  <6>[  167.918530]     do_group_exit+0x40/0x8c
 4090 11:33:00.145704  <6>[  167.922685]     pid_child_should_wake+0x0/0x94
 4091 11:33:00.146137  <1>[  167.927445] Register r11 information: non-paged memory
 4092 11:33:00.146602  <1>[  167.932805] Register r12 information: NULL pointer
 4093 11:33:00.185740  <0>[  167.937858] Process cat (pid: 2552, stack limit = 0xf1c80000)
 4094 11:33:00.186250  <0>[  167.943915] Stack: (0xf1c81ea8 to 0xf1c82000)
 4095 11:33:00.186653  <0>[  167.948570] 1ea0:                   f099d000 c5940000 00000000 c0e2e540 0000000d c0e2cc28
 4096 11:33:00.187052  <0>[  167.957045] 1ec0: 0000000d c0e2d00c c0e2cef0 c928b840 b6e68000 0000000d c38fa3f0 c08b7820
 4097 11:33:00.187442  <0>[  167.965520] 1ee0: c928b840 c08b77c8 f1c81f80 b6e68000 c82d2840 0000000d c93ff540 c064db98
 4098 11:33:00.228677  <0>[  167.973993] 1f00: c5b0adb8 00000000 00000000 00000000 00000000 0000000d b6e68000 0001fff3
 4099 11:33:00.229554  <0>[  167.982466] 1f20: 00000001 00000000 c93d2e40 00000000 00000000 00000000 00000000 00000000
 4100 11:33:00.230013  <0>[  167.990939] 1f40: 00000000 00000000 00000000 00000000 00000022 d26309ad 00000000 c928b840
 4101 11:33:00.230417  <0>[  167.999411] 1f60: c928b840 00000000 00000000 c03002f0 c82d2840 00000004 0045fe38 c064e0d0
 4102 11:33:00.230814  <0>[  168.007984] 1f80: 00000000 00000000 00000000 d26309ad 000000c0 0000000d 0000000d 7ff00000
 4103 11:33:00.272095  <0>[  168.016456] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e68000 0000000d 00000001
 4104 11:33:00.272976  <0>[  168.024929] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e68000 00020000 0045fe38
 4105 11:33:00.273400  <0>[  168.033403] 1fe0: 00000004 bed8f788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 4106 11:33:00.273798  <0>[  168.041868] Call trace: 
 4107 11:33:00.274268  <0>[  168.041884]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4108 11:33:00.274664  <0>[  168.050901]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4109 11:33:00.275056  <0>[  168.056973]  lkdtm_do_action from direct_entry+0x11c/0x140
 4110 11:33:00.315488  <0>[  168.062739]  direct_entry from full_proxy_write+0x58/0x90
 4111 11:33:00.316328  <0>[  168.068417]  full_proxy_write from vfs_write+0xbc/0x3cc
 4112 11:33:00.316748  <0>[  168.073999]  vfs_write from ksys_write+0x74/0xe4
 4113 11:33:00.317144  <0>[  168.078872]  ksys_write from ret_fast_syscall+0x0/0x1c
 4114 11:33:00.317535  <0>[  168.084241] Exception stack(0xf1c81fa8 to 0xf1c81ff0)
 4115 11:33:00.317971  <0>[  168.089597] 1fa0:                   0000000d 0000000d 00000001 b6e68000 0000000d 00000001
 4116 11:33:00.318370  <0>[  168.098069] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e68000 00020000 0045fe38
 4117 11:33:00.336202  <0>[  168.106538] 1fe0: 00000004 bed8f788 b6f2e33b b6ea7616
 4118 11:33:00.336647  <0>[  168.111894] Code: bad PC value
 4119 11:33:00.339551  <4>[  168.115407] ---[ end trace 0000000000000000 ]---
 4120 11:33:00.371620  # Segmentation fault
 4121 11:33:00.787894  # [  167.549123] lkdtm: Performing direct entry EXEC_VMALLOC
 4122 11:33:00.789018  # [  167.553488] lkdtm: attempting ok execution at c0e2e514
 4123 11:33:00.789523  # [  167.559250] lkdtm: attempting bad execution at f099d000
 4124 11:33:00.790056  # [  167.564337] 8<--- cut here ---
 4125 11:33:00.790518  # [  167.567572] Unable to handle kernel execution of memory at virtual address f099d000 when execute
 4126 11:33:00.790967  # [  167.576644] [f099d000] *pgd=c323b811, *pte=fb12f65f, *ppte=fb12f45f
 4127 11:33:00.791501  # [  167.583231] Internal error: Oops: 8000000f [#9] SMP ARM
 4128 11:33:00.831732  # [  167.588718] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4129 11:33:00.834578  # [  167.625109] CPU: 1 UID: 0 PID: 2552 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4130 11:33:00.874577  # [  167.634706] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4131 11:33:00.875897  # [  167.639953] Hardware name: STM32 (Device Tree Support)
 4132 11:33:00.876586  # [  167.645401] PC is at 0xf099d000
 4133 11:33:00.877209  # [  167.648856] LR is at execute_location+0x9c/0xac
 4134 11:33:00.877806  # [  167.653624] pc : [<f099d000>]    lr : [<c0313058>]    psr: 60080013
 4135 11:33:00.878448  # [  167.660181] sp : f1c81ea8  ip : 00000000  fp : 0045fe38
 4136 11:33:00.878990  # [  167.665730] r10: c93ff540  r9 : f1c81f80  r8 : c278cd00
 4137 11:33:00.879648  # [  167.671179] r7 : f1c81f80  r6 : 00000001  r5 : f099d000  r4 : c0e2e514
 4138 11:33:00.917895  # [  167.678037] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4139 11:33:00.919009  # [  167.684895] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4140 11:33:00.919458  # [  167.692260] Control: 10c5387d  Table: c5b0806a  DAC: 00000051
 4141 11:33:00.919865  # [  167.698310] Register r0 information: non-paged memory
 4142 11:33:00.920260  # [  167.703672] Register r1 information: NULL pointer
 4143 11:33:00.920654  # [  167.708624] Register r2 information: NULL pointer
 4144 11:33:00.961165  # [  167.713576] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4145 11:33:00.962420  # [  167.727342]     copy_process+0x1f4/0x1f8c
 4146 11:33:00.963019  # [  167.731592]     kernel_clone+0xac/0x388
 4147 11:33:00.963564  # [  167.735741]     sys_clone+0x78/0x9c
 4148 11:33:00.964103  # [  167.739488]     ret_fast_syscall+0x0/0x1c
 4149 11:33:00.964691  # [  167.743737]  Free path:
 4150 11:33:00.965246  # [  167.746467]     rcu_core+0x2dc/0xb14
 4151 11:33:00.965792  # [  167.750324]     handle_softirqs+0x150/0x428
 4152 11:33:00.966374  # [  167.754774]     __irq_exit_rcu+0xa0/0x114
 4153 11:33:00.966910  # [  167.759121]     irq_exit+0x10/0x30
 4154 11:33:00.967545  # [  167.762765]     call_with_stack+0x18/0x20
 4155 11:33:01.004518  # [  167.767017]     __irq_svc+0x9c/0xb8
 4156 11:33:01.005608  # [  167.770762]     __memcg_slab_post_alloc_hook+0x128/0x360
 4157 11:33:01.006091  # [  167.776431]     kmem_cache_alloc_noprof+0x36c/0x3a8
 4158 11:33:01.006498  # [  167.781592]     anon_vma_fork+0x5c/0x174
 4159 11:33:01.006891  # [  167.785742]     copy_process+0x1d6c/0x1f8c
 4160 11:33:01.007282  # [  167.790092]     kernel_clone+0xac/0x388
 4161 11:33:01.007867  # [  167.794240]     sys_clone+0x78/0x9c
 4162 11:33:01.008328  # [  167.797986]     ret_fast_syscall+0x0/0x1c
 4163 11:33:01.008810  # [  167.802234] Register r4 information: non-slab/vmalloc memory
 4164 11:33:01.048685  # [  167.808196] Register r5 information: 1-page vmalloc region starting at 0xf099d000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4165 11:33:01.049505  # [  167.819706] Register r6 information: non-paged memory
 4166 11:33:01.050140  # [  167.824959] Register r7 information: 2-page vmalloc region starting at 0xf1c80000 allocated at kernel_clone+0xac/0x388
 4167 11:33:01.050703  # [  167.836060] Register r8 information: non-slab/vmalloc memory
 4168 11:33:01.051793  # [  167.842018] Register r9 information: 2-page vmalloc region starting at 0xf1c80000 allocated at kernel_clone+0xac/0x388
 4169 11:33:01.091629  # [  167.853016] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4170 11:33:01.092082  # [  167.866781]     full_proxy_open+0x90/0x36c
 4171 11:33:01.092346  # [  167.871139]     do_dentry_open+0x144/0x4dc
 4172 11:33:01.092600  # [  167.875592]     vfs_open+0x2c/0xec
 4173 11:33:01.092854  # [  167.879248]     path_openat+0x748/0x1198
 4174 11:33:01.093100  # [  167.883409]     do_filp_open+0xac/0x148
 4175 11:33:01.093348  # [  167.887568]     do_sys_openat2+0xbc/0xe4
 4176 11:33:01.094665  # [  167.891731]     sys_openat+0x98/0xd4
 4177 11:33:01.134781  # [  167.895593]     ret_fast_syscall+0x0/0x1c
 4178 11:33:01.135506  # [  167.899855]  Free path:
 4179 11:33:01.136337  # [  167.902592]     full_proxy_release+0x74/0xd4
 4180 11:33:01.136769  # [  167.907153]     __fput+0xdc/0x2ec
 4181 11:33:01.137168  # [  167.910712]     task_work_run+0x98/0xc8
 4182 11:33:01.137566  # [  167.914772]     do_exit+0x374/0xa1c
 4183 11:33:01.138136  # [  167.918530]     do_group_exit+0x40/0x8c
 4184 11:33:01.138568  # [  167.922685]     pid_child_should_wake+0x0/0x94
 4185 11:33:01.138961  # [  167.927445] Register r11 information: non-paged memory
 4186 11:33:01.139352  # [  167.932805] Register r12 information: NULL pointer
 4187 11:33:01.139824  # [  167.937858] Process cat (pid: 2552, stack limit = 0xf1c80000)
 4188 11:33:01.178177  # [  167.943915] Stack: (0xf1c81ea8 to 0xf1c82000)
 4189 11:33:01.179385  # [  167.948570] 1ea0:                   f099d000 c5940000 00000000 c0e2e540 0000000d c0e2cc28
 4190 11:33:01.180002  # [  167.957045] 1ec0: 0000000d c0e2d00c c0e2cef0 c928b840 b6e68000 0000000d c38fa3f0 c08b7820
 4191 11:33:01.180553  # [  167.965520] 1ee0: c928b840 c08b77c8 f1c81f80 b6e68000 c82d2840 0000000d c93ff540 c064db98
 4192 11:33:01.181106  # [  167.973993] 1f00: c5b0adb8 00000000 00000000 00000000 00000000 0000000d b6e68000 0001fff3
 4193 11:33:01.221480  # [  167.982466] 1f20: 00000001 00000000 c93d2e40 00000000 00000000 00000000 00000000 00000000
 4194 11:33:01.222631  # [  167.990939] 1f40: 00000000 00000000 00000000 00000000 00000022 d26309ad 00000000 c928b840
 4195 11:33:01.223080  # [  167.999411] 1f60: c928b840 00000000 00000000 c03002f0 c82d2840 00000004 0045fe38 c064e0d0
 4196 11:33:01.223486  # [  168.007984] 1f80: 00000000 00000000 00000000 d26309ad 000000c0 0000000d 0000000d 7ff00000
 4197 11:33:01.223882  # [  168.016456] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e68000 0000000d 00000001
 4198 11:33:01.264833  # [  168.024929] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e68000 00020000 0045fe38
 4199 11:33:01.265987  # [  168.033403] 1fe0: 00000004 bed8f788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 4200 11:33:01.266443  # [  168.041868] Call trace: 
 4201 11:33:01.266842  # [  168.041884]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4202 11:33:01.267238  # [  168.050901]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4203 11:33:01.267633  # [  168.056973]  lkdtm_do_action from direct_entry+0x11c/0x140
 4204 11:33:01.268141  # [  168.062739]  direct_entry from full_proxy_write+0x58/0x90
 4205 11:33:01.268670  # [  168.068417]  full_proxy_write from vfs_write+0xbc/0x3cc
 4206 11:33:01.308267  # [  168.073999]  vfs_write from ksys_write+0x74/0xe4
 4207 11:33:01.309450  # [  168.078872]  ksys_write from ret_fast_syscall+0x0/0x1c
 4208 11:33:01.309934  # [  168.084241] Exception stack(0xf1c81fa8 to 0xf1c81ff0)
 4209 11:33:01.310340  # [  168.089597] 1fa0:                   0000000d 0000000d 00000001 b6e68000 0000000d 00000001
 4210 11:33:01.310740  # [  168.098069] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e68000 00020000 0045fe38
 4211 11:33:01.311136  # [  168.106538] 1fe0: 00000004 bed8f788 b6f2e33b b6ea7616
 4212 11:33:01.311657  # [  168.111894] Code: bad PC value
 4213 11:33:01.334276  # [  168.115407] ---[ end trace 0000000000000000 ]---
 4214 11:33:01.334862  # EXEC_VMALLOC: saw 'call trace:': ok
 4215 11:33:01.335649  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 4216 11:33:01.336079  # timeout set to 45
 4217 11:33:01.337568  # selftests: lkdtm: EXEC_RODATA.sh
 4218 11:33:02.106664  <6>[  169.860676] lkdtm: Performing direct entry EXEC_RODATA
 4219 11:33:02.107529  <6>[  169.864858] lkdtm: attempting ok execution at c0e2e514
 4220 11:33:02.107888  <6>[  169.870676] lkdtm: attempting bad execution at c1a760a0
 4221 11:33:02.108129  <1>[  169.875775] 8<--- cut here ---
 4222 11:33:02.108338  <1>[  169.879028] Unable to handle kernel paging request at virtual address c1a760a0 when execute
 4223 11:33:02.108546  <1>[  169.887600] [c1a760a0] *pgd=c1a1941e(bad)
 4224 11:33:02.109261  <0>[  169.891967] Internal error: Oops: 8000000d [#10] SMP ARM
 4225 11:33:02.150439  <4>[  169.897524] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4226 11:33:02.153241  <4>[  169.933991] CPU: 1 UID: 0 PID: 2634 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4227 11:33:02.193270  <4>[  169.943577] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4228 11:33:02.194185  <4>[  169.948821] Hardware name: STM32 (Device Tree Support)
 4229 11:33:02.194638  <4>[  169.954267] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4230 11:33:02.195045  <4>[  169.959540] LR is at execute_location+0x9c/0xac
 4231 11:33:02.195451  <4>[  169.964302] pc : [<c1a760a0>]    lr : [<c0313058>]    psr: 60080013
 4232 11:33:02.195850  <4>[  169.970857] sp : f1cf5eb0  ip : 00000000  fp : 0043fe38
 4233 11:33:02.196245  <4>[  169.976407] r10: c93ff540  r9 : f1cf5f80  r8 : c278cd08
 4234 11:33:02.196715  <4>[  169.981855] r7 : f1cf5f80  r6 : 00000000  r5 : c1a760a0  r4 : c0e2e514
 4235 11:33:02.237113  <4>[  169.988713] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4236 11:33:02.237652  <4>[  169.995572] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4237 11:33:02.238116  <4>[  170.002935] Control: 10c5387d  Table: c5ce006a  DAC: 00000051
 4238 11:33:02.238523  <1>[  170.008985] Register r0 information: non-paged memory
 4239 11:33:02.238922  <1>[  170.014342] Register r1 information: NULL pointer
 4240 11:33:02.239322  <1>[  170.019293] Register r2 information: NULL pointer
 4241 11:33:02.280189  <1>[  170.024344] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4242 11:33:02.281228  <6>[  170.038006]     copy_process+0x1f4/0x1f8c
 4243 11:33:02.281678  <6>[  170.042356]     kernel_clone+0xac/0x388
 4244 11:33:02.282133  <6>[  170.046404]     sys_clone+0x78/0x9c
 4245 11:33:02.282537  <6>[  170.050250]     ret_fast_syscall+0x0/0x1c
 4246 11:33:02.282937  <4>[  170.054500]  Free path:
 4247 11:33:02.283333  <6>[  170.057229]     rcu_core+0x2dc/0xb14
 4248 11:33:02.283727  <6>[  170.061086]     handle_softirqs+0x150/0x428
 4249 11:33:02.284119  <6>[  170.065540]     __irq_exit_rcu+0xa0/0x114
 4250 11:33:02.284592  <6>[  170.069795]     irq_exit+0x10/0x30
 4251 11:33:02.323461  <6>[  170.073442]     call_with_stack+0x18/0x20
 4252 11:33:02.323961  <6>[  170.077795]     __irq_svc+0x9c/0xb8
 4253 11:33:02.324978  <6>[  170.081543]     unwind_frame+0x18c/0x92c
 4254 11:33:02.325503  <6>[  170.085694]     arch_stack_walk+0x84/0x100
 4255 11:33:02.325951  <6>[  170.090049]     stack_trace_save+0x50/0x78
 4256 11:33:02.326356  <6>[  170.094503]     set_track_prepare+0x40/0x74
 4257 11:33:02.326751  <6>[  170.098957]     free_to_partial_list+0x390/0x58c
 4258 11:33:02.327140  <6>[  170.103814]     kmem_cache_free+0x1a8/0x3c0
 4259 11:33:02.327530  <6>[  170.108268]     rpc_call_sync+0x74/0x10c
 4260 11:33:02.327998  <6>[  170.112527]     nfs3_rpc_wrapper+0x30/0x70
 4261 11:33:02.366939  <6>[  170.116884]     nfs3_proc_getattr+0x60/0x88
 4262 11:33:02.367905  <6>[  170.121339]     __nfs_revalidate_inode+0xc0/0x29c
 4263 11:33:02.368414  <1>[  170.126298] Register r4 information: non-slab/vmalloc memory
 4264 11:33:02.368837  <1>[  170.132272] Register r5 information: non-slab/vmalloc memory
 4265 11:33:02.369240  <1>[  170.138243] Register r6 information: NULL pointer
 4266 11:33:02.369634  <1>[  170.143207] Register r7 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4267 11:33:02.370344  <1>[  170.154227] Register r8 information: non-slab/vmalloc memory
 4268 11:33:02.410588  <1>[  170.160098] Register r9 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4269 11:33:02.411132  <1>[  170.171208] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4270 11:33:02.411537  <6>[  170.184994]     full_proxy_open+0x90/0x36c
 4271 11:33:02.411928  <6>[  170.189356]     do_dentry_open+0x144/0x4dc
 4272 11:33:02.412313  <6>[  170.193710]     vfs_open+0x2c/0xec
 4273 11:33:02.412700  <6>[  170.197360]     path_openat+0x748/0x1198
 4274 11:33:02.413532  <6>[  170.201609]     do_filp_open+0xac/0x148
 4275 11:33:02.453700  <6>[  170.205657]     do_sys_openat2+0xbc/0xe4
 4276 11:33:02.454647  <6>[  170.209910]     sys_openat+0x98/0xd4
 4277 11:33:02.455067  <6>[  170.213760]     ret_fast_syscall+0x0/0x1c
 4278 11:33:02.455471  <4>[  170.218010]  Free path:
 4279 11:33:02.455863  <6>[  170.220741]     nfs_pgio_header_free+0x34/0x48
 4280 11:33:02.456255  <6>[  170.225500]     nfs_write_completion+0x60/0x240
 4281 11:33:02.456645  <6>[  170.230261]     rpc_free_task+0x34/0x54
 4282 11:33:02.457030  <6>[  170.234419]     rpc_async_release+0x24/0x40
 4283 11:33:02.457416  <6>[  170.238874]     process_one_work+0x1b8/0x450
 4284 11:33:02.457906  <6>[  170.243434]     worker_thread+0x1d4/0x3c4
 4285 11:33:02.497010  <6>[  170.247690]     kthread+0xe8/0x104
 4286 11:33:02.497916  <6>[  170.251343]     ret_from_fork+0x14/0x28
 4287 11:33:02.498349  <1>[  170.255491] Register r11 information: non-paged memory
 4288 11:33:02.498747  <1>[  170.260849] Register r12 information: NULL pointer
 4289 11:33:02.499141  <0>[  170.266001] Process cat (pid: 2634, stack limit = 0xf1cf4000)
 4290 11:33:02.499536  <0>[  170.271958] Stack: (0xf1cf5eb0 to 0xf1cf6000)
 4291 11:33:02.499924  <0>[  170.276611] 5ea0:                                     0000000c c5a79000 00000000 c0e2cc28
 4292 11:33:02.540468  <0>[  170.285085] 5ec0: 0000000c c0e2d00c c0e2cef0 c48ff840 b6dc8000 0000000c c38fa3f0 c08b7820
 4293 11:33:02.541333  <0>[  170.293559] 5ee0: c48ff840 c08b77c8 f1cf5f80 b6dc8000 c82d2840 0000000c c93ff540 c064db98
 4294 11:33:02.541764  <0>[  170.302132] 5f00: c5ce2db0 00000000 00000000 00000000 00000000 0000000c b6dc8000 0001fff4
 4295 11:33:02.542210  <0>[  170.310603] 5f20: 00000001 00000000 c48fff40 00000000 00000000 00000000 00000000 00000000
 4296 11:33:02.542608  <0>[  170.319076] 5f40: 00000000 00000000 00000000 00000000 00000022 77100cd5 00000000 c48ff840
 4297 11:33:02.543735  <0>[  170.327549] 5f60: c48ff840 00000000 00000000 c03002f0 c82d2840 00000004 0043fe38 c064e0d0
 4298 11:33:02.584184  <0>[  170.336021] 5f80: 00000000 00000000 00000000 77100cd5 000000c0 0000000c 0000000c 7ff00000
 4299 11:33:02.584652  <0>[  170.344493] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dc8000 0000000c 00000001
 4300 11:33:02.585049  <0>[  170.352965] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 4301 11:33:02.585444  <0>[  170.361438] 5fe0: 00000004 be841788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4302 11:33:02.585868  <0>[  170.370002] Call trace: 
 4303 11:33:02.587194  <0>[  170.370022]  execute_location from lkdtm_do_action+0x24/0x4c
 4304 11:33:02.627130  <0>[  170.378731]  lkdtm_do_action from direct_entry+0x11c/0x140
 4305 11:33:02.627957  <0>[  170.384498]  direct_entry from full_proxy_write+0x58/0x90
 4306 11:33:02.628377  <0>[  170.390176]  full_proxy_write from vfs_write+0xbc/0x3cc
 4307 11:33:02.628770  <0>[  170.395660]  vfs_write from ksys_write+0x74/0xe4
 4308 11:33:02.629161  <0>[  170.400535]  ksys_write from ret_fast_syscall+0x0/0x1c
 4309 11:33:02.629550  <0>[  170.406003] Exception stack(0xf1cf5fa8 to 0xf1cf5ff0)
 4310 11:33:02.630592  <0>[  170.411359] 5fa0:                   0000000c 0000000c 00000001 b6dc8000 0000000c 00000001
 4311 11:33:02.675207  <0>[  170.419831] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 4312 11:33:02.676037  <0>[  170.428299] 5fe0: 00000004 be841788 b6e8e33b b6e07616
 4313 11:33:02.676459  <0>[  170.433657] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4314 11:33:02.676855  <4>[  170.440013] ---[ end trace 0000000000000000 ]---
 4315 11:33:02.677245  <6>[  170.444958] note: cat[2634] exited with irqs disabled
 4316 11:33:02.678676  # Segmentation fault
 4317 11:33:03.152635  # [  169.860676] lkdtm: Performing direct entry EXEC_RODATA
 4318 11:33:03.153678  # [  169.864858] lkdtm: attempting ok execution at c0e2e514
 4319 11:33:03.154177  # [  169.870676] lkdtm: attempting bad execution at c1a760a0
 4320 11:33:03.154597  # [  169.875775] 8<--- cut here ---
 4321 11:33:03.155005  # [  169.879028] Unable to handle kernel paging request at virtual address c1a760a0 when execute
 4322 11:33:03.155412  # [  169.887600] [c1a760a0] *pgd=c1a1941e(bad)
 4323 11:33:03.155809  # [  169.891967] Internal error: Oops: 8000000d [#10] SMP ARM
 4324 11:33:03.196225  # [  169.897524] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4325 11:33:03.199095  # [  169.933991] CPU: 1 UID: 0 PID: 2634 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4326 11:33:03.239269  # [  169.943577] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4327 11:33:03.240127  # [  169.948821] Hardware name: STM32 (Device Tree Support)
 4328 11:33:03.240560  # [  169.954267] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4329 11:33:03.240969  # [  169.959540] LR is at execute_location+0x9c/0xac
 4330 11:33:03.241371  # [  169.964302] pc : [<c1a760a0>]    lr : [<c0313058>]    psr: 60080013
 4331 11:33:03.241769  # [  169.970857] sp : f1cf5eb0  ip : 00000000  fp : 0043fe38
 4332 11:33:03.242215  # [  169.976407] r10: c93ff540  r9 : f1cf5f80  r8 : c278cd08
 4333 11:33:03.242697  # [  169.981855] r7 : f1cf5f80  r6 : 00000000  r5 : c1a760a0  r4 : c0e2e514
 4334 11:33:03.283282  # [  169.988713] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4335 11:33:03.283632  # [  169.995572] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4336 11:33:03.283841  # [  170.002935] Control: 10c5387d  Table: c5ce006a  DAC: 00000051
 4337 11:33:03.284067  # [  170.008985] Register r0 information: non-paged memory
 4338 11:33:03.284270  # [  170.014342] Register r1 information: NULL pointer
 4339 11:33:03.284469  # [  170.019293] Register r2 information: NULL pointer
 4340 11:33:03.326100  # [  170.024344] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4341 11:33:03.327138  # [  170.038006]     copy_process+0x1f4/0x1f8c
 4342 11:33:03.328139  # [  170.042356]     kernel_clone+0xac/0x388
 4343 11:33:03.328776  # [  170.046404]     sys_clone+0x78/0x9c
 4344 11:33:03.328978  # [  170.050250]     ret_fast_syscall+0x0/0x1c
 4345 11:33:03.329175  # [  170.054500]  Free path:
 4346 11:33:03.329390  # [  170.057229]     rcu_core+0x2dc/0xb14
 4347 11:33:03.329587  # [  170.061086]     handle_softirqs+0x150/0x428
 4348 11:33:03.329785  # [  170.065540]     __irq_exit_rcu+0xa0/0x114
 4349 11:33:03.330411  # [  170.069795]     irq_exit+0x10/0x30
 4350 11:33:03.330915  # [  170.073442]     call_with_stack+0x18/0x20
 4351 11:33:03.372874  # [  170.077795]     __irq_svc+0x9c/0xb8
 4352 11:33:03.374738  # [  170.081543]     unwind_frame+0x18c/0x92c
 4353 11:33:03.375109  # [  170.085694]     arch_stack_walk+0x84/0x100
 4354 11:33:03.375455  # [  170.090049]     stack_trace_save+0x50/0x78
 4355 11:33:03.375798  # [  170.094503]     set_track_prepare+0x40/0x74
 4356 11:33:03.375999  # [  170.098957]     free_to_partial_list+0x390/0x58c
 4357 11:33:03.376196  # [  170.103814]     kmem_cache_free+0x1a8/0x3c0
 4358 11:33:03.376396  # [  170.108268]     rpc_call_sync+0x74/0x10c
 4359 11:33:03.376591  # [  170.112527]     nfs3_rpc_wrapper+0x30/0x70
 4360 11:33:03.376786  # [  170.116884]     nfs3_proc_getattr+0x60/0x88
 4361 11:33:03.412647  # [  170.121339]     __nfs_revalidate_inode+0xc0/0x29c
 4362 11:33:03.413282  # [  170.126298] Register r4 information: non-slab/vmalloc memory
 4363 11:33:03.413519  # [  170.132272] Register r5 information: non-slab/vmalloc memory
 4364 11:33:03.413727  # [  170.138243] Register r6 information: NULL pointer
 4365 11:33:03.413956  # [  170.143207] Register r7 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4366 11:33:03.414163  # [  170.154227] Register r8 information: non-slab/vmalloc memory
 4367 11:33:03.456269  # [  170.160098] Register r9 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4368 11:33:03.457565  # [  170.171208] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4369 11:33:03.458541  # [  170.184994]     full_proxy_open+0x90/0x36c
 4370 11:33:03.459163  # [  170.189356]     do_dentry_open+0x144/0x4dc
 4371 11:33:03.459730  # [  170.193710]     vfs_open+0x2c/0xec
 4372 11:33:03.460295  # [  170.197360]     path_openat+0x748/0x1198
 4373 11:33:03.460844  # [  170.201609]     do_filp_open+0xac/0x148
 4374 11:33:03.461508  # [  170.205657]     do_sys_openat2+0xbc/0xe4
 4375 11:33:03.499724  # [  170.209910]     sys_openat+0x98/0xd4
 4376 11:33:03.501042  # [  170.213760]     ret_fast_syscall+0x0/0x1c
 4377 11:33:03.501548  # [  170.218010]  Free path:
 4378 11:33:03.502005  # [  170.220741]     nfs_pgio_header_free+0x34/0x48
 4379 11:33:03.502420  # [  170.225500]     nfs_write_completion+0x60/0x240
 4380 11:33:03.502980  # [  170.230261]     rpc_free_task+0x34/0x54
 4381 11:33:03.503449  # [  170.234419]     rpc_async_release+0x24/0x40
 4382 11:33:03.503852  # [  170.238874]     process_one_work+0x1b8/0x450
 4383 11:33:03.504245  # [  170.243434]     worker_thread+0x1d4/0x3c4
 4384 11:33:03.504637  # [  170.247690]     kthread+0xe8/0x104
 4385 11:33:03.505116  # [  170.251343]     ret_from_fork+0x14/0x28
 4386 11:33:03.543158  # [  170.255491] Register r11 information: non-paged memory
 4387 11:33:03.544443  # [  170.260849] Register r12 information: NULL pointer
 4388 11:33:03.545076  # [  170.266001] Process cat (pid: 2634, stack limit = 0xf1cf4000)
 4389 11:33:03.545643  # [  170.271958] Stack: (0xf1cf5eb0 to 0xf1cf6000)
 4390 11:33:03.546271  # [  170.276611] 5ea0:                                     0000000c c5a79000 00000000 c0e2cc28
 4391 11:33:03.546913  # [  170.285085] 5ec0: 0000000c c0e2d00c c0e2cef0 c48ff840 b6dc8000 0000000c c38fa3f0 c08b7820
 4392 11:33:03.586346  # [  170.293559] 5ee0: c48ff840 c08b77c8 f1cf5f80 b6dc8000 c82d2840 0000000c c93ff540 c064db98
 4393 11:33:03.587523  # [  170.302132] 5f00: c5ce2db0 00000000 00000000 00000000 00000000 0000000c b6dc8000 0001fff4
 4394 11:33:03.587997  # [  170.310603] 5f20: 00000001 00000000 c48fff40 00000000 00000000 00000000 00000000 00000000
 4395 11:33:03.588406  # [  170.319076] 5f40: 00000000 00000000 00000000 00000000 00000022 77100cd5 00000000 c48ff840
 4396 11:33:03.588803  # [  170.327549] 5f60: c48ff840 00000000 00000000 c03002f0 c82d2840 00000004 0043fe38 c064e0d0
 4397 11:33:03.629864  # [  170.336021] 5f80: 00000000 00000000 00000000 77100cd5 000000c0 0000000c 0000000c 7ff00000
 4398 11:33:03.631191  # [  170.344493] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dc8000 0000000c 00000001
 4399 11:33:03.631827  # [  170.352965] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 4400 11:33:03.632393  # [  170.361438] 5fe0: 00000004 be841788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4401 11:33:03.632982  # [  170.370002] Call trace: 
 4402 11:33:03.633609  # [  170.370022]  execute_location from lkdtm_do_action+0x24/0x4c
 4403 11:33:03.634349  # [  170.378731]  lkdtm_do_action from direct_entry+0x11c/0x140
 4404 11:33:03.673174  # [  170.384498]  direct_entry from full_proxy_write+0x58/0x90
 4405 11:33:03.674360  # [  170.390176]  full_proxy_write from vfs_write+0xbc/0x3cc
 4406 11:33:03.674826  # [  170.395660]  vfs_write from ksys_write+0x74/0xe4
 4407 11:33:03.675230  # [  170.400535]  ksys_write from ret_fast_syscall+0x0/0x1c
 4408 11:33:03.675624  # [  170.406003] Exception stack(0xf1cf5fa8 to 0xf1cf5ff0)
 4409 11:33:03.676017  # [  170.411359] 5fa0:                   0000000c 0000000c 00000001 b6dc8000 0000000c 00000001
 4410 11:33:03.676665  # [  170.419831] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 4411 11:33:03.716289  # [  170.428299] 5fe0: 00000004 be841788 b6e8e33b b6e07616
 4412 11:33:03.717435  # [  170.433657] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4413 11:33:03.717936  # [  170.440013] ---[ end trace 0000000000000000 ]---
 4414 11:33:03.718353  # [  170.444958] note: cat[2634] exited with irqs disabled
 4415 11:33:03.718811  # EXEC_RODATA: saw 'call trace:': ok
 4416 11:33:03.719222  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4417 11:33:03.719780  # timeout set to 45
 4418 11:33:03.720271  # selftests: lkdtm: EXEC_USERSPACE.sh
 4419 11:33:04.535686  <6>[  172.289098] lkdtm: Performing direct entry EXEC_USERSPACE
 4420 11:33:04.536503  <6>[  172.293726] lkdtm: attempting ok execution at c0e2e514
 4421 11:33:04.537082  <6>[  172.299068] lkdtm: attempting bad execution at b6f34000
 4422 11:33:04.537676  <1>[  172.304870] 8<--- cut here ---
 4423 11:33:04.538310  <1>[  172.307625] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f34000
 4424 11:33:04.538939  <0>[  172.315110] Internal error: : b [#11] SMP ARM
 4425 11:33:04.579013  <4>[  172.319775] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4426 11:33:04.579605  <4>[  172.356264] CPU: 1 UID: 0 PID: 2715 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4427 11:33:04.581932  <4>[  172.365863] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4428 11:33:04.621880  <4>[  172.371108] Hardware name: STM32 (Device Tree Support)
 4429 11:33:04.622620  <4>[  172.376456] PC is at 0xb6f34000
 4430 11:33:04.623692  <4>[  172.379910] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4431 11:33:04.624291  <4>[  172.385073] pc : [<b6f34000>]    lr : [<c0e2e63c>]    psr: 60080013
 4432 11:33:04.624845  <4>[  172.391630] sp : f1d65eb0  ip : 00000000  fp : 0043fe38
 4433 11:33:04.625459  <4>[  172.397080] r10: c93ff540  r9 : f1d65f80  r8 : c278cd10
 4434 11:33:04.626086  <4>[  172.402629] r7 : f1d65f80  r6 : 00000000  r5 : c93d7000  r4 : b6f34000
 4435 11:33:04.626773  <4>[  172.409487] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4436 11:33:04.665718  <4>[  172.416245] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4437 11:33:04.666288  <4>[  172.423711] Control: 10c5387d  Table: c5a3c06a  DAC: 00000051
 4438 11:33:04.666706  <1>[  172.429761] Register r0 information: non-paged memory
 4439 11:33:04.667122  <1>[  172.435123] Register r1 information: NULL pointer
 4440 11:33:04.667535  <1>[  172.440075] Register r2 information: NULL pointer
 4441 11:33:04.668525  <1>[  172.445026] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4442 11:33:04.708567  <6>[  172.458792]     copy_process+0x1f4/0x1f8c
 4443 11:33:04.709844  <6>[  172.463043]     kernel_clone+0xac/0x388
 4444 11:33:04.710495  <6>[  172.467191]     sys_clone+0x78/0x9c
 4445 11:33:04.711077  <6>[  172.470938]     ret_fast_syscall+0x0/0x1c
 4446 11:33:04.711635  <4>[  172.475188]  Free path:
 4447 11:33:04.712251  <6>[  172.477917]     rcu_core+0x2dc/0xb14
 4448 11:33:04.712805  <6>[  172.481774]     handle_softirqs+0x150/0x428
 4449 11:33:04.713348  <6>[  172.486224]     __irq_exit_rcu+0xa0/0x114
 4450 11:33:04.713928  <6>[  172.490471]     irq_exit+0x10/0x30
 4451 11:33:04.714483  <6>[  172.494215]     __irq_svc+0x8c/0xb8
 4452 11:33:04.715142  <6>[  172.497961]     default_idle_call+0x20/0xc0
 4453 11:33:04.752043  <6>[  172.502420]     do_idle+0x258/0x2f0
 4454 11:33:04.753171  <6>[  172.506175]     cpu_startup_entry+0x30/0x34
 4455 11:33:04.753629  <6>[  172.510632]     rest_init+0xd4/0xd8
 4456 11:33:04.754104  <6>[  172.514383]     start_kernel+0x744/0x764
 4457 11:33:04.754523  <1>[  172.518543] Register r4 information: non-paged memory
 4458 11:33:04.754926  <1>[  172.523899] Register r5 information: non-slab/vmalloc memory
 4459 11:33:04.755535  <1>[  172.529859] Register r6 information: NULL pointer
 4460 11:33:04.756044  <1>[  172.534810] Register r7 information: 2-page vmalloc region starting at 0xf1d64000 allocated at kernel_clone+0xac/0x388
 4461 11:33:04.795295  <1>[  172.545912] Register r8 information: non-slab/vmalloc memory
 4462 11:33:04.796554  <1>[  172.551870] Register r9 information: 2-page vmalloc region starting at 0xf1d64000 allocated at kernel_clone+0xac/0x388
 4463 11:33:04.797170  <1>[  172.562869] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4464 11:33:04.797733  <6>[  172.576635]     full_proxy_open+0x90/0x36c
 4465 11:33:04.798366  <6>[  172.580992]     do_dentry_open+0x144/0x4dc
 4466 11:33:04.799095  <6>[  172.585345]     vfs_open+0x2c/0xec
 4467 11:33:04.838762  <6>[  172.589094]     path_openat+0x748/0x1198
 4468 11:33:04.840080  <6>[  172.593243]     do_filp_open+0xac/0x148
 4469 11:33:04.840748  <6>[  172.597391]     do_sys_openat2+0xbc/0xe4
 4470 11:33:04.841326  <6>[  172.601542]     sys_openat+0x98/0xd4
 4471 11:33:04.841977  <6>[  172.605391]     ret_fast_syscall+0x0/0x1c
 4472 11:33:04.842607  <4>[  172.609740]  Free path:
 4473 11:33:04.843211  <6>[  172.612369]     nfs_pgio_header_free+0x34/0x48
 4474 11:33:04.843816  <6>[  172.617127]     nfs_write_completion+0x60/0x240
 4475 11:33:04.844368  <6>[  172.621988]     rpc_free_task+0x34/0x54
 4476 11:33:04.845009  <6>[  172.626049]     rpc_async_release+0x24/0x40
 4477 11:33:04.882077  <6>[  172.630513]     process_one_work+0x1b8/0x450
 4478 11:33:04.882796  <6>[  172.635084]     worker_thread+0x1d4/0x3c4
 4479 11:33:04.883633  <6>[  172.639350]     kthread+0xe8/0x104
 4480 11:33:04.884068  <6>[  172.643015]     ret_from_fork+0x14/0x28
 4481 11:33:04.884471  <1>[  172.647181] Register r11 information: non-paged memory
 4482 11:33:04.884867  <1>[  172.652551] Register r12 information: NULL pointer
 4483 11:33:04.885400  <0>[  172.657617] Process cat (pid: 2715, stack limit = 0xf1d64000)
 4484 11:33:04.885867  <0>[  172.663680] Stack: (0xf1d65eb0 to 0xf1d66000)
 4485 11:33:04.886353  <0>[  172.668339] 5ea0:                                     00000001 00000000 0000000f c0e2cc28
 4486 11:33:04.926010  <0>[  172.676816] 5ec0: 0000000f c0e2d00c c0e2cef0 c48ff740 b6dd8000 0000000f c38fa3f0 c08b7820
 4487 11:33:04.926700  <0>[  172.685292] 5ee0: c48ff740 c08b77c8 f1d65f80 b6dd8000 c82d4640 0000000f c93ff540 c064db98
 4488 11:33:04.927256  <0>[  172.693764] 5f00: c5a3edb0 00000000 00000000 00000000 00000000 0000000f b6dd8000 0001fff1
 4489 11:33:04.927810  <0>[  172.702236] 5f20: 00000001 00000000 c48ffb40 00000000 00000000 00000000 00000000 00000000
 4490 11:33:04.928830  <0>[  172.710710] 5f40: 00000000 00000000 00000000 00000000 00000022 a9e2b798 00000000 c48ff740
 4491 11:33:04.969445  <0>[  172.719185] 5f60: c48ff740 00000000 00000000 c03002f0 c82d4640 00000004 0043fe38 c064e0d0
 4492 11:33:04.970530  <0>[  172.727658] 5f80: 00000000 00000000 00000000 a9e2b798 000000c0 0000000f 0000000f 7ff00000
 4493 11:33:04.970812  <0>[  172.736131] 5fa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6dd8000 0000000f 00000001
 4494 11:33:04.971021  <0>[  172.744604] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6dd8000 00020000 0043fe38
 4495 11:33:04.972393  <0>[  172.753178] 5fe0: 00000004 befdb788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4496 11:33:04.973054  <0>[  172.761643] Call trace: 
 4497 11:33:05.012604  <0>[  172.761663]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4498 11:33:05.013177  <0>[  172.770672]  lkdtm_do_action from direct_entry+0x11c/0x140
 4499 11:33:05.013585  <0>[  172.776441]  direct_entry from full_proxy_write+0x58/0x90
 4500 11:33:05.014037  <0>[  172.782120]  full_proxy_write from vfs_write+0xbc/0x3cc
 4501 11:33:05.014444  <0>[  172.787704]  vfs_write from ksys_write+0x74/0xe4
 4502 11:33:05.014837  <0>[  172.792577]  ksys_write from ret_fast_syscall+0x0/0x1c
 4503 11:33:05.015361  <0>[  172.797945] Exception stack(0xf1d65fa8 to 0xf1d65ff0)
 4504 11:33:05.055154  <0>[  172.803301] 5fa0:                   0000000f 0000000f 00000001 b6dd8000 0000000f 00000001
 4505 11:33:05.056333  <0>[  172.811775] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6dd8000 00020000 0043fe38
 4506 11:33:05.056797  <0>[  172.820243] 5fe0: 00000004 befdb788 b6e9e33b b6e17616
 4507 11:33:05.057204  <0>[  172.825593] Code: bad PC value
 4508 11:33:05.057599  <4>[  172.828933] ---[ end trace 0000000000000000 ]---
 4509 11:33:05.058630  <6>[  172.833879] note: cat[2715] exited with irqs disabled
 4510 11:33:05.074473  # Segmentation fault
 4511 11:33:05.518067  # [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
 4512 11:33:05.518590  # [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
 4513 11:33:05.518896  # [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
 4514 11:33:05.519185  # [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
 4515 11:33:05.521413  # [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
 4516 11:33:05.561275  # [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
 4517 11:33:05.561933  # [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
 4518 11:33:05.562404  # [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
 4519 11:33:05.562816  # [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
 4520 11:33:05.564190  # [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
 4521 11:33:05.604602  # [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
 4522 11:33:05.605176  # [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
 4523 11:33:05.605589  # [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
 4524 11:33:05.606029  # [  172.289098] lkdtm: Performing direct entry EXEC_USERSPACE
 4525 11:33:05.606432  # [  172.293726] lkdtm: attempting ok execution at c0e2e514
 4526 11:33:05.607588  # [  172.299068] lkdtm: attempting bad execution at b6f34000
 4527 11:33:05.647606  # [  172.304870] 8<--- cut here ---
 4528 11:33:05.648608  # [  172.307625] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f34000
 4529 11:33:05.649056  # [  172.315110] Internal error: : b [#11] SMP ARM
 4530 11:33:05.691380  # [  172.319775] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4531 11:33:05.691984  # [  172.356264] CPU: 1 UID: 0 PID: 2715 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4532 11:33:05.692397  # [  172.365863] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4533 11:33:05.692796  # [  172.371108] Hardware name: STM32 (Device Tree Support)
 4534 11:33:05.693192  # [  172.376456] PC is at 0xb6f34000
 4535 11:33:05.693582  # [  172.379910] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4536 11:33:05.694461  # [  172.385073] pc : [<b6f34000>]    lr : [<c0e2e63c>]    psr: 60080013
 4537 11:33:05.734338  # [  172.391630] sp : f1d65eb0  ip : 00000000  fp : 0043fe38
 4538 11:33:05.735238  # [  172.397080] r10: c93ff540  r9 : f1d65f80  r8 : c278cd10
 4539 11:33:05.735496  # [  172.402629] r7 : f1d65f80  r6 : 00000000  r5 : c93d7000  r4 : b6f34000
 4540 11:33:05.735710  # [  172.409487] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4541 11:33:05.735913  # [  172.416245] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4542 11:33:05.736282  # [  172.423711] Control: 10c5387d  Table: c5a3c06a  DAC: 00000051
 4543 11:33:05.737474  # [  172.429761] Register r0 information: non-paged memory
 4544 11:33:05.777609  # [  172.435123] Register r1 information: NULL pointer
 4545 11:33:05.778345  # [  172.440075] Register r2 information: NULL pointer
 4546 11:33:05.778639  # [  172.445026] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4547 11:33:05.778871  # [  172.458792]     copy_process+0x1f4/0x1f8c
 4548 11:33:05.779073  # [  172.463043]     kernel_clone+0xac/0x388
 4549 11:33:05.779271  # [  172.467191]     sys_clone+0x78/0x9c
 4550 11:33:05.779468  # [  172.470938]     ret_fast_syscall+0x0/0x1c
 4551 11:33:05.780957  # [  172.475188]  Free path:
 4552 11:33:05.781211  # [  172.477917]     rcu_core+0x2dc/0xb14
 4553 11:33:05.821043  # [  172.481774]     handle_softirqs+0x150/0x428
 4554 11:33:05.821996  # [  172.486224]     __irq_exit_rcu+0xa0/0x114
 4555 11:33:05.822270  # [  172.490471]     irq_exit+0x10/0x30
 4556 11:33:05.822474  # [  172.494215]     __irq_svc+0x8c/0xb8
 4557 11:33:05.822672  # [  172.497961]     default_idle_call+0x20/0xc0
 4558 11:33:05.822868  # [  172.502420]     do_idle+0x258/0x2f0
 4559 11:33:05.823063  # [  172.506175]     cpu_startup_entry+0x30/0x34
 4560 11:33:05.823257  # [  172.510632]     rest_init+0xd4/0xd8
 4561 11:33:05.823453  # [  172.514383]     start_kernel+0x744/0x764
 4562 11:33:05.824469  # [  172.518543] Register r4 information: non-paged memory
 4563 11:33:05.864593  # [  172.523899] Register r5 information: non-slab/vmalloc memory
 4564 11:33:05.865577  # [  172.529859] Register r6 information: NULL pointer
 4565 11:33:05.866059  # [  172.534810] Register r7 information: 2-page vmalloc region starting at 0xf1d64000 allocated at kernel_clone+0xac/0x388
 4566 11:33:05.866468  # [  172.545912] Register r8 information: non-slab/vmalloc memory
 4567 11:33:05.866862  # [  172.551870] Register r9 information: 2-page vmalloc region starting at 0xf1d64000 allocated at kernel_clone+0xac/0x388
 4568 11:33:05.908299  # [  172.562869] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4569 11:33:05.908850  # [  172.576635]     full_proxy_open+0x90/0x36c
 4570 11:33:05.909249  # [  172.580992]     do_dentry_open+0x144/0x4dc
 4571 11:33:05.909643  # [  172.585345]     vfs_open+0x2c/0xec
 4572 11:33:05.910072  # [  172.589094]     path_openat+0x748/0x1198
 4573 11:33:05.910463  # [  172.593243]     do_filp_open+0xac/0x148
 4574 11:33:05.910846  # [  172.597391]     do_sys_openat2+0xbc/0xe4
 4575 11:33:05.911241  # [  172.601542]     sys_openat+0x98/0xd4
 4576 11:33:05.911651  # [  172.605391]     ret_fast_syscall+0x0/0x1c
 4577 11:33:05.912428  # [  172.609740]  Free path:
 4578 11:33:05.950948  # [  172.612369]     nfs_pgio_header_free+0x34/0x48
 4579 11:33:05.951922  # [  172.617127]     nfs_write_completion+0x60/0x240
 4580 11:33:05.952349  # [  172.621988]     rpc_free_task+0x34/0x54
 4581 11:33:05.952739  # [  172.626049]     rpc_async_release+0x24/0x40
 4582 11:33:05.953125  # [  172.630513]     process_one_work+0x1b8/0x450
 4583 11:33:05.953507  # [  172.635084]     worker_thread+0x1d4/0x3c4
 4584 11:33:05.953911  # [  172.639350]     kthread+0xe8/0x104
 4585 11:33:05.954141  # [  172.643015]     ret_from_fork+0x14/0x28
 4586 11:33:05.954351  # [  172.647181] Register r11 information: non-paged memory
 4587 11:33:05.954591  # [  172.652551] Register r12 information: NULL pointer
 4588 11:33:05.994626  # [  172.657617] Process cat (pid: 2715, stack limit = 0xf1d64000)
 4589 11:33:05.995600  # [  172.663680] Stack: (0xf1d65eb0 to 0xf1d66000)
 4590 11:33:05.996035  # [  172.668339] 5ea0:                                     00000001 00000000 0000000f c0e2cc28
 4591 11:33:05.996435  # [  172.676816] 5ec0: 0000000f c0e2d00c c0e2cef0 c48ff740 b6dd8000 0000000f c38fa3f0 c08b7820
 4592 11:33:05.996828  # [  172.685292] 5ee0: c48ff740 c08b77c8 f1d65f80 b6dd8000 c82d4640 0000000f c93ff540 c064db98
 4593 11:33:05.998048  # [  172.693764] 5f00: c5a3edb0 00000000 00000000 00000000 00000000 0000000f b6dd8000 0001fff1
 4594 11:33:06.038588  # [  172.702236] 5f20: 00000001 00000000 c48ffb40 00000000 00000000 00000000 00000000 00000000
 4595 11:33:06.038993  # [  172.710710] 5f40: 00000000 00000000 00000000 00000000 00000022 a9e2b798 00000000 c48ff740
 4596 11:33:06.039366  # [  172.719185] 5f60: c48ff740 00000000 00000000 c03002f0 c82d4640 00000004 0043fe38 c064e0d0
 4597 11:33:06.039844  # [  172.727658] 5f80: 00000000 00000000 00000000 a9e2b798 000000c0 0000000f 0000000f 7ff00000
 4598 11:33:06.041419  # [  172.736131] 5fa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6dd8000 0000000f 00000001
 4599 11:33:06.081868  # [  172.744604] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6dd8000 00020000 0043fe38
 4600 11:33:06.082415  # [  172.753178] 5fe0: 00000004 befdb788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4601 11:33:06.082822  # [  172.761643] Call trace: 
 4602 11:33:06.083219  # [  172.761663]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4603 11:33:06.083614  # [  172.770672]  lkdtm_do_action from direct_entry+0x11c/0x140
 4604 11:33:06.084004  # [  172.776441]  direct_entry from full_proxy_write+0x58/0x90
 4605 11:33:06.084789  # [  172.782120]  full_proxy_write from vfs_write+0xbc/0x3cc
 4606 11:33:06.124660  # [  172.787704]  vfs_write from ksys_write+0x74/0xe4
 4607 11:33:06.125497  # [  172.792577]  ksys_write from ret_fast_syscall+0x0/0x1c
 4608 11:33:06.125768  # [  172.797945] Exception stack(0xf1d65fa8 to 0xf1d65ff0)
 4609 11:33:06.126002  # [  172.803301] 5fa0:                   0000000f 0000000f 00000001 b6dd8000 0000000f 00000001
 4610 11:33:06.126205  # [  172.811775] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6dd8000 00020000 0043fe38
 4611 11:33:06.126597  # [  172.820243] 5fe0: 00000004 befdb788 b6e9e33b b6e17616
 4612 11:33:06.126989  # [  172.825593] Code: bad PC value
 4613 11:33:06.128089  # [  172.828933] ---[ end trace 0000000000000000 ]---
 4614 11:33:06.156145  # [  172.833879] note: cat[2715] exited with irqs disabled
 4615 11:33:06.157083  # EXEC_USERSPACE: saw 'call trace:': ok
 4616 11:33:06.157527  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4617 11:33:06.157969  # timeout set to 45
 4618 11:33:06.159430  # selftests: lkdtm: EXEC_NULL.sh
 4619 11:33:06.797947  <6>[  174.552087] lkdtm: Performing direct entry EXEC_NULL
 4620 11:33:06.798952  <6>[  174.556084] lkdtm: attempting ok execution at c0e2e514
 4621 11:33:06.799460  <6>[  174.561416] lkdtm: attempting bad execution at 00000000
 4622 11:33:06.799873  <1>[  174.567005] 8<--- cut here ---
 4623 11:33:06.800274  <1>[  174.570370] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4624 11:33:06.800679  <1>[  174.579852] [00000000] *pgd=00000000
 4625 11:33:06.801073  <0>[  174.583707] Internal error: Oops: 80000005 [#12] SMP ARM
 4626 11:33:06.841766  <4>[  174.589193] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4627 11:33:06.844500  <4>[  174.625688] CPU: 1 UID: 0 PID: 2795 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4628 11:33:06.884663  <4>[  174.635287] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4629 11:33:06.885578  <4>[  174.640534] Hardware name: STM32 (Device Tree Support)
 4630 11:33:06.886065  <4>[  174.645981] PC is at 0x0
 4631 11:33:06.886473  <4>[  174.648728] LR is at execute_location+0x9c/0xac
 4632 11:33:06.886873  <4>[  174.653498] pc : [<00000000>]    lr : [<c0313058>]    psr: 60080013
 4633 11:33:06.887273  <4>[  174.660056] sp : f1dcdeb0  ip : 00000000  fp : 0042fe38
 4634 11:33:06.887670  <4>[  174.665605] r10: c93ff540  r9 : f1dcdf80  r8 : c278cd18
 4635 11:33:06.888142  <4>[  174.671156] r7 : f1dcdf80  r6 : 00000000  r5 : 00000000  r4 : c0e2e514
 4636 11:33:06.928184  <4>[  174.677913] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4637 11:33:06.929076  <4>[  174.684772] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4638 11:33:06.929884  <4>[  174.692237] Control: 10c5387d  Table: c5b5406a  DAC: 00000051
 4639 11:33:06.930150  <1>[  174.698188] Register r0 information: non-paged memory
 4640 11:33:06.930360  <1>[  174.703551] Register r1 information: NULL pointer
 4641 11:33:06.930563  <1>[  174.708603] Register r2 information: NULL pointer
 4642 11:33:06.971482  <1>[  174.713555] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4643 11:33:06.972492  <6>[  174.727320]     copy_process+0x1f4/0x1f8c
 4644 11:33:06.972961  <6>[  174.731570]     kernel_clone+0xac/0x388
 4645 11:33:06.973393  <6>[  174.735618]     sys_clone+0x78/0x9c
 4646 11:33:06.973892  <6>[  174.739465]     ret_fast_syscall+0x0/0x1c
 4647 11:33:06.974334  <4>[  174.743715]  Free path:
 4648 11:33:06.974760  <6>[  174.746444]     rcu_core+0x2dc/0xb14
 4649 11:33:06.975190  <6>[  174.750301]     handle_softirqs+0x150/0x428
 4650 11:33:06.975608  <6>[  174.754751]     __irq_exit_rcu+0xa0/0x114
 4651 11:33:06.976019  <6>[  174.758998]     irq_exit+0x10/0x30
 4652 11:33:06.976513  <6>[  174.762642]     call_with_stack+0x18/0x20
 4653 11:33:07.014929  <6>[  174.766995]     __irq_svc+0x9c/0xb8
 4654 11:33:07.015956  <6>[  174.770743]     unwind_frame+0x478/0x92c
 4655 11:33:07.016432  <6>[  174.774895]     arch_stack_walk+0x84/0x100
 4656 11:33:07.016862  <6>[  174.779351]     stack_trace_save+0x50/0x78
 4657 11:33:07.017279  <6>[  174.783705]     set_track_prepare+0x40/0x74
 4658 11:33:07.017695  <6>[  174.788160]     ___slab_alloc+0xd34/0xd88
 4659 11:33:07.018195  <6>[  174.792414]     kmem_cache_alloc_noprof+0x128/0x3a8
 4660 11:33:07.018644  <6>[  174.797573]     anon_vma_fork+0x5c/0x174
 4661 11:33:07.019064  <6>[  174.801823]     copy_process+0x1d6c/0x1f8c
 4662 11:33:07.019560  <6>[  174.806174]     kernel_clone+0xac/0x388
 4663 11:33:07.058365  <6>[  174.810222]     sys_clone+0x78/0x9c
 4664 11:33:07.059390  <1>[  174.814068] Register r4 information: non-slab/vmalloc memory
 4665 11:33:07.059830  <1>[  174.819930] Register r5 information: NULL pointer
 4666 11:33:07.060242  <1>[  174.824982] Register r6 information: NULL pointer
 4667 11:33:07.060644  <1>[  174.829933] Register r7 information: 2-page vmalloc region starting at 0xf1dcc000 allocated at kernel_clone+0xac/0x388
 4668 11:33:07.061048  <1>[  174.840934] Register r8 information: non-slab/vmalloc memory
 4669 11:33:07.101595  <1>[  174.846893] Register r9 information: 2-page vmalloc region starting at 0xf1dcc000 allocated at kernel_clone+0xac/0x388
 4670 11:33:07.102345  <1>[  174.857892] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4671 11:33:07.102623  <6>[  174.871759]     full_proxy_open+0x90/0x36c
 4672 11:33:07.102843  <6>[  174.876120]     do_dentry_open+0x144/0x4dc
 4673 11:33:07.103050  <6>[  174.880482]     vfs_open+0x2c/0xec
 4674 11:33:07.103255  <6>[  174.884145]     path_openat+0x748/0x1198
 4675 11:33:07.103459  <6>[  174.888407]     do_filp_open+0xac/0x148
 4676 11:33:07.105033  <6>[  174.892466]     do_sys_openat2+0xbc/0xe4
 4677 11:33:07.145084  <6>[  174.896630]     sys_openat+0x98/0xd4
 4678 11:33:07.145859  <6>[  174.900492]     ret_fast_syscall+0x0/0x1c
 4679 11:33:07.146127  <4>[  174.904755]  Free path:
 4680 11:33:07.146345  <6>[  174.907490]     nfs_pgio_header_free+0x34/0x48
 4681 11:33:07.146555  <6>[  174.912257]     nfs_write_completion+0x60/0x240
 4682 11:33:07.146762  <6>[  174.917027]     rpc_free_task+0x34/0x54
 4683 11:33:07.146967  <6>[  174.921190]     rpc_async_release+0x24/0x40
 4684 11:33:07.147171  <6>[  174.925647]     process_one_work+0x1b8/0x450
 4685 11:33:07.147375  <6>[  174.930110]     worker_thread+0x1d4/0x3c4
 4686 11:33:07.148226  <6>[  174.934466]     kthread+0xe8/0x104
 4687 11:33:07.188327  <6>[  174.938118]     ret_from_fork+0x14/0x28
 4688 11:33:07.189024  <1>[  174.942268] Register r11 information: non-paged memory
 4689 11:33:07.189279  <1>[  174.947629] Register r12 information: NULL pointer
 4690 11:33:07.189494  <0>[  174.952684] Process cat (pid: 2795, stack limit = 0xf1dcc000)
 4691 11:33:07.189703  <0>[  174.958742] Stack: (0xf1dcdeb0 to 0xf1dce000)
 4692 11:33:07.189948  <0>[  174.963396] dea0:                                     0000000a c95f3000 00000000 c0e2cc28
 4693 11:33:07.191681  <0>[  174.971871] dec0: 0000000a c0e2d00c c0e2cef0 c928b840 b6dc8000 0000000a c38fa3f0 c08b7820
 4694 11:33:07.232500  <0>[  174.980346] dee0: c928b840 c08b77c8 f1dcdf80 b6dc8000 c82d5a40 0000000a c93ff540 c064db98
 4695 11:33:07.233318  <0>[  174.988818] df00: c5b56db0 00000000 00000000 00000000 00000000 0000000a b6dc8000 0001fff6
 4696 11:33:07.233600  <0>[  174.997291] df20: 00000001 00000000 c8603440 00000000 00000000 00000000 00000000 00000000
 4697 11:33:07.233862  <0>[  175.005764] df40: 00000000 00000000 00000000 00000000 00000022 5e390fd0 00000000 c928b840
 4698 11:33:07.234091  <0>[  175.014338] df60: c928b840 00000000 00000000 c03002f0 c82d5a40 00000004 0042fe38 c064e0d0
 4699 11:33:07.275291  <0>[  175.022811] df80: 00000000 00000000 00000000 5e390fd0 000000c0 0000000a 0000000a 7ff00000
 4700 11:33:07.276220  <0>[  175.031283] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dc8000 0000000a 00000001
 4701 11:33:07.276918  <0>[  175.039757] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dc8000 00020000 0042fe38
 4702 11:33:07.277472  <0>[  175.048232] dfe0: 00000004 bef4c788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4703 11:33:07.277941  <0>[  175.056698] Call trace: 
 4704 11:33:07.278167  <0>[  175.056714]  execute_location from lkdtm_do_action+0x24/0x4c
 4705 11:33:07.278820  <0>[  175.065429]  lkdtm_do_action from direct_entry+0x11c/0x140
 4706 11:33:07.318981  <0>[  175.071198]  direct_entry from full_proxy_write+0x58/0x90
 4707 11:33:07.319407  <0>[  175.076877]  full_proxy_write from vfs_write+0xbc/0x3cc
 4708 11:33:07.319649  <0>[  175.082361]  vfs_write from ksys_write+0x74/0xe4
 4709 11:33:07.319862  <0>[  175.087334]  ksys_write from ret_fast_syscall+0x0/0x1c
 4710 11:33:07.320067  <0>[  175.092703] Exception stack(0xf1dcdfa8 to 0xf1dcdff0)
 4711 11:33:07.320274  <0>[  175.098059] dfa0:                   0000000a 0000000a 00000001 b6dc8000 0000000a 00000001
 4712 11:33:07.345175  <0>[  175.106533] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dc8000 00020000 0042fe38
 4713 11:33:07.346209  <0>[  175.115002] dfe0: 00000004 bef4c788 b6e8e33b b6e07616
 4714 11:33:07.346686  <0>[  175.120360] Code: bad PC value
 4715 11:33:07.348401  <4>[  175.123875] ---[ end trace 0000000000000000 ]---
 4716 11:33:07.348729  # Segmentation fault
 4717 11:33:07.820379  # [  174.552087] lkdtm: Performing direct entry EXEC_NULL
 4718 11:33:07.821398  # [  174.556084] lkdtm: attempting ok execution at c0e2e514
 4719 11:33:07.821881  # [  174.561416] lkdtm: attempting bad execution at 00000000
 4720 11:33:07.822312  # [  174.567005] 8<--- cut here ---
 4721 11:33:07.822728  # [  174.570370] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4722 11:33:07.823144  # [  174.579852] [00000000] *pgd=00000000
 4723 11:33:07.823546  # [  174.583707] Internal error: Oops: 80000005 [#12] SMP ARM
 4724 11:33:07.864100  # [  174.589193] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4725 11:33:07.864649  # [  174.625688] CPU: 1 UID: 0 PID: 2795 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4726 11:33:07.867168  # [  174.635287] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4727 11:33:07.907132  # [  174.640534] Hardware name: STM32 (Device Tree Support)
 4728 11:33:07.908049  # [  174.645981] PC is at 0x0
 4729 11:33:07.908494  # [  174.648728] LR is at execute_location+0x9c/0xac
 4730 11:33:07.908912  # [  174.653498] pc : [<00000000>]    lr : [<c0313058>]    psr: 60080013
 4731 11:33:07.909325  # [  174.660056] sp : f1dcdeb0  ip : 00000000  fp : 0042fe38
 4732 11:33:07.909732  # [  174.665605] r10: c93ff540  r9 : f1dcdf80  r8 : c278cd18
 4733 11:33:07.910172  # [  174.671156] r7 : f1dcdf80  r6 : 00000000  r5 : 00000000  r4 : c0e2e514
 4734 11:33:07.910674  # [  174.677913] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4735 11:33:07.950383  # [  174.684772] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4736 11:33:07.951309  # [  174.692237] Control: 10c5387d  Table: c5b5406a  DAC: 00000051
 4737 11:33:07.951749  # [  174.698188] Register r0 information: non-paged memory
 4738 11:33:07.952166  # [  174.703551] Register r1 information: NULL pointer
 4739 11:33:07.952574  # [  174.708603] Register r2 information: NULL pointer
 4740 11:33:07.953656  # [  174.713555] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4741 11:33:07.993923  # [  174.727320]     copy_process+0x1f4/0x1f8c
 4742 11:33:07.994449  # [  174.731570]     kernel_clone+0xac/0x388
 4743 11:33:07.995278  # [  174.735618]     sys_clone+0x78/0x9c
 4744 11:33:07.995714  # [  174.739465]     ret_fast_syscall+0x0/0x1c
 4745 11:33:07.996121  # [  174.743715]  Free path:
 4746 11:33:07.996523  # [  174.746444]     rcu_core+0x2dc/0xb14
 4747 11:33:07.996920  # [  174.750301]     handle_softirqs+0x150/0x428
 4748 11:33:07.997327  # [  174.754751]     __irq_exit_rcu+0xa0/0x114
 4749 11:33:07.997727  # [  174.758998]     irq_exit+0x10/0x30
 4750 11:33:07.998155  # [  174.762642]     call_with_stack+0x18/0x20
 4751 11:33:07.998585  # [  174.766995]     __irq_svc+0x9c/0xb8
 4752 11:33:07.999090  # [  174.770743]     unwind_frame+0x478/0x92c
 4753 11:33:08.037158  # [  174.774895]     arch_stack_walk+0x84/0x100
 4754 11:33:08.037859  # [  174.779351]     stack_trace_save+0x50/0x78
 4755 11:33:08.038313  # [  174.783705]     set_track_prepare+0x40/0x74
 4756 11:33:08.038731  # [  174.788160]     ___slab_alloc+0xd34/0xd88
 4757 11:33:08.039140  # [  174.792414]     kmem_cache_alloc_noprof+0x128/0x3a8
 4758 11:33:08.039544  # [  174.797573]     anon_vma_fork+0x5c/0x174
 4759 11:33:08.039943  # [  174.801823]     copy_process+0x1d6c/0x1f8c
 4760 11:33:08.040350  # [  174.806174]     kernel_clone+0xac/0x388
 4761 11:33:08.040753  # [  174.810222]     sys_clone+0x78/0x9c
 4762 11:33:08.080423  # [  174.814068] Register r4 information: non-slab/vmalloc memory
 4763 11:33:08.080937  # [  174.819930] Register r5 information: NULL pointer
 4764 11:33:08.081747  # [  174.824982] Register r6 information: NULL pointer
 4765 11:33:08.082219  # [  174.829933] Register r7 information: 2-page vmalloc region starting at 0xf1dcc000 allocated at kernel_clone+0xac/0x388
 4766 11:33:08.082630  # [  174.840934] Register r8 information: non-slab/vmalloc memory
 4767 11:33:08.083029  # [  174.846893] Register r9 information: 2-page vmalloc region starting at 0xf1dcc000 allocated at kernel_clone+0xac/0x388
 4768 11:33:08.124807  # [  174.857892] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4769 11:33:08.125413  # [  174.871759]     full_proxy_open+0x90/0x36c
 4770 11:33:08.125911  # [  174.876120]     do_dentry_open+0x144/0x4dc
 4771 11:33:08.126368  # [  174.880482]     vfs_open+0x2c/0xec
 4772 11:33:08.126809  # [  174.884145]     path_openat+0x748/0x1198
 4773 11:33:08.127243  # [  174.888407]     do_filp_open+0xac/0x148
 4774 11:33:08.127675  # [  174.892466]     do_sys_openat2+0xbc/0xe4
 4775 11:33:08.128103  # [  174.896630]     sys_openat+0x98/0xd4
 4776 11:33:08.128625  # [  174.900492]     ret_fast_syscall+0x0/0x1c
 4777 11:33:08.167427  # [  174.904755]  Free path:
 4778 11:33:08.168012  # [  174.907490]     nfs_pgio_header_free+0x34/0x48
 4779 11:33:08.168834  # [  174.912257]     nfs_write_completion+0x60/0x240
 4780 11:33:08.169265  # [  174.917027]     rpc_free_task+0x34/0x54
 4781 11:33:08.169670  # [  174.921190]     rpc_async_release+0x24/0x40
 4782 11:33:08.170118  # [  174.925647]     process_one_work+0x1b8/0x450
 4783 11:33:08.170525  # [  174.930110]     worker_thread+0x1d4/0x3c4
 4784 11:33:08.170924  # [  174.934466]     kthread+0xe8/0x104
 4785 11:33:08.171319  # [  174.938118]     ret_from_fork+0x14/0x28
 4786 11:33:08.171791  # [  174.942268] Register r11 information: non-paged memory
 4787 11:33:08.210736  # [  174.947629] Register r12 information: NULL pointer
 4788 11:33:08.211642  # [  174.952684] Process cat (pid: 2795, stack limit = 0xf1dcc000)
 4789 11:33:08.212084  # [  174.958742] Stack: (0xf1dcdeb0 to 0xf1dce000)
 4790 11:33:08.212492  # [  174.963396] dea0:                                     0000000a c95f3000 00000000 c0e2cc28
 4791 11:33:08.212891  # [  174.971871] dec0: 0000000a c0e2d00c c0e2cef0 c928b840 b6dc8000 0000000a c38fa3f0 c08b7820
 4792 11:33:08.213288  # [  174.980346] dee0: c928b840 c08b77c8 f1dcdf80 b6dc8000 c82d5a40 0000000a c93ff540 c064db98
 4793 11:33:08.254140  # [  174.988818] df00: c5b56db0 00000000 00000000 00000000 00000000 0000000a b6dc8000 0001fff6
 4794 11:33:08.255055  # [  174.997291] df20: 00000001 00000000 c8603440 00000000 00000000 00000000 00000000 00000000
 4795 11:33:08.255486  # [  175.005764] df40: 00000000 00000000 00000000 00000000 00000022 5e390fd0 00000000 c928b840
 4796 11:33:08.255898  # [  175.014338] df60: c928b840 00000000 00000000 c03002f0 c82d5a40 00000004 0042fe38 c064e0d0
 4797 11:33:08.256308  # [  175.022811] df80: 00000000 00000000 00000000 5e390fd0 000000c0 0000000a 0000000a 7ff00000
 4798 11:33:08.297529  # [  175.031283] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dc8000 0000000a 00000001
 4799 11:33:08.298479  # [  175.039757] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dc8000 00020000 0042fe38
 4800 11:33:08.298916  # [  175.048232] dfe0: 00000004 bef4c788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 4801 11:33:08.299330  # [  175.056698] Call trace: 
 4802 11:33:08.299733  # [  175.056714]  execute_location from lkdtm_do_action+0x24/0x4c
 4803 11:33:08.300135  # [  175.065429]  lkdtm_do_action from direct_entry+0x11c/0x140
 4804 11:33:08.300531  # [  175.071198]  direct_entry from full_proxy_write+0x58/0x90
 4805 11:33:08.301001  # [  175.076877]  full_proxy_write from vfs_write+0xbc/0x3cc
 4806 11:33:08.340795  # [  175.082361]  vfs_write from ksys_write+0x74/0xe4
 4807 11:33:08.341686  # [  175.087334]  ksys_write from ret_fast_syscall+0x0/0x1c
 4808 11:33:08.342154  # [  175.092703] Exception stack(0xf1dcdfa8 to 0xf1dcdff0)
 4809 11:33:08.342564  # [  175.098059] dfa0:                   0000000a 0000000a 00000001 b6dc8000 0000000a 00000001
 4810 11:33:08.342966  # [  175.106533] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dc8000 00020000 0042fe38
 4811 11:33:08.343365  # [  175.115002] dfe0: 00000004 bef4c788 b6e8e33b b6e07616
 4812 11:33:08.344149  # [  175.120360] Code: bad PC value
 4813 11:33:08.367089  # [  175.123875] ---[ end trace 0000000000000000 ]---
 4814 11:33:08.367571  # EXEC_NULL: saw 'call trace:': ok
 4815 11:33:08.368364  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4816 11:33:08.368794  # timeout set to 45
 4817 11:33:08.370268  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4818 11:33:09.134054  <6>[  176.887523] lkdtm: Performing direct entry ACCESS_USERSPACE
 4819 11:33:09.134654  <6>[  176.892410] lkdtm: attempting bad read at b6f04000
 4820 11:33:09.135093  <1>[  176.897855] 8<--- cut here ---
 4821 11:33:09.135511  <1>[  176.900517] Unhandled fault: page domain fault (0x01b) at 0xb6f04000
 4822 11:33:09.135928  <1>[  176.907091] [b6f04000] *pgd=f718d835
 4823 11:33:09.136338  <0>[  176.910964] Internal error: : 1b [#13] SMP ARM
 4824 11:33:09.177362  <4>[  176.915728] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4825 11:33:09.177909  <4>[  176.952219] CPU: 1 UID: 0 PID: 2876 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4826 11:33:09.178351  <4>[  176.961817] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4827 11:33:09.180236  <4>[  176.967063] Hardware name: STM32 (Device Tree Support)
 4828 11:33:09.220207  <4>[  176.972411] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4829 11:33:09.221110  <4>[  176.977885] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4830 11:33:09.221552  <4>[  176.983344] pc : [<c0e2e734>]    lr : [<c0e2e734>]    psr: 60080013
 4831 11:33:09.222005  <4>[  176.989900] sp : f1e41ea0  ip : 00000000  fp : 0044fe38
 4832 11:33:09.222430  <4>[  176.995350] r10: c93ff540  r9 : f1e41f80  r8 : c278cd20
 4833 11:33:09.222859  <4>[  177.000900] r7 : f1e41f80  r6 : 00000000  r5 : 00000051  r4 : b6f04000
 4834 11:33:09.223674  <4>[  177.007659] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4835 11:33:09.263595  <4>[  177.014518] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4836 11:33:09.264498  <4>[  177.021984] Control: 10c5387d  Table: c594406a  DAC: 00000051
 4837 11:33:09.264942  <1>[  177.027935] Register r0 information: non-paged memory
 4838 11:33:09.265356  <1>[  177.033296] Register r1 information: NULL pointer
 4839 11:33:09.265760  <1>[  177.038349] Register r2 information: NULL pointer
 4840 11:33:09.267417  <1>[  177.043301] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4841 11:33:09.306975  <6>[  177.056968]     copy_process+0x1f4/0x1f8c
 4842 11:33:09.307894  <6>[  177.061318]     kernel_clone+0xac/0x388
 4843 11:33:09.308332  <6>[  177.065366]     sys_clone+0x78/0x9c
 4844 11:33:09.308748  <6>[  177.069213]     ret_fast_syscall+0x0/0x1c
 4845 11:33:09.309155  <4>[  177.073463]  Free path:
 4846 11:33:09.309556  <6>[  177.076192]     rcu_core+0x2dc/0xb14
 4847 11:33:09.309992  <6>[  177.080049]     handle_softirqs+0x150/0x428
 4848 11:33:09.310393  <6>[  177.084500]     __irq_exit_rcu+0xa0/0x114
 4849 11:33:09.310787  <6>[  177.088747]     irq_exit+0x10/0x30
 4850 11:33:09.311178  <6>[  177.092391]     call_with_stack+0x18/0x20
 4851 11:33:09.311647  <6>[  177.096743]     __irq_svc+0x9c/0xb8
 4852 11:33:09.350379  <6>[  177.100488]     unwind_frame+0x1d0/0x92c
 4853 11:33:09.351254  <6>[  177.104639]     arch_stack_walk+0x84/0x100
 4854 11:33:09.351694  <6>[  177.109095]     stack_trace_save+0x50/0x78
 4855 11:33:09.352098  <6>[  177.113448]     set_track_prepare+0x40/0x74
 4856 11:33:09.352497  <6>[  177.117904]     ___slab_alloc+0xd34/0xd88
 4857 11:33:09.352892  <6>[  177.122158]     __kmalloc_node_noprof+0x17c/0x4e0
 4858 11:33:09.353289  <6>[  177.127116]     alloc_slab_obj_exts+0x3c/0xa4
 4859 11:33:09.353682  <6>[  177.131771]     new_slab+0x298/0x488
 4860 11:33:09.354107  <6>[  177.135621]     ___slab_alloc+0x5c4/0xd88
 4861 11:33:09.354580  <6>[  177.139874]     kmem_cache_alloc_noprof+0x128/0x3a8
 4862 11:33:09.393749  <1>[  177.145032] Register r4 information: non-paged memory
 4863 11:33:09.394718  <1>[  177.150390] Register r5 information: non-paged memory
 4864 11:33:09.395179  <1>[  177.155743] Register r6 information: NULL pointer
 4865 11:33:09.395590  <1>[  177.160693] Register r7 information: 2-page vmalloc region starting at 0xf1e40000 allocated at kernel_clone+0xac/0x388
 4866 11:33:09.395999  <1>[  177.171697] Register r8 information: non-slab/vmalloc memory
 4867 11:33:09.397007  <1>[  177.177658] Register r9 information: 2-page vmalloc region starting at 0xf1e40000 allocated at kernel_clone+0xac/0x388
 4868 11:33:09.437721  <1>[  177.188758] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4869 11:33:09.438253  <6>[  177.202526]     full_proxy_open+0x90/0x36c
 4870 11:33:09.438670  <6>[  177.206884]     do_dentry_open+0x144/0x4dc
 4871 11:33:09.439078  <6>[  177.211237]     vfs_open+0x2c/0xec
 4872 11:33:09.439475  <6>[  177.214987]     path_openat+0x748/0x1198
 4873 11:33:09.439873  <6>[  177.219137]     do_filp_open+0xac/0x148
 4874 11:33:09.440267  <6>[  177.223284]     do_sys_openat2+0xbc/0xe4
 4875 11:33:09.441041  <6>[  177.227436]     sys_openat+0x98/0xd4
 4876 11:33:09.480582  <6>[  177.231286]     ret_fast_syscall+0x0/0x1c
 4877 11:33:09.481105  <4>[  177.235634]  Free path:
 4878 11:33:09.481945  <6>[  177.238264]     nfs_pgio_header_free+0x34/0x48
 4879 11:33:09.482381  <6>[  177.243023]     nfs_write_completion+0x60/0x240
 4880 11:33:09.482788  <6>[  177.247784]     rpc_free_task+0x34/0x54
 4881 11:33:09.483185  <6>[  177.251942]     rpc_async_release+0x24/0x40
 4882 11:33:09.483579  <6>[  177.256398]     process_one_work+0x1b8/0x450
 4883 11:33:09.483974  <6>[  177.260959]     worker_thread+0x1d4/0x3c4
 4884 11:33:09.484367  <6>[  177.265215]     kthread+0xe8/0x104
 4885 11:33:09.484835  <6>[  177.268867]     ret_from_fork+0x14/0x28
 4886 11:33:09.523938  <1>[  177.273015] Register r11 information: non-paged memory
 4887 11:33:09.524655  <1>[  177.278473] Register r12 information: NULL pointer
 4888 11:33:09.524921  <0>[  177.283526] Process cat (pid: 2876, stack limit = 0xf1e40000)
 4889 11:33:09.525152  <0>[  177.289582] Stack: (0xf1e41ea0 to 0xf1e42000)
 4890 11:33:09.525375  <0>[  177.294139] 1ea0: 00000022 00000000 00000000 4eacf4da f1e41f80 00000011 c93a6000 c0e2cc28
 4891 11:33:09.525589  <0>[  177.302714] 1ec0: 00000011 c0e2d00c c0e2cef0 c36e0940 b6da8000 00000011 c38fa3f0 c08b7820
 4892 11:33:09.527127  <0>[  177.311189] 1ee0: c36e0940 c08b77c8 f1e41f80 b6da8000 c82d2840 00000011 c93ff540 c064db98
 4893 11:33:09.567494  <0>[  177.319662] 1f00: c5946db0 00000000 00000000 00000000 00000000 00000011 b6da8000 0001ffef
 4894 11:33:09.567811  <0>[  177.328135] 1f20: 00000001 00000000 c83f3a40 00000000 00000000 00000000 00000000 00000000
 4895 11:33:09.568044  <0>[  177.336608] 1f40: 00000000 00000000 00000000 00000000 00000022 4eacf4da 00000000 c36e0940
 4896 11:33:09.568257  <0>[  177.345082] 1f60: c36e0940 00000000 00000000 c03002f0 c82d2840 00000004 0044fe38 c064e0d0
 4897 11:33:09.572766  <0>[  177.353555] 1f80: 00000000 00000000 00000000 4eacf4da 000000c0 00000011 00000011 7ff00000
 4898 11:33:09.610972  <0>[  177.362028] 1fa0: 00000004 c03000c0 00000011 00000011 00000001 b6da8000 00000011 00000001
 4899 11:33:09.611284  <0>[  177.370502] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 4900 11:33:09.611500  <0>[  177.378980] 1fe0: 00000004 bedd7788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 4901 11:33:09.611723  <0>[  177.387450] Call trace: 
 4902 11:33:09.611933  <0>[  177.387468]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 4903 11:33:09.612172  <0>[  177.396777]  lkdtm_do_action from direct_entry+0x11c/0x140
 4904 11:33:09.653982  <0>[  177.402546]  direct_entry from full_proxy_write+0x58/0x90
 4905 11:33:09.654606  <0>[  177.408226]  full_proxy_write from vfs_write+0xbc/0x3cc
 4906 11:33:09.654881  <0>[  177.413711]  vfs_write from ksys_write+0x74/0xe4
 4907 11:33:09.655099  <0>[  177.418585]  ksys_write from ret_fast_syscall+0x0/0x1c
 4908 11:33:09.655306  <0>[  177.424055] Exception stack(0xf1e41fa8 to 0xf1e41ff0)
 4909 11:33:09.655523  <0>[  177.429413] 1fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 4910 11:33:09.657250  <0>[  177.437887] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 4911 11:33:09.686090  <0>[  177.446357] 1fe0: 00000004 bedd7788 b6e6e33b b6de7616
 4912 11:33:09.686710  <0>[  177.451714] Code: e1a01004 e3000300 e34c020c ebd35644 (e5943000) 
 4913 11:33:09.686970  <4>[  177.458070] ---[ end trace 0000000000000000 ]---
 4914 11:33:09.689343  <6>[  177.462918] note: cat[2876] exited with irqs disabled
 4915 11:33:09.689625  # Segmentation fault
 4916 11:33:10.104129  # [  176.887523] lkdtm: Performing direct entry ACCESS_USERSPACE
 4917 11:33:10.104545  # [  176.892410] lkdtm: attempting bad read at b6f04000
 4918 11:33:10.104779  # [  176.897855] 8<--- cut here ---
 4919 11:33:10.105002  # [  176.900517] Unhandled fault: page domain fault (0x01b) at 0xb6f04000
 4920 11:33:10.105227  # [  176.907091] [b6f04000] *pgd=f718d835
 4921 11:33:10.105436  # [  176.910964] Internal error: : 1b [#13] SMP ARM
 4922 11:33:10.147337  # [  176.915728] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4923 11:33:10.147684  # [  176.952219] CPU: 1 UID: 0 PID: 2876 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 4924 11:33:10.147906  # [  176.961817] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4925 11:33:10.150552  # [  176.967063] Hardware name: STM32 (Device Tree Support)
 4926 11:33:10.190522  # [  176.972411] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4927 11:33:10.191159  # [  176.977885] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4928 11:33:10.191414  # [  176.983344] pc : [<c0e2e734>]    lr : [<c0e2e734>]    psr: 60080013
 4929 11:33:10.191628  # [  176.989900] sp : f1e41ea0  ip : 00000000  fp : 0044fe38
 4930 11:33:10.191832  # [  176.995350] r10: c93ff540  r9 : f1e41f80  r8 : c278cd20
 4931 11:33:10.192036  # [  177.000900] r7 : f1e41f80  r6 : 00000000  r5 : 00000051  r4 : b6f04000
 4932 11:33:10.193844  # [  177.007659] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4933 11:33:10.233893  # [  177.014518] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4934 11:33:10.234835  # [  177.021984] Control: 10c5387d  Table: c594406a  DAC: 00000051
 4935 11:33:10.235260  # [  177.027935] Register r0 information: non-paged memory
 4936 11:33:10.235661  # [  177.033296] Register r1 information: NULL pointer
 4937 11:33:10.236070  # [  177.038349] Register r2 information: NULL pointer
 4938 11:33:10.236469  # [  177.043301] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 4939 11:33:10.237260  # [  177.056968]     copy_process+0x1f4/0x1f8c
 4940 11:33:10.277215  # [  177.061318]     kernel_clone+0xac/0x388
 4941 11:33:10.278102  # [  177.065366]     sys_clone+0x78/0x9c
 4942 11:33:10.278534  # [  177.069213]     ret_fast_syscall+0x0/0x1c
 4943 11:33:10.278939  # [  177.073463]  Free path:
 4944 11:33:10.279335  # [  177.076192]     rcu_core+0x2dc/0xb14
 4945 11:33:10.279729  # [  177.080049]     handle_softirqs+0x150/0x428
 4946 11:33:10.280127  # [  177.084500]     __irq_exit_rcu+0xa0/0x114
 4947 11:33:10.280518  # [  177.088747]     irq_exit+0x10/0x30
 4948 11:33:10.280909  # [  177.092391]     call_with_stack+0x18/0x20
 4949 11:33:10.281301  # [  177.096743]     __irq_svc+0x9c/0xb8
 4950 11:33:10.281766  # [  177.100488]     unwind_frame+0x1d0/0x92c
 4951 11:33:10.320654  # [  177.104639]     arch_stack_walk+0x84/0x100
 4952 11:33:10.321528  # [  177.109095]     stack_trace_save+0x50/0x78
 4953 11:33:10.322011  # [  177.113448]     set_track_prepare+0x40/0x74
 4954 11:33:10.322423  # [  177.117904]     ___slab_alloc+0xd34/0xd88
 4955 11:33:10.322822  # [  177.122158]     __kmalloc_node_noprof+0x17c/0x4e0
 4956 11:33:10.323218  # [  177.127116]     alloc_slab_obj_exts+0x3c/0xa4
 4957 11:33:10.323614  # [  177.131771]     new_slab+0x298/0x488
 4958 11:33:10.324007  # [  177.135621]     ___slab_alloc+0x5c4/0xd88
 4959 11:33:10.324393  # [  177.139874]     kmem_cache_alloc_noprof+0x128/0x3a8
 4960 11:33:10.324860  # [  177.145032] Register r4 information: non-paged memory
 4961 11:33:10.364170  # [  177.150390] Register r5 information: non-paged memory
 4962 11:33:10.365077  # [  177.155743] Register r6 information: NULL pointer
 4963 11:33:10.365506  # [  177.160693] Register r7 information: 2-page vmalloc region starting at 0xf1e40000 allocated at kernel_clone+0xac/0x388
 4964 11:33:10.365953  # [  177.171697] Register r8 information: non-slab/vmalloc memory
 4965 11:33:10.366382  # [  177.177658] Register r9 information: 2-page vmalloc region starting at 0xf1e40000 allocated at kernel_clone+0xac/0x388
 4966 11:33:10.407868  # [  177.188758] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4967 11:33:10.408382  # [  177.202526]     full_proxy_open+0x90/0x36c
 4968 11:33:10.408791  # [  177.206884]     do_dentry_open+0x144/0x4dc
 4969 11:33:10.409188  # [  177.211237]     vfs_open+0x2c/0xec
 4970 11:33:10.409585  # [  177.214987]     path_openat+0x748/0x1198
 4971 11:33:10.410020  # [  177.219137]     do_filp_open+0xac/0x148
 4972 11:33:10.410421  # [  177.223284]     do_sys_openat2+0xbc/0xe4
 4973 11:33:10.410815  # [  177.227436]     sys_openat+0x98/0xd4
 4974 11:33:10.411288  # [  177.231286]     ret_fast_syscall+0x0/0x1c
 4975 11:33:10.411688  # [  177.235634]  Free path:
 4976 11:33:10.450918  # [  177.238264]     nfs_pgio_header_free+0x34/0x48
 4977 11:33:10.451868  # [  177.243023]     nfs_write_completion+0x60/0x240
 4978 11:33:10.452304  # [  177.247784]     rpc_free_task+0x34/0x54
 4979 11:33:10.452712  # [  177.251942]     rpc_async_release+0x24/0x40
 4980 11:33:10.453110  # [  177.256398]     process_one_work+0x1b8/0x450
 4981 11:33:10.453503  # [  177.260959]     worker_thread+0x1d4/0x3c4
 4982 11:33:10.453944  # [  177.265215]     kthread+0xe8/0x104
 4983 11:33:10.454349  # [  177.268867]     ret_from_fork+0x14/0x28
 4984 11:33:10.454745  # [  177.273015] Register r11 information: non-paged memory
 4985 11:33:10.494292  # [  177.278473] Register r12 information: NULL pointer
 4986 11:33:10.495208  # [  177.283526] Process cat (pid: 2876, stack limit = 0xf1e40000)
 4987 11:33:10.495635  # [  177.289582] Stack: (0xf1e41ea0 to 0xf1e42000)
 4988 11:33:10.496042  # [  177.294139] 1ea0: 00000022 00000000 00000000 4eacf4da f1e41f80 00000011 c93a6000 c0e2cc28
 4989 11:33:10.496444  # [  177.302714] 1ec0: 00000011 c0e2d00c c0e2cef0 c36e0940 b6da8000 00000011 c38fa3f0 c08b7820
 4990 11:33:10.496844  # [  177.311189] 1ee0: c36e0940 c08b77c8 f1e41f80 b6da8000 c82d2840 00000011 c93ff540 c064db98
 4991 11:33:10.537639  # [  177.319662] 1f00: c5946db0 00000000 00000000 00000000 00000000 00000011 b6da8000 0001ffef
 4992 11:33:10.538660  # [  177.328135] 1f20: 00000001 00000000 c83f3a40 00000000 00000000 00000000 00000000 00000000
 4993 11:33:10.539099  # [  177.336608] 1f40: 00000000 00000000 00000000 00000000 00000022 4eacf4da 00000000 c36e0940
 4994 11:33:10.539513  # [  177.345082] 1f60: c36e0940 00000000 00000000 c03002f0 c82d2840 00000004 0044fe38 c064e0d0
 4995 11:33:10.539921  # [  177.353555] 1f80: 00000000 00000000 00000000 4eacf4da 000000c0 00000011 00000011 7ff00000
 4996 11:33:10.580973  # [  177.362028] 1fa0: 00000004 c03000c0 00000011 00000011 00000001 b6da8000 00000011 00000001
 4997 11:33:10.581883  # [  177.370502] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 4998 11:33:10.582320  # [  177.378980] 1fe0: 00000004 bedd7788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 4999 11:33:10.582732  # [  177.387450] Call trace: 
 5000 11:33:10.583130  # [  177.387468]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 5001 11:33:10.583526  # [  177.396777]  lkdtm_do_action from direct_entry+0x11c/0x140
 5002 11:33:10.583921  # [  177.402546]  direct_entry from full_proxy_write+0x58/0x90
 5003 11:33:10.584390  # [  177.408226]  full_proxy_write from vfs_write+0xbc/0x3cc
 5004 11:33:10.624350  # [  177.413711]  vfs_write from ksys_write+0x74/0xe4
 5005 11:33:10.625191  # [  177.418585]  ksys_write from ret_fast_syscall+0x0/0x1c
 5006 11:33:10.625610  # [  177.424055] Exception stack(0xf1e41fa8 to 0xf1e41ff0)
 5007 11:33:10.626052  # [  177.429413] 1fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 5008 11:33:10.626456  # [  177.437887] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 5009 11:33:10.626853  # [  177.446357] 1fe0: 00000004 bedd7788 b6e6e33b b6de7616
 5010 11:33:10.627796  # [  177.451714] Code: e1a01004 e3000300 e34c020c ebd35644 (e5943000) 
 5011 11:33:10.661086  # [  177.458070] ---[ end trace 0000000000000000 ]---
 5012 11:33:10.661996  # [  177.462918] note: cat[2876] exited with irqs disabled
 5013 11:33:10.662430  # ACCESS_USERSPACE: saw 'call trace:': ok
 5014 11:33:10.662834  ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh
 5015 11:33:10.663237  # timeout set to 45
 5016 11:33:10.663629  # selftests: lkdtm: ACCESS_NULL.sh
 5017 11:33:11.648415  <6>[  179.399332] lkdtm: Performing direct entry ACCESS_NULL
 5018 11:33:11.649482  <6>[  179.403598] lkdtm: attempting bad read at 00000000
 5019 11:33:11.650034  <1>[  179.409075] 8<--- cut here ---
 5020 11:33:11.650477  <1>[  179.412010] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5021 11:33:11.650908  <1>[  179.421237] [00000000] *pgd=00000000
 5022 11:33:11.651310  <0>[  179.425010] Internal error: Oops: 5 [#14] SMP ARM
 5023 11:33:11.692209  <4>[  179.429893] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5024 11:33:11.692847  <4>[  179.466387] CPU: 1 UID: 0 PID: 2958 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5025 11:33:11.693253  <4>[  179.475986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5026 11:33:11.694948  <4>[  179.481233] Hardware name: STM32 (Device Tree Support)
 5027 11:33:11.735122  <4>[  179.486680] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5028 11:33:11.736112  <4>[  179.491556] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5029 11:33:11.736538  <4>[  179.496415] pc : [<c0312e30>]    lr : [<c0312e30>]    psr: 60080013
 5030 11:33:11.736940  <4>[  179.502973] sp : f1ed9eb0  ip : 00000000  fp : 0041fe38
 5031 11:33:11.737330  <4>[  179.508524] r10: c93ff540  r9 : f1ed9f80  r8 : c278cd28
 5032 11:33:11.737720  <4>[  179.514075] r7 : f1ed9f80  r6 : 00000000  r5 : c94d0000  r4 : 00000000
 5033 11:33:11.738557  <4>[  179.520832] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5034 11:33:11.778495  <4>[  179.527692] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5035 11:33:11.779361  <4>[  179.535057] Control: 10c5387d  Table: c96d406a  DAC: 00000051
 5036 11:33:11.779783  <1>[  179.541107] Register r0 information: non-paged memory
 5037 11:33:11.780177  <1>[  179.546470] Register r1 information: NULL pointer
 5038 11:33:11.780567  <1>[  179.551424] Register r2 information: NULL pointer
 5039 11:33:11.780954  <1>[  179.556475] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 5040 11:33:11.781737  <6>[  179.570142]     copy_process+0x1f4/0x1f8c
 5041 11:33:11.821777  <6>[  179.574493]     kernel_clone+0xac/0x388
 5042 11:33:11.822655  <6>[  179.578542]     sys_clone+0x78/0x9c
 5043 11:33:11.823073  <6>[  179.582288]     ret_fast_syscall+0x0/0x1c
 5044 11:33:11.823470  <4>[  179.586639]  Free path:
 5045 11:33:11.823855  <6>[  179.589268]     rcu_core+0x2dc/0xb14
 5046 11:33:11.824241  <6>[  179.593126]     handle_softirqs+0x150/0x428
 5047 11:33:11.824642  <6>[  179.597578]     __irq_exit_rcu+0xa0/0x114
 5048 11:33:11.825029  <6>[  179.601927]     irq_exit+0x10/0x30
 5049 11:33:11.825409  <6>[  179.605571]     call_with_stack+0x18/0x20
 5050 11:33:11.825792  <6>[  179.609824]     __irq_svc+0x9c/0xb8
 5051 11:33:11.865158  <6>[  179.613670]     process_one_work+0x198/0x450
 5052 11:33:11.865625  <6>[  179.618130]     worker_thread+0x1d4/0x3c4
 5053 11:33:11.866449  <6>[  179.622486]     kthread+0xe8/0x104
 5054 11:33:11.866864  <6>[  179.626139]     ret_from_fork+0x14/0x28
 5055 11:33:11.867254  <1>[  179.630186] Register r4 information: NULL pointer
 5056 11:33:11.867640  <1>[  179.635239] Register r5 information: non-slab/vmalloc memory
 5057 11:33:11.868027  <1>[  179.641199] Register r6 information: NULL pointer
 5058 11:33:11.868484  <1>[  179.646150] Register r7 information: 2-page vmalloc region starting at 0xf1ed8000 allocated at kernel_clone+0xac/0x388
 5059 11:33:11.908365  <1>[  179.657153] Register r8 information: non-slab/vmalloc memory
 5060 11:33:11.909279  <1>[  179.663112] Register r9 information: 2-page vmalloc region starting at 0xf1ed8000 allocated at kernel_clone+0xac/0x388
 5061 11:33:11.909710  <1>[  179.674111] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5062 11:33:11.910169  <6>[  179.687980]     full_proxy_open+0x90/0x36c
 5063 11:33:11.910572  <6>[  179.692337]     do_dentry_open+0x144/0x4dc
 5064 11:33:11.910965  <6>[  179.696691]     vfs_open+0x2c/0xec
 5065 11:33:11.911749  <6>[  179.700340]     path_openat+0x748/0x1198
 5066 11:33:11.951856  <6>[  179.704590]     do_filp_open+0xac/0x148
 5067 11:33:11.952702  <6>[  179.708637]     do_sys_openat2+0xbc/0xe4
 5068 11:33:11.953129  <6>[  179.712890]     sys_openat+0x98/0xd4
 5069 11:33:11.953535  <6>[  179.716739]     ret_fast_syscall+0x0/0x1c
 5070 11:33:11.953972  <4>[  179.720988]  Free path:
 5071 11:33:11.954371  <6>[  179.723718]     nfs_pgio_header_free+0x34/0x48
 5072 11:33:11.954767  <6>[  179.728476]     nfs_write_completion+0x60/0x240
 5073 11:33:11.955164  <6>[  179.733237]     rpc_free_task+0x34/0x54
 5074 11:33:11.955560  <6>[  179.737397]     rpc_async_release+0x24/0x40
 5075 11:33:11.956031  <6>[  179.741854]     process_one_work+0x1b8/0x450
 5076 11:33:11.995269  <6>[  179.746315]     worker_thread+0x1d4/0x3c4
 5077 11:33:11.996090  <6>[  179.750671]     kthread+0xe8/0x104
 5078 11:33:11.996513  <6>[  179.754322]     ret_from_fork+0x14/0x28
 5079 11:33:11.996913  <1>[  179.758469] Register r11 information: non-paged memory
 5080 11:33:11.997313  <1>[  179.763826] Register r12 information: NULL pointer
 5081 11:33:11.997708  <0>[  179.768878] Process cat (pid: 2958, stack limit = 0xf1ed8000)
 5082 11:33:11.998147  <0>[  179.774935] Stack: (0xf1ed9eb0 to 0xf1eda000)
 5083 11:33:11.998939  <0>[  179.779588] 9ea0:                                     0000000c c94d0000 00000000 c0e2cc28
 5084 11:33:12.038761  <0>[  179.788064] 9ec0: 0000000c c0e2d00c c0e2cef0 c48ff140 b6e08000 0000000c c38fa3f0 c08b7820
 5085 11:33:12.039617  <0>[  179.796538] 9ee0: c48ff140 c08b77c8 f1ed9f80 b6e08000 c82d3c40 0000000c c93ff540 c064db98
 5086 11:33:12.040050  <0>[  179.805012] 9f00: c96d6db8 00000000 00000000 00000000 00000000 0000000c b6e08000 0001fff4
 5087 11:33:12.040461  <0>[  179.813484] 9f20: 00000001 00000000 c48ffb40 00000000 00000000 00000000 00000000 00000000
 5088 11:33:12.040865  <0>[  179.821957] 9f40: 00000000 00000000 00000000 00000000 00000022 92c05238 00000000 c48ff140
 5089 11:33:12.082117  <0>[  179.830431] 9f60: c48ff140 00000000 00000000 c03002f0 c82d3c40 00000004 0041fe38 c064e0d0
 5090 11:33:12.083018  <0>[  179.839005] 9f80: 00000000 00000000 00000000 92c05238 000000c0 0000000c 0000000c 7ff00000
 5091 11:33:12.083989  <0>[  179.847478] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6e08000 0000000c 00000001
 5092 11:33:12.084929  <0>[  179.855951] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 5093 11:33:12.085251  <0>[  179.864425] 9fe0: 00000004 be810788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 5094 11:33:12.085491  <0>[  179.872890] Call trace: 
 5095 11:33:12.125448  <0>[  179.872906]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5096 11:33:12.127876  <0>[  179.881721]  lkdtm_do_action from direct_entry+0x11c/0x140
 5097 11:33:12.128422  <0>[  179.887506]  direct_entry from full_proxy_write+0x58/0x90
 5098 11:33:12.128628  <0>[  179.893204]  full_proxy_write from vfs_write+0xbc/0x3cc
 5099 11:33:12.128826  <0>[  179.898708]  vfs_write from ksys_write+0x74/0xe4
 5100 11:33:12.129043  <0>[  179.903599]  ksys_write from ret_fast_syscall+0x0/0x1c
 5101 11:33:12.129243  <0>[  179.908980] Exception stack(0xf1ed9fa8 to 0xf1ed9ff0)
 5102 11:33:12.163051  <0>[  179.914348] 9fa0:                   0000000c 0000000c 00000001 b6e08000 0000000c 00000001
 5103 11:33:12.163932  <0>[  179.922826] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 5104 11:33:12.164929  <0>[  179.931297] 9fe0: 00000004 be810788 b6ece33b b6e47616
 5105 11:33:12.165729  <0>[  179.936659] Code: e3000300 e34c020c e1a01004 ebffc485 (e5945000) 
 5106 11:33:12.166518  <4>[  179.943184] ---[ end trace 0000000000000000 ]---
 5107 11:33:12.182066  # Segmentation fault
 5108 11:33:12.734472  # [  179.399332] lkdtm: Performing direct entry ACCESS_NULL
 5109 11:33:12.735691  # [  179.403598] lkdtm: attempting bad read at 00000000
 5110 11:33:12.736694  # [  179.409075] 8<--- cut here ---
 5111 11:33:12.737575  # [  179.412010] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5112 11:33:12.737783  # [  179.421237] [00000000] *pgd=00000000
 5113 11:33:12.738203  # [  179.425010] Internal error: Oops: 5 [#14] SMP ARM
 5114 11:33:12.778424  # [  179.429893] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5115 11:33:12.778986  # [  179.466387] CPU: 1 UID: 0 PID: 2958 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5116 11:33:12.779431  # [  179.475986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5117 11:33:12.781146  # [  179.481233] Hardware name: STM32 (Device Tree Support)
 5118 11:33:12.821144  # [  179.486680] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5119 11:33:12.822421  # [  179.491556] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5120 11:33:12.823061  # [  179.496415] pc : [<c0312e30>]    lr : [<c0312e30>]    psr: 60080013
 5121 11:33:12.823641  # [  179.502973] sp : f1ed9eb0  ip : 00000000  fp : 0041fe38
 5122 11:33:12.824218  # [  179.508524] r10: c93ff540  r9 : f1ed9f80  r8 : c278cd28
 5123 11:33:12.824837  # [  179.514075] r7 : f1ed9f80  r6 : 00000000  r5 : c94d0000  r4 : 00000000
 5124 11:33:12.825412  # [  179.520832] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5125 11:33:12.864500  # [  179.527692] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5126 11:33:12.865601  # [  179.535057] Control: 10c5387d  Table: c96d406a  DAC: 00000051
 5127 11:33:12.866118  # [  179.541107] Register r0 information: non-paged memory
 5128 11:33:12.866549  # [  179.546470] Register r1 information: NULL pointer
 5129 11:33:12.866965  # [  179.551424] Register r2 information: NULL pointer
 5130 11:33:12.867376  # [  179.556475] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 5131 11:33:12.868123  # [  179.570142]     copy_process+0x1f4/0x1f8c
 5132 11:33:12.907988  # [  179.574493]     kernel_clone+0xac/0x388
 5133 11:33:12.908864  # [  179.578542]     sys_clone+0x78/0x9c
 5134 11:33:12.910070  # [  179.582288]     ret_fast_syscall+0x0/0x1c
 5135 11:33:12.910796  # [  179.586639]  Free path:
 5136 11:33:12.911463  # [  179.589268]     rcu_core+0x2dc/0xb14
 5137 11:33:12.912087  # [  179.593126]     handle_softirqs+0x150/0x428
 5138 11:33:12.912672  # [  179.597578]     __irq_exit_rcu+0xa0/0x114
 5139 11:33:12.913228  # [  179.601927]     irq_exit+0x10/0x30
 5140 11:33:12.913849  # [  179.605571]     call_with_stack+0x18/0x20
 5141 11:33:12.914577  # [  179.609824]     __irq_svc+0x9c/0xb8
 5142 11:33:12.915454  # [  179.613670]     process_one_work+0x198/0x450
 5143 11:33:12.951211  # [  179.618130]     worker_thread+0x1d4/0x3c4
 5144 11:33:12.951976  # [  179.622486]     kthread+0xe8/0x104
 5145 11:33:12.953066  # [  179.626139]     ret_from_fork+0x14/0x28
 5146 11:33:12.953726  # [  179.630186] Register r4 information: NULL pointer
 5147 11:33:12.954644  # [  179.635239] Register r5 information: non-slab/vmalloc memory
 5148 11:33:12.955296  # [  179.641199] Register r6 information: NULL pointer
 5149 11:33:12.955848  # [  179.646150] Register r7 information: 2-page vmalloc region starting at 0xf1ed8000 allocated at kernel_clone+0xac/0x388
 5150 11:33:12.956515  # [  179.657153] Register r8 information: non-slab/vmalloc memory
 5151 11:33:12.995027  # [  179.663112] Register r9 information: 2-page vmalloc region starting at 0xf1ed8000 allocated at kernel_clone+0xac/0x388
 5152 11:33:12.995741  # [  179.674111] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5153 11:33:12.996304  # [  179.687980]     full_proxy_open+0x90/0x36c
 5154 11:33:12.996852  # [  179.692337]     do_dentry_open+0x144/0x4dc
 5155 11:33:12.997390  # [  179.696691]     vfs_open+0x2c/0xec
 5156 11:33:12.998018  # [  179.700340]     path_openat+0x748/0x1198
 5157 11:33:12.998692  # [  179.704590]     do_filp_open+0xac/0x148
 5158 11:33:13.038163  # [  179.708637]     do_sys_openat2+0xbc/0xe4
 5159 11:33:13.039480  # [  179.712890]     sys_openat+0x98/0xd4
 5160 11:33:13.040086  # [  179.716739]     ret_fast_syscall+0x0/0x1c
 5161 11:33:13.040717  # [  179.720988]  Free path:
 5162 11:33:13.041387  # [  179.723718]     nfs_pgio_header_free+0x34/0x48
 5163 11:33:13.042093  # [  179.728476]     nfs_write_completion+0x60/0x240
 5164 11:33:13.042691  # [  179.733237]     rpc_free_task+0x34/0x54
 5165 11:33:13.043247  # [  179.737397]     rpc_async_release+0x24/0x40
 5166 11:33:13.043800  # [  179.741854]     process_one_work+0x1b8/0x450
 5167 11:33:13.044491  # [  179.746315]     worker_thread+0x1d4/0x3c4
 5168 11:33:13.045062  # [  179.750671]     kthread+0xe8/0x104
 5169 11:33:13.081322  # [  179.754322]     ret_from_fork+0x14/0x28
 5170 11:33:13.082586  # [  179.758469] Register r11 information: non-paged memory
 5171 11:33:13.083241  # [  179.763826] Register r12 information: NULL pointer
 5172 11:33:13.083812  # [  179.768878] Process cat (pid: 2958, stack limit = 0xf1ed8000)
 5173 11:33:13.084424  # [  179.774935] Stack: (0xf1ed9eb0 to 0xf1eda000)
 5174 11:33:13.085062  # [  179.779588] 9ea0:                                     0000000c c94d0000 00000000 c0e2cc28
 5175 11:33:13.085747  # [  179.788064] 9ec0: 0000000c c0e2d00c c0e2cef0 c48ff140 b6e08000 0000000c c38fa3f0 c08b7820
 5176 11:33:13.125232  # [  179.796538] 9ee0: c48ff140 c08b77c8 f1ed9f80 b6e08000 c82d3c40 0000000c c93ff540 c064db98
 5177 11:33:13.125801  # [  179.805012] 9f00: c96d6db8 00000000 00000000 00000000 00000000 0000000c b6e08000 0001fff4
 5178 11:33:13.127104  # [  179.813484] 9f20: 00000001 00000000 c48ffb40 00000000 00000000 00000000 00000000 00000000
 5179 11:33:13.127559  # [  179.821957] 9f40: 00000000 00000000 00000000 00000000 00000022 92c05238 00000000 c48ff140
 5180 11:33:13.128315  # [  179.830431] 9f60: c48ff140 00000000 00000000 c03002f0 c82d3c40 00000004 0041fe38 c064e0d0
 5181 11:33:13.168217  # [  179.839005] 9f80: 00000000 00000000 00000000 92c05238 000000c0 0000000c 0000000c 7ff00000
 5182 11:33:13.169331  # [  179.847478] 9fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6e08000 0000000c 00000001
 5183 11:33:13.169953  # [  179.855951] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 5184 11:33:13.170384  # [  179.864425] 9fe0: 00000004 be810788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 5185 11:33:13.170785  # [  179.872890] Call trace: 
 5186 11:33:13.171200  # [  179.872906]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5187 11:33:13.211530  # [  179.881721]  lkdtm_do_action from direct_entry+0x11c/0x140
 5188 11:33:13.212802  # [  179.887506]  direct_entry from full_proxy_write+0x58/0x90
 5189 11:33:13.213418  # [  179.893204]  full_proxy_write from vfs_write+0xbc/0x3cc
 5190 11:33:13.214050  # [  179.898708]  vfs_write from ksys_write+0x74/0xe4
 5191 11:33:13.214652  # [  179.903599]  ksys_write from ret_fast_syscall+0x0/0x1c
 5192 11:33:13.215504  # [  179.908980] Exception stack(0xf1ed9fa8 to 0xf1ed9ff0)
 5193 11:33:13.216263  # [  179.914348] 9fa0:                   0000000c 0000000c 00000001 b6e08000 0000000c 00000001
 5194 11:33:13.254204  # [  179.922826] 9fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 5195 11:33:13.255452  # [  179.931297] 9fe0: 00000004 be810788 b6ece33b b6e47616
 5196 11:33:13.256108  # [  179.936659] Code: e3000300 e34c020c e1a01004 ebffc485 (e5945000) 
 5197 11:33:13.256707  # [  179.943184] ---[ end trace 0000000000000000 ]---
 5198 11:33:13.257297  # ACCESS_NULL: saw 'call trace:': ok
 5199 11:33:13.257900  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 5200 11:33:13.258470  # timeout set to 45
 5201 11:33:13.259109  # selftests: lkdtm: WRITE_RO.sh
 5202 11:33:14.087318  <6>[  181.841174] lkdtm: Performing direct entry WRITE_RO
 5203 11:33:14.088689  <6>[  181.845240] lkdtm: attempting bad rodata write at c1a7609c
 5204 11:33:14.089472  <1>[  181.850797] 8<--- cut here ---
 5205 11:33:14.090171  <1>[  181.854046] Unable to handle kernel paging request at virtual address c1a7609c when write
 5206 11:33:14.090927  <1>[  181.862528] [c1a7609c] *pgd=c1a1941e(bad)
 5207 11:33:14.091510  <0>[  181.866809] Internal error: Oops: 80d [#15] SMP ARM
 5208 11:33:14.130917  <4>[  181.871977] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5209 11:33:14.131553  <4>[  181.908469] CPU: 1 UID: 0 PID: 3039 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5210 11:33:14.133704  <4>[  181.918065] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5211 11:33:14.173805  <4>[  181.923313] Hardware name: STM32 (Device Tree Support)
 5212 11:33:14.175090  <4>[  181.928760] PC is at lkdtm_WRITE_RO+0x34/0x48
 5213 11:33:14.175755  <4>[  181.933333] LR is at lkdtm_WRITE_RO+0x24/0x48
 5214 11:33:14.176382  <4>[  181.937992] pc : [<c0312f24>]    lr : [<c0312f14>]    psr: 60080013
 5215 11:33:14.177015  <4>[  181.944549] sp : f1f3deb8  ip : 00000000  fp : 0043fe38
 5216 11:33:14.177648  <4>[  181.949999] r10: c93ff540  r9 : f1f3df80  r8 : c278ccc8
 5217 11:33:14.178303  <4>[  181.955549] r7 : f1f3df80  r6 : 00000000  r5 : c9227000  r4 : c1a7609c
 5218 11:33:14.179088  <4>[  181.962408] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5219 11:33:14.217679  <4>[  181.969167] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5220 11:33:14.218322  <4>[  181.976633] Control: 10c5387d  Table: c594406a  DAC: 00000051
 5221 11:33:14.218827  <1>[  181.982683] Register r0 information: non-paged memory
 5222 11:33:14.219307  <1>[  181.987943] Register r1 information: NULL pointer
 5223 11:33:14.219780  <1>[  181.992996] Register r2 information: non-paged memory
 5224 11:33:14.220247  <1>[  181.998351] Register r3 information: non-paged memory
 5225 11:33:14.220874  <1>[  182.003605] Register r4 information: non-slab/vmalloc memory
 5226 11:33:14.260683  <1>[  182.009565] Register r5 information: non-slab/vmalloc memory
 5227 11:33:14.262023  <1>[  182.015522] Register r6 information: NULL pointer
 5228 11:33:14.262684  <1>[  182.020473] Register r7 information: 2-page vmalloc region starting at 0xf1f3c000 allocated at kernel_clone+0xac/0x388
 5229 11:33:14.263319  <1>[  182.031481] Register r8 information: non-slab/vmalloc memory
 5230 11:33:14.263941  <1>[  182.037440] Register r9 information: 2-page vmalloc region starting at 0xf1f3c000 allocated at kernel_clone+0xac/0x388
 5231 11:33:14.304496  <1>[  182.048441] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5232 11:33:14.305279  <6>[  182.062314]     full_proxy_open+0x90/0x36c
 5233 11:33:14.305978  <6>[  182.066671]     do_dentry_open+0x144/0x4dc
 5234 11:33:14.306603  <6>[  182.071026]     vfs_open+0x2c/0xec
 5235 11:33:14.307224  <6>[  182.074675]     path_openat+0x748/0x1198
 5236 11:33:14.308325  <6>[  182.078925]     do_filp_open+0xac/0x148
 5237 11:33:14.308837  <6>[  182.083072]     do_sys_openat2+0xbc/0xe4
 5238 11:33:14.309309  <6>[  182.087224]     sys_openat+0x98/0xd4
 5239 11:33:14.309954  <6>[  182.091074]     ret_fast_syscall+0x0/0x1c
 5240 11:33:14.310580  <4>[  182.095324]  Free path:
 5241 11:33:14.347095  <6>[  182.098054]     nfs_pgio_header_free+0x34/0x48
 5242 11:33:14.348137  <6>[  182.102812]     nfs_write_completion+0x60/0x240
 5243 11:33:14.348677  <6>[  182.107573]     rpc_free_task+0x34/0x54
 5244 11:33:14.349178  <6>[  182.111733]     rpc_async_release+0x24/0x40
 5245 11:33:14.349686  <6>[  182.116189]     process_one_work+0x1b8/0x450
 5246 11:33:14.350367  <6>[  182.120750]     worker_thread+0x1d4/0x3c4
 5247 11:33:14.350883  <6>[  182.125006]     kthread+0xe8/0x104
 5248 11:33:14.351376  <6>[  182.128665]     ret_from_fork+0x14/0x28
 5249 11:33:14.351842  <1>[  182.132826] Register r11 information: non-paged memory
 5250 11:33:14.352409  <1>[  182.138197] Register r12 information: NULL pointer
 5251 11:33:14.391066  <0>[  182.143263] Process cat (pid: 3039, stack limit = 0xf1f3c000)
 5252 11:33:14.391694  <0>[  182.149326] Stack: (0xf1f3deb8 to 0xf1f3e000)
 5253 11:33:14.392187  <0>[  182.153990] dea0:                                                       00000009 c0e2cc28
 5254 11:33:14.392668  <0>[  182.162475] dec0: 00000009 c0e2d00c c0e2cef0 c876f240 b6e78000 00000009 c38fa3f0 c08b7820
 5255 11:33:14.393139  <0>[  182.170956] dee0: c876f240 c08b77c8 f1f3df80 b6e78000 c82d2840 00000009 c93ff540 c064db98
 5256 11:33:14.434231  <0>[  182.179434] df00: c5946db8 00000000 00000000 00000000 00000000 00000009 b6e78000 0001fff7
 5257 11:33:14.435463  <0>[  182.187908] df20: 00000001 00000000 c876fc40 00000000 00000000 00000000 00000000 00000000
 5258 11:33:14.436126  <0>[  182.196381] df40: 00000000 00000000 00000000 00000000 00000022 5f1512c8 00000000 c876f240
 5259 11:33:14.436744  <0>[  182.204854] df60: c876f240 00000000 00000000 c03002f0 c82d2840 00000004 0043fe38 c064e0d0
 5260 11:33:14.437362  <0>[  182.213328] df80: 00000000 00000000 00000000 5f1512c8 000000c0 00000009 00000009 7ff00000
 5261 11:33:14.477596  <0>[  182.221802] dfa0: 00000004 c03000c0 00000009 00000009 00000001 b6e78000 00000009 00000001
 5262 11:33:14.479076  <0>[  182.230275] dfc0: 00000009 00000009 7ff00000 00000004 00000001 b6e78000 00020000 0043fe38
 5263 11:33:14.479759  <0>[  182.238748] dfe0: 00000004 be896788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 5264 11:33:14.480413  <0>[  182.247212] Call trace: 
 5265 11:33:14.481079  <0>[  182.247227]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5266 11:33:14.481717  <0>[  182.255843]  lkdtm_do_action from direct_entry+0x11c/0x140
 5267 11:33:14.482381  <0>[  182.261612]  direct_entry from full_proxy_write+0x58/0x90
 5268 11:33:14.483116  <0>[  182.267292]  full_proxy_write from vfs_write+0xbc/0x3cc
 5269 11:33:14.521031  <0>[  182.272775]  vfs_write from ksys_write+0x74/0xe4
 5270 11:33:14.522365  <0>[  182.277649]  ksys_write from ret_fast_syscall+0x0/0x1c
 5271 11:33:14.523031  <0>[  182.283119] Exception stack(0xf1f3dfa8 to 0xf1f3dff0)
 5272 11:33:14.523651  <0>[  182.288475] dfa0:                   00000009 00000009 00000001 b6e78000 00000009 00000001
 5273 11:33:14.524294  <0>[  182.296948] dfc0: 00000009 00000009 7ff00000 00000004 00000001 b6e78000 00020000 0043fe38
 5274 11:33:14.524924  <0>[  182.305417] dfe0: 00000004 be896788 b6f3e33b b6eb7616
 5275 11:33:14.554154  <0>[  182.310775] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5276 11:33:14.554779  <4>[  182.317133] ---[ end trace 0000000000000000 ]---
 5277 11:33:14.555757  <6>[  182.322080] note: cat[3039] exited with irqs disabled
 5278 11:33:14.557457  # Segmentation fault
 5279 11:33:15.036370  # [  181.841174] lkdtm: Performing direct entry WRITE_RO
 5280 11:33:15.037765  # [  181.845240] lkdtm: attempting bad rodata write at c1a7609c
 5281 11:33:15.038477  # [  181.850797] 8<--- cut here ---
 5282 11:33:15.039108  # [  181.854046] Unable to handle kernel paging request at virtual address c1a7609c when write
 5283 11:33:15.039722  # [  181.862528] [c1a7609c] *pgd=c1a1941e(bad)
 5284 11:33:15.040334  # [  181.866809] Internal error: Oops: 80d [#15] SMP ARM
 5285 11:33:15.080182  # [  181.871977] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5286 11:33:15.080975  # [  181.908469] CPU: 1 UID: 0 PID: 3039 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5287 11:33:15.082885  # [  181.918065] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5288 11:33:15.123102  # [  181.923313] Hardware name: STM32 (Device Tree Support)
 5289 11:33:15.124166  # [  181.928760] PC is at lkdtm_WRITE_RO+0x34/0x48
 5290 11:33:15.124684  # [  181.933333] LR is at lkdtm_WRITE_RO+0x24/0x48
 5291 11:33:15.125164  # [  181.937992] pc : [<c0312f24>]    lr : [<c0312f14>]    psr: 60080013
 5292 11:33:15.125639  # [  181.944549] sp : f1f3deb8  ip : 00000000  fp : 0043fe38
 5293 11:33:15.126516  # [  181.949999] r10: c93ff540  r9 : f1f3df80  r8 : c278ccc8
 5294 11:33:15.127006  # [  181.955549] r7 : f1f3df80  r6 : 00000000  r5 : c9227000  r4 : c1a7609c
 5295 11:33:15.127562  # [  181.962408] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5296 11:33:15.166430  # [  181.969167] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5297 11:33:15.167448  # [  181.976633] Control: 10c5387d  Table: c594406a  DAC: 00000051
 5298 11:33:15.167965  # [  181.982683] Register r0 information: non-paged memory
 5299 11:33:15.168446  # [  181.987943] Register r1 information: NULL pointer
 5300 11:33:15.168916  # [  181.992996] Register r2 information: non-paged memory
 5301 11:33:15.169376  # [  181.998351] Register r3 information: non-paged memory
 5302 11:33:15.169879  # [  182.003605] Register r4 information: non-slab/vmalloc memory
 5303 11:33:15.209857  # [  182.009565] Register r5 information: non-slab/vmalloc memory
 5304 11:33:15.210441  # [  182.015522] Register r6 information: NULL pointer
 5305 11:33:15.211323  # [  182.020473] Register r7 information: 2-page vmalloc region starting at 0xf1f3c000 allocated at kernel_clone+0xac/0x388
 5306 11:33:15.211815  # [  182.031481] Register r8 information: non-slab/vmalloc memory
 5307 11:33:15.212429  # [  182.037440] Register r9 information: 2-page vmalloc region starting at 0xf1f3c000 allocated at kernel_clone+0xac/0x388
 5308 11:33:15.253210  # [  182.048441] Register r10 information: slab kmalloc-192 start c93ff500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5309 11:33:15.254245  # [  182.062314]     full_proxy_open+0x90/0x36c
 5310 11:33:15.254760  # [  182.066671]     do_dentry_open+0x144/0x4dc
 5311 11:33:15.255237  # [  182.071026]     vfs_open+0x2c/0xec
 5312 11:33:15.255704  # [  182.074675]     path_openat+0x748/0x1198
 5313 11:33:15.256319  # [  182.078925]     do_filp_open+0xac/0x148
 5314 11:33:15.256810  # [  182.083072]     do_sys_openat2+0xbc/0xe4
 5315 11:33:15.257279  # [  182.087224]     sys_openat+0x98/0xd4
 5316 11:33:15.257736  # [  182.091074]     ret_fast_syscall+0x0/0x1c
 5317 11:33:15.258245  # [  182.095324]  Free path:
 5318 11:33:15.258803  # [  182.098054]     nfs_pgio_header_free+0x34/0x48
 5319 11:33:15.296572  # [  182.102812]     nfs_write_completion+0x60/0x240
 5320 11:33:15.297626  # [  182.107573]     rpc_free_task+0x34/0x54
 5321 11:33:15.298206  # [  182.111733]     rpc_async_release+0x24/0x40
 5322 11:33:15.298683  # [  182.116189]     process_one_work+0x1b8/0x450
 5323 11:33:15.299149  # [  182.120750]     worker_thread+0x1d4/0x3c4
 5324 11:33:15.299606  # [  182.125006]     kthread+0xe8/0x104
 5325 11:33:15.300064  # [  182.128665]     ret_from_fork+0x14/0x28
 5326 11:33:15.300516  # [  182.132826] Register r11 information: non-paged memory
 5327 11:33:15.300967  # [  182.138197] Register r12 information: NULL pointer
 5328 11:33:15.340092  # [  182.143263] Process cat (pid: 3039, stack limit = 0xf1f3c000)
 5329 11:33:15.341255  # [  182.149326] Stack: (0xf1f3deb8 to 0xf1f3e000)
 5330 11:33:15.341942  # [  182.153990] dea0:                                                       00000009 c0e2cc28
 5331 11:33:15.342579  # [  182.162475] dec0: 00000009 c0e2d00c c0e2cef0 c876f240 b6e78000 00000009 c38fa3f0 c08b7820
 5332 11:33:15.343185  # [  182.170956] dee0: c876f240 c08b77c8 f1f3df80 b6e78000 c82d2840 00000009 c93ff540 c064db98
 5333 11:33:15.343944  # [  182.179434] df00: c5946db8 00000000 00000000 00000000 00000000 00000009 b6e78000 0001fff7
 5334 11:33:15.383298  # [  182.187908] df20: 00000001 00000000 c876fc40 00000000 00000000 00000000 00000000 00000000
 5335 11:33:15.384622  # [  182.196381] df40: 00000000 00000000 00000000 00000000 00000022 5f1512c8 00000000 c876f240
 5336 11:33:15.385292  # [  182.204854] df60: c876f240 00000000 00000000 c03002f0 c82d2840 00000004 0043fe38 c064e0d0
 5337 11:33:15.385988  # [  182.213328] df80: 00000000 00000000 00000000 5f1512c8 000000c0 00000009 00000009 7ff00000
 5338 11:33:15.386663  # [  182.221802] dfa0: 00000004 c03000c0 00000009 00000009 00000001 b6e78000 00000009 00000001
 5339 11:33:15.426769  # [  182.230275] dfc0: 00000009 00000009 7ff00000 00000004 00000001 b6e78000 00020000 0043fe38
 5340 11:33:15.428018  # [  182.238748] dfe0: 00000004 be896788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 5341 11:33:15.428714  # [  182.247212] Call trace: 
 5342 11:33:15.429314  # [  182.247227]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5343 11:33:15.429967  # [  182.255843]  lkdtm_do_action from direct_entry+0x11c/0x140
 5344 11:33:15.430580  # [  182.261612]  direct_entry from full_proxy_write+0x58/0x90
 5345 11:33:15.431162  # [  182.267292]  full_proxy_write from vfs_write+0xbc/0x3cc
 5346 11:33:15.431934  # [  182.272775]  vfs_write from ksys_write+0x74/0xe4
 5347 11:33:15.470189  # [  182.277649]  ksys_write from ret_fast_syscall+0x0/0x1c
 5348 11:33:15.471524  # [  182.283119] Exception stack(0xf1f3dfa8 to 0xf1f3dff0)
 5349 11:33:15.472154  # [  182.288475] dfa0:                   00000009 00000009 00000001 b6e78000 00000009 00000001
 5350 11:33:15.472729  # [  182.296948] dfc0: 00000009 00000009 7ff00000 00000004 00000001 b6e78000 00020000 0043fe38
 5351 11:33:15.473305  # [  182.305417] dfe0: 00000004 be896788 b6f3e33b b6eb7616
 5352 11:33:15.473902  # [  182.310775] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5353 11:33:15.474461  # [  182.317133] ---[ end trace 0000000000000000 ]---
 5354 11:33:15.491114  # [  182.322080] note: cat[3039] exited with irqs disabled
 5355 11:33:15.494292  # WRITE_RO: saw 'call trace:': ok
 5356 11:33:15.495001  ok 46 selftests: lkdtm: WRITE_RO.sh
 5357 11:33:15.564209  # timeout set to 45
 5358 11:33:15.567464  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5359 11:33:16.376930  <6>[  184.130480] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5360 11:33:16.377736  <6>[  184.135425] lkdtm: attempting bad ro_after_init write at c21b3d54
 5361 11:33:16.378500  <1>[  184.142314] 8<--- cut here ---
 5362 11:33:16.379164  <1>[  184.144973] Unable to handle kernel paging request at virtual address c21b3d54 when write
 5363 11:33:16.379809  <1>[  184.153458] [c21b3d54] *pgd=c201941e(bad)
 5364 11:33:16.380420  <0>[  184.157742] Internal error: Oops: 80d [#16] SMP ARM
 5365 11:33:16.420360  <4>[  184.162911] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5366 11:33:16.421172  <4>[  184.199401] CPU: 1 UID: 0 PID: 3120 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5367 11:33:16.423291  <4>[  184.208996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5368 11:33:16.463358  <4>[  184.214245] Hardware name: STM32 (Device Tree Support)
 5369 11:33:16.464648  <4>[  184.219692] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5370 11:33:16.465294  <4>[  184.225273] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5371 11:33:16.465946  <4>[  184.230939] pc : [<c0312edc>]    lr : [<c0312ecc>]    psr: 60080013
 5372 11:33:16.466557  <4>[  184.237496] sp : f1fa1eb8  ip : 00000000  fp : 004cfe38
 5373 11:33:16.467163  <4>[  184.242946] r10: c93ff180  r9 : f1fa1f80  r8 : c278ccd0
 5374 11:33:16.467853  <4>[  184.248497] r7 : f1fa1f80  r6 : 00000000  r5 : c93ba000  r4 : c21b3d54
 5375 11:33:16.506670  <4>[  184.255255] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5376 11:33:16.507974  <4>[  184.262114] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5377 11:33:16.508630  <4>[  184.269580] Control: 10c5387d  Table: c951006a  DAC: 00000051
 5378 11:33:16.509246  <1>[  184.275530] Register r0 information: non-paged memory
 5379 11:33:16.509919  <1>[  184.280891] Register r1 information: NULL pointer
 5380 11:33:16.510537  <1>[  184.285944] Register r2 information: non-paged memory
 5381 11:33:16.511141  <1>[  184.291197] Register r3 information: vmalloc memory
 5382 11:33:16.511834  <1>[  184.296352] Register r4 information: non-slab/vmalloc memory
 5383 11:33:16.550078  <1>[  184.302314] Register r5 information: non-slab/vmalloc memory
 5384 11:33:16.551322  <1>[  184.308272] Register r6 information: NULL pointer
 5385 11:33:16.551963  <1>[  184.313223] Register r7 information: 2-page vmalloc region starting at 0xf1fa0000 allocated at kernel_clone+0xac/0x388
 5386 11:33:16.552584  <1>[  184.324329] Register r8 information: non-slab/vmalloc memory
 5387 11:33:16.553182  <1>[  184.330188] Register r9 information: 2-page vmalloc region starting at 0xf1fa0000 allocated at kernel_clone+0xac/0x388
 5388 11:33:16.593796  <1>[  184.341287] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5389 11:33:16.594579  <6>[  184.355059]     full_proxy_open+0x90/0x36c
 5390 11:33:16.595192  <6>[  184.359417]     do_dentry_open+0x144/0x4dc
 5391 11:33:16.595732  <6>[  184.363771]     vfs_open+0x2c/0xec
 5392 11:33:16.596331  <6>[  184.367520]     path_openat+0x748/0x1198
 5393 11:33:16.596920  <6>[  184.371670]     do_filp_open+0xac/0x148
 5394 11:33:16.597577  <6>[  184.375817]     do_sys_openat2+0xbc/0xe4
 5395 11:33:16.598207  <6>[  184.379970]     sys_openat+0x98/0xd4
 5396 11:33:16.598903  <6>[  184.383819]     ret_fast_syscall+0x0/0x1c
 5397 11:33:16.636744  <4>[  184.388170]  Free path:
 5398 11:33:16.638026  <6>[  184.390799]     nfs_pgio_header_free+0x34/0x48
 5399 11:33:16.638678  <6>[  184.395558]     nfs_write_completion+0x60/0x240
 5400 11:33:16.639288  <6>[  184.400419]     rpc_free_task+0x34/0x54
 5401 11:33:16.639900  <6>[  184.404478]     rpc_async_release+0x24/0x40
 5402 11:33:16.640390  <6>[  184.408934]     process_one_work+0x1b8/0x450
 5403 11:33:16.640834  <6>[  184.413493]     worker_thread+0x1d4/0x3c4
 5404 11:33:16.641379  <6>[  184.417748]     kthread+0xe8/0x104
 5405 11:33:16.642004  <6>[  184.421401]     ret_from_fork+0x14/0x28
 5406 11:33:16.642703  <1>[  184.425549] Register r11 information: non-paged memory
 5407 11:33:16.680137  <1>[  184.431005] Register r12 information: NULL pointer
 5408 11:33:16.681328  <0>[  184.436058] Process cat (pid: 3120, stack limit = 0xf1fa0000)
 5409 11:33:16.682014  <0>[  184.442114] Stack: (0xf1fa1eb8 to 0xf1fa2000)
 5410 11:33:16.682627  <0>[  184.446765] 1ea0:                                                       00000014 c0e2cc28
 5411 11:33:16.683227  <0>[  184.455240] 1ec0: 00000014 c0e2d00c c0e2cef0 c91ad440 b6e58000 00000014 c38fa3f0 c08b7820
 5412 11:33:16.683976  <0>[  184.463715] 1ee0: c91ad440 c08b77c8 f1fa1f80 b6e58000 c82d5a40 00000014 c93ff180 c064db98
 5413 11:33:16.723641  <0>[  184.472188] 1f00: c9512db8 00000000 00000000 00000000 00000000 00000014 b6e58000 0001ffec
 5414 11:33:16.724882  <0>[  184.480659] 1f20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 5415 11:33:16.725586  <0>[  184.489133] 1f40: 00000000 00000000 00000000 00000000 00000022 ae980a53 00000000 c91ad440
 5416 11:33:16.726267  <0>[  184.497606] 1f60: c91ad440 00000000 00000000 c03002f0 c82d5a40 00000004 004cfe38 c064e0d0
 5417 11:33:16.726881  <0>[  184.506080] 1f80: 00000000 00000000 00000000 ae980a53 000000c0 00000014 00000014 7ff00000
 5418 11:33:16.767014  <0>[  184.514553] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e58000 00000014 00000001
 5419 11:33:16.768118  <0>[  184.523128] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e58000 00020000 004cfe38
 5420 11:33:16.768820  <0>[  184.531602] 1fe0: 00000004 bea09788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 5421 11:33:16.769430  <0>[  184.540066] Call trace: 
 5422 11:33:16.770077  <0>[  184.540083]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5423 11:33:16.770682  <0>[  184.549595]  lkdtm_do_action from direct_entry+0x11c/0x140
 5424 11:33:16.771375  <0>[  184.555362]  direct_entry from full_proxy_write+0x58/0x90
 5425 11:33:16.810229  <0>[  184.561038]  full_proxy_write from vfs_write+0xbc/0x3cc
 5426 11:33:16.811418  <0>[  184.566521]  vfs_write from ksys_write+0x74/0xe4
 5427 11:33:16.812064  <0>[  184.571494]  ksys_write from ret_fast_syscall+0x0/0x1c
 5428 11:33:16.812677  <0>[  184.576863] Exception stack(0xf1fa1fa8 to 0xf1fa1ff0)
 5429 11:33:16.813254  <0>[  184.582219] 1fa0:                   00000014 00000014 00000001 b6e58000 00000014 00000001
 5430 11:33:16.813908  <0>[  184.590693] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e58000 00020000 004cfe38
 5431 11:33:16.814668  <0>[  184.599163] 1fe0: 00000004 bea09788 b6f1e33b b6e97616
 5432 11:33:16.847936  <0>[  184.604522] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5433 11:33:16.849442  <4>[  184.610878] ---[ end trace 0000000000000000 ]---
 5434 11:33:16.851516  <6>[  184.615823] note: cat[3120] exited with irqs disabled
 5435 11:33:16.852166  # Segmentation fault
 5436 11:33:17.294375  # [  184.130480] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5437 11:33:17.295136  # [  184.135425] lkdtm: attempting bad ro_after_init write at c21b3d54
 5438 11:33:17.295769  # [  184.142314] 8<--- cut here ---
 5439 11:33:17.296376  # [  184.144973] Unable to handle kernel paging request at virtual address c21b3d54 when write
 5440 11:33:17.297038  # [  184.153458] [c21b3d54] *pgd=c201941e(bad)
 5441 11:33:17.297602  # [  184.157742] Internal error: Oops: 80d [#16] SMP ARM
 5442 11:33:17.337572  # [  184.162911] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5443 11:33:17.338423  # [  184.199401] CPU: 1 UID: 0 PID: 3120 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5444 11:33:17.340444  # [  184.208996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5445 11:33:17.380541  # [  184.214245] Hardware name: STM32 (Device Tree Support)
 5446 11:33:17.381699  # [  184.219692] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5447 11:33:17.382197  # [  184.225273] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5448 11:33:17.382604  # [  184.230939] pc : [<c0312edc>]    lr : [<c0312ecc>]    psr: 60080013
 5449 11:33:17.383005  # [  184.237496] sp : f1fa1eb8  ip : 00000000  fp : 004cfe38
 5450 11:33:17.383402  # [  184.242946] r10: c93ff180  r9 : f1fa1f80  r8 : c278ccd0
 5451 11:33:17.384014  # [  184.248497] r7 : f1fa1f80  r6 : 00000000  r5 : c93ba000  r4 : c21b3d54
 5452 11:33:17.423872  # [  184.255255] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5453 11:33:17.425138  # [  184.262114] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5454 11:33:17.425778  # [  184.269580] Control: 10c5387d  Table: c951006a  DAC: 00000051
 5455 11:33:17.426411  # [  184.275530] Register r0 information: non-paged memory
 5456 11:33:17.426976  # [  184.280891] Register r1 information: NULL pointer
 5457 11:33:17.427607  # [  184.285944] Register r2 information: non-paged memory
 5458 11:33:17.428166  # [  184.291197] Register r3 information: vmalloc memory
 5459 11:33:17.428815  # [  184.296352] Register r4 information: non-slab/vmalloc memory
 5460 11:33:17.467420  # [  184.302314] Register r5 information: non-slab/vmalloc memory
 5461 11:33:17.468392  # [  184.308272] Register r6 information: NULL pointer
 5462 11:33:17.468834  # [  184.313223] Register r7 information: 2-page vmalloc region starting at 0xf1fa0000 allocated at kernel_clone+0xac/0x388
 5463 11:33:17.469237  # [  184.324329] Register r8 information: non-slab/vmalloc memory
 5464 11:33:17.469633  # [  184.330188] Register r9 information: 2-page vmalloc region starting at 0xf1fa0000 allocated at kernel_clone+0xac/0x388
 5465 11:33:17.511204  # [  184.341287] Register r10 information: slab kmalloc-192 start c93ff140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5466 11:33:17.511991  # [  184.355059]     full_proxy_open+0x90/0x36c
 5467 11:33:17.512558  # [  184.359417]     do_dentry_open+0x144/0x4dc
 5468 11:33:17.513105  # [  184.363771]     vfs_open+0x2c/0xec
 5469 11:33:17.513649  # [  184.367520]     path_openat+0x748/0x1198
 5470 11:33:17.514331  # [  184.371670]     do_filp_open+0xac/0x148
 5471 11:33:17.514903  # [  184.375817]     do_sys_openat2+0xbc/0xe4
 5472 11:33:17.515445  # [  184.379970]     sys_openat+0x98/0xd4
 5473 11:33:17.515979  # [  184.383819]     ret_fast_syscall+0x0/0x1c
 5474 11:33:17.517006  # [  184.388170]  Free path:
 5475 11:33:17.554064  # [  184.390799]     nfs_pgio_header_free+0x34/0x48
 5476 11:33:17.555194  # [  184.395558]     nfs_write_completion+0x60/0x240
 5477 11:33:17.555655  # [  184.400419]     rpc_free_task+0x34/0x54
 5478 11:33:17.556059  # [  184.404478]     rpc_async_release+0x24/0x40
 5479 11:33:17.556452  # [  184.408934]     process_one_work+0x1b8/0x450
 5480 11:33:17.556844  # [  184.413493]     worker_thread+0x1d4/0x3c4
 5481 11:33:17.557449  # [  184.417748]     kthread+0xe8/0x104
 5482 11:33:17.557910  # [  184.421401]     ret_from_fork+0x14/0x28
 5483 11:33:17.558313  # [  184.425549] Register r11 information: non-paged memory
 5484 11:33:17.558789  # [  184.431005] Register r12 information: NULL pointer
 5485 11:33:17.597191  # [  184.436058] Process cat (pid: 3120, stack limit = 0xf1fa0000)
 5486 11:33:17.598432  # [  184.442114] Stack: (0xf1fa1eb8 to 0xf1fa2000)
 5487 11:33:17.599058  # [  184.446765] 1ea0:                                                       00000014 c0e2cc28
 5488 11:33:17.599613  # [  184.455240] 1ec0: 00000014 c0e2d00c c0e2cef0 c91ad440 b6e58000 00000014 c38fa3f0 c08b7820
 5489 11:33:17.600179  # [  184.463715] 1ee0: c91ad440 c08b77c8 f1fa1f80 b6e58000 c82d5a40 00000014 c93ff180 c064db98
 5490 11:33:17.600902  # [  184.472188] 1f00: c9512db8 00000000 00000000 00000000 00000000 00000014 b6e58000 0001ffec
 5491 11:33:17.641216  # [  184.480659] 1f20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 5492 11:33:17.641736  # [  184.489133] 1f40: 00000000 00000000 00000000 00000000 00000022 ae980a53 00000000 c91ad440
 5493 11:33:17.642185  # [  184.497606] 1f60: c91ad440 00000000 00000000 c03002f0 c82d5a40 00000004 004cfe38 c064e0d0
 5494 11:33:17.642585  # [  184.506080] 1f80: 00000000 00000000 00000000 ae980a53 000000c0 00000014 00000014 7ff00000
 5495 11:33:17.644138  # [  184.514553] 1fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e58000 00000014 00000001
 5496 11:33:17.684880  # [  184.523128] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e58000 00020000 004cfe38
 5497 11:33:17.685586  # [  184.531602] 1fe0: 00000004 bea09788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 5498 11:33:17.686216  # [  184.540066] Call trace: 
 5499 11:33:17.686769  # [  184.540083]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5500 11:33:17.687337  # [  184.549595]  lkdtm_do_action from direct_entry+0x11c/0x140
 5501 11:33:17.687940  # [  184.555362]  direct_entry from full_proxy_write+0x58/0x90
 5502 11:33:17.688962  # [  184.561038]  full_proxy_write from vfs_write+0xbc/0x3cc
 5503 11:33:17.727566  # [  184.566521]  vfs_write from ksys_write+0x74/0xe4
 5504 11:33:17.728649  # [  184.571494]  ksys_write from ret_fast_syscall+0x0/0x1c
 5505 11:33:17.729088  # [  184.576863] Exception stack(0xf1fa1fa8 to 0xf1fa1ff0)
 5506 11:33:17.729487  # [  184.582219] 1fa0:                   00000014 00000014 00000001 b6e58000 00000014 00000001
 5507 11:33:17.729924  # [  184.590693] 1fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e58000 00020000 004cfe38
 5508 11:33:17.730332  # [  184.599163] 1fe0: 00000004 bea09788 b6f1e33b b6e97616
 5509 11:33:17.730965  # [  184.604522] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5510 11:33:17.759165  # [  184.610878] ---[ end trace 0000000000000000 ]---
 5511 11:33:17.760362  # [  184.615823] note: cat[3120] exited with irqs disabled
 5512 11:33:17.760967  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 5513 11:33:17.761510  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5514 11:33:17.762605  # timeout set to 45
 5515 11:33:17.763246  # selftests: lkdtm: WRITE_KERN.sh
 5516 11:33:18.701045  <6>[  186.461191] lkdtm: Performing direct entry WRITE_KERN
 5517 11:33:18.701920  <6>[  186.465296] lkdtm: attempting bad 4283320668 byte write at c0312e70
 5518 11:33:18.702197  <3>[  186.472270] lkdtm: FAIL: survived bad write
 5519 11:33:18.704200  <6>[  186.476245] lkdtm: do_overwritten wasn't overwritten!
 5520 11:33:18.994977  # [  186.461191] lkdtm: Performing direct entry WRITE_KERN
 5521 11:33:18.995762  # [  186.465296] lkdtm: attempting bad 4283320668 byte write at c0312e70
 5522 11:33:18.996028  # [  186.472270] lkdtm: FAIL: survived bad write
 5523 11:33:18.998167  # [  186.476245] lkdtm: do_overwritten wasn't overwritten!
 5524 11:33:19.046119  # WRITE_KERN: missing 'call trace:': [FAIL]
 5525 11:33:19.126187  not ok 48 selftests: lkdtm: WRITE_KERN.sh # exit=1
 5526 11:33:19.254273  # timeout set to 45
 5527 11:33:19.254653  # selftests: lkdtm: WRITE_OPD.sh
 5528 11:33:20.062952  <6>[  187.833449] lkdtm: Performing direct entry WRITE_OPD
 5529 11:33:20.066274  <6>[  187.837458] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5530 11:33:20.348692  # [  187.833449] lkdtm: Performing direct entry WRITE_OPD
 5531 11:33:20.351808  # [  187.837458] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5532 11:33:20.416207  # WRITE_OPD: saw 'XFAIL': [SKIP]
 5533 11:33:20.496203  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 5534 11:33:20.617743  # timeout set to 45
 5535 11:33:20.620883  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5536 11:33:21.435010  <6>[  189.188398] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5537 11:33:21.435413  <6>[  189.193449] lkdtm: attempting good refcount_inc() without overflow
 5538 11:33:21.435632  <6>[  189.200372] lkdtm: attempting bad refcount_inc() overflow
 5539 11:33:21.435839  <4>[  189.205662] ------------[ cut here ]------------
 5540 11:33:21.436043  <4>[  189.210516] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5541 11:33:21.436248  <4>[  189.219584] refcount_t: saturated; leaking memory.
 5542 11:33:21.478293  <4>[  189.224601] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5543 11:33:21.481050  <4>[  189.261118] CPU: 1 UID: 0 PID: 3283 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5544 11:33:21.521056  <4>[  189.270730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5545 11:33:21.521865  <4>[  189.275877] Hardware name: STM32 (Device Tree Support)
 5546 11:33:21.522129  <4>[  189.281325] Call trace: 
 5547 11:33:21.522340  <4>[  189.281340]  unwind_backtrace from show_stack+0x18/0x1c
 5548 11:33:21.522547  <4>[  189.289652]  show_stack from dump_stack_lvl+0xa8/0xb8
 5549 11:33:21.522749  <4>[  189.295030]  dump_stack_lvl from __warn+0x84/0x134
 5550 11:33:21.522952  <4>[  189.300104]  __warn from warn_slowpath_fmt+0x12c/0x198
 5551 11:33:21.523152  <4>[  189.305473]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5552 11:33:21.564478  <4>[  189.312563]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5553 11:33:21.565203  <4>[  189.319447]  lkdtm_do_action from direct_entry+0x11c/0x140
 5554 11:33:21.565465  <4>[  189.325212]  direct_entry from full_proxy_write+0x58/0x90
 5555 11:33:21.565682  <4>[  189.330889]  full_proxy_write from vfs_write+0xbc/0x3cc
 5556 11:33:21.565930  <4>[  189.336472]  vfs_write from ksys_write+0x74/0xe4
 5557 11:33:21.566144  <4>[  189.341345]  ksys_write from ret_fast_syscall+0x0/0x1c
 5558 11:33:21.566347  <4>[  189.346714] Exception stack(0xf2099fa8 to 0xf2099ff0)
 5559 11:33:21.567887  <4>[  189.352073] 9fa0:                   00000016 00000016 00000001 b6dc8000 00000016 00000001
 5560 11:33:21.602436  <4>[  189.360547] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0046fe38
 5561 11:33:21.602736  <4>[  189.369116] 9fe0: 00000004 bed35788 b6e8e33b b6e07616
 5562 11:33:21.602955  <4>[  189.374475] ---[ end trace 0000000000000000 ]---
 5563 11:33:21.605151  <6>[  189.379403] lkdtm: Overflow detected: saturated
 5564 11:33:21.950084  # [  189.188398] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5565 11:33:21.950466  # [  189.193449] lkdtm: attempting good refcount_inc() without overflow
 5566 11:33:21.950681  # [  189.200372] lkdtm: attempting bad refcount_inc() overflow
 5567 11:33:21.950887  # [  189.205662] ------------[ cut here ]------------
 5568 11:33:21.951088  # [  189.210516] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5569 11:33:21.951287  # [  189.219584] refcount_t: saturated; leaking memory.
 5570 11:33:21.993405  # [  189.224601] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5571 11:33:21.993739  # [  189.261118] CPU: 1 UID: 0 PID: 3283 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5572 11:33:22.036409  # [  189.270730] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5573 11:33:22.037188  # [  189.275877] Hardware name: STM32 (Device Tree Support)
 5574 11:33:22.037447  # [  189.281325] Call trace: 
 5575 11:33:22.037657  # [  189.281340]  unwind_backtrace from show_stack+0x18/0x1c
 5576 11:33:22.037890  # [  189.289652]  show_stack from dump_stack_lvl+0xa8/0xb8
 5577 11:33:22.038095  # [  189.295030]  dump_stack_lvl from __warn+0x84/0x134
 5578 11:33:22.038295  # [  189.300104]  __warn from warn_slowpath_fmt+0x12c/0x198
 5579 11:33:22.038491  # [  189.305473]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5580 11:33:22.079727  # [  189.312563]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5581 11:33:22.080454  # [  189.319447]  lkdtm_do_action from direct_entry+0x11c/0x140
 5582 11:33:22.080711  # [  189.325212]  direct_entry from full_proxy_write+0x58/0x90
 5583 11:33:22.080917  # [  189.330889]  full_proxy_write from vfs_write+0xbc/0x3cc
 5584 11:33:22.081117  # [  189.336472]  vfs_write from ksys_write+0x74/0xe4
 5585 11:33:22.081315  # [  189.341345]  ksys_write from ret_fast_syscall+0x0/0x1c
 5586 11:33:22.081519  # [  189.346714] Exception stack(0xf2099fa8 to 0xf2099ff0)
 5587 11:33:22.083147  # [  189.352073] 9fa0:                   00000016 00000016 00000001 b6dc8000 00000016 00000001
 5588 11:33:22.123197  # [  189.360547] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc8000 00020000 0046fe38
 5589 11:33:22.123489  # [  189.369116] 9fe0: 00000004 bed35788 b6e8e33b b6e07616
 5590 11:33:22.123701  # [  189.374475] ---[ end trace 0000000000000000 ]---
 5591 11:33:22.123901  # [  189.379403] lkdtm: Overflow detected: saturated
 5592 11:33:22.124099  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 5593 11:33:22.126095  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5594 11:33:22.166826  # timeout set to 45
 5595 11:33:22.170036  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5596 11:33:22.978228  <6>[  190.728044] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5597 11:33:22.979032  <6>[  190.733068] lkdtm: attempting good refcount_add() without overflow
 5598 11:33:22.979287  <6>[  190.739512] lkdtm: attempting bad refcount_add() overflow
 5599 11:33:22.979495  <4>[  190.745186] ------------[ cut here ]------------
 5600 11:33:22.979696  <4>[  190.750140] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5601 11:33:22.979897  <4>[  190.759270] refcount_t: saturated; leaking memory.
 5602 11:33:23.022074  <4>[  190.764495] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5603 11:33:23.022398  <4>[  190.800920] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5604 11:33:23.024993  <4>[  190.810332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5605 11:33:23.065008  <4>[  190.815478] Hardware name: STM32 (Device Tree Support)
 5606 11:33:23.065741  <4>[  190.820929] Call trace: 
 5607 11:33:23.066017  <4>[  190.820942]  unwind_backtrace from show_stack+0x18/0x1c
 5608 11:33:23.066230  <4>[  190.829257]  show_stack from dump_stack_lvl+0xa8/0xb8
 5609 11:33:23.066435  <4>[  190.834638]  dump_stack_lvl from __warn+0x84/0x134
 5610 11:33:23.066636  <4>[  190.839612]  __warn from warn_slowpath_fmt+0x12c/0x198
 5611 11:33:23.066835  <4>[  190.845082]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5612 11:33:23.068276  <4>[  190.852171]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5613 11:33:23.108359  <4>[  190.859056]  lkdtm_do_action from direct_entry+0x11c/0x140
 5614 11:33:23.109060  <4>[  190.864821]  direct_entry from full_proxy_write+0x58/0x90
 5615 11:33:23.109320  <4>[  190.870499]  full_proxy_write from vfs_write+0xbc/0x3cc
 5616 11:33:23.109530  <4>[  190.876082]  vfs_write from ksys_write+0x74/0xe4
 5617 11:33:23.109733  <4>[  190.880955]  ksys_write from ret_fast_syscall+0x0/0x1c
 5618 11:33:23.109980  <4>[  190.886324] Exception stack(0xf20c9fa8 to 0xf20c9ff0)
 5619 11:33:23.110187  <4>[  190.891683] 9fa0:                   00000016 00000016 00000001 b6e68000 00000016 00000001
 5620 11:33:23.139853  <4>[  190.900157] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e68000 00020000 004bfe38
 5621 11:33:23.140567  <4>[  190.908627] 9fe0: 00000004 bee17788 b6f2e33b b6ea7616
 5622 11:33:23.140827  <4>[  190.914078] ---[ end trace 0000000000000000 ]---
 5623 11:33:23.143190  <6>[  190.918909] lkdtm: Overflow detected: saturated
 5624 11:33:23.472166  # [  190.728044] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5625 11:33:23.472569  # [  190.733068] lkdtm: attempting good refcount_add() without overflow
 5626 11:33:23.472784  # [  190.739512] lkdtm: attempting bad refcount_add() overflow
 5627 11:33:23.472988  # [  190.745186] ------------[ cut here ]------------
 5628 11:33:23.473190  # [  190.750140] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5629 11:33:23.473390  # [  190.759270] refcount_t: saturated; leaking memory.
 5630 11:33:23.515411  # [  190.764495] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5631 11:33:23.518265  # [  190.800920] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5632 11:33:23.558496  # [  190.810332] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5633 11:33:23.559208  # [  190.815478] Hardware name: STM32 (Device Tree Support)
 5634 11:33:23.559471  # [  190.820929] Call trace: 
 5635 11:33:23.559688  # [  190.820942]  unwind_backtrace from show_stack+0x18/0x1c
 5636 11:33:23.559894  # [  190.829257]  show_stack from dump_stack_lvl+0xa8/0xb8
 5637 11:33:23.560101  # [  190.834638]  dump_stack_lvl from __warn+0x84/0x134
 5638 11:33:23.560301  # [  190.839612]  __warn from warn_slowpath_fmt+0x12c/0x198
 5639 11:33:23.560499  # [  190.845082]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5640 11:33:23.601913  # [  190.852171]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5641 11:33:23.602595  # [  190.859056]  lkdtm_do_action from direct_entry+0x11c/0x140
 5642 11:33:23.602846  # [  190.864821]  direct_entry from full_proxy_write+0x58/0x90
 5643 11:33:23.603056  # [  190.870499]  full_proxy_write from vfs_write+0xbc/0x3cc
 5644 11:33:23.603261  # [  190.876082]  vfs_write from ksys_write+0x74/0xe4
 5645 11:33:23.603461  # [  190.880955]  ksys_write from ret_fast_syscall+0x0/0x1c
 5646 11:33:23.603659  # [  190.886324] Exception stack(0xf20c9fa8 to 0xf20c9ff0)
 5647 11:33:23.605164  # [  190.891683] 9fa0:                   00000016 00000016 00000001 b6e68000 00000016 00000001
 5648 11:33:23.644977  # [  190.900157] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e68000 00020000 004bfe38
 5649 11:33:23.645267  # [  190.908627] 9fe0: 00000004 bee17788 b6f2e33b b6ea7616
 5650 11:33:23.645479  # [  190.914078] ---[ end trace 0000000000000000 ]---
 5651 11:33:23.645682  # [  190.918909] lkdtm: Overflow detected: saturated
 5652 11:33:23.645928  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 5653 11:33:23.648027  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5654 11:33:23.690768  # timeout set to 45
 5655 11:33:23.694098  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5656 11:33:24.502287  <6>[  192.251455] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5657 11:33:24.503113  <6>[  192.257277] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5658 11:33:24.503359  <4>[  192.263740] ------------[ cut here ]------------
 5659 11:33:24.503569  <4>[  192.268611] WARNING: CPU: 0 PID: 3361 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5660 11:33:24.503775  <4>[  192.278413] refcount_t: saturated; leaking memory.
 5661 11:33:24.546036  <4>[  192.283455] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5662 11:33:24.546389  <4>[  192.320219] CPU: 0 UID: 0 PID: 3361 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5663 11:33:24.546609  <4>[  192.329525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5664 11:33:24.548994  <4>[  192.334776] Hardware name: STM32 (Device Tree Support)
 5665 11:33:24.589025  <4>[  192.340125] Call trace: 
 5666 11:33:24.589704  <4>[  192.340141]  unwind_backtrace from show_stack+0x18/0x1c
 5667 11:33:24.589974  <4>[  192.348454]  show_stack from dump_stack_lvl+0xa8/0xb8
 5668 11:33:24.590189  <4>[  192.353833]  dump_stack_lvl from __warn+0x84/0x134
 5669 11:33:24.590395  <4>[  192.358907]  __warn from warn_slowpath_fmt+0x12c/0x198
 5670 11:33:24.590604  <4>[  192.364276]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5671 11:33:24.592302  <4>[  192.372069]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5672 11:33:24.632383  <4>[  192.381473]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5673 11:33:24.632962  <4>[  192.389162]  lkdtm_do_action from direct_entry+0x11c/0x140
 5674 11:33:24.633214  <4>[  192.394928]  direct_entry from full_proxy_write+0x58/0x90
 5675 11:33:24.633423  <4>[  192.400606]  full_proxy_write from vfs_write+0xbc/0x3cc
 5676 11:33:24.633630  <4>[  192.406189]  vfs_write from ksys_write+0x74/0xe4
 5677 11:33:24.633864  <4>[  192.411062]  ksys_write from ret_fast_syscall+0x0/0x1c
 5678 11:33:24.634075  <4>[  192.416531] Exception stack(0xf210dfa8 to 0xf210dff0)
 5679 11:33:24.669849  <4>[  192.421789] dfa0:                   0000001f 0000001f 00000001 b6d84000 0000001f 00000001
 5680 11:33:24.670514  <4>[  192.430264] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0046fe38
 5681 11:33:24.670764  <4>[  192.438833] dfe0: 00000004 beb95788 b6e4a33b b6dc3616
 5682 11:33:24.670973  <4>[  192.444380] ---[ end trace 0000000000000000 ]---
 5683 11:33:24.673201  <6>[  192.449130] lkdtm: Overflow detected: saturated
 5684 11:33:24.986252  # [  192.251455] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5685 11:33:24.986624  # [  192.257277] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5686 11:33:24.986838  # [  192.263740] ------------[ cut here ]------------
 5687 11:33:24.987044  # [  192.268611] WARNING: CPU: 0 PID: 3361 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5688 11:33:24.987246  # [  192.278413] refcount_t: saturated; leaking memory.
 5689 11:33:25.029532  # [  192.283455] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5690 11:33:25.029903  # [  192.320219] CPU: 0 UID: 0 PID: 3361 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5691 11:33:25.032412  # [  192.329525] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5692 11:33:25.072558  # [  192.334776] Hardware name: STM32 (Device Tree Support)
 5693 11:33:25.072992  # [  192.340125] Call trace: 
 5694 11:33:25.073506  # [  192.340141]  unwind_backtrace from show_stack+0x18/0x1c
 5695 11:33:25.073735  # [  192.348454]  show_stack from dump_stack_lvl+0xa8/0xb8
 5696 11:33:25.073965  # [  192.353833]  dump_stack_lvl from __warn+0x84/0x134
 5697 11:33:25.074167  # [  192.358907]  __warn from warn_slowpath_fmt+0x12c/0x198
 5698 11:33:25.074365  # [  192.364276]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5699 11:33:25.075944  # [  192.372069]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5700 11:33:25.116205  # [  192.381473]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5701 11:33:25.116488  # [  192.389162]  lkdtm_do_action from direct_entry+0x11c/0x140
 5702 11:33:25.116695  # [  192.394928]  direct_entry from full_proxy_write+0x58/0x90
 5703 11:33:25.116893  # [  192.400606]  full_proxy_write from vfs_write+0xbc/0x3cc
 5704 11:33:25.117088  # [  192.406189]  vfs_write from ksys_write+0x74/0xe4
 5705 11:33:25.117284  # [  192.411062]  ksys_write from ret_fast_syscall+0x0/0x1c
 5706 11:33:25.119326  # [  192.416531] Exception stack(0xf210dfa8 to 0xf210dff0)
 5707 11:33:25.169714  # [  192.421789] dfa0:                   0000001f 0000001f 00000001 b6d84000 0000001f 00000001
 5708 11:33:25.170421  # [  192.430264] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d84000 00020000 0046fe38
 5709 11:33:25.170676  # [  192.438833] dfe0: 00000004 beb95788 b6e4a33b b6dc3616
 5710 11:33:25.170887  # [  192.444380] ---[ end trace 0000000000000000 ]---
 5711 11:33:25.171091  # [  192.449130] lkdtm: Overflow detected: saturated
 5712 11:33:25.171292  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5713 11:33:25.173087  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5714 11:33:25.188777  # timeout set to 45
 5715 11:33:25.204484  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5716 11:33:26.016396  <6>[  193.769847] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5717 11:33:26.017226  <6>[  193.775661] lkdtm: attempting bad refcount_add_not_zero() overflow
 5718 11:33:26.017946  <4>[  193.782098] ------------[ cut here ]------------
 5719 11:33:26.018554  <4>[  193.787063] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5720 11:33:26.019136  <4>[  193.796767] refcount_t: saturated; leaking memory.
 5721 11:33:26.059821  <4>[  193.801924] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5722 11:33:26.060594  <4>[  193.838338] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5723 11:33:26.062722  <4>[  193.847853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5724 11:33:26.102588  <4>[  193.853105] Hardware name: STM32 (Device Tree Support)
 5725 11:33:26.103664  <4>[  193.858555] Call trace: 
 5726 11:33:26.104101  <4>[  193.858570]  unwind_backtrace from show_stack+0x18/0x1c
 5727 11:33:26.104505  <4>[  193.866886]  show_stack from dump_stack_lvl+0xa8/0xb8
 5728 11:33:26.104902  <4>[  193.872170]  dump_stack_lvl from __warn+0x84/0x134
 5729 11:33:26.105296  <4>[  193.877245]  __warn from warn_slowpath_fmt+0x12c/0x198
 5730 11:33:26.105884  <4>[  193.882715]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5731 11:33:26.145916  <4>[  193.890508]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5732 11:33:26.146972  <4>[  193.899914]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5733 11:33:26.147410  <4>[  193.907604]  lkdtm_do_action from direct_entry+0x11c/0x140
 5734 11:33:26.147815  <4>[  193.913370]  direct_entry from full_proxy_write+0x58/0x90
 5735 11:33:26.148213  <4>[  193.919048]  full_proxy_write from vfs_write+0xbc/0x3cc
 5736 11:33:26.148606  <4>[  193.924533]  vfs_write from ksys_write+0x74/0xe4
 5737 11:33:26.148997  <4>[  193.929507]  ksys_write from ret_fast_syscall+0x0/0x1c
 5738 11:33:26.149690  <4>[  193.934876] Exception stack(0xf2135fa8 to 0xf2135ff0)
 5739 11:33:26.189313  <4>[  193.940235] 5fa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 5740 11:33:26.190066  <4>[  193.948709] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 5741 11:33:26.190650  <4>[  193.957180] 5fe0: 00000004 bee01788 b6f3e33b b6eb7616
 5742 11:33:26.191232  <4>[  193.962634] ---[ end trace 0000000000000000 ]---
 5743 11:33:26.192294  <6>[  193.967479] lkdtm: Overflow detected: saturated
 5744 11:33:26.558743  # [  193.769847] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5745 11:33:26.559136  # [  193.775661] lkdtm: attempting bad refcount_add_not_zero() overflow
 5746 11:33:26.559360  # [  193.782098] ------------[ cut here ]------------
 5747 11:33:26.559572  # [  193.787063] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5748 11:33:26.559868  # [  193.796767] refcount_t: saturated; leaking memory.
 5749 11:33:26.602352  # [  193.801924] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5750 11:33:26.602760  # [  193.838338] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5751 11:33:26.605357  # [  193.847853] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5752 11:33:26.645412  # [  193.853105] Hardware name: STM32 (Device Tree Support)
 5753 11:33:26.645804  # [  193.858555] Call trace: 
 5754 11:33:26.646433  # [  193.858570]  unwind_backtrace from show_stack+0x18/0x1c
 5755 11:33:26.646723  # [  193.866886]  show_stack from dump_stack_lvl+0xa8/0xb8
 5756 11:33:26.646982  # [  193.872170]  dump_stack_lvl from __warn+0x84/0x134
 5757 11:33:26.647233  # [  193.877245]  __warn from warn_slowpath_fmt+0x12c/0x198
 5758 11:33:26.647482  # [  193.882715]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5759 11:33:26.648712  # [  193.890508]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5760 11:33:26.689264  # [  193.899914]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5761 11:33:26.689622  # [  193.907604]  lkdtm_do_action from direct_entry+0x11c/0x140
 5762 11:33:26.689972  # [  193.913370]  direct_entry from full_proxy_write+0x58/0x90
 5763 11:33:26.690234  # [  193.919048]  full_proxy_write from vfs_write+0xbc/0x3cc
 5764 11:33:26.690488  # [  193.924533]  vfs_write from ksys_write+0x74/0xe4
 5765 11:33:26.690735  # [  193.929507]  ksys_write from ret_fast_syscall+0x0/0x1c
 5766 11:33:26.692154  # [  193.934876] Exception stack(0xf2135fa8 to 0xf2135ff0)
 5767 11:33:26.742535  # [  193.940235] 5fa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 5768 11:33:26.743200  # [  193.948709] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 5769 11:33:26.743539  # [  193.957180] 5fe0: 00000004 bee01788 b6f3e33b b6eb7616
 5770 11:33:26.743800  # [  193.962634] ---[ end trace 0000000000000000 ]---
 5771 11:33:26.744054  # [  193.967479] lkdtm: Overflow detected: saturated
 5772 11:33:26.744302  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5773 11:33:26.745969  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5774 11:33:26.762007  # timeout set to 45
 5775 11:33:26.778102  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5776 11:33:27.590155  <6>[  195.343657] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5777 11:33:27.590765  <6>[  195.348350] lkdtm: attempting good refcount_dec()
 5778 11:33:27.591330  <6>[  195.353842] lkdtm: attempting bad refcount_dec() to zero
 5779 11:33:27.591795  <4>[  195.358936] ------------[ cut here ]------------
 5780 11:33:27.592221  <4>[  195.363793] WARNING: CPU: 0 PID: 3439 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5781 11:33:27.592628  <4>[  195.372486] refcount_t: decrement hit 0; leaking memory.
 5782 11:33:27.633438  <4>[  195.378131] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5783 11:33:27.634141  <4>[  195.414856] CPU: 0 UID: 0 PID: 3439 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5784 11:33:27.676367  <4>[  195.424168] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5785 11:33:27.677307  <4>[  195.429418] Hardware name: STM32 (Device Tree Support)
 5786 11:33:27.678205  <4>[  195.434869] Call trace: 
 5787 11:33:27.678762  <4>[  195.434884]  unwind_backtrace from show_stack+0x18/0x1c
 5788 11:33:27.679216  <4>[  195.443097]  show_stack from dump_stack_lvl+0xa8/0xb8
 5789 11:33:27.679658  <4>[  195.448477]  dump_stack_lvl from __warn+0x84/0x134
 5790 11:33:27.680097  <4>[  195.453554]  __warn from warn_slowpath_fmt+0x12c/0x198
 5791 11:33:27.680566  <4>[  195.458924]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5792 11:33:27.681131  <4>[  195.465711]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5793 11:33:27.719705  <4>[  195.472293]  lkdtm_do_action from direct_entry+0x11c/0x140
 5794 11:33:27.720674  <4>[  195.478058]  direct_entry from full_proxy_write+0x58/0x90
 5795 11:33:27.721146  <4>[  195.483736]  full_proxy_write from vfs_write+0xbc/0x3cc
 5796 11:33:27.721623  <4>[  195.489219]  vfs_write from ksys_write+0x74/0xe4
 5797 11:33:27.722129  <4>[  195.494092]  ksys_write from ret_fast_syscall+0x0/0x1c
 5798 11:33:27.722574  <4>[  195.499561] Exception stack(0xf2161fa8 to 0xf2161ff0)
 5799 11:33:27.723128  <4>[  195.504919] 1fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 5800 11:33:27.752176  <4>[  195.513394] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0041fe38
 5801 11:33:27.752740  <4>[  195.521862] 1fe0: 00000004 bea74788 b6f1e33b b6e97616
 5802 11:33:27.753185  <4>[  195.527522] ---[ end trace 0000000000000000 ]---
 5803 11:33:27.755224  <6>[  195.532100] lkdtm: Zero detected: saturated
 5804 11:33:28.110232  # [  195.343657] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5805 11:33:28.110863  # [  195.348350] lkdtm: attempting good refcount_dec()
 5806 11:33:28.111348  # [  195.353842] lkdtm: attempting bad refcount_dec() to zero
 5807 11:33:28.111805  # [  195.358936] ------------[ cut here ]------------
 5808 11:33:28.112246  # [  195.363793] WARNING: CPU: 0 PID: 3439 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5809 11:33:28.112690  # [  195.372486] refcount_t: decrement hit 0; leaking memory.
 5810 11:33:28.153620  # [  195.378131] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5811 11:33:28.154517  # [  195.414856] CPU: 0 UID: 0 PID: 3439 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5812 11:33:28.156363  # [  195.424168] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5813 11:33:28.196353  # [  195.429418] Hardware name: STM32 (Device Tree Support)
 5814 11:33:28.197034  # [  195.434869] Call trace: 
 5815 11:33:28.197338  # [  195.434884]  unwind_backtrace from show_stack+0x18/0x1c
 5816 11:33:28.197564  # [  195.443097]  show_stack from dump_stack_lvl+0xa8/0xb8
 5817 11:33:28.197776  # [  195.448477]  dump_stack_lvl from __warn+0x84/0x134
 5818 11:33:28.198025  # [  195.453554]  __warn from warn_slowpath_fmt+0x12c/0x198
 5819 11:33:28.198238  # [  195.458924]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5820 11:33:28.199794  # [  195.465711]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5821 11:33:28.239828  # [  195.472293]  lkdtm_do_action from direct_entry+0x11c/0x140
 5822 11:33:28.240468  # [  195.478058]  direct_entry from full_proxy_write+0x58/0x90
 5823 11:33:28.240717  # [  195.483736]  full_proxy_write from vfs_write+0xbc/0x3cc
 5824 11:33:28.240926  # [  195.489219]  vfs_write from ksys_write+0x74/0xe4
 5825 11:33:28.241128  # [  195.494092]  ksys_write from ret_fast_syscall+0x0/0x1c
 5826 11:33:28.241326  # [  195.499561] Exception stack(0xf2161fa8 to 0xf2161ff0)
 5827 11:33:28.241523  # [  195.504919] 1fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 5828 11:33:28.276741  # [  195.513394] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0041fe38
 5829 11:33:28.277386  # [  195.521862] 1fe0: 00000004 bea74788 b6f1e33b b6e97616
 5830 11:33:28.277640  # [  195.527522] ---[ end trace 0000000000000000 ]---
 5831 11:33:28.277885  # [  195.532100] lkdtm: Zero detected: saturated
 5832 11:33:28.278097  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5833 11:33:28.280106  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5834 11:33:28.311943  # timeout set to 45
 5835 11:33:28.327930  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5836 11:33:29.216744  <6>[  196.970476] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5837 11:33:29.217131  <6>[  196.975556] lkdtm: attempting bad refcount_dec() below zero
 5838 11:33:29.217361  <4>[  196.981416] ------------[ cut here ]------------
 5839 11:33:29.217578  <4>[  196.986375] WARNING: CPU: 1 PID: 3483 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5840 11:33:29.217788  <4>[  196.995374] refcount_t: decrement hit 0; leaking memory.
 5841 11:33:29.260323  <4>[  197.001019] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5842 11:33:29.260672  <4>[  197.037525] CPU: 1 UID: 0 PID: 3483 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5843 11:33:29.263332  <4>[  197.047030] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5844 11:33:29.303273  <4>[  197.052282] Hardware name: STM32 (Device Tree Support)
 5845 11:33:29.303607  <4>[  197.057731] Call trace: 
 5846 11:33:29.304132  <4>[  197.057745]  unwind_backtrace from show_stack+0x18/0x1c
 5847 11:33:29.304390  <4>[  197.065959]  show_stack from dump_stack_lvl+0xa8/0xb8
 5848 11:33:29.304605  <4>[  197.071337]  dump_stack_lvl from __warn+0x84/0x134
 5849 11:33:29.304813  <4>[  197.076412]  __warn from warn_slowpath_fmt+0x12c/0x198
 5850 11:33:29.305019  <4>[  197.081780]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5851 11:33:29.306686  <4>[  197.088869]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5852 11:33:29.346584  <4>[  197.095753]  lkdtm_do_action from direct_entry+0x11c/0x140
 5853 11:33:29.347215  <4>[  197.101618]  direct_entry from full_proxy_write+0x58/0x90
 5854 11:33:29.347462  <4>[  197.107296]  full_proxy_write from vfs_write+0xbc/0x3cc
 5855 11:33:29.347667  <4>[  197.112779]  vfs_write from ksys_write+0x74/0xe4
 5856 11:33:29.347865  <4>[  197.117651]  ksys_write from ret_fast_syscall+0x0/0x1c
 5857 11:33:29.348061  <4>[  197.123120] Exception stack(0xf21bdfa8 to 0xf21bdff0)
 5858 11:33:29.348262  <4>[  197.128379] dfa0:                   00000016 00000016 00000001 b6e58000 00000016 00000001
 5859 11:33:29.378687  <4>[  197.136954] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0041fe38
 5860 11:33:29.379303  <4>[  197.145423] dfe0: 00000004 be9eb788 b6f1e33b b6e97616
 5861 11:33:29.379543  <4>[  197.150811] ---[ end trace 0000000000000000 ]---
 5862 11:33:29.382062  <6>[  197.155637] lkdtm: Negative detected: saturated
 5863 11:33:29.735636  # [  196.970476] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5864 11:33:29.736012  # [  196.975556] lkdtm: attempting bad refcount_dec() below zero
 5865 11:33:29.736234  # [  196.981416] ------------[ cut here ]------------
 5866 11:33:29.736441  # [  196.986375] WARNING: CPU: 1 PID: 3483 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5867 11:33:29.736649  # [  196.995374] refcount_t: decrement hit 0; leaking memory.
 5868 11:33:29.778951  # [  197.001019] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5869 11:33:29.779287  # [  197.037525] CPU: 1 UID: 0 PID: 3483 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5870 11:33:29.779500  # [  197.047030] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5871 11:33:29.821961  # [  197.052282] Hardware name: STM32 (Device Tree Support)
 5872 11:33:29.822273  # [  197.057731] Call trace: 
 5873 11:33:29.822785  # [  197.057745]  unwind_backtrace from show_stack+0x18/0x1c
 5874 11:33:29.823037  # [  197.065959]  show_stack from dump_stack_lvl+0xa8/0xb8
 5875 11:33:29.823247  # [  197.071337]  dump_stack_lvl from __warn+0x84/0x134
 5876 11:33:29.823450  # [  197.076412]  __warn from warn_slowpath_fmt+0x12c/0x198
 5877 11:33:29.823650  # [  197.081780]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5878 11:33:29.823851  # [  197.088869]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5879 11:33:29.865252  # [  197.095753]  lkdtm_do_action from direct_entry+0x11c/0x140
 5880 11:33:29.865898  # [  197.101618]  direct_entry from full_proxy_write+0x58/0x90
 5881 11:33:29.866163  # [  197.107296]  full_proxy_write from vfs_write+0xbc/0x3cc
 5882 11:33:29.866375  # [  197.112779]  vfs_write from ksys_write+0x74/0xe4
 5883 11:33:29.866581  # [  197.117651]  ksys_write from ret_fast_syscall+0x0/0x1c
 5884 11:33:29.866781  # [  197.123120] Exception stack(0xf21bdfa8 to 0xf21bdff0)
 5885 11:33:29.866980  # [  197.128379] dfa0:                   00000016 00000016 00000001 b6e58000 00000016 00000001
 5886 11:33:29.902695  # [  197.136954] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e58000 00020000 0041fe38
 5887 11:33:29.903306  # [  197.145423] dfe0: 00000004 be9eb788 b6f1e33b b6e97616
 5888 11:33:29.903562  # [  197.150811] ---[ end trace 0000000000000000 ]---
 5889 11:33:29.903768  # [  197.155637] lkdtm: Negative detected: saturated
 5890 11:33:29.903969  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5891 11:33:29.906143  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5892 11:33:29.937964  # timeout set to 45
 5893 11:33:29.953842  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5894 11:33:30.858077  <6>[  198.609228] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5895 11:33:30.858768  <6>[  198.615219] lkdtm: attempting bad refcount_dec_and_test() below zero
 5896 11:33:30.859026  <4>[  198.621656] ------------[ cut here ]------------
 5897 11:33:30.859238  <4>[  198.627087] WARNING: CPU: 1 PID: 3527 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 5898 11:33:30.859452  <4>[  198.636453] refcount_t: underflow; use-after-free.
 5899 11:33:30.901877  <4>[  198.641407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5900 11:33:30.902209  <4>[  198.677881] CPU: 1 UID: 0 PID: 3527 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5901 11:33:30.902430  <4>[  198.687486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5902 11:33:30.944817  <4>[  198.692637] Hardware name: STM32 (Device Tree Support)
 5903 11:33:30.945131  <4>[  198.698089] Call trace: 
 5904 11:33:30.945635  <4>[  198.698103]  unwind_backtrace from show_stack+0x18/0x1c
 5905 11:33:30.945899  <4>[  198.706419]  show_stack from dump_stack_lvl+0xa8/0xb8
 5906 11:33:30.946115  <4>[  198.711698]  dump_stack_lvl from __warn+0x84/0x134
 5907 11:33:30.946321  <4>[  198.716772]  __warn from warn_slowpath_fmt+0x12c/0x198
 5908 11:33:30.946526  <4>[  198.722241]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 5909 11:33:30.948225  <4>[  198.730028]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 5910 11:33:30.988521  <4>[  198.739430]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5911 11:33:30.988830  <4>[  198.747116]  lkdtm_do_action from direct_entry+0x11c/0x140
 5912 11:33:30.989037  <4>[  198.752881]  direct_entry from full_proxy_write+0x58/0x90
 5913 11:33:30.989237  <4>[  198.758558]  full_proxy_write from vfs_write+0xbc/0x3cc
 5914 11:33:30.989437  <4>[  198.764141]  vfs_write from ksys_write+0x74/0xe4
 5915 11:33:30.989635  <4>[  198.769014]  ksys_write from ret_fast_syscall+0x0/0x1c
 5916 11:33:30.989860  <4>[  198.774382] Exception stack(0xf2201fa8 to 0xf2201ff0)
 5917 11:33:31.030680  <4>[  198.779741] 1fa0:                   0000001f 0000001f 00000001 b6de8000 0000001f 00000001
 5918 11:33:31.031335  <4>[  198.788215] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6de8000 00020000 004afe38
 5919 11:33:31.031575  <4>[  198.796686] 1fe0: 00000004 befc7788 b6eae33b b6e27616
 5920 11:33:31.034032  <4>[  198.802147] ---[ end trace 0000000000000000 ]---
 5921 11:33:31.034298  <6>[  198.806989] lkdtm: Negative detected: saturated
 5922 11:33:31.386341  # [  198.609228] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5923 11:33:31.386769  # [  198.615219] lkdtm: attempting bad refcount_dec_and_test() below zero
 5924 11:33:31.387002  # [  198.621656] ------------[ cut here ]------------
 5925 11:33:31.387213  # [  198.627087] WARNING: CPU: 1 PID: 3527 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 5926 11:33:31.387423  # [  198.636453] refcount_t: underflow; use-after-free.
 5927 11:33:31.429524  # [  198.641407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5928 11:33:31.429995  # [  198.677881] CPU: 1 UID: 0 PID: 3527 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5929 11:33:31.432418  # [  198.687486] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5930 11:33:31.472481  # [  198.692637] Hardware name: STM32 (Device Tree Support)
 5931 11:33:31.472912  # [  198.698089] Call trace: 
 5932 11:33:31.473466  # [  198.698103]  unwind_backtrace from show_stack+0x18/0x1c
 5933 11:33:31.473735  # [  198.706419]  show_stack from dump_stack_lvl+0xa8/0xb8
 5934 11:33:31.473981  # [  198.711698]  dump_stack_lvl from __warn+0x84/0x134
 5935 11:33:31.474190  # [  198.716772]  __warn from warn_slowpath_fmt+0x12c/0x198
 5936 11:33:31.474396  # [  198.722241]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 5937 11:33:31.515927  # [  198.730028]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 5938 11:33:31.516677  # [  198.739430]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5939 11:33:31.516944  # [  198.747116]  lkdtm_do_action from direct_entry+0x11c/0x140
 5940 11:33:31.517160  # [  198.752881]  direct_entry from full_proxy_write+0x58/0x90
 5941 11:33:31.517365  # [  198.758558]  full_proxy_write from vfs_write+0xbc/0x3cc
 5942 11:33:31.517570  # [  198.764141]  vfs_write from ksys_write+0x74/0xe4
 5943 11:33:31.517770  # [  198.769014]  ksys_write from ret_fast_syscall+0x0/0x1c
 5944 11:33:31.519228  # [  198.774382] Exception stack(0xf2201fa8 to 0xf2201ff0)
 5945 11:33:31.569852  # [  198.779741] 1fa0:                   0000001f 0000001f 00000001 b6de8000 0000001f 00000001
 5946 11:33:31.570578  # [  198.788215] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6de8000 00020000 004afe38
 5947 11:33:31.570812  # [  198.796686] 1fe0: 00000004 befc7788 b6eae33b b6e27616
 5948 11:33:31.571019  # [  198.802147] ---[ end trace 0000000000000000 ]---
 5949 11:33:31.571218  # [  198.806989] lkdtm: Negative detected: saturated
 5950 11:33:31.571415  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5951 11:33:31.573070  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5952 11:33:31.606720  # timeout set to 45
 5953 11:33:31.610021  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5954 11:33:32.504320  <6>[  200.257888] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5955 11:33:32.504717  <6>[  200.263697] lkdtm: attempting bad refcount_sub_and_test() below zero
 5956 11:33:32.504940  <4>[  200.270342] ------------[ cut here ]------------
 5957 11:33:32.505153  <4>[  200.275304] WARNING: CPU: 1 PID: 3571 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 5958 11:33:32.505366  <4>[  200.284998] refcount_t: underflow; use-after-free.
 5959 11:33:32.547445  <4>[  200.290151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5960 11:33:32.547799  <4>[  200.326593] CPU: 1 UID: 0 PID: 3571 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5961 11:33:32.550648  <4>[  200.336098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5962 11:33:32.590542  <4>[  200.341350] Hardware name: STM32 (Device Tree Support)
 5963 11:33:32.591106  <4>[  200.346800] Call trace: 
 5964 11:33:32.591331  <4>[  200.346815]  unwind_backtrace from show_stack+0x18/0x1c
 5965 11:33:32.591533  <4>[  200.355129]  show_stack from dump_stack_lvl+0xa8/0xb8
 5966 11:33:32.591731  <4>[  200.360407]  dump_stack_lvl from __warn+0x84/0x134
 5967 11:33:32.591928  <4>[  200.365483]  __warn from warn_slowpath_fmt+0x12c/0x198
 5968 11:33:32.592124  <4>[  200.370952]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 5969 11:33:32.633967  <4>[  200.378738]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 5970 11:33:32.634530  <4>[  200.388141]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5971 11:33:32.634754  <4>[  200.395828]  lkdtm_do_action from direct_entry+0x11c/0x140
 5972 11:33:32.634957  <4>[  200.401595]  direct_entry from full_proxy_write+0x58/0x90
 5973 11:33:32.635153  <4>[  200.407276]  full_proxy_write from vfs_write+0xbc/0x3cc
 5974 11:33:32.635348  <4>[  200.412764]  vfs_write from ksys_write+0x74/0xe4
 5975 11:33:32.635545  <4>[  200.417739]  ksys_write from ret_fast_syscall+0x0/0x1c
 5976 11:33:32.637241  <4>[  200.423110] Exception stack(0xf2241fa8 to 0xf2241ff0)
 5977 11:33:32.677118  <4>[  200.428469] 1fa0:                   0000001f 0000001f 00000001 b6e48000 0000001f 00000001
 5978 11:33:32.677375  <4>[  200.436944] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 5979 11:33:32.677580  <4>[  200.445414] 1fe0: 00000004 beaec788 b6f0e33b b6e87616
 5980 11:33:32.677778  <4>[  200.450871] ---[ end trace 0000000000000000 ]---
 5981 11:33:32.680054  <6>[  200.455689] lkdtm: Negative detected: saturated
 5982 11:33:33.044540  # [  200.257888] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5983 11:33:33.044920  # [  200.263697] lkdtm: attempting bad refcount_sub_and_test() below zero
 5984 11:33:33.045141  # [  200.270342] ------------[ cut here ]------------
 5985 11:33:33.045349  # [  200.275304] WARNING: CPU: 1 PID: 3571 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 5986 11:33:33.045558  # [  200.284998] refcount_t: underflow; use-after-free.
 5987 11:33:33.088098  # [  200.290151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5988 11:33:33.088423  # [  200.326593] CPU: 1 UID: 0 PID: 3571 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 5989 11:33:33.091013  # [  200.336098] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5990 11:33:33.130956  # [  200.341350] Hardware name: STM32 (Device Tree Support)
 5991 11:33:33.131249  # [  200.346800] Call trace: 
 5992 11:33:33.131749  # [  200.346815]  unwind_backtrace from show_stack+0x18/0x1c
 5993 11:33:33.131984  # [  200.355129]  show_stack from dump_stack_lvl+0xa8/0xb8
 5994 11:33:33.132186  # [  200.360407]  dump_stack_lvl from __warn+0x84/0x134
 5995 11:33:33.132383  # [  200.365483]  __warn from warn_slowpath_fmt+0x12c/0x198
 5996 11:33:33.132578  # [  200.370952]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 5997 11:33:33.174334  # [  200.378738]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 5998 11:33:33.174904  # [  200.388141]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5999 11:33:33.175133  # [  200.395828]  lkdtm_do_action from direct_entry+0x11c/0x140
 6000 11:33:33.175335  # [  200.401595]  direct_entry from full_proxy_write+0x58/0x90
 6001 11:33:33.175531  # [  200.407276]  full_proxy_write from vfs_write+0xbc/0x3cc
 6002 11:33:33.175727  # [  200.412764]  vfs_write from ksys_write+0x74/0xe4
 6003 11:33:33.175923  # [  200.417739]  ksys_write from ret_fast_syscall+0x0/0x1c
 6004 11:33:33.177774  # [  200.423110] Exception stack(0xf2241fa8 to 0xf2241ff0)
 6005 11:33:33.227428  # [  200.428469] 1fa0:                   0000001f 0000001f 00000001 b6e48000 0000001f 00000001
 6006 11:33:33.228016  # [  200.436944] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 6007 11:33:33.228243  # [  200.445414] 1fe0: 00000004 beaec788 b6f0e33b b6e87616
 6008 11:33:33.228447  # [  200.450871] ---[ end trace 0000000000000000 ]---
 6009 11:33:33.228643  # [  200.455689] lkdtm: Negative detected: saturated
 6010 11:33:33.228840  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6011 11:33:33.230782  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6012 11:33:33.246953  # timeout set to 45
 6013 11:33:33.262953  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6014 11:33:34.065755  <6>[  201.819229] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6015 11:33:34.066185  <6>[  201.823940] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6016 11:33:34.066411  <6>[  201.831107] lkdtm: Good: zero detected
 6017 11:33:34.066619  <6>[  201.834693] lkdtm: Correctly stayed at zero
 6018 11:33:34.066821  <6>[  201.839026] lkdtm: attempting bad refcount_inc() from zero
 6019 11:33:34.067022  <4>[  201.844788] ------------[ cut here ]------------
 6020 11:33:34.068640  <4>[  201.849738] WARNING: CPU: 0 PID: 3610 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6021 11:33:34.108419  <4>[  201.858654] refcount_t: addition on 0; use-after-free.
 6022 11:33:34.109271  <4>[  201.864042] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6023 11:33:34.151883  <4>[  201.900358] CPU: 0 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6024 11:33:34.152650  <4>[  201.909865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6025 11:33:34.152996  <4>[  201.915116] Hardware name: STM32 (Device Tree Support)
 6026 11:33:34.153305  <4>[  201.920565] Call trace: 
 6027 11:33:34.153600  <4>[  201.920580]  unwind_backtrace from show_stack+0x18/0x1c
 6028 11:33:34.153922  <4>[  201.928795]  show_stack from dump_stack_lvl+0xa8/0xb8
 6029 11:33:34.154225  <4>[  201.934176]  dump_stack_lvl from __warn+0x84/0x134
 6030 11:33:34.155316  <4>[  201.939249]  __warn from warn_slowpath_fmt+0x12c/0x198
 6031 11:33:34.195288  <4>[  201.944618]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6032 11:33:34.195951  <4>[  201.951405]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6033 11:33:34.196209  <4>[  201.957987]  lkdtm_do_action from direct_entry+0x11c/0x140
 6034 11:33:34.196416  <4>[  201.963752]  direct_entry from full_proxy_write+0x58/0x90
 6035 11:33:34.196615  <4>[  201.969429]  full_proxy_write from vfs_write+0xbc/0x3cc
 6036 11:33:34.196809  <4>[  201.974913]  vfs_write from ksys_write+0x74/0xe4
 6037 11:33:34.197003  <4>[  201.979785]  ksys_write from ret_fast_syscall+0x0/0x1c
 6038 11:33:34.198617  <4>[  201.985254] Exception stack(0xf2281fa8 to 0xf2281ff0)
 6039 11:33:34.238113  <4>[  201.990513] 1fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 6040 11:33:34.238604  <4>[  201.999088] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38
 6041 11:33:34.238929  <4>[  202.007557] 1fe0: 00000004 bedaf788 b6f1e33b b6e97616
 6042 11:33:34.239239  <4>[  202.012970] ---[ end trace 0000000000000000 ]---
 6043 11:33:34.240993  <6>[  202.019232] lkdtm: Zero detected: saturated
 6044 11:33:34.601170  # [  201.819229] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6045 11:33:34.602015  # [  201.823940] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6046 11:33:34.602376  # [  201.831107] lkdtm: Good: zero detected
 6047 11:33:34.602702  # [  201.834693] lkdtm: Correctly stayed at zero
 6048 11:33:34.603014  # [  201.839026] lkdtm: attempting bad refcount_inc() from zero
 6049 11:33:34.603245  # [  201.844788] ------------[ cut here ]------------
 6050 11:33:34.604395  # [  201.849738] WARNING: CPU: 0 PID: 3610 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6051 11:33:34.644472  # [  201.858654] refcount_t: addition on 0; use-after-free.
 6052 11:33:34.645100  # [  201.864042] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6053 11:33:34.687957  # [  201.900358] CPU: 0 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6054 11:33:34.688673  # [  201.909865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6055 11:33:34.688929  # [  201.915116] Hardware name: STM32 (Device Tree Support)
 6056 11:33:34.689136  # [  201.920565] Call trace: 
 6057 11:33:34.689337  # [  201.920580]  unwind_backtrace from show_stack+0x18/0x1c
 6058 11:33:34.689533  # [  201.928795]  show_stack from dump_stack_lvl+0xa8/0xb8
 6059 11:33:34.689729  # [  201.934176]  dump_stack_lvl from __warn+0x84/0x134
 6060 11:33:34.689974  # [  201.939249]  __warn from warn_slowpath_fmt+0x12c/0x198
 6061 11:33:34.731318  # [  201.944618]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6062 11:33:34.732123  # [  201.951405]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6063 11:33:34.732465  # [  201.957987]  lkdtm_do_action from direct_entry+0x11c/0x140
 6064 11:33:34.732774  # [  201.963752]  direct_entry from full_proxy_write+0x58/0x90
 6065 11:33:34.733067  # [  201.969429]  full_proxy_write from vfs_write+0xbc/0x3cc
 6066 11:33:34.733358  # [  201.974913]  vfs_write from ksys_write+0x74/0xe4
 6067 11:33:34.733643  # [  201.979785]  ksys_write from ret_fast_syscall+0x0/0x1c
 6068 11:33:34.734400  # [  201.985254] Exception stack(0xf2281fa8 to 0xf2281ff0)
 6069 11:33:34.778743  # [  201.990513] 1fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 6070 11:33:34.779543  # [  201.999088] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0049fe38
 6071 11:33:34.779899  # [  202.007557] 1fe0: 00000004 bedaf788 b6f1e33b b6e97616
 6072 11:33:34.780215  # [  202.012970] ---[ end trace 0000000000000000 ]---
 6073 11:33:34.780521  # [  202.019232] lkdtm: Zero detected: saturated
 6074 11:33:34.780819  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 6075 11:33:34.781951  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6076 11:33:34.823103  # timeout set to 45
 6077 11:33:34.823475  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6078 11:33:35.633560  <6>[  203.387071] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6079 11:33:35.634177  <6>[  203.391776] lkdtm: attempting safe refcount_add_not_zero() from zero
 6080 11:33:35.634513  <6>[  203.398936] lkdtm: Good: zero detected
 6081 11:33:35.634748  <6>[  203.402397] lkdtm: Correctly stayed at zero
 6082 11:33:35.634961  <6>[  203.406826] lkdtm: attempting bad refcount_add() from zero
 6083 11:33:35.635169  <4>[  203.412660] ------------[ cut here ]------------
 6084 11:33:35.636304  <4>[  203.417509] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6085 11:33:35.676558  <4>[  203.426445] refcount_t: addition on 0; use-after-free.
 6086 11:33:35.677283  <4>[  203.431826] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6087 11:33:35.719880  <4>[  203.468174] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6088 11:33:35.720495  <4>[  203.477684] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6089 11:33:35.720747  <4>[  203.482930] Hardware name: STM32 (Device Tree Support)
 6090 11:33:35.720958  <4>[  203.488378] Call trace: 
 6091 11:33:35.721165  <4>[  203.488393]  unwind_backtrace from show_stack+0x18/0x1c
 6092 11:33:35.721363  <4>[  203.496705]  show_stack from dump_stack_lvl+0xa8/0xb8
 6093 11:33:35.721560  <4>[  203.501983]  dump_stack_lvl from __warn+0x84/0x134
 6094 11:33:35.723191  <4>[  203.507056]  __warn from warn_slowpath_fmt+0x12c/0x198
 6095 11:33:35.763161  <4>[  203.512525]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6096 11:33:35.763937  <4>[  203.519211]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6097 11:33:35.764330  <4>[  203.525794]  lkdtm_do_action from direct_entry+0x11c/0x140
 6098 11:33:35.764649  <4>[  203.531560]  direct_entry from full_proxy_write+0x58/0x90
 6099 11:33:35.764957  <4>[  203.537237]  full_proxy_write from vfs_write+0xbc/0x3cc
 6100 11:33:35.765260  <4>[  203.542720]  vfs_write from ksys_write+0x74/0xe4
 6101 11:33:35.765562  <4>[  203.547693]  ksys_write from ret_fast_syscall+0x0/0x1c
 6102 11:33:35.766396  <4>[  203.553061] Exception stack(0xf22c5fa8 to 0xf22c5ff0)
 6103 11:33:35.806438  <4>[  203.558419] 5fa0:                   00000012 00000012 00000001 b6da4000 00000012 00000001
 6104 11:33:35.806767  <4>[  203.566893] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6da4000 00020000 004afe38
 6105 11:33:35.806977  <4>[  203.575362] 5fe0: 00000004 be9de788 b6e6a33b b6de3616
 6106 11:33:35.807181  <4>[  203.580834] ---[ end trace 0000000000000000 ]---
 6107 11:33:35.809064  <6>[  203.585675] lkdtm: Zero detected: saturated
 6108 11:33:36.144453  # [  203.387071] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6109 11:33:36.145198  # [  203.391776] lkdtm: attempting safe refcount_add_not_zero() from zero
 6110 11:33:36.145575  # [  203.398936] lkdtm: Good: zero detected
 6111 11:33:36.145847  # [  203.402397] lkdtm: Correctly stayed at zero
 6112 11:33:36.146065  # [  203.406826] lkdtm: attempting bad refcount_add() from zero
 6113 11:33:36.146270  # [  203.412660] ------------[ cut here ]------------
 6114 11:33:36.146470  # [  203.417509] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6115 11:33:36.147930  # [  203.426445] refcount_t: addition on 0; use-after-free.
 6116 11:33:36.188169  # [  203.431826] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6117 11:33:36.231317  # [  203.468174] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6118 11:33:36.232145  # [  203.477684] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6119 11:33:36.232516  # [  203.482930] Hardware name: STM32 (Device Tree Support)
 6120 11:33:36.232841  # [  203.488378] Call trace: 
 6121 11:33:36.233183  # [  203.488393]  unwind_backtrace from show_stack+0x18/0x1c
 6122 11:33:36.233416  # [  203.496705]  show_stack from dump_stack_lvl+0xa8/0xb8
 6123 11:33:36.233621  # [  203.501983]  dump_stack_lvl from __warn+0x84/0x134
 6124 11:33:36.233844  # [  203.507056]  __warn from warn_slowpath_fmt+0x12c/0x198
 6125 11:33:36.234540  # [  203.512525]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6126 11:33:36.274592  # [  203.519211]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6127 11:33:36.275227  # [  203.525794]  lkdtm_do_action from direct_entry+0x11c/0x140
 6128 11:33:36.275475  # [  203.531560]  direct_entry from full_proxy_write+0x58/0x90
 6129 11:33:36.275676  # [  203.537237]  full_proxy_write from vfs_write+0xbc/0x3cc
 6130 11:33:36.275873  # [  203.542720]  vfs_write from ksys_write+0x74/0xe4
 6131 11:33:36.276068  # [  203.547693]  ksys_write from ret_fast_syscall+0x0/0x1c
 6132 11:33:36.276260  # [  203.553061] Exception stack(0xf22c5fa8 to 0xf22c5ff0)
 6133 11:33:36.322806  # [  203.558419] 5fa0:                   00000012 00000012 00000001 b6da4000 00000012 00000001
 6134 11:33:36.323814  # [  203.566893] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6da4000 00020000 004afe38
 6135 11:33:36.324519  # [  203.575362] 5fe0: 00000004 be9de788 b6e6a33b b6de3616
 6136 11:33:36.325111  # [  203.580834] ---[ end trace 0000000000000000 ]---
 6137 11:33:36.325683  # [  203.585675] lkdtm: Zero detected: saturated
 6138 11:33:36.326483  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 6139 11:33:36.327079  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6140 11:33:36.357717  # timeout set to 45
 6141 11:33:36.374008  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6142 11:33:37.269346  <6>[  205.022702] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6143 11:33:37.269788  <6>[  205.027801] lkdtm: attempting bad refcount_inc() from saturated
 6144 11:33:37.270313  <4>[  205.034124] ------------[ cut here ]------------
 6145 11:33:37.270568  <4>[  205.038902] WARNING: CPU: 1 PID: 3693 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6146 11:33:37.270833  <4>[  205.048102] refcount_t: saturated; leaking memory.
 6147 11:33:37.312799  <4>[  205.053142] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6148 11:33:37.313263  <4>[  205.089682] CPU: 1 UID: 0 PID: 3693 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6149 11:33:37.315565  <4>[  205.099186] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6150 11:33:37.355634  <4>[  205.104438] Hardware name: STM32 (Device Tree Support)
 6151 11:33:37.356072  <4>[  205.109788] Call trace: 
 6152 11:33:37.356682  <4>[  205.109803]  unwind_backtrace from show_stack+0x18/0x1c
 6153 11:33:37.356986  <4>[  205.118116]  show_stack from dump_stack_lvl+0xa8/0xb8
 6154 11:33:37.357230  <4>[  205.123494]  dump_stack_lvl from __warn+0x84/0x134
 6155 11:33:37.357481  <4>[  205.128568]  __warn from warn_slowpath_fmt+0x12c/0x198
 6156 11:33:37.357736  <4>[  205.133937]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6157 11:33:37.358680  <4>[  205.141127]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6158 11:33:37.398961  <4>[  205.148111]  lkdtm_do_action from direct_entry+0x11c/0x140
 6159 11:33:37.399848  <4>[  205.153876]  direct_entry from full_proxy_write+0x58/0x90
 6160 11:33:37.400289  <4>[  205.159554]  full_proxy_write from vfs_write+0xbc/0x3cc
 6161 11:33:37.400579  <4>[  205.165139]  vfs_write from ksys_write+0x74/0xe4
 6162 11:33:37.400820  <4>[  205.170012]  ksys_write from ret_fast_syscall+0x0/0x1c
 6163 11:33:37.401059  <4>[  205.175380] Exception stack(0xf2305fa8 to 0xf2305ff0)
 6164 11:33:37.401293  <4>[  205.180739] 5fa0:                   00000017 00000017 00000001 b6d88000 00000017 00000001
 6165 11:33:37.430887  <4>[  205.189214] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0042fe38
 6166 11:33:37.431652  <4>[  205.197683] 5fe0: 00000004 bec76788 b6e4e33b b6dc7616
 6167 11:33:37.431949  <4>[  205.203142] ---[ end trace 0000000000000000 ]---
 6168 11:33:37.433976  <6>[  205.207977] lkdtm: Saturation detected: still saturated
 6169 11:33:37.762092  # [  205.022702] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6170 11:33:37.763611  # [  205.027801] lkdtm: attempting bad refcount_inc() from saturated
 6171 11:33:37.764147  # [  205.034124] ------------[ cut here ]------------
 6172 11:33:37.764592  # [  205.038902] WARNING: CPU: 1 PID: 3693 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6173 11:33:37.765019  # [  205.048102] refcount_t: saturated; leaking memory.
 6174 11:33:37.805959  # [  205.053142] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6175 11:33:37.806585  # [  205.089682] CPU: 1 UID: 0 PID: 3693 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6176 11:33:37.807038  # [  205.099186] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6177 11:33:37.808681  # [  205.104438] Hardware name: STM32 (Device Tree Support)
 6178 11:33:37.848846  # [  205.109788] Call trace: 
 6179 11:33:37.849888  # [  205.109803]  unwind_backtrace from show_stack+0x18/0x1c
 6180 11:33:37.850342  # [  205.118116]  show_stack from dump_stack_lvl+0xa8/0xb8
 6181 11:33:37.850741  # [  205.123494]  dump_stack_lvl from __warn+0x84/0x134
 6182 11:33:37.851134  # [  205.128568]  __warn from warn_slowpath_fmt+0x12c/0x198
 6183 11:33:37.851524  # [  205.133937]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6184 11:33:37.851911  # [  205.141127]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6185 11:33:37.852382  # [  205.148111]  lkdtm_do_action from direct_entry+0x11c/0x140
 6186 11:33:37.892235  # [  205.153876]  direct_entry from full_proxy_write+0x58/0x90
 6187 11:33:37.893196  # [  205.159554]  full_proxy_write from vfs_write+0xbc/0x3cc
 6188 11:33:37.893643  # [  205.165139]  vfs_write from ksys_write+0x74/0xe4
 6189 11:33:37.894091  # [  205.170012]  ksys_write from ret_fast_syscall+0x0/0x1c
 6190 11:33:37.894490  # [  205.175380] Exception stack(0xf2305fa8 to 0xf2305ff0)
 6191 11:33:37.894881  # [  205.180739] 5fa0:                   00000017 00000017 00000001 b6d88000 00000017 00000001
 6192 11:33:37.895666  # [  205.189214] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0042fe38
 6193 11:33:37.929709  # [  205.197683] 5fe0: 00000004 bec76788 b6e4e33b b6dc7616
 6194 11:33:37.930720  # [  205.203142] ---[ end trace 0000000000000000 ]---
 6195 11:33:37.931156  # [  205.207977] lkdtm: Saturation detected: still saturated
 6196 11:33:37.931551  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 6197 11:33:37.932917  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6198 11:33:37.975685  # timeout set to 45
 6199 11:33:37.979018  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6200 11:33:39.004745  <6>[  206.757878] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6201 11:33:39.005403  <6>[  206.762978] lkdtm: attempting bad refcount_dec() from saturated
 6202 11:33:39.005947  <4>[  206.769215] ------------[ cut here ]------------
 6203 11:33:39.006440  <4>[  206.774079] WARNING: CPU: 1 PID: 3737 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6204 11:33:39.006915  <4>[  206.783279] refcount_t: decrement hit 0; leaking memory.
 6205 11:33:39.047713  <4>[  206.788826] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6206 11:33:39.048374  <4>[  206.825342] CPU: 1 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6207 11:33:39.050664  <4>[  206.834850] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6208 11:33:39.090570  <4>[  206.840103] Hardware name: STM32 (Device Tree Support)
 6209 11:33:39.091089  <4>[  206.845553] Call trace: 
 6210 11:33:39.091961  <4>[  206.845568]  unwind_backtrace from show_stack+0x18/0x1c
 6211 11:33:39.092439  <4>[  206.853880]  show_stack from dump_stack_lvl+0xa8/0xb8
 6212 11:33:39.092888  <4>[  206.859159]  dump_stack_lvl from __warn+0x84/0x134
 6213 11:33:39.093330  <4>[  206.864232]  __warn from warn_slowpath_fmt+0x12c/0x198
 6214 11:33:39.093768  <4>[  206.869701]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6215 11:33:39.094339  <4>[  206.876790]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6216 11:33:39.133933  <4>[  206.883876]  lkdtm_do_action from direct_entry+0x11c/0x140
 6217 11:33:39.134851  <4>[  206.889641]  direct_entry from full_proxy_write+0x58/0x90
 6218 11:33:39.135323  <4>[  206.895317]  full_proxy_write from vfs_write+0xbc/0x3cc
 6219 11:33:39.135763  <4>[  206.900801]  vfs_write from ksys_write+0x74/0xe4
 6220 11:33:39.136199  <4>[  206.905674]  ksys_write from ret_fast_syscall+0x0/0x1c
 6221 11:33:39.136635  <4>[  206.911143] Exception stack(0xf2325fa8 to 0xf2325ff0)
 6222 11:33:39.137072  <4>[  206.916402] 5fa0:                   00000017 00000017 00000001 b6e48000 00000017 00000001
 6223 11:33:39.165582  <4>[  206.924977] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e48000 00020000 0045fe38
 6224 11:33:39.166436  <4>[  206.933445] 5fe0: 00000004 beafe788 b6f0e33b b6e87616
 6225 11:33:39.167432  <4>[  206.938794] ---[ end trace 0000000000000000 ]---
 6226 11:33:39.168985  <6>[  206.943729] lkdtm: Saturation detected: still saturated
 6227 11:33:39.481540  # [  206.757878] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6228 11:33:39.482687  # [  206.762978] lkdtm: attempting bad refcount_dec() from saturated
 6229 11:33:39.482910  # [  206.769215] ------------[ cut here ]------------
 6230 11:33:39.483116  # [  206.774079] WARNING: CPU: 1 PID: 3737 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6231 11:33:39.483788  # [  206.783279] refcount_t: decrement hit 0; leaking memory.
 6232 11:33:39.524854  # [  206.788826] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6233 11:33:39.525223  # [  206.825342] CPU: 1 UID: 0 PID: 3737 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6234 11:33:39.525443  # [  206.834850] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6235 11:33:39.567926  # [  206.840103] Hardware name: STM32 (Device Tree Support)
 6236 11:33:39.568323  # [  206.845553] Call trace: 
 6237 11:33:39.568821  # [  206.845568]  unwind_backtrace from show_stack+0x18/0x1c
 6238 11:33:39.569057  # [  206.853880]  show_stack from dump_stack_lvl+0xa8/0xb8
 6239 11:33:39.569261  # [  206.859159]  dump_stack_lvl from __warn+0x84/0x134
 6240 11:33:39.569501  # [  206.864232]  __warn from warn_slowpath_fmt+0x12c/0x198
 6241 11:33:39.569702  # [  206.869701]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6242 11:33:39.569966  # [  206.876790]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6243 11:33:39.611263  # [  206.883876]  lkdtm_do_action from direct_entry+0x11c/0x140
 6244 11:33:39.612309  # [  206.889641]  direct_entry from full_proxy_write+0x58/0x90
 6245 11:33:39.612544  # [  206.895317]  full_proxy_write from vfs_write+0xbc/0x3cc
 6246 11:33:39.612748  # [  206.900801]  vfs_write from ksys_write+0x74/0xe4
 6247 11:33:39.613432  # [  206.905674]  ksys_write from ret_fast_syscall+0x0/0x1c
 6248 11:33:39.614360  # [  206.911143] Exception stack(0xf2325fa8 to 0xf2325ff0)
 6249 11:33:39.614585  # [  206.916402] 5fa0:                   00000017 00000017 00000001 b6e48000 00000017 00000001
 6250 11:33:39.653704  # [  206.924977] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e48000 00020000 0045fe38
 6251 11:33:39.654766  # [  206.933445] 5fe0: 00000004 beafe788 b6f0e33b b6e87616
 6252 11:33:39.655240  # [  206.938794] ---[ end trace 0000000000000000 ]---
 6253 11:33:39.655680  # [  206.943729] lkdtm: Saturation detected: still saturated
 6254 11:33:39.657042  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 6255 11:33:39.657520  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6256 11:33:39.700665  # timeout set to 45
 6257 11:33:39.703979  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6258 11:33:40.592088  <6>[  208.343777] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6259 11:33:40.593163  <6>[  208.348878] lkdtm: attempting bad refcount_dec() from saturated
 6260 11:33:40.593653  <4>[  208.355137] ------------[ cut here ]------------
 6261 11:33:40.594214  <4>[  208.360006] WARNING: CPU: 0 PID: 3781 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6262 11:33:40.594681  <4>[  208.369105] refcount_t: saturated; leaking memory.
 6263 11:33:40.635747  <4>[  208.374247] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6264 11:33:40.636288  <4>[  208.410911] CPU: 0 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6265 11:33:40.636746  <4>[  208.420220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6266 11:33:40.638785  <4>[  208.425470] Hardware name: STM32 (Device Tree Support)
 6267 11:33:40.678845  <4>[  208.430920] Call trace: 
 6268 11:33:40.679746  <4>[  208.430933]  unwind_backtrace from show_stack+0x18/0x1c
 6269 11:33:40.680211  <4>[  208.439245]  show_stack from dump_stack_lvl+0xa8/0xb8
 6270 11:33:40.680656  <4>[  208.444524]  dump_stack_lvl from __warn+0x84/0x134
 6271 11:33:40.681094  <4>[  208.449598]  __warn from warn_slowpath_fmt+0x12c/0x198
 6272 11:33:40.681529  <4>[  208.455069]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6273 11:33:40.682006  <4>[  208.462257]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6274 11:33:40.722234  <4>[  208.469243]  lkdtm_do_action from direct_entry+0x11c/0x140
 6275 11:33:40.723166  <4>[  208.475008]  direct_entry from full_proxy_write+0x58/0x90
 6276 11:33:40.723646  <4>[  208.480686]  full_proxy_write from vfs_write+0xbc/0x3cc
 6277 11:33:40.724105  <4>[  208.486169]  vfs_write from ksys_write+0x74/0xe4
 6278 11:33:40.724556  <4>[  208.491042]  ksys_write from ret_fast_syscall+0x0/0x1c
 6279 11:33:40.725000  <4>[  208.496511] Exception stack(0xf2379fa8 to 0xf2379ff0)
 6280 11:33:40.725445  <4>[  208.501870] 9fa0:                   00000017 00000017 00000001 b6e18000 00000017 00000001
 6281 11:33:40.753597  <4>[  208.510344] 9fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38
 6282 11:33:40.754550  <4>[  208.518813] 9fe0: 00000004 bec8e788 b6ede33b b6e57616
 6283 11:33:40.755028  <4>[  208.524476] ---[ end trace 0000000000000000 ]---
 6284 11:33:40.756773  <6>[  208.529114] lkdtm: Saturation detected: still saturated
 6285 11:33:41.095671  # [  208.343777] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6286 11:33:41.096301  # [  208.348878] lkdtm: attempting bad refcount_dec() from saturated
 6287 11:33:41.096774  # [  208.355137] ------------[ cut here ]------------
 6288 11:33:41.097229  # [  208.360006] WARNING: CPU: 0 PID: 3781 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6289 11:33:41.097675  # [  208.369105] refcount_t: saturated; leaking memory.
 6290 11:33:41.138956  # [  208.374247] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6291 11:33:41.139521  # [  208.410911] CPU: 0 UID: 0 PID: 3781 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6292 11:33:41.139992  # [  208.420220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6293 11:33:41.181992  # [  208.425470] Hardware name: STM32 (Device Tree Support)
 6294 11:33:41.182527  # [  208.430920] Call trace: 
 6295 11:33:41.183398  # [  208.430933]  unwind_backtrace from show_stack+0x18/0x1c
 6296 11:33:41.183873  # [  208.439245]  show_stack from dump_stack_lvl+0xa8/0xb8
 6297 11:33:41.184325  # [  208.444524]  dump_stack_lvl from __warn+0x84/0x134
 6298 11:33:41.184768  # [  208.449598]  __warn from warn_slowpath_fmt+0x12c/0x198
 6299 11:33:41.185207  # [  208.455069]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6300 11:33:41.185650  # [  208.462257]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6301 11:33:41.225053  # [  208.469243]  lkdtm_do_action from direct_entry+0x11c/0x140
 6302 11:33:41.226085  # [  208.475008]  direct_entry from full_proxy_write+0x58/0x90
 6303 11:33:41.226577  # [  208.480686]  full_proxy_write from vfs_write+0xbc/0x3cc
 6304 11:33:41.227031  # [  208.486169]  vfs_write from ksys_write+0x74/0xe4
 6305 11:33:41.227475  # [  208.491042]  ksys_write from ret_fast_syscall+0x0/0x1c
 6306 11:33:41.227918  # [  208.496511] Exception stack(0xf2379fa8 to 0xf2379ff0)
 6307 11:33:41.228354  # [  208.501870] 9fa0:                   00000017 00000017 00000001 b6e18000 00000017 00000001
 6308 11:33:41.267624  # [  208.510344] 9fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38
 6309 11:33:41.268580  # [  208.518813] 9fe0: 00000004 bec8e788 b6ede33b b6e57616
 6310 11:33:41.269054  # [  208.524476] ---[ end trace 0000000000000000 ]---
 6311 11:33:41.269510  # [  208.529114] lkdtm: Saturation detected: still saturated
 6312 11:33:41.270991  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 6313 11:33:41.271481  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6314 11:33:41.311648  # timeout set to 45
 6315 11:33:41.314926  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6316 11:33:42.138984  <6>[  209.890431] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6317 11:33:42.140054  <6>[  209.896350] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6318 11:33:42.140550  <4>[  209.903414] ------------[ cut here ]------------
 6319 11:33:42.141011  <4>[  209.908300] WARNING: CPU: 0 PID: 3820 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6320 11:33:42.141469  <4>[  209.918009] refcount_t: saturated; leaking memory.
 6321 11:33:42.182848  <4>[  209.923063] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6322 11:33:42.183473  <4>[  209.959797] CPU: 0 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6323 11:33:42.185692  <4>[  209.969108] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6324 11:33:42.225696  <4>[  209.974358] Hardware name: STM32 (Device Tree Support)
 6325 11:33:42.226256  <4>[  209.979707] Call trace: 
 6326 11:33:42.227136  <4>[  209.979720]  unwind_backtrace from show_stack+0x18/0x1c
 6327 11:33:42.227614  <4>[  209.988033]  show_stack from dump_stack_lvl+0xa8/0xb8
 6328 11:33:42.228073  <4>[  209.993412]  dump_stack_lvl from __warn+0x84/0x134
 6329 11:33:42.228527  <4>[  209.998485]  __warn from warn_slowpath_fmt+0x12c/0x198
 6330 11:33:42.228974  <4>[  210.003854]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6331 11:33:42.229502  <4>[  210.011646]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6332 11:33:42.269451  <4>[  210.021251]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6333 11:33:42.270016  <4>[  210.028942]  lkdtm_do_action from direct_entry+0x11c/0x140
 6334 11:33:42.270481  <4>[  210.034708]  direct_entry from full_proxy_write+0x58/0x90
 6335 11:33:42.270930  <4>[  210.040485]  full_proxy_write from vfs_write+0xbc/0x3cc
 6336 11:33:42.271373  <4>[  210.045968]  vfs_write from ksys_write+0x74/0xe4
 6337 11:33:42.271814  <4>[  210.050842]  ksys_write from ret_fast_syscall+0x0/0x1c
 6338 11:33:42.272675  <4>[  210.056310] Exception stack(0xf23b9fa8 to 0xf23b9ff0)
 6339 11:33:42.311659  <4>[  210.061568] 9fa0:                   00000020 00000020 00000001 b6d78000 00000020 00000001
 6340 11:33:42.312596  <4>[  210.070143] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d78000 00020000 0042fe38
 6341 11:33:42.313077  <4>[  210.078612] 9fe0: 00000004 be92f788 b6e3e33b b6db7616
 6342 11:33:42.313530  <4>[  210.084176] ---[ end trace 0000000000000000 ]---
 6343 11:33:42.315026  <6>[  210.088931] lkdtm: Saturation detected: still saturated
 6344 11:33:42.621229  # [  209.890431] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6345 11:33:42.621919  # [  209.896350] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6346 11:33:42.622394  # [  209.903414] ------------[ cut here ]------------
 6347 11:33:42.622851  # [  209.908300] WARNING: CPU: 0 PID: 3820 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6348 11:33:42.623304  # [  209.918009] refcount_t: saturated; leaking memory.
 6349 11:33:42.666958  # [  209.923063] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6350 11:33:42.667508  # [  209.959797] CPU: 0 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6351 11:33:42.669754  # [  209.969108] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6352 11:33:42.709898  # [  209.974358] Hardware name: STM32 (Device Tree Support)
 6353 11:33:42.710853  # [  209.979707] Call trace: 
 6354 11:33:42.711330  # [  209.979720]  unwind_backtrace from show_stack+0x18/0x1c
 6355 11:33:42.711784  # [  209.988033]  show_stack from dump_stack_lvl+0xa8/0xb8
 6356 11:33:42.712229  # [  209.993412]  dump_stack_lvl from __warn+0x84/0x134
 6357 11:33:42.712671  # [  209.998485]  __warn from warn_slowpath_fmt+0x12c/0x198
 6358 11:33:42.713111  # [  210.003854]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6359 11:33:42.753160  # [  210.011646]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6360 11:33:42.754122  # [  210.021251]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6361 11:33:42.754604  # [  210.028942]  lkdtm_do_action from direct_entry+0x11c/0x140
 6362 11:33:42.755058  # [  210.034708]  direct_entry from full_proxy_write+0x58/0x90
 6363 11:33:42.755505  # [  210.040485]  full_proxy_write from vfs_write+0xbc/0x3cc
 6364 11:33:42.755946  # [  210.045968]  vfs_write from ksys_write+0x74/0xe4
 6365 11:33:42.756387  # [  210.050842]  ksys_write from ret_fast_syscall+0x0/0x1c
 6366 11:33:42.756909  # [  210.056310] Exception stack(0xf23b9fa8 to 0xf23b9ff0)
 6367 11:33:42.806687  # [  210.061568] 9fa0:                   00000020 00000020 00000001 b6d78000 00000020 00000001
 6368 11:33:42.808155  # [  210.070143] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d78000 00020000 0042fe38
 6369 11:33:42.808672  # [  210.078612] 9fe0: 00000004 be92f788 b6e3e33b b6db7616
 6370 11:33:42.809082  # [  210.084176] ---[ end trace 0000000000000000 ]---
 6371 11:33:42.809478  # [  210.088931] lkdtm: Saturation detected: still saturated
 6372 11:33:42.809926  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6373 11:33:42.810439  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6374 11:33:42.878613  # timeout set to 45
 6375 11:33:42.881897  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6376 11:33:43.690131  <6>[  211.440877] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6377 11:33:43.691298  <6>[  211.446779] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6378 11:33:43.691958  <4>[  211.453740] ------------[ cut here ]------------
 6379 11:33:43.692593  <4>[  211.458707] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6380 11:33:43.693208  <4>[  211.468417] refcount_t: saturated; leaking memory.
 6381 11:33:43.733962  <4>[  211.473581] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6382 11:33:43.734689  <4>[  211.510199] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6383 11:33:43.735343  <4>[  211.519508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6384 11:33:43.776804  <4>[  211.524758] Hardware name: STM32 (Device Tree Support)
 6385 11:33:43.777576  <4>[  211.530206] Call trace: 
 6386 11:33:43.778628  <4>[  211.530220]  unwind_backtrace from show_stack+0x18/0x1c
 6387 11:33:43.779164  <4>[  211.538532]  show_stack from dump_stack_lvl+0xa8/0xb8
 6388 11:33:43.779650  <4>[  211.543810]  dump_stack_lvl from __warn+0x84/0x134
 6389 11:33:43.780217  <4>[  211.548883]  __warn from warn_slowpath_fmt+0x12c/0x198
 6390 11:33:43.780772  <4>[  211.554352]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6391 11:33:43.781351  <4>[  211.562145]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6392 11:33:43.820595  <4>[  211.571651]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6393 11:33:43.821170  <4>[  211.579441]  lkdtm_do_action from direct_entry+0x11c/0x140
 6394 11:33:43.821624  <4>[  211.585207]  direct_entry from full_proxy_write+0x58/0x90
 6395 11:33:43.822119  <4>[  211.590884]  full_proxy_write from vfs_write+0xbc/0x3cc
 6396 11:33:43.822564  <4>[  211.596368]  vfs_write from ksys_write+0x74/0xe4
 6397 11:33:43.823003  <4>[  211.601243]  ksys_write from ret_fast_syscall+0x0/0x1c
 6398 11:33:43.823519  <4>[  211.606712] Exception stack(0xf23f1fa8 to 0xf23f1ff0)
 6399 11:33:43.862653  <4>[  211.612071] 1fa0:                   00000020 00000020 00000001 b6d88000 00000020 00000001
 6400 11:33:43.863650  <4>[  211.620546] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 004bfe38
 6401 11:33:43.864135  <4>[  211.629015] 1fe0: 00000004 bea3d788 b6e4e33b b6dc7616
 6402 11:33:43.864581  <4>[  211.634727] ---[ end trace 0000000000000000 ]---
 6403 11:33:43.865788  <6>[  211.639300] lkdtm: Saturation detected: still saturated
 6404 11:33:44.211414  # [  211.440877] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6405 11:33:44.212052  # [  211.446779] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6406 11:33:44.212497  # [  211.453740] ------------[ cut here ]------------
 6407 11:33:44.212919  # [  211.458707] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6408 11:33:44.213340  # [  211.468417] refcount_t: saturated; leaking memory.
 6409 11:33:44.254811  # [  211.473581] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6410 11:33:44.255700  # [  211.510199] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6411 11:33:44.257403  # [  211.519508] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6412 11:33:44.297496  # [  211.524758] Hardware name: STM32 (Device Tree Support)
 6413 11:33:44.298796  # [  211.530206] Call trace: 
 6414 11:33:44.299412  # [  211.530220]  unwind_backtrace from show_stack+0x18/0x1c
 6415 11:33:44.299983  # [  211.538532]  show_stack from dump_stack_lvl+0xa8/0xb8
 6416 11:33:44.300543  # [  211.543810]  dump_stack_lvl from __warn+0x84/0x134
 6417 11:33:44.301124  # [  211.548883]  __warn from warn_slowpath_fmt+0x12c/0x198
 6418 11:33:44.301714  # [  211.554352]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6419 11:33:44.340855  # [  211.562145]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6420 11:33:44.342128  # [  211.571651]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6421 11:33:44.342745  # [  211.579441]  lkdtm_do_action from direct_entry+0x11c/0x140
 6422 11:33:44.343317  # [  211.585207]  direct_entry from full_proxy_write+0x58/0x90
 6423 11:33:44.343876  # [  211.590884]  full_proxy_write from vfs_write+0xbc/0x3cc
 6424 11:33:44.344465  # [  211.596368]  vfs_write from ksys_write+0x74/0xe4
 6425 11:33:44.345028  # [  211.601243]  ksys_write from ret_fast_syscall+0x0/0x1c
 6426 11:33:44.345683  # [  211.606712] Exception stack(0xf23f1fa8 to 0xf23f1ff0)
 6427 11:33:44.394679  # [  211.612071] 1fa0:                   00000020 00000020 00000001 b6d88000 00000020 00000001
 6428 11:33:44.395890  # [  211.620546] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6d88000 00020000 004bfe38
 6429 11:33:44.396509  # [  211.629015] 1fe0: 00000004 bea3d788 b6e4e33b b6dc7616
 6430 11:33:44.397068  # [  211.634727] ---[ end trace 0000000000000000 ]---
 6431 11:33:44.397623  # [  211.639300] lkdtm: Saturation detected: still saturated
 6432 11:33:44.398296  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6433 11:33:44.398982  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6434 11:33:44.429702  # timeout set to 45
 6435 11:33:44.430490  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6436 11:33:45.319470  <6>[  213.072835] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6437 11:33:45.320317  <6>[  213.078963] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6438 11:33:45.320918  <4>[  213.085702] ------------[ cut here ]------------
 6439 11:33:45.321498  <4>[  213.091003] WARNING: CPU: 1 PID: 3903 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6440 11:33:45.322223  <4>[  213.100407] refcount_t: underflow; use-after-free.
 6441 11:33:45.362976  <4>[  213.105427] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6442 11:33:45.363737  <4>[  213.142123] CPU: 1 UID: 0 PID: 3903 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6443 11:33:45.365615  <4>[  213.151534] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6444 11:33:45.405710  <4>[  213.156684] Hardware name: STM32 (Device Tree Support)
 6445 11:33:45.407106  <4>[  213.162134] Call trace: 
 6446 11:33:45.407747  <4>[  213.162147]  unwind_backtrace from show_stack+0x18/0x1c
 6447 11:33:45.408390  <4>[  213.170459]  show_stack from dump_stack_lvl+0xa8/0xb8
 6448 11:33:45.408964  <4>[  213.175737]  dump_stack_lvl from __warn+0x84/0x134
 6449 11:33:45.409511  <4>[  213.180811]  __warn from warn_slowpath_fmt+0x12c/0x198
 6450 11:33:45.410098  <4>[  213.186280]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6451 11:33:45.448984  <4>[  213.194066]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6452 11:33:45.450192  <4>[  213.203569]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6453 11:33:45.450788  <4>[  213.211355]  lkdtm_do_action from direct_entry+0x11c/0x140
 6454 11:33:45.451465  <4>[  213.217120]  direct_entry from full_proxy_write+0x58/0x90
 6455 11:33:45.451784  <4>[  213.222797]  full_proxy_write from vfs_write+0xbc/0x3cc
 6456 11:33:45.452045  <4>[  213.228379]  vfs_write from ksys_write+0x74/0xe4
 6457 11:33:45.452408  <4>[  213.233252]  ksys_write from ret_fast_syscall+0x0/0x1c
 6458 11:33:45.453634  <4>[  213.238621] Exception stack(0xf2429fa8 to 0xf2429ff0)
 6459 11:33:45.492077  <4>[  213.243980] 9fa0:                   00000020 00000020 00000001 b6e38000 00000020 00000001
 6460 11:33:45.492822  <4>[  213.252455] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6461 11:33:45.493272  <4>[  213.260924] 9fe0: 00000004 bea8d788 b6efe33b b6e77616
 6462 11:33:45.493545  <4>[  213.266452] ---[ end trace 0000000000000000 ]---
 6463 11:33:45.494817  <6>[  213.271291] lkdtm: Saturation detected: still saturated
 6464 11:33:45.817606  # [  213.072835] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6465 11:33:45.818277  # [  213.078963] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6466 11:33:45.818734  # [  213.085702] ------------[ cut here ]------------
 6467 11:33:45.819173  # [  213.091003] WARNING: CPU: 1 PID: 3903 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6468 11:33:45.819609  # [  213.100407] refcount_t: underflow; use-after-free.
 6469 11:33:45.860920  # [  213.105427] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6470 11:33:45.861511  # [  213.142123] CPU: 1 UID: 0 PID: 3903 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6471 11:33:45.863811  # [  213.151534] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6472 11:33:45.903992  # [  213.156684] Hardware name: STM32 (Device Tree Support)
 6473 11:33:45.905302  # [  213.162134] Call trace: 
 6474 11:33:45.906008  # [  213.162147]  unwind_backtrace from show_stack+0x18/0x1c
 6475 11:33:45.906617  # [  213.170459]  show_stack from dump_stack_lvl+0xa8/0xb8
 6476 11:33:45.907214  # [  213.175737]  dump_stack_lvl from __warn+0x84/0x134
 6477 11:33:45.907811  # [  213.180811]  __warn from warn_slowpath_fmt+0x12c/0x198
 6478 11:33:45.908384  # [  213.186280]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6479 11:33:45.947330  # [  213.194066]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6480 11:33:45.948682  # [  213.203569]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6481 11:33:45.949322  # [  213.211355]  lkdtm_do_action from direct_entry+0x11c/0x140
 6482 11:33:45.949960  # [  213.217120]  direct_entry from full_proxy_write+0x58/0x90
 6483 11:33:45.950569  # [  213.222797]  full_proxy_write from vfs_write+0xbc/0x3cc
 6484 11:33:45.951159  # [  213.228379]  vfs_write from ksys_write+0x74/0xe4
 6485 11:33:45.951721  # [  213.233252]  ksys_write from ret_fast_syscall+0x0/0x1c
 6486 11:33:45.952386  # [  213.238621] Exception stack(0xf2429fa8 to 0xf2429ff0)
 6487 11:33:46.000656  # [  213.243980] 9fa0:                   00000020 00000020 00000001 b6e38000 00000020 00000001
 6488 11:33:46.001748  # [  213.252455] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6489 11:33:46.002309  # [  213.260924] 9fe0: 00000004 bea8d788 b6efe33b b6e77616
 6490 11:33:46.002771  # [  213.266452] ---[ end trace 0000000000000000 ]---
 6491 11:33:46.003217  # [  213.271291] lkdtm: Saturation detected: still saturated
 6492 11:33:46.003651  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6493 11:33:46.004201  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6494 11:33:46.039790  # timeout set to 45
 6495 11:33:46.042783  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6496 11:33:46.946941  <6>[  214.696208] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6497 11:33:46.948270  <6>[  214.702296] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6498 11:33:46.948914  <4>[  214.709033] ------------[ cut here ]------------
 6499 11:33:46.949489  <4>[  214.713995] WARNING: CPU: 1 PID: 3947 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6500 11:33:46.950156  <4>[  214.724272] refcount_t: underflow; use-after-free.
 6501 11:33:46.990816  <4>[  214.728900] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6502 11:33:46.991635  <4>[  214.765315] CPU: 1 UID: 0 PID: 3947 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6503 11:33:46.992234  <4>[  214.774820] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6504 11:33:46.993687  <4>[  214.780071] Hardware name: STM32 (Device Tree Support)
 6505 11:33:47.033801  <4>[  214.785520] Call trace: 
 6506 11:33:47.035176  <4>[  214.785535]  unwind_backtrace from show_stack+0x18/0x1c
 6507 11:33:47.035750  <4>[  214.793852]  show_stack from dump_stack_lvl+0xa8/0xb8
 6508 11:33:47.036389  <4>[  214.799131]  dump_stack_lvl from __warn+0x84/0x134
 6509 11:33:47.036973  <4>[  214.804205]  __warn from warn_slowpath_fmt+0x12c/0x198
 6510 11:33:47.037565  <4>[  214.809673]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6511 11:33:47.038307  <4>[  214.817459]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6512 11:33:47.077037  <4>[  214.826963]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6513 11:33:47.078103  <4>[  214.834749]  lkdtm_do_action from direct_entry+0x11c/0x140
 6514 11:33:47.078601  <4>[  214.840516]  direct_entry from full_proxy_write+0x58/0x90
 6515 11:33:47.079047  <4>[  214.846195]  full_proxy_write from vfs_write+0xbc/0x3cc
 6516 11:33:47.079479  <4>[  214.851678]  vfs_write from ksys_write+0x74/0xe4
 6517 11:33:47.079910  <4>[  214.856552]  ksys_write from ret_fast_syscall+0x0/0x1c
 6518 11:33:47.080360  <4>[  214.862022] Exception stack(0xf2471fa8 to 0xf2471ff0)
 6519 11:33:47.114458  <4>[  214.867383] 1fa0:                   00000020 00000020 00000001 b6e28000 00000020 00000001
 6520 11:33:47.115525  <4>[  214.875858] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 6521 11:33:47.116016  <4>[  214.884329] 1fe0: 00000004 be8dd788 b6eee33b b6e67616
 6522 11:33:47.116454  <4>[  214.889776] ---[ end trace 0000000000000000 ]---
 6523 11:33:47.118002  <6>[  214.894601] lkdtm: Saturation detected: still saturated
 6524 11:33:47.452999  # [  214.696208] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6525 11:33:47.453651  # [  214.702296] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6526 11:33:47.453941  # [  214.709033] ------------[ cut here ]------------
 6527 11:33:47.454170  # [  214.713995] WARNING: CPU: 1 PID: 3947 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6528 11:33:47.454593  # [  214.724272] refcount_t: underflow; use-after-free.
 6529 11:33:47.495854  # [  214.728900] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6530 11:33:47.496389  # [  214.765315] CPU: 1 UID: 0 PID: 3947 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6531 11:33:47.498993  # [  214.774820] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6532 11:33:47.538905  # [  214.780071] Hardware name: STM32 (Device Tree Support)
 6533 11:33:47.539735  # [  214.785520] Call trace: 
 6534 11:33:47.540049  # [  214.785535]  unwind_backtrace from show_stack+0x18/0x1c
 6535 11:33:47.540332  # [  214.793852]  show_stack from dump_stack_lvl+0xa8/0xb8
 6536 11:33:47.540607  # [  214.799131]  dump_stack_lvl from __warn+0x84/0x134
 6537 11:33:47.540907  # [  214.804205]  __warn from warn_slowpath_fmt+0x12c/0x198
 6538 11:33:47.541172  # [  214.809673]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6539 11:33:47.582372  # [  214.817459]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6540 11:33:47.583437  # [  214.826963]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6541 11:33:47.583925  # [  214.834749]  lkdtm_do_action from direct_entry+0x11c/0x140
 6542 11:33:47.584369  # [  214.840516]  direct_entry from full_proxy_write+0x58/0x90
 6543 11:33:47.584797  # [  214.846195]  full_proxy_write from vfs_write+0xbc/0x3cc
 6544 11:33:47.585222  # [  214.851678]  vfs_write from ksys_write+0x74/0xe4
 6545 11:33:47.585644  # [  214.856552]  ksys_write from ret_fast_syscall+0x0/0x1c
 6546 11:33:47.586235  # [  214.862022] Exception stack(0xf2471fa8 to 0xf2471ff0)
 6547 11:33:47.635681  # [  214.867383] 1fa0:                   00000020 00000020 00000001 b6e28000 00000020 00000001
 6548 11:33:47.636713  # [  214.875858] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 6549 11:33:47.637195  # [  214.884329] 1fe0: 00000004 be8dd788 b6eee33b b6e67616
 6550 11:33:47.637631  # [  214.889776] ---[ end trace 0000000000000000 ]---
 6551 11:33:47.638100  # [  214.894601] lkdtm: Saturation detected: still saturated
 6552 11:33:47.638528  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6553 11:33:47.639041  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6554 11:33:47.671018  # timeout set to 45
 6555 11:33:47.671618  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6556 11:33:48.167032  # Skipping REFCOUNT_TIMING: timing only
 6557 11:33:48.198988  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6558 11:33:48.327116  # timeout set to 45
 6559 11:33:48.327861  # selftests: lkdtm: ATOMIC_TIMING.sh
 6560 11:33:48.807022  # Skipping ATOMIC_TIMING: timing only
 6561 11:33:48.854927  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6562 11:33:48.967018  # timeout set to 45
 6563 11:33:48.982880  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6564 11:33:49.792554  <6>[  217.541403] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6565 11:33:49.793590  <6>[  217.546751] lkdtm: attempting good copy_to_user of correct size
 6566 11:33:49.794109  <6>[  217.552771] lkdtm: attempting bad copy_to_user of too large size
 6567 11:33:49.794554  <0>[  217.558944] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6568 11:33:49.794988  <4>[  217.572697] ------------[ cut here ]------------
 6569 11:33:49.795410  <2>[  217.576179] kernel BUG at mm/usercopy.c:102!
 6570 11:33:49.796228  <0>[  217.580737] Internal error: Oops - BUG: 0 [#17] SMP ARM
 6571 11:33:49.836474  <4>[  217.586297] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6572 11:33:49.879470  <4>[  217.622775] CPU: 0 UID: 0 PID: 4056 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6573 11:33:49.879981  <4>[  217.632365] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6574 11:33:49.880815  <4>[  217.637610] Hardware name: STM32 (Device Tree Support)
 6575 11:33:49.881270  <4>[  217.643057] PC is at usercopy_abort+0x98/0x9c
 6576 11:33:49.881838  <4>[  217.647630] LR is at usercopy_abort+0x98/0x9c
 6577 11:33:49.882301  <4>[  217.652287] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6578 11:33:49.882731  <4>[  217.658845] sp : f2505e28  ip : 00000000  fp : 00000200
 6579 11:33:49.883150  <4>[  217.664394] r10: b6fdc010  r9 : c9300410  r8 : c9300410
 6580 11:33:49.922843  <4>[  217.669844] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6581 11:33:49.923956  <4>[  217.676702] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6582 11:33:49.924540  <4>[  217.683560] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6583 11:33:49.925099  <4>[  217.690926] Control: 10c5387d  Table: c5d3006a  DAC: 00000051
 6584 11:33:49.925645  <1>[  217.696977] Register r0 information: non-paged memory
 6585 11:33:49.926252  <1>[  217.702336] Register r1 information: NULL pointer
 6586 11:33:49.926808  <1>[  217.707287] Register r2 information: NULL pointer
 6587 11:33:49.966326  <1>[  217.712239] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6588 11:33:49.967004  <6>[  217.726006]     copy_process+0x1f4/0x1f8c
 6589 11:33:49.967557  <6>[  217.730256]     kernel_clone+0xac/0x388
 6590 11:33:49.968108  <6>[  217.734405]     sys_clone+0x78/0x9c
 6591 11:33:49.968593  <6>[  217.738151]     ret_fast_syscall+0x0/0x1c
 6592 11:33:49.969124  <4>[  217.742500]  Free path:
 6593 11:33:49.969661  <6>[  217.745130]     rcu_core+0x2dc/0xb14
 6594 11:33:49.970408  <6>[  217.748986]     handle_softirqs+0x150/0x428
 6595 11:33:49.970894  <6>[  217.753437]     __irq_exit_rcu+0xa0/0x114
 6596 11:33:49.971434  <6>[  217.757786]     irq_exit+0x10/0x30
 6597 11:33:50.009477  <6>[  217.761430]     call_with_stack+0x18/0x20
 6598 11:33:50.010448  <6>[  217.765682]     __irq_svc+0x9c/0xb8
 6599 11:33:50.010927  <6>[  217.769428]     _raw_spin_unlock_irqrestore+0x40/0x44
 6600 11:33:50.011376  <6>[  217.774788]     ___slab_alloc+0x778/0xd88
 6601 11:33:50.011817  <6>[  217.779046]     kmem_cache_alloc_noprof+0x128/0x3a8
 6602 11:33:50.012255  <6>[  217.784205]     anon_vma_clone+0x84/0x214
 6603 11:33:50.012688  <6>[  217.788556]     anon_vma_fork+0x2c/0x174
 6604 11:33:50.013122  <6>[  217.792705]     copy_process+0x1d6c/0x1f8c
 6605 11:33:50.013554  <6>[  217.797056]     kernel_clone+0xac/0x388
 6606 11:33:50.014100  <6>[  217.801205]     sys_clone+0x78/0x9c
 6607 11:33:50.053023  <6>[  217.804951]     ret_fast_syscall+0x0/0x1c
 6608 11:33:50.054097  <1>[  217.809299] Register r4 information: zero-size pointer
 6609 11:33:50.054607  <1>[  217.814655] Register r5 information: non-paged memory
 6610 11:33:50.055057  <1>[  217.820009] Register r6 information: non-paged memory
 6611 11:33:50.055494  <1>[  217.825362] Register r7 information: non-paged memory
 6612 11:33:50.056349  <1>[  217.830715] Register r8 information: slab kmalloc-1k start c9300000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6613 11:33:50.096302  <6>[  217.845181]     do_usercopy_slab_size+0x30/0x330
 6614 11:33:50.096821  <6>[  217.850135]     lkdtm_do_action+0x24/0x4c
 6615 11:33:50.097677  <6>[  217.854384]     direct_entry+0x11c/0x140
 6616 11:33:50.098185  <6>[  217.858531]     full_proxy_write+0x58/0x90
 6617 11:33:50.098628  <6>[  217.862991]     vfs_write+0xbc/0x3cc
 6618 11:33:50.099059  <6>[  217.866747]     ksys_write+0x74/0xe4
 6619 11:33:50.099488  <6>[  217.870599]     ret_fast_syscall+0x0/0x1c
 6620 11:33:50.099918  <4>[  217.874949]  Free path:
 6621 11:33:50.100344  <6>[  217.877681]     nfs3_proc_create+0x1b4/0x2c4
 6622 11:33:50.100773  <6>[  217.882143]     nfs_do_create+0xa8/0x178
 6623 11:33:50.101278  <6>[  217.886400]     nfs_atomic_open_v23+0x84/0xd4
 6624 11:33:50.139472  <6>[  217.891061]     path_openat+0xb18/0x1198
 6625 11:33:50.140394  <6>[  217.895211]     do_filp_open+0xac/0x148
 6626 11:33:50.140867  <6>[  217.899359]     do_sys_openat2+0xbc/0xe4
 6627 11:33:50.141305  <6>[  217.903512]     sys_openat+0x98/0xd4
 6628 11:33:50.141737  <6>[  217.907362]     ret_fast_syscall+0x0/0x1c
 6629 11:33:50.142211  <1>[  217.911611] Register r9 information: slab kmalloc-1k start c9300000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6630 11:33:50.142656  <6>[  217.926177]     do_usercopy_slab_size+0x30/0x330
 6631 11:33:50.143162  <6>[  217.931032]     lkdtm_do_action+0x24/0x4c
 6632 11:33:50.183029  <6>[  217.935380]     direct_entry+0x11c/0x140
 6633 11:33:50.183960  <6>[  217.939527]     full_proxy_write+0x58/0x90
 6634 11:33:50.184433  <6>[  217.943886]     vfs_write+0xbc/0x3cc
 6635 11:33:50.184873  <6>[  217.947739]     ksys_write+0x74/0xe4
 6636 11:33:50.185307  <6>[  217.951591]     ret_fast_syscall+0x0/0x1c
 6637 11:33:50.185738  <4>[  217.955940]  Free path:
 6638 11:33:50.186565  <6>[  217.958569]     nfs3_proc_create+0x1b4/0x2c4
 6639 11:33:50.187005  <6>[  217.963127]     nfs_do_create+0xa8/0x178
 6640 11:33:50.187439  <6>[  217.967381]     nfs_atomic_open_v23+0x84/0xd4
 6641 11:33:50.187954  <6>[  217.971939]     path_openat+0xb18/0x1198
 6642 11:33:50.226418  <6>[  217.976187]     do_filp_open+0xac/0x148
 6643 11:33:50.226927  <6>[  217.980335]     do_sys_openat2+0xbc/0xe4
 6644 11:33:50.227787  <6>[  217.984486]     sys_openat+0x98/0xd4
 6645 11:33:50.228278  <6>[  217.988336]     ret_fast_syscall+0x0/0x1c
 6646 11:33:50.228723  <1>[  217.992584] Register r10 information: non-paged memory
 6647 11:33:50.229158  <1>[  217.998040] Register r11 information: non-paged memory
 6648 11:33:50.229591  <1>[  218.003495] Register r12 information: NULL pointer
 6649 11:33:50.230067  <0>[  218.008546] Process cat (pid: 4056, stack limit = 0xf2504000)
 6650 11:33:50.230588  <0>[  218.014603] Stack: (0xf2505e28 to 0xf2506000)
 6651 11:33:50.269900  <0>[  218.019259] 5e20:                   c1fc98c0 c1fc468c c1fb3720 00000010 00000400 00000c00
 6652 11:33:50.270818  <0>[  218.027734] 5e40: ffffffff c0619e6c 00000400 c0335488 c9300410 ef843c00 00000400 00000001
 6653 11:33:50.271296  <0>[  218.036208] 5e60: c9300810 c0646928 00000400 c030407c f2505e84 00000400 c9300400 c9304000
 6654 11:33:50.271737  <0>[  218.044682] 5e80: b6fdc000 00000001 c9300410 c0e2f46c 00000022 00000000 f2505ebc 00000016
 6655 11:33:50.273155  <0>[  218.053156] 5ea0: c598a000 00000000 f2505f80 c278ceb0 f2505f80 c94b1e00 004afe38 c0e2cc28
 6656 11:33:50.313030  <0>[  218.061630] 5ec0: 00000016 c0e2d00c c0e2cef0 c48ff340 b6e78000 00000016 c38fa3f0 c08b7820
 6657 11:33:50.313966  <0>[  218.070105] 5ee0: c48ff340 c08b77c8 f2505f80 b6e78000 c82d3c40 00000016 c94b1e00 c064db98
 6658 11:33:50.314446  <0>[  218.078579] 5f00: c5d32db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea
 6659 11:33:50.314892  <0>[  218.087051] 5f20: 00000001 00000000 c48fff40 00000000 00000000 00000000 00000000 00000000
 6660 11:33:50.315328  <0>[  218.095524] 5f40: 00000000 00000000 00000000 00000000 00000022 edb1e35b 00000000 c48ff340
 6661 11:33:50.356347  <0>[  218.103997] 5f60: c48ff340 00000000 00000000 c03002f0 c82d3c40 00000004 004afe38 c064e0d0
 6662 11:33:50.357416  <0>[  218.112470] 5f80: 00000000 00000000 00000000 edb1e35b 000000c0 00000016 00000016 7ff00000
 6663 11:33:50.357935  <0>[  218.120944] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001
 6664 11:33:50.358391  <0>[  218.129518] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 6665 11:33:50.358833  <0>[  218.137992] 5fe0: 00000004 beff0788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 6666 11:33:50.359685  <0>[  218.146457] Call trace: 
 6667 11:33:50.399998  <0>[  218.146474]  usercopy_abort from __check_heap_object+0xe8/0x104
 6668 11:33:50.401078  <0>[  218.155490]  __check_heap_object from __check_object_size+0x294/0x310
 6669 11:33:50.401624  <0>[  218.162172]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6670 11:33:50.402208  <0>[  218.169052]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6671 11:33:50.402690  <0>[  218.175425]  lkdtm_do_action from direct_entry+0x11c/0x140
 6672 11:33:50.403162  <0>[  218.181190]  direct_entry from full_proxy_write+0x58/0x90
 6673 11:33:50.403718  <0>[  218.186966]  full_proxy_write from vfs_write+0xbc/0x3cc
 6674 11:33:50.443337  <0>[  218.192446]  vfs_write from ksys_write+0x74/0xe4
 6675 11:33:50.444401  <0>[  218.197320]  ksys_write from ret_fast_syscall+0x0/0x1c
 6676 11:33:50.444896  <0>[  218.202789] Exception stack(0xf2505fa8 to 0xf2505ff0)
 6677 11:33:50.445344  <0>[  218.208046] 5fa0:                   00000016 00000016 00000001 b6e78000 00000016 00000001
 6678 11:33:50.445793  <0>[  218.216522] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 6679 11:33:50.446315  <0>[  218.225091] 5fe0: 00000004 beff0788 b6f3e33b b6eb7616
 6680 11:33:50.446841  <0>[  218.230349] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 6681 11:33:50.464545  <4>[  218.236806] ---[ end trace 0000000000000000 ]---
 6682 11:33:50.467893  <6>[  218.241652] note: cat[4056] exited with irqs disabled
 6683 11:33:50.468397  # Segmentation fault
 6684 11:33:50.927542  # [  217.541403] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6685 11:33:50.928687  # [  217.546751] lkdtm: attempting good copy_to_user of correct size
 6686 11:33:50.929230  # [  217.552771] lkdtm: attempting bad copy_to_user of too large size
 6687 11:33:50.929681  # [  217.558944] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6688 11:33:50.930211  # [  217.572697] ------------[ cut here ]------------
 6689 11:33:50.930664  # [  217.576179] kernel BUG at mm/usercopy.c:102!
 6690 11:33:50.931194  # [  217.580737] Internal error: Oops - BUG: 0 [#17] SMP ARM
 6691 11:33:50.971265  # [  217.586297] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6692 11:33:51.014261  # [  217.622775] CPU: 0 UID: 0 PID: 4056 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6693 11:33:51.015315  # [  217.632365] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6694 11:33:51.015799  # [  217.637610] Hardware name: STM32 (Device Tree Support)
 6695 11:33:51.016278  # [  217.643057] PC is at usercopy_abort+0x98/0x9c
 6696 11:33:51.016729  # [  217.647630] LR is at usercopy_abort+0x98/0x9c
 6697 11:33:51.017161  # [  217.652287] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6698 11:33:51.017594  # [  217.658845] sp : f2505e28  ip : 00000000  fp : 00000200
 6699 11:33:51.018074  # [  217.664394] r10: b6fdc010  r9 : c9300410  r8 : c9300410
 6700 11:33:51.057691  # [  217.669844] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6701 11:33:51.058781  # [  217.676702] r3 : c82d3c40  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6702 11:33:51.059263  # [  217.683560] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6703 11:33:51.059708  # [  217.690926] Control: 10c5387d  Table: c5d3006a  DAC: 00000051
 6704 11:33:51.060143  # [  217.696977] Register r0 information: non-paged memory
 6705 11:33:51.060574  # [  217.702336] Register r1 information: NULL pointer
 6706 11:33:51.061004  # [  217.707287] Register r2 information: NULL pointer
 6707 11:33:51.101421  # [  217.712239] Register r3 information: slab task_struct start c82d3c00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6708 11:33:51.102052  # [  217.726006]     copy_process+0x1f4/0x1f8c
 6709 11:33:51.102499  # [  217.730256]     kernel_clone+0xac/0x388
 6710 11:33:51.102938  # [  217.734405]     sys_clone+0x78/0x9c
 6711 11:33:51.103366  # [  217.738151]     ret_fast_syscall+0x0/0x1c
 6712 11:33:51.103793  # [  217.742500]  Free path:
 6713 11:33:51.104219  # [  217.745130]     rcu_core+0x2dc/0xb14
 6714 11:33:51.104649  # [  217.748986]     handle_softirqs+0x150/0x428
 6715 11:33:51.105073  # [  217.753437]     __irq_exit_rcu+0xa0/0x114
 6716 11:33:51.105583  # [  217.757786]     irq_exit+0x10/0x30
 6717 11:33:51.144376  # [  217.761430]     call_with_stack+0x18/0x20
 6718 11:33:51.145338  # [  217.765682]     __irq_svc+0x9c/0xb8
 6719 11:33:51.145873  # [  217.769428]     _raw_spin_unlock_irqrestore+0x40/0x44
 6720 11:33:51.146332  # [  217.774788]     ___slab_alloc+0x778/0xd88
 6721 11:33:51.146768  # [  217.779046]     kmem_cache_alloc_noprof+0x128/0x3a8
 6722 11:33:51.147199  # [  217.784205]     anon_vma_clone+0x84/0x214
 6723 11:33:51.147624  # [  217.788556]     anon_vma_fork+0x2c/0x174
 6724 11:33:51.148049  # [  217.792705]     copy_process+0x1d6c/0x1f8c
 6725 11:33:51.148474  # [  217.797056]     kernel_clone+0xac/0x388
 6726 11:33:51.148979  # [  217.801205]     sys_clone+0x78/0x9c
 6727 11:33:51.187853  # [  217.804951]     ret_fast_syscall+0x0/0x1c
 6728 11:33:51.188896  # [  217.809299] Register r4 information: zero-size pointer
 6729 11:33:51.189400  # [  217.814655] Register r5 information: non-paged memory
 6730 11:33:51.189928  # [  217.820009] Register r6 information: non-paged memory
 6731 11:33:51.190425  # [  217.825362] Register r7 information: non-paged memory
 6732 11:33:51.190871  # [  217.830715] Register r8 information: slab kmalloc-1k start c9300000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6733 11:33:51.191447  # [  217.845181]     do_usercopy_slab_size+0x30/0x330
 6734 11:33:51.231139  # [  217.850135]     lkdtm_do_action+0x24/0x4c
 6735 11:33:51.232163  # [  217.854384]     direct_entry+0x11c/0x140
 6736 11:33:51.232634  # [  217.858531]     full_proxy_write+0x58/0x90
 6737 11:33:51.233067  # [  217.862991]     vfs_write+0xbc/0x3cc
 6738 11:33:51.233500  # [  217.866747]     ksys_write+0x74/0xe4
 6739 11:33:51.233975  # [  217.870599]     ret_fast_syscall+0x0/0x1c
 6740 11:33:51.234415  # [  217.874949]  Free path:
 6741 11:33:51.234840  # [  217.877681]     nfs3_proc_create+0x1b4/0x2c4
 6742 11:33:51.235266  # [  217.882143]     nfs_do_create+0xa8/0x178
 6743 11:33:51.235692  # [  217.886400]     nfs_atomic_open_v23+0x84/0xd4
 6744 11:33:51.236196  # [  217.891061]     path_openat+0xb18/0x1198
 6745 11:33:51.274586  # [  217.895211]     do_filp_open+0xac/0x148
 6746 11:33:51.275593  # [  217.899359]     do_sys_openat2+0xbc/0xe4
 6747 11:33:51.276064  # [  217.903512]     sys_openat+0x98/0xd4
 6748 11:33:51.276501  # [  217.907362]     ret_fast_syscall+0x0/0x1c
 6749 11:33:51.276932  # [  217.911611] Register r9 information: slab kmalloc-1k start c9300000 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6750 11:33:51.277362  # [  217.926177]     do_usercopy_slab_size+0x30/0x330
 6751 11:33:51.277897  # [  217.931032]     lkdtm_do_action+0x24/0x4c
 6752 11:33:51.317999  # [  217.935380]     direct_entry+0x11c/0x140
 6753 11:33:51.318567  # [  217.939527]     full_proxy_write+0x58/0x90
 6754 11:33:51.319428  # [  217.943886]     vfs_write+0xbc/0x3cc
 6755 11:33:51.319897  # [  217.947739]     ksys_write+0x74/0xe4
 6756 11:33:51.320331  # [  217.951591]     ret_fast_syscall+0x0/0x1c
 6757 11:33:51.320759  # [  217.955940]  Free path:
 6758 11:33:51.321183  # [  217.958569]     nfs3_proc_create+0x1b4/0x2c4
 6759 11:33:51.321607  # [  217.963127]     nfs_do_create+0xa8/0x178
 6760 11:33:51.322093  # [  217.967381]     nfs_atomic_open_v23+0x84/0xd4
 6761 11:33:51.322523  # [  217.971939]     path_openat+0xb18/0x1198
 6762 11:33:51.323030  # [  217.976187]     do_filp_open+0xac/0x148
 6763 11:33:51.361411  # [  217.980335]     do_sys_openat2+0xbc/0xe4
 6764 11:33:51.362066  # [  217.984486]     sys_openat+0x98/0xd4
 6765 11:33:51.362952  # [  217.988336]     ret_fast_syscall+0x0/0x1c
 6766 11:33:51.363429  # [  217.992584] Register r10 information: non-paged memory
 6767 11:33:51.363870  # [  217.998040] Register r11 information: non-paged memory
 6768 11:33:51.364306  # [  218.003495] Register r12 information: NULL pointer
 6769 11:33:51.364740  # [  218.008546] Process cat (pid: 4056, stack limit = 0xf2504000)
 6770 11:33:51.365172  # [  218.014603] Stack: (0xf2505e28 to 0xf2506000)
 6771 11:33:51.365680  # [  218.019259] 5e20:                   c1fc98c0 c1fc468c c1fb3720 00000010 00000400 00000c00
 6772 11:33:51.405028  # [  218.027734] 5e40: ffffffff c0619e6c 00000400 c0335488 c9300410 ef843c00 00000400 00000001
 6773 11:33:51.405661  # [  218.036208] 5e60: c9300810 c0646928 00000400 c030407c f2505e84 00000400 c9300400 c9304000
 6774 11:33:51.406178  # [  218.044682] 5e80: b6fdc000 00000001 c9300410 c0e2f46c 00000022 00000000 f2505ebc 00000016
 6775 11:33:51.406640  # [  218.053156] 5ea0: c598a000 00000000 f2505f80 c278ceb0 f2505f80 c94b1e00 004afe38 c0e2cc28
 6776 11:33:51.407967  # [  218.061630] 5ec0: 00000016 c0e2d00c c0e2cef0 c48ff340 b6e78000 00000016 c38fa3f0 c08b7820
 6777 11:33:51.448511  # [  218.070105] 5ee0: c48ff340 c08b77c8 f2505f80 b6e78000 c82d3c40 00000016 c94b1e00 c064db98
 6778 11:33:51.449129  # [  218.078579] 5f00: c5d32db8 00000000 00000000 00000000 00000000 00000016 b6e78000 0001ffea
 6779 11:33:51.449575  # [  218.087051] 5f20: 00000001 00000000 c48fff40 00000000 00000000 00000000 00000000 00000000
 6780 11:33:51.450079  # [  218.095524] 5f40: 00000000 00000000 00000000 00000000 00000022 edb1e35b 00000000 c48ff340
 6781 11:33:51.451350  # [  218.103997] 5f60: c48ff340 00000000 00000000 c03002f0 c82d3c40 00000004 004afe38 c064e0d0
 6782 11:33:51.491498  # [  218.112470] 5f80: 00000000 00000000 00000000 edb1e35b 000000c0 00000016 00000016 7ff00000
 6783 11:33:51.492567  # [  218.120944] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e78000 00000016 00000001
 6784 11:33:51.493066  # [  218.129518] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 6785 11:33:51.493507  # [  218.137992] 5fe0: 00000004 beff0788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 6786 11:33:51.493985  # [  218.146457] Call trace: 
 6787 11:33:51.494843  # [  218.146474]  usercopy_abort from __check_heap_object+0xe8/0x104
 6788 11:33:51.534883  # [  218.155490]  __check_heap_object from __check_object_size+0x294/0x310
 6789 11:33:51.535942  # [  218.162172]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6790 11:33:51.536418  # [  218.169052]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6791 11:33:51.536860  # [  218.175425]  lkdtm_do_action from direct_entry+0x11c/0x140
 6792 11:33:51.537289  # [  218.181190]  direct_entry from full_proxy_write+0x58/0x90
 6793 11:33:51.537715  # [  218.186966]  full_proxy_write from vfs_write+0xbc/0x3cc
 6794 11:33:51.538187  # [  218.192446]  vfs_write from ksys_write+0x74/0xe4
 6795 11:33:51.538692  # [  218.197320]  ksys_write from ret_fast_syscall+0x0/0x1c
 6796 11:33:51.578201  # [  218.202789] Exception stack(0xf2505fa8 to 0xf2505ff0)
 6797 11:33:51.579182  # [  218.208046] 5fa0:                   00000016 00000016 00000001 b6e78000 00000016 00000001
 6798 11:33:51.579661  # [  218.216522] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 6799 11:33:51.580100  # [  218.225091] 5fe0: 00000004 beff0788 b6f3e33b b6eb7616
 6800 11:33:51.580529  # [  218.230349] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 6801 11:33:51.580958  # [  218.236806] ---[ end trace 0000000000000000 ]---
 6802 11:33:51.581456  # [  218.241652] note: cat[4056] exited with irqs disabled
 6803 11:33:51.604396  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6804 11:33:51.605344  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6805 11:33:51.605849  # timeout set to 45
 6806 11:33:51.607642  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6807 11:33:52.481966  <6>[  220.235164] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6808 11:33:52.482770  <6>[  220.241146] lkdtm: attempting good copy_from_user of correct size
 6809 11:33:52.482991  <6>[  220.246832] lkdtm: attempting bad copy_from_user of too large size
 6810 11:33:52.483303  <0>[  220.253216] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6811 11:33:52.483511  <4>[  220.263911] ------------[ cut here ]------------
 6812 11:33:52.484406  <2>[  220.268671] kernel BUG at mm/usercopy.c:102!
 6813 11:33:52.524418  <0>[  220.273224] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6814 11:33:52.525150  <4>[  220.278784] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6815 11:33:52.567898  <4>[  220.315262] CPU: 0 UID: 0 PID: 4143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6816 11:33:52.568568  <4>[  220.324852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6817 11:33:52.568863  <4>[  220.330098] Hardware name: STM32 (Device Tree Support)
 6818 11:33:52.569085  <4>[  220.335445] PC is at usercopy_abort+0x98/0x9c
 6819 11:33:52.569296  <4>[  220.340116] LR is at usercopy_abort+0x98/0x9c
 6820 11:33:52.569501  <4>[  220.344774] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6821 11:33:52.569712  <4>[  220.351330] sp : f2599e28  ip : 00000000  fp : 00000200
 6822 11:33:52.571250  <4>[  220.356778] r10: b6efc010  r9 : c9301010  r8 : c9301010
 6823 11:33:52.611294  <4>[  220.362329] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6824 11:33:52.611998  <4>[  220.369185] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 00000066
 6825 11:33:52.612310  <4>[  220.375943] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6826 11:33:52.612531  <4>[  220.383410] Control: 10c5387d  Table: c958406a  DAC: 00000051
 6827 11:33:52.612741  <1>[  220.389460] Register r0 information: non-paged memory
 6828 11:33:52.612946  <1>[  220.394818] Register r1 information: NULL pointer
 6829 11:33:52.614468  <1>[  220.399770] Register r2 information: NULL pointer
 6830 11:33:52.655044  <1>[  220.404721] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6831 11:33:52.655379  <6>[  220.418485]     copy_process+0x1f4/0x1f8c
 6832 11:33:52.655590  <6>[  220.422735]     kernel_clone+0xac/0x388
 6833 11:33:52.655800  <6>[  220.426884]     sys_clone+0x78/0x9c
 6834 11:33:52.656010  <6>[  220.430630]     ret_fast_syscall+0x0/0x1c
 6835 11:33:52.656219  <4>[  220.434878]  Free path:
 6836 11:33:52.656455  <6>[  220.437608]     rcu_core+0x2dc/0xb14
 6837 11:33:52.656660  <6>[  220.441464]     handle_softirqs+0x150/0x428
 6838 11:33:52.657903  <6>[  220.445914]     __irq_exit_rcu+0xa0/0x114
 6839 11:33:52.697895  <6>[  220.450262]     irq_exit+0x10/0x30
 6840 11:33:52.698573  <6>[  220.453906]     call_with_stack+0x18/0x20
 6841 11:33:52.698874  <6>[  220.458158]     __irq_svc+0x9c/0xb8
 6842 11:33:52.699094  <6>[  220.461904]     page_ext_get+0x28/0x78
 6843 11:33:52.699300  <6>[  220.465953]     folio_mark_accessed+0x34/0x170
 6844 11:33:52.699502  <6>[  220.470706]     unmap_page_range+0x314/0xca4
 6845 11:33:52.699703  <6>[  220.475259]     unmap_vmas+0xc8/0x108
 6846 11:33:52.699904  <6>[  220.479206]     exit_mmap+0xf4/0x440
 6847 11:33:52.700103  <6>[  220.483059]     mmput+0x50/0x114
 6848 11:33:52.701089  <6>[  220.486502]     do_exit+0x320/0xa1c
 6849 11:33:52.741370  <6>[  220.490255]     do_group_exit+0x40/0x8c
 6850 11:33:52.741720  <6>[  220.494408]     pid_child_should_wake+0x0/0x94
 6851 11:33:52.742278  <1>[  220.499066] Register r4 information: zero-size pointer
 6852 11:33:52.742545  <1>[  220.504522] Register r5 information: non-paged memory
 6853 11:33:52.742756  <1>[  220.509875] Register r6 information: non-paged memory
 6854 11:33:52.742961  <1>[  220.515228] Register r7 information: NULL pointer
 6855 11:33:52.744562  <1>[  220.520179] Register r8 information: slab kmalloc-1k start c9300c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6856 11:33:52.784732  <6>[  220.534743]     do_usercopy_slab_size+0x30/0x330
 6857 11:33:52.785396  <6>[  220.539598]     lkdtm_do_action+0x24/0x4c
 6858 11:33:52.785684  <6>[  220.543846]     direct_entry+0x11c/0x140
 6859 11:33:52.785934  <6>[  220.548095]     full_proxy_write+0x58/0x90
 6860 11:33:52.786148  <6>[  220.552455]     vfs_write+0xbc/0x3cc
 6861 11:33:52.786354  <6>[  220.556310]     ksys_write+0x74/0xe4
 6862 11:33:52.786553  <6>[  220.560163]     ret_fast_syscall+0x0/0x1c
 6863 11:33:52.786753  <4>[  220.564411]  Free path:
 6864 11:33:52.786951  <6>[  220.567140]     nfs3_proc_create+0x1b4/0x2c4
 6865 11:33:52.787147  <6>[  220.571700]     nfs_do_create+0xa8/0x178
 6866 11:33:52.788017  <6>[  220.575859]     nfs_atomic_open_v23+0x84/0xd4
 6867 11:33:52.828136  <6>[  220.580520]     path_openat+0xb18/0x1198
 6868 11:33:52.828774  <6>[  220.584770]     do_filp_open+0xac/0x148
 6869 11:33:52.829045  <6>[  220.588818]     do_sys_openat2+0xbc/0xe4
 6870 11:33:52.829258  <6>[  220.593071]     sys_openat+0x98/0xd4
 6871 11:33:52.829466  <6>[  220.596920]     ret_fast_syscall+0x0/0x1c
 6872 11:33:52.829679  <1>[  220.601169] Register r9 information: slab kmalloc-1k start c9300c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6873 11:33:52.831291  <6>[  220.615633]     do_usercopy_slab_size+0x30/0x330
 6874 11:33:52.871480  <6>[  220.620588]     lkdtm_do_action+0x24/0x4c
 6875 11:33:52.871825  <6>[  220.624837]     direct_entry+0x11c/0x140
 6876 11:33:52.872339  <6>[  220.629091]     full_proxy_write+0x58/0x90
 6877 11:33:52.872599  <6>[  220.633461]     vfs_write+0xbc/0x3cc
 6878 11:33:52.872806  <6>[  220.637227]     ksys_write+0x74/0xe4
 6879 11:33:52.873015  <6>[  220.641084]     ret_fast_syscall+0x0/0x1c
 6880 11:33:52.873220  <4>[  220.645437]  Free path:
 6881 11:33:52.873421  <6>[  220.648068]     nfs3_proc_create+0x1b4/0x2c4
 6882 11:33:52.873623  <6>[  220.652629]     nfs_do_create+0xa8/0x178
 6883 11:33:52.873848  <6>[  220.656885]     nfs_atomic_open_v23+0x84/0xd4
 6884 11:33:52.874677  <6>[  220.661444]     path_openat+0xb18/0x1198
 6885 11:33:52.914716  <6>[  220.665693]     do_filp_open+0xac/0x148
 6886 11:33:52.915410  <6>[  220.669841]     do_sys_openat2+0xbc/0xe4
 6887 11:33:52.915710  <6>[  220.673992]     sys_openat+0x98/0xd4
 6888 11:33:52.915921  <6>[  220.677842]     ret_fast_syscall+0x0/0x1c
 6889 11:33:52.916123  <1>[  220.682092] Register r10 information: non-paged memory
 6890 11:33:52.916324  <1>[  220.687552] Register r11 information: non-paged memory
 6891 11:33:52.916525  <1>[  220.693008] Register r12 information: NULL pointer
 6892 11:33:52.916723  <0>[  220.698060] Process cat (pid: 4143, stack limit = 0xf2598000)
 6893 11:33:52.917977  <0>[  220.704118] Stack: (0xf2599e28 to 0xf259a000)
 6894 11:33:52.958766  <0>[  220.708673] 9e20:                   c1fc98c0 c1fc468c c1fb3720 00000010 00000400 00000c00
 6895 11:33:52.959106  <0>[  220.717148] 9e40: ffffffff c0619e6c 00000400 c0335488 c9301010 ef843c00 00000400 00000000
 6896 11:33:52.959327  <0>[  220.725721] 9e60: c9301410 c0646928 00000400 c030407c f2599e84 00000400 c9301000 c9033400
 6897 11:33:52.959535  <0>[  220.734195] 9e80: b6efc000 00000000 c9301010 c0e2f558 00000022 00000000 f2599ebc 00000018
 6898 11:33:52.961627  <0>[  220.742669] 9ea0: c58bc000 00000000 f2599f80 c278ceb8 f2599f80 c94b1e00 0042fe38 c0e2cc28
 6899 11:33:53.001690  <0>[  220.751143] 9ec0: 00000018 c0e2d00c c0e2cef0 c876a040 b6d98000 00000018 c38fa3f0 c08b7820
 6900 11:33:53.002366  <0>[  220.759617] 9ee0: c876a040 c08b77c8 f2599f80 b6d98000 c82d6440 00000018 c94b1e00 c064db98
 6901 11:33:53.002638  <0>[  220.768090] 9f00: c9586db0 00000000 00000000 00000000 00000000 00000018 b6d98000 0001ffe8
 6902 11:33:53.002862  <0>[  220.776562] 9f20: 00000001 00000000 c876a540 00000000 00000000 00000000 00000000 00000000
 6903 11:33:53.005015  <0>[  220.785036] 9f40: 00000000 00000000 00000000 00000000 00000022 7cd6eaf8 00000000 c876a040
 6904 11:33:53.045208  <0>[  220.793509] 9f60: c876a040 00000000 00000000 c03002f0 c82d6440 00000004 0042fe38 c064e0d0
 6905 11:33:53.045911  <0>[  220.801982] 9f80: 00000000 00000000 00000000 7cd6eaf8 000000c0 00000018 00000018 7ff00000
 6906 11:33:53.046207  <0>[  220.810455] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6d98000 00000018 00000001
 6907 11:33:53.046427  <0>[  220.818928] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6d98000 00020000 0042fe38
 6908 11:33:53.046636  <0>[  220.827502] 9fe0: 00000004 bed4d788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 6909 11:33:53.048271  <0>[  220.835966] Call trace: 
 6910 11:33:53.088536  <0>[  220.835982]  usercopy_abort from __check_heap_object+0xe8/0x104
 6911 11:33:53.089199  <0>[  220.844899]  __check_heap_object from __check_object_size+0x294/0x310
 6912 11:33:53.089484  <0>[  220.851683]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 6913 11:33:53.089704  <0>[  220.858567]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6914 11:33:53.089958  <0>[  220.864941]  lkdtm_do_action from direct_entry+0x11c/0x140
 6915 11:33:53.090172  <0>[  220.870707]  direct_entry from full_proxy_write+0x58/0x90
 6916 11:33:53.091726  <0>[  220.876384]  full_proxy_write from vfs_write+0xbc/0x3cc
 6917 11:33:53.131841  <0>[  220.881966]  vfs_write from ksys_write+0x74/0xe4
 6918 11:33:53.132483  <0>[  220.886839]  ksys_write from ret_fast_syscall+0x0/0x1c
 6919 11:33:53.132759  <0>[  220.892208] Exception stack(0xf2599fa8 to 0xf2599ff0)
 6920 11:33:53.132969  <0>[  220.897564] 9fa0:                   00000018 00000018 00000001 b6d98000 00000018 00000001
 6921 11:33:53.133172  <0>[  220.906038] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6d98000 00020000 0042fe38
 6922 11:33:53.133377  <0>[  220.914507] 9fe0: 00000004 bed4d788 b6e5e33b b6dd7616
 6923 11:33:53.135160  <0>[  220.919864] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 6924 11:33:53.152816  <4>[  220.926222] ---[ end trace 0000000000000000 ]---
 6925 11:33:53.155937  <6>[  220.931168] note: cat[4143] exited with irqs disabled
 6926 11:33:53.171711  # Segmentation fault
 6927 11:33:53.624971  # [  220.235164] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6928 11:33:53.625370  # [  220.241146] lkdtm: attempting good copy_from_user of correct size
 6929 11:33:53.625583  # [  220.246832] lkdtm: attempting bad copy_from_user of too large size
 6930 11:33:53.625786  # [  220.253216] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6931 11:33:53.626044  # [  220.263911] ------------[ cut here ]------------
 6932 11:33:53.626253  # [  220.268671] kernel BUG at mm/usercopy.c:102!
 6933 11:33:53.667976  # [  220.273224] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6934 11:33:53.668621  # [  220.278784] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6935 11:33:53.711260  # [  220.315262] CPU: 0 UID: 0 PID: 4143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 6936 11:33:53.711896  # [  220.324852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6937 11:33:53.712150  # [  220.330098] Hardware name: STM32 (Device Tree Support)
 6938 11:33:53.712359  # [  220.335445] PC is at usercopy_abort+0x98/0x9c
 6939 11:33:53.712560  # [  220.340116] LR is at usercopy_abort+0x98/0x9c
 6940 11:33:53.712761  # [  220.344774] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 6941 11:33:53.712961  # [  220.351330] sp : f2599e28  ip : 00000000  fp : 00000200
 6942 11:33:53.714463  # [  220.356778] r10: b6efc010  r9 : c9301010  r8 : c9301010
 6943 11:33:53.754649  # [  220.362329] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6944 11:33:53.755272  # [  220.369185] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 00000066
 6945 11:33:53.755528  # [  220.375943] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6946 11:33:53.755739  # [  220.383410] Control: 10c5387d  Table: c958406a  DAC: 00000051
 6947 11:33:53.755940  # [  220.389460] Register r0 information: non-paged memory
 6948 11:33:53.756137  # [  220.394818] Register r1 information: NULL pointer
 6949 11:33:53.756335  # [  220.399770] Register r2 information: NULL pointer
 6950 11:33:53.798223  # [  220.404721] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 6951 11:33:53.798566  # [  220.418485]     copy_process+0x1f4/0x1f8c
 6952 11:33:53.798778  # [  220.422735]     kernel_clone+0xac/0x388
 6953 11:33:53.798979  # [  220.426884]     sys_clone+0x78/0x9c
 6954 11:33:53.799185  # [  220.430630]     ret_fast_syscall+0x0/0x1c
 6955 11:33:53.799388  # [  220.434878]  Free path:
 6956 11:33:53.799585  # [  220.437608]     rcu_core+0x2dc/0xb14
 6957 11:33:53.799782  # [  220.441464]     handle_softirqs+0x150/0x428
 6958 11:33:53.801117  # [  220.445914]     __irq_exit_rcu+0xa0/0x114
 6959 11:33:53.841324  # [  220.450262]     irq_exit+0x10/0x30
 6960 11:33:53.841647  # [  220.453906]     call_with_stack+0x18/0x20
 6961 11:33:53.842199  # [  220.458158]     __irq_svc+0x9c/0xb8
 6962 11:33:53.842465  # [  220.461904]     page_ext_get+0x28/0x78
 6963 11:33:53.842675  # [  220.465953]     folio_mark_accessed+0x34/0x170
 6964 11:33:53.842875  # [  220.470706]     unmap_page_range+0x314/0xca4
 6965 11:33:53.843072  # [  220.475259]     unmap_vmas+0xc8/0x108
 6966 11:33:53.843271  # [  220.479206]     exit_mmap+0xf4/0x440
 6967 11:33:53.843467  # [  220.483059]     mmput+0x50/0x114
 6968 11:33:53.843662  # [  220.486502]     do_exit+0x320/0xa1c
 6969 11:33:53.844511  # [  220.490255]     do_group_exit+0x40/0x8c
 6970 11:33:53.884738  # [  220.494408]     pid_child_should_wake+0x0/0x94
 6971 11:33:53.885378  # [  220.499066] Register r4 information: zero-size pointer
 6972 11:33:53.885629  # [  220.504522] Register r5 information: non-paged memory
 6973 11:33:53.885862  # [  220.509875] Register r6 information: non-paged memory
 6974 11:33:53.886073  # [  220.515228] Register r7 information: NULL pointer
 6975 11:33:53.886274  # [  220.520179] Register r8 information: slab kmalloc-1k start c9300c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6976 11:33:53.888024  # [  220.534743]     do_usercopy_slab_size+0x30/0x330
 6977 11:33:53.928067  # [  220.539598]     lkdtm_do_action+0x24/0x4c
 6978 11:33:53.928700  # [  220.543846]     direct_entry+0x11c/0x140
 6979 11:33:53.928952  # [  220.548095]     full_proxy_write+0x58/0x90
 6980 11:33:53.929164  # [  220.552455]     vfs_write+0xbc/0x3cc
 6981 11:33:53.929366  # [  220.556310]     ksys_write+0x74/0xe4
 6982 11:33:53.929575  # [  220.560163]     ret_fast_syscall+0x0/0x1c
 6983 11:33:53.929776  # [  220.564411]  Free path:
 6984 11:33:53.930008  # [  220.567140]     nfs3_proc_create+0x1b4/0x2c4
 6985 11:33:53.930210  # [  220.571700]     nfs_do_create+0xa8/0x178
 6986 11:33:53.930408  # [  220.575859]     nfs_atomic_open_v23+0x84/0xd4
 6987 11:33:53.931512  # [  220.580520]     path_openat+0xb18/0x1198
 6988 11:33:53.971461  # [  220.584770]     do_filp_open+0xac/0x148
 6989 11:33:53.972105  # [  220.588818]     do_sys_openat2+0xbc/0xe4
 6990 11:33:53.972368  # [  220.593071]     sys_openat+0x98/0xd4
 6991 11:33:53.972574  # [  220.596920]     ret_fast_syscall+0x0/0x1c
 6992 11:33:53.972777  # [  220.601169] Register r9 information: slab kmalloc-1k start c9300c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6993 11:33:53.972981  # [  220.615633]     do_usercopy_slab_size+0x30/0x330
 6994 11:33:53.973180  # [  220.620588]     lkdtm_do_action+0x24/0x4c
 6995 11:33:53.974674  # [  220.624837]     direct_entry+0x11c/0x140
 6996 11:33:54.014802  # [  220.629091]     full_proxy_write+0x58/0x90
 6997 11:33:54.015415  # [  220.633461]     vfs_write+0xbc/0x3cc
 6998 11:33:54.015681  # [  220.637227]     ksys_write+0x74/0xe4
 6999 11:33:54.015891  # [  220.641084]     ret_fast_syscall+0x0/0x1c
 7000 11:33:54.016092  # [  220.645437]  Free path:
 7001 11:33:54.016299  # [  220.648068]     nfs3_proc_create+0x1b4/0x2c4
 7002 11:33:54.016501  # [  220.652629]     nfs_do_create+0xa8/0x178
 7003 11:33:54.016698  # [  220.656885]     nfs_atomic_open_v23+0x84/0xd4
 7004 11:33:54.016895  # [  220.661444]     path_openat+0xb18/0x1198
 7005 11:33:54.017095  # [  220.665693]     do_filp_open+0xac/0x148
 7006 11:33:54.018085  # [  220.669841]     do_sys_openat2+0xbc/0xe4
 7007 11:33:54.058402  # [  220.673992]     sys_openat+0x98/0xd4
 7008 11:33:54.059078  # [  220.677842]     ret_fast_syscall+0x0/0x1c
 7009 11:33:54.059327  # [  220.682092] Register r10 information: non-paged memory
 7010 11:33:54.059534  # [  220.687552] Register r11 information: non-paged memory
 7011 11:33:54.059742  # [  220.693008] Register r12 information: NULL pointer
 7012 11:33:54.059948  # [  220.698060] Process cat (pid: 4143, stack limit = 0xf2598000)
 7013 11:33:54.060147  # [  220.704118] Stack: (0xf2599e28 to 0xf259a000)
 7014 11:33:54.061471  # [  220.708673] 9e20:                   c1fc98c0 c1fc468c c1fb3720 00000010 00000400 00000c00
 7015 11:33:54.101984  # [  220.717148] 9e40: ffffffff c0619e6c 00000400 c0335488 c9301010 ef843c00 00000400 00000000
 7016 11:33:54.102311  # [  220.725721] 9e60: c9301410 c0646928 00000400 c030407c f2599e84 00000400 c9301000 c9033400
 7017 11:33:54.102520  # [  220.734195] 9e80: b6efc000 00000000 c9301010 c0e2f558 00000022 00000000 f2599ebc 00000018
 7018 11:33:54.102724  # [  220.742669] 9ea0: c58bc000 00000000 f2599f80 c278ceb8 f2599f80 c94b1e00 0042fe38 c0e2cc28
 7019 11:33:54.104940  # [  220.751143] 9ec0: 00000018 c0e2d00c c0e2cef0 c876a040 b6d98000 00000018 c38fa3f0 c08b7820
 7020 11:33:54.144976  # [  220.759617] 9ee0: c876a040 c08b77c8 f2599f80 b6d98000 c82d6440 00000018 c94b1e00 c064db98
 7021 11:33:54.145598  # [  220.768090] 9f00: c9586db0 00000000 00000000 00000000 00000000 00000018 b6d98000 0001ffe8
 7022 11:33:54.145872  # [  220.776562] 9f20: 00000001 00000000 c876a540 00000000 00000000 00000000 00000000 00000000
 7023 11:33:54.146094  # [  220.785036] 9f40: 00000000 00000000 00000000 00000000 00000022 7cd6eaf8 00000000 c876a040
 7024 11:33:54.146300  # [  220.793509] 9f60: c876a040 00000000 00000000 c03002f0 c82d6440 00000004 0042fe38 c064e0d0
 7025 11:33:54.188465  # [  220.801982] 9f80: 00000000 00000000 00000000 7cd6eaf8 000000c0 00000018 00000018 7ff00000
 7026 11:33:54.189085  # [  220.810455] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6d98000 00000018 00000001
 7027 11:33:54.189331  # [  220.818928] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6d98000 00020000 0042fe38
 7028 11:33:54.189536  # [  220.827502] 9fe0: 00000004 bed4d788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 7029 11:33:54.189736  # [  220.835966] Call trace: 
 7030 11:33:54.189961  # [  220.835982]  usercopy_abort from __check_heap_object+0xe8/0x104
 7031 11:33:54.231775  # [  220.844899]  __check_heap_object from __check_object_size+0x294/0x310
 7032 11:33:54.232401  # [  220.851683]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7033 11:33:54.232651  # [  220.858567]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7034 11:33:54.232865  # [  220.864941]  lkdtm_do_action from direct_entry+0x11c/0x140
 7035 11:33:54.233068  # [  220.870707]  direct_entry from full_proxy_write+0x58/0x90
 7036 11:33:54.233276  # [  220.876384]  full_proxy_write from vfs_write+0xbc/0x3cc
 7037 11:33:54.233473  # [  220.881966]  vfs_write from ksys_write+0x74/0xe4
 7038 11:33:54.235018  # [  220.886839]  ksys_write from ret_fast_syscall+0x0/0x1c
 7039 11:33:54.275102  # [  220.892208] Exception stack(0xf2599fa8 to 0xf2599ff0)
 7040 11:33:54.275730  # [  220.897564] 9fa0:                   00000018 00000018 00000001 b6d98000 00000018 00000001
 7041 11:33:54.275979  # [  220.906038] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6d98000 00020000 0042fe38
 7042 11:33:54.276187  # [  220.914507] 9fe0: 00000004 bed4d788 b6e5e33b b6dd7616
 7043 11:33:54.276386  # [  220.919864] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7044 11:33:54.276582  # [  220.926222] ---[ end trace 0000000000000000 ]---
 7045 11:33:54.278314  # [  220.931168] note: cat[4143] exited with irqs disabled
 7046 11:33:54.301556  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 7047 11:33:54.302193  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 7048 11:33:54.302442  # timeout set to 45
 7049 11:33:54.304753  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7050 11:33:55.217908  <6>[  222.971335] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7051 11:33:55.218292  <6>[  222.977083] lkdtm: attempting good copy_to_user inside whitelist
 7052 11:33:55.218508  <6>[  222.983340] lkdtm: attempting bad copy_to_user outside whitelist
 7053 11:33:55.218714  <0>[  222.989432] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7054 11:33:55.218937  <4>[  223.000422] ------------[ cut here ]------------
 7055 11:33:55.220654  <2>[  223.005180] kernel BUG at mm/usercopy.c:102!
 7056 11:33:55.260714  <0>[  223.009736] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7057 11:33:55.261313  <4>[  223.015294] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7058 11:33:55.304152  <4>[  223.051771] CPU: 1 UID: 0 PID: 4230 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7059 11:33:55.304768  <4>[  223.061360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7060 11:33:55.305016  <4>[  223.066604] Hardware name: STM32 (Device Tree Support)
 7061 11:33:55.305224  <4>[  223.072051] PC is at usercopy_abort+0x98/0x9c
 7062 11:33:55.305430  <4>[  223.076622] LR is at usercopy_abort+0x98/0x9c
 7063 11:33:55.305633  <4>[  223.081279] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7064 11:33:55.305865  <4>[  223.087835] sp : f2625e28  ip : 00000000  fp : 0047fe38
 7065 11:33:55.307601  <4>[  223.093385] r10: c278cdd8  r9 : 00000040  r8 : c9584107
 7066 11:33:55.347491  <4>[  223.098834] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7067 11:33:55.348170  <4>[  223.105694] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7068 11:33:55.348425  <4>[  223.112556] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7069 11:33:55.348636  <4>[  223.119922] Control: 10c5387d  Table: c5dc406a  DAC: 00000051
 7070 11:33:55.348840  <1>[  223.125972] Register r0 information: non-paged memory
 7071 11:33:55.349042  <1>[  223.131334] Register r1 information: NULL pointer
 7072 11:33:55.350734  <1>[  223.136286] Register r2 information: NULL pointer
 7073 11:33:55.391264  <1>[  223.141237] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7074 11:33:55.391609  <6>[  223.155005]     copy_process+0x1f4/0x1f8c
 7075 11:33:55.391820  <6>[  223.159257]     kernel_clone+0xac/0x388
 7076 11:33:55.392026  <6>[  223.163405]     sys_clone+0x78/0x9c
 7077 11:33:55.392227  <6>[  223.167152]     ret_fast_syscall+0x0/0x1c
 7078 11:33:55.392427  <4>[  223.171401]  Free path:
 7079 11:33:55.392625  <6>[  223.174131]     rcu_core+0x2dc/0xb14
 7080 11:33:55.392823  <6>[  223.177988]     handle_softirqs+0x150/0x428
 7081 11:33:55.394153  <6>[  223.182438]     __irq_exit_rcu+0xa0/0x114
 7082 11:33:55.434220  <6>[  223.186786]     irq_exit+0x10/0x30
 7083 11:33:55.434864  <6>[  223.190430]     call_with_stack+0x18/0x20
 7084 11:33:55.435114  <6>[  223.194681]     __irq_svc+0x9c/0xb8
 7085 11:33:55.435326  <6>[  223.198428]     mmioset+0x30/0xac
 7086 11:33:55.435527  <6>[  223.202076]     unwind_frame+0x34/0x92c
 7087 11:33:55.435730  <6>[  223.206127]     arch_stack_walk+0x84/0x100
 7088 11:33:55.435930  <6>[  223.210584]     stack_trace_save+0x50/0x78
 7089 11:33:55.436128  <6>[  223.214938]     set_track_prepare+0x40/0x74
 7090 11:33:55.436327  <6>[  223.219393]     ___slab_alloc+0xd34/0xd88
 7091 11:33:55.437443  <6>[  223.223647]     kmem_cache_alloc_noprof+0x128/0x3a8
 7092 11:33:55.477566  <6>[  223.228806]     vm_area_dup+0x24/0x104
 7093 11:33:55.478264  <6>[  223.232853]     copy_process+0x1984/0x1f8c
 7094 11:33:55.478520  <6>[  223.237203]     kernel_clone+0xac/0x388
 7095 11:33:55.478732  <1>[  223.241351] Register r4 information: non-paged memory
 7096 11:33:55.478938  <1>[  223.246608] Register r5 information: non-paged memory
 7097 11:33:55.479139  <1>[  223.251961] Register r6 information: non-paged memory
 7098 11:33:55.479340  <1>[  223.257314] Register r7 information: non-paged memory
 7099 11:33:55.520984  <1>[  223.262667] Register r8 information: slab lkdtm-usercopy start c9584000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7100 11:33:55.521683  <6>[  223.277836]     do_usercopy_slab_whitelist+0x38/0x324
 7101 11:33:55.521958  <6>[  223.283094]     lkdtm_do_action+0x24/0x4c
 7102 11:33:55.522172  <6>[  223.287445]     direct_entry+0x11c/0x140
 7103 11:33:55.522375  <6>[  223.291593]     full_proxy_write+0x58/0x90
 7104 11:33:55.522576  <6>[  223.295953]     vfs_write+0xbc/0x3cc
 7105 11:33:55.522774  <6>[  223.299808]     ksys_write+0x74/0xe4
 7106 11:33:55.522972  <6>[  223.303661]     ret_fast_syscall+0x0/0x1c
 7107 11:33:55.524325  <1>[  223.307910] Register r9 information: non-paged memory
 7108 11:33:55.564410  <1>[  223.313266] Register r10 information: non-slab/vmalloc memory
 7109 11:33:55.564990  <1>[  223.319327] Register r11 information: non-paged memory
 7110 11:33:55.565231  <1>[  223.324782] Register r12 information: NULL pointer
 7111 11:33:55.565439  <0>[  223.329834] Process cat (pid: 4230, stack limit = 0xf2624000)
 7112 11:33:55.565644  <0>[  223.335890] Stack: (0xf2625e28 to 0xf2626000)
 7113 11:33:55.565907  <0>[  223.340544] 5e20:                   c1fc98c0 c20c1a1c c1fb3720 000000ff 00000040 00000440
 7114 11:33:55.567751  <0>[  223.349018] 5e40: ffffffff c0619e6c 00000040 c0335488 c9584107 ef849690 00000040 00000001
 7115 11:33:55.607763  <0>[  223.357493] 5e60: c9584147 c0646928 b6f0a000 c030407c f2625e84 b6f0a000 c9584008 c2910a18
 7116 11:33:55.608360  <0>[  223.365966] 5e80: c9584107 00000100 00000040 c0e2f184 00000022 00000000 f2625ebc 0000001b
 7117 11:33:55.608608  <0>[  223.374440] 5ea0: c5a95000 00000000 f2625f80 c278cec0 f2625f80 c94b1e00 0047fe38 c0e2cc28
 7118 11:33:55.608818  <0>[  223.382920] 5ec0: 0000001b c0e2d00c c0e2cef0 c93d2340 b6da8000 0000001b c38fa3f0 c08b7820
 7119 11:33:55.611367  <0>[  223.391403] 5ee0: c93d2340 c08b77c8 f2625f80 b6da8000 c82d4640 0000001b c94b1e00 c064db98
 7120 11:33:55.651272  <0>[  223.399888] 5f00: c5dc6db0 00000000 00000000 00000000 00000000 0000001b b6da8000 0001ffe5
 7121 11:33:55.651854  <0>[  223.408370] 5f20: 00000001 00000000 c91ad440 00000000 00000000 00000000 00000000 00000000
 7122 11:33:55.652094  <0>[  223.416853] 5f40: 00000000 00000000 00000000 00000000 00000022 295aca01 00000000 c93d2340
 7123 11:33:55.652300  <0>[  223.425333] 5f60: c93d2340 00000000 00000000 c03002f0 c82d4640 00000004 0047fe38 c064e0d0
 7124 11:33:55.652503  <0>[  223.433809] 5f80: 00000000 00000000 00000000 295aca01 000000c0 0000001b 0000001b 7ff00000
 7125 11:33:55.694541  <0>[  223.442282] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6da8000 0000001b 00000001
 7126 11:33:55.695163  <0>[  223.450756] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6da8000 00020000 0047fe38
 7127 11:33:55.695410  <0>[  223.459229] 5fe0: 00000004 be8fa788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 7128 11:33:55.695618  <0>[  223.467695] Call trace: 
 7129 11:33:55.695820  <0>[  223.467710]  usercopy_abort from __check_heap_object+0xe8/0x104
 7130 11:33:55.696022  <0>[  223.476734]  __check_heap_object from __check_object_size+0x294/0x310
 7131 11:33:55.737910  <0>[  223.483518]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7132 11:33:55.738513  <0>[  223.490801]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7133 11:33:55.738754  <0>[  223.497677]  lkdtm_do_action from direct_entry+0x11c/0x140
 7134 11:33:55.738965  <0>[  223.503442]  direct_entry from full_proxy_write+0x58/0x90
 7135 11:33:55.739173  <0>[  223.509121]  full_proxy_write from vfs_write+0xbc/0x3cc
 7136 11:33:55.739374  <0>[  223.514602]  vfs_write from ksys_write+0x74/0xe4
 7137 11:33:55.739570  <0>[  223.519475]  ksys_write from ret_fast_syscall+0x0/0x1c
 7138 11:33:55.741173  <0>[  223.524944] Exception stack(0xf2625fa8 to 0xf2625ff0)
 7139 11:33:55.785368  <0>[  223.530301] 5fa0:                   0000001b 0000001b 00000001 b6da8000 0000001b 00000001
 7140 11:33:55.786059  <0>[  223.538774] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6da8000 00020000 0047fe38
 7141 11:33:55.786323  <0>[  223.547244] 5fe0: 00000004 be8fa788 b6e6e33b b6de7616
 7142 11:33:55.786533  <0>[  223.552601] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7143 11:33:55.786735  <4>[  223.558957] ---[ end trace 0000000000000000 ]---
 7144 11:33:55.788738  <6>[  223.563905] note: cat[4230] exited with irqs disabled
 7145 11:33:55.804522  # Segmentation fault
 7146 11:33:56.314004  # [  222.971335] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7147 11:33:56.314407  # [  222.977083] lkdtm: attempting good copy_to_user inside whitelist
 7148 11:33:56.314626  # [  222.983340] lkdtm: attempting bad copy_to_user outside whitelist
 7149 11:33:56.314828  # [  222.989432] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7150 11:33:56.315053  # [  223.000422] ------------[ cut here ]------------
 7151 11:33:56.317047  # [  223.005180] kernel BUG at mm/usercopy.c:102!
 7152 11:33:56.356996  # [  223.009736] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7153 11:33:56.357657  # [  223.015294] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7154 11:33:56.400337  # [  223.051771] CPU: 1 UID: 0 PID: 4230 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7155 11:33:56.400985  # [  223.061360] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7156 11:33:56.401244  # [  223.066604] Hardware name: STM32 (Device Tree Support)
 7157 11:33:56.401450  # [  223.072051] PC is at usercopy_abort+0x98/0x9c
 7158 11:33:56.401653  # [  223.076622] LR is at usercopy_abort+0x98/0x9c
 7159 11:33:56.401888  # [  223.081279] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7160 11:33:56.402096  # [  223.087835] sp : f2625e28  ip : 00000000  fp : 0047fe38
 7161 11:33:56.403658  # [  223.093385] r10: c278cdd8  r9 : 00000040  r8 : c9584107
 7162 11:33:56.443764  # [  223.098834] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7163 11:33:56.444415  # [  223.105694] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7164 11:33:56.444681  # [  223.112556] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7165 11:33:56.444891  # [  223.119922] Control: 10c5387d  Table: c5dc406a  DAC: 00000051
 7166 11:33:56.445104  # [  223.125972] Register r0 information: non-paged memory
 7167 11:33:56.445310  # [  223.131334] Register r1 information: NULL pointer
 7168 11:33:56.445511  # [  223.136286] Register r2 information: NULL pointer
 7169 11:33:56.487443  # [  223.141237] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7170 11:33:56.487831  # [  223.155005]     copy_process+0x1f4/0x1f8c
 7171 11:33:56.488041  # [  223.159257]     kernel_clone+0xac/0x388
 7172 11:33:56.488244  # [  223.163405]     sys_clone+0x78/0x9c
 7173 11:33:56.488452  # [  223.167152]     ret_fast_syscall+0x0/0x1c
 7174 11:33:56.488660  # [  223.171401]  Free path:
 7175 11:33:56.488861  # [  223.174131]     rcu_core+0x2dc/0xb14
 7176 11:33:56.489069  # [  223.177988]     handle_softirqs+0x150/0x428
 7177 11:33:56.490363  # [  223.182438]     __irq_exit_rcu+0xa0/0x114
 7178 11:33:56.530577  # [  223.186786]     irq_exit+0x10/0x30
 7179 11:33:56.530975  # [  223.190430]     call_with_stack+0x18/0x20
 7180 11:33:56.531492  # [  223.194681]     __irq_svc+0x9c/0xb8
 7181 11:33:56.531742  # [  223.198428]     mmioset+0x30/0xac
 7182 11:33:56.531967  # [  223.202076]     unwind_frame+0x34/0x92c
 7183 11:33:56.532179  # [  223.206127]     arch_stack_walk+0x84/0x100
 7184 11:33:56.532386  # [  223.210584]     stack_trace_save+0x50/0x78
 7185 11:33:56.532590  # [  223.214938]     set_track_prepare+0x40/0x74
 7186 11:33:56.532792  # [  223.219393]     ___slab_alloc+0xd34/0xd88
 7187 11:33:56.532987  # [  223.223647]     kmem_cache_alloc_noprof+0x128/0x3a8
 7188 11:33:56.533763  # [  223.228806]     vm_area_dup+0x24/0x104
 7189 11:33:56.573682  # [  223.232853]     copy_process+0x1984/0x1f8c
 7190 11:33:56.574337  # [  223.237203]     kernel_clone+0xac/0x388
 7191 11:33:56.574597  # [  223.241351] Register r4 information: non-paged memory
 7192 11:33:56.574806  # [  223.246608] Register r5 information: non-paged memory
 7193 11:33:56.575007  # [  223.251961] Register r6 information: non-paged memory
 7194 11:33:56.575220  # [  223.257314] Register r7 information: non-paged memory
 7195 11:33:56.576881  # [  223.262667] Register r8 information: slab lkdtm-usercopy start c9584000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7196 11:33:56.617278  # [  223.277836]     do_usercopy_slab_whitelist+0x38/0x324
 7197 11:33:56.617931  # [  223.283094]     lkdtm_do_action+0x24/0x4c
 7198 11:33:56.618182  # [  223.287445]     direct_entry+0x11c/0x140
 7199 11:33:56.618385  # [  223.291593]     full_proxy_write+0x58/0x90
 7200 11:33:56.618580  # [  223.295953]     vfs_write+0xbc/0x3cc
 7201 11:33:56.618774  # [  223.299808]     ksys_write+0x74/0xe4
 7202 11:33:56.618969  # [  223.303661]     ret_fast_syscall+0x0/0x1c
 7203 11:33:56.619162  # [  223.307910] Register r9 information: non-paged memory
 7204 11:33:56.620456  # [  223.313266] Register r10 information: non-slab/vmalloc memory
 7205 11:33:56.660598  # [  223.319327] Register r11 information: non-paged memory
 7206 11:33:56.661221  # [  223.324782] Register r12 information: NULL pointer
 7207 11:33:56.661478  # [  223.329834] Process cat (pid: 4230, stack limit = 0xf2624000)
 7208 11:33:56.661684  # [  223.335890] Stack: (0xf2625e28 to 0xf2626000)
 7209 11:33:56.661913  # [  223.340544] 5e20:                   c1fc98c0 c20c1a1c c1fb3720 000000ff 00000040 00000440
 7210 11:33:56.662118  # [  223.349018] 5e40: ffffffff c0619e6c 00000040 c0335488 c9584107 ef849690 00000040 00000001
 7211 11:33:56.663987  # [  223.357493] 5e60: c9584147 c0646928 b6f0a000 c030407c f2625e84 b6f0a000 c9584008 c2910a18
 7212 11:33:56.704328  # [  223.365966] 5e80: c9584107 00000100 00000040 c0e2f184 00000022 00000000 f2625ebc 0000001b
 7213 11:33:56.704677  # [  223.374440] 5ea0: c5a95000 00000000 f2625f80 c278cec0 f2625f80 c94b1e00 0047fe38 c0e2cc28
 7214 11:33:56.704912  # [  223.382920] 5ec0: 0000001b c0e2d00c c0e2cef0 c93d2340 b6da8000 0000001b c38fa3f0 c08b7820
 7215 11:33:56.705112  # [  223.391403] 5ee0: c93d2340 c08b77c8 f2625f80 b6da8000 c82d4640 0000001b c94b1e00 c064db98
 7216 11:33:56.707336  # [  223.399888] 5f00: c5dc6db0 00000000 00000000 00000000 00000000 0000001b b6da8000 0001ffe5
 7217 11:33:56.747658  # [  223.408370] 5f20: 00000001 00000000 c91ad440 00000000 00000000 00000000 00000000 00000000
 7218 11:33:56.747977  # [  223.416853] 5f40: 00000000 00000000 00000000 00000000 00000022 295aca01 00000000 c93d2340
 7219 11:33:56.748186  # [  223.425333] 5f60: c93d2340 00000000 00000000 c03002f0 c82d4640 00000004 0047fe38 c064e0d0
 7220 11:33:56.748400  # [  223.433809] 5f80: 00000000 00000000 00000000 295aca01 000000c0 0000001b 0000001b 7ff00000
 7221 11:33:56.751411  # [  223.442282] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6da8000 0000001b 00000001
 7222 11:33:56.790813  # [  223.450756] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6da8000 00020000 0047fe38
 7223 11:33:56.791496  # [  223.459229] 5fe0: 00000004 be8fa788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 7224 11:33:56.791765  # [  223.467695] Call trace: 
 7225 11:33:56.791975  # [  223.467710]  usercopy_abort from __check_heap_object+0xe8/0x104
 7226 11:33:56.792174  # [  223.476734]  __check_heap_object from __check_object_size+0x294/0x310
 7227 11:33:56.792386  # [  223.483518]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7228 11:33:56.794041  # [  223.490801]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7229 11:33:56.834158  # [  223.497677]  lkdtm_do_action from direct_entry+0x11c/0x140
 7230 11:33:56.834872  # [  223.503442]  direct_entry from full_proxy_write+0x58/0x90
 7231 11:33:56.835133  # [  223.509121]  full_proxy_write from vfs_write+0xbc/0x3cc
 7232 11:33:56.835340  # [  223.514602]  vfs_write from ksys_write+0x74/0xe4
 7233 11:33:56.835546  # [  223.519475]  ksys_write from ret_fast_syscall+0x0/0x1c
 7234 11:33:56.835763  # [  223.524944] Exception stack(0xf2625fa8 to 0xf2625ff0)
 7235 11:33:56.837226  # [  223.530301] 5fa0:                   0000001b 0000001b 00000001 b6da8000 0000001b 00000001
 7236 11:33:56.887460  # [  223.538774] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6da8000 00020000 0047fe38
 7237 11:33:56.888179  # [  223.547244] 5fe0: 00000004 be8fa788 b6e6e33b b6de7616
 7238 11:33:56.888448  # [  223.552601] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7239 11:33:56.888662  # [  223.558957] ---[ end trace 0000000000000000 ]---
 7240 11:33:56.888863  # [  223.563905] note: cat[4230] exited with irqs disabled
 7241 11:33:56.889072  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 7242 11:33:56.889271  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7243 11:33:56.889467  # timeout set to 45
 7244 11:33:56.890719  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7245 11:33:57.770809  <6>[  225.524428] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7246 11:33:57.771191  <6>[  225.530221] lkdtm: attempting good copy_from_user inside whitelist
 7247 11:33:57.771400  <6>[  225.536505] lkdtm: attempting bad copy_from_user outside whitelist
 7248 11:33:57.771622  <0>[  225.542988] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7249 11:33:57.771830  <4>[  225.554225] ------------[ cut here ]------------
 7250 11:33:57.773805  <2>[  225.558692] kernel BUG at mm/usercopy.c:102!
 7251 11:33:57.813830  <0>[  225.563248] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7252 11:33:57.814473  <4>[  225.568807] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7253 11:33:57.857154  <4>[  225.605283] CPU: 1 UID: 0 PID: 4317 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7254 11:33:57.857784  <4>[  225.614874] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7255 11:33:57.858065  <4>[  225.620118] Hardware name: STM32 (Device Tree Support)
 7256 11:33:57.858278  <4>[  225.625566] PC is at usercopy_abort+0x98/0x9c
 7257 11:33:57.858498  <4>[  225.630138] LR is at usercopy_abort+0x98/0x9c
 7258 11:33:57.858702  <4>[  225.634795] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7259 11:33:57.858901  <4>[  225.641352] sp : f2681e28  ip : 00000000  fp : c9584548
 7260 11:33:57.860452  <4>[  225.646901] r10: 00000000  r9 : 00000040  r8 : c9584547
 7261 11:33:57.900873  <4>[  225.652350] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7262 11:33:57.901182  <4>[  225.659207] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7263 11:33:57.901407  <4>[  225.666065] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7264 11:33:57.901620  <4>[  225.673431] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 7265 11:33:57.901857  <1>[  225.679482] Register r0 information: non-paged memory
 7266 11:33:57.902068  <1>[  225.684842] Register r1 information: NULL pointer
 7267 11:33:57.903844  <1>[  225.689794] Register r2 information: NULL pointer
 7268 11:33:57.944240  <1>[  225.694844] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7269 11:33:57.944542  <6>[  225.708509]     copy_process+0x1f4/0x1f8c
 7270 11:33:57.944749  <6>[  225.712859]     kernel_clone+0xac/0x388
 7271 11:33:57.944950  <6>[  225.716908]     sys_clone+0x78/0x9c
 7272 11:33:57.945152  <6>[  225.720654]     ret_fast_syscall+0x0/0x1c
 7273 11:33:57.945360  <4>[  225.725003]  Free path:
 7274 11:33:57.945564  <6>[  225.727633]     rcu_core+0x2dc/0xb14
 7275 11:33:57.947187  <6>[  225.731489]     handle_softirqs+0x150/0x428
 7276 11:33:57.987275  <6>[  225.735939]     __irq_exit_rcu+0xa0/0x114
 7277 11:33:57.987567  <6>[  225.740287]     irq_exit+0x10/0x30
 7278 11:33:57.988090  <6>[  225.743930]     call_with_stack+0x18/0x20
 7279 11:33:57.988347  <6>[  225.748182]     __irq_svc+0x9c/0xb8
 7280 11:33:57.988556  <6>[  225.752028]     __rpc_find_next_queued_priority+0x38/0x154
 7281 11:33:57.988763  <6>[  225.757787]     rpc_wake_up_first_on_wq+0xc8/0xd0
 7282 11:33:57.988973  <6>[  225.762749]     xprt_free_slot+0x34/0xc8
 7283 11:33:57.989174  <6>[  225.766898]     rpc_release_resources_task+0x14/0x70
 7284 11:33:57.989373  <6>[  225.772158]     __rpc_execute+0x1e0/0x5d0
 7285 11:33:57.990479  <6>[  225.776513]     rpc_execute+0xa4/0x14c
 7286 11:33:58.030718  <6>[  225.780467]     rpc_run_task+0x170/0x1b8
 7287 11:33:58.031068  <6>[  225.784725]     rpc_call_sync+0x60/0x10c
 7288 11:33:58.031580  <6>[  225.788881]     nfs3_rpc_wrapper+0x30/0x70
 7289 11:33:58.031811  <6>[  225.793238]     nfs3_proc_getattr+0x60/0x88
 7290 11:33:58.032014  <1>[  225.797692] Register r4 information: non-paged memory
 7291 11:33:58.032215  <1>[  225.803049] Register r5 information: non-paged memory
 7292 11:33:58.032412  <1>[  225.808402] Register r6 information: non-paged memory
 7293 11:33:58.032610  <1>[  225.813755] Register r7 information: NULL pointer
 7294 11:33:58.074602  <1>[  225.818706] Register r8 information: slab lkdtm-usercopy start c9584440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7295 11:33:58.074943  <6>[  225.833775]     do_usercopy_slab_whitelist+0x38/0x324
 7296 11:33:58.075152  <6>[  225.839132]     lkdtm_do_action+0x24/0x4c
 7297 11:33:58.075356  <6>[  225.843481]     direct_entry+0x11c/0x140
 7298 11:33:58.075558  <6>[  225.847629]     full_proxy_write+0x58/0x90
 7299 11:33:58.075757  <6>[  225.851989]     vfs_write+0xbc/0x3cc
 7300 11:33:58.075956  <6>[  225.855845]     ksys_write+0x74/0xe4
 7301 11:33:58.076152  <6>[  225.859697]     ret_fast_syscall+0x0/0x1c
 7302 11:33:58.077325  <1>[  225.863945] Register r9 information: non-paged memory
 7303 11:33:58.117388  <1>[  225.869300] Register r10 information: NULL pointer
 7304 11:33:58.118013  <1>[  225.874352] Register r11 information: slab lkdtm-usercopy start c9584440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7305 11:33:58.118260  <6>[  225.889622]     do_usercopy_slab_whitelist+0x38/0x324
 7306 11:33:58.118470  <6>[  225.894895]     lkdtm_do_action+0x24/0x4c
 7307 11:33:58.118672  <6>[  225.899255]     direct_entry+0x11c/0x140
 7308 11:33:58.118871  <6>[  225.903418]     full_proxy_write+0x58/0x90
 7309 11:33:58.120651  <6>[  225.907790]     vfs_write+0xbc/0x3cc
 7310 11:33:58.160745  <6>[  225.911650]     ksys_write+0x74/0xe4
 7311 11:33:58.161322  <6>[  225.915511]     ret_fast_syscall+0x0/0x1c
 7312 11:33:58.161551  <1>[  225.919768] Register r12 information: NULL pointer
 7313 11:33:58.161757  <0>[  225.924829] Process cat (pid: 4317, stack limit = 0xf2680000)
 7314 11:33:58.161990  <0>[  225.930887] Stack: (0xf2681e28 to 0xf2682000)
 7315 11:33:58.162194  <0>[  225.935544] 1e20:                   c1fc98c0 c20c1a1c c1fb3720 000000ff 00000040 00000440
 7316 11:33:58.162399  <0>[  225.944020] 1e40: ffffffff c0619e6c 00000040 c0335488 c9584547 ef849690 00000040 00000000
 7317 11:33:58.204204  <0>[  225.952494] 1e60: c9584587 c0646928 b6ef7000 c030407c f2681e84 b6ef7000 c9584448 c2910a18
 7318 11:33:58.204807  <0>[  225.960968] 1e80: c9584547 00000100 00000040 c0e2f110 00000022 00000000 f2681ebc 0000001d
 7319 11:33:58.205040  <0>[  225.969444] 1ea0: c5b28000 00000000 f2681f80 c278cec8 f2681f80 c94b1900 004afe38 c0e2cc28
 7320 11:33:58.205244  <0>[  225.977918] 1ec0: 0000001d c0e2d00c c0e2cef0 c93d2e40 b6d98000 0000001d c38fa3f0 c08b7820
 7321 11:33:58.205446  <0>[  225.986392] 1ee0: c93d2e40 c08b77c8 f2681f80 b6d98000 c82d6440 0000001d c94b1900 c064db98
 7322 11:33:58.247499  <0>[  225.994865] 1f00: c58e2db0 00000000 00000000 00000000 00000000 0000001d b6d98000 0001ffe3
 7323 11:33:58.248106  <0>[  226.003336] 1f20: 00000001 00000000 c93d2940 00000000 00000000 00000000 00000000 00000000
 7324 11:33:58.248333  <0>[  226.011809] 1f40: 00000000 00000000 00000000 00000000 00000022 8202066a 00000000 c93d2e40
 7325 11:33:58.248536  <0>[  226.020283] 1f60: c93d2e40 00000000 00000000 c03002f0 c82d6440 00000004 004afe38 c064e0d0
 7326 11:33:58.248739  <0>[  226.028856] 1f80: 00000000 00000000 00000000 8202066a 000000c0 0000001d 0000001d 7ff00000
 7327 11:33:58.290934  <0>[  226.037329] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6d98000 0000001d 00000001
 7328 11:33:58.291541  <0>[  226.045802] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6d98000 00020000 004afe38
 7329 11:33:58.291772  <0>[  226.054275] 1fe0: 00000004 be9a8788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 7330 11:33:58.291979  <0>[  226.062740] Call trace: 
 7331 11:33:58.292178  <0>[  226.062754]  usercopy_abort from __check_heap_object+0xe8/0x104
 7332 11:33:58.292378  <0>[  226.071771]  __check_heap_object from __check_object_size+0x294/0x310
 7333 11:33:58.294201  <0>[  226.078454]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7334 11:33:58.334701  <0>[  226.085837]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7335 11:33:58.334987  <0>[  226.092612]  lkdtm_do_action from direct_entry+0x11c/0x140
 7336 11:33:58.335196  <0>[  226.098377]  direct_entry from full_proxy_write+0x58/0x90
 7337 11:33:58.335397  <0>[  226.104054]  full_proxy_write from vfs_write+0xbc/0x3cc
 7338 11:33:58.335594  <0>[  226.109634]  vfs_write from ksys_write+0x74/0xe4
 7339 11:33:58.335789  <0>[  226.114508]  ksys_write from ret_fast_syscall+0x0/0x1c
 7340 11:33:58.335983  <0>[  226.119877] Exception stack(0xf2681fa8 to 0xf2681ff0)
 7341 11:33:58.382383  <0>[  226.125234] 1fa0:                   0000001d 0000001d 00000001 b6d98000 0000001d 00000001
 7342 11:33:58.383046  <0>[  226.133708] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6d98000 00020000 004afe38
 7343 11:33:58.383287  <0>[  226.142178] 1fe0: 00000004 be9a8788 b6e5e33b b6dd7616
 7344 11:33:58.383491  <0>[  226.147536] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7345 11:33:58.383691  <4>[  226.153892] ---[ end trace 0000000000000000 ]---
 7346 11:33:58.385566  <6>[  226.158838] note: cat[4317] exited with irqs disabled
 7347 11:33:58.401548  # Segmentation fault
 7348 11:33:58.873961  # [  225.524428] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7349 11:33:58.874673  # [  225.530221] lkdtm: attempting good copy_from_user inside whitelist
 7350 11:33:58.874936  # [  225.536505] lkdtm: attempting bad copy_from_user outside whitelist
 7351 11:33:58.875142  # [  225.542988] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7352 11:33:58.875353  # [  225.554225] ------------[ cut here ]------------
 7353 11:33:58.875551  # [  225.558692] kernel BUG at mm/usercopy.c:102!
 7354 11:33:58.877260  # [  225.563248] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7355 11:33:58.917573  # [  225.568807] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7356 11:33:58.960370  # [  225.605283] CPU: 1 UID: 0 PID: 4317 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7357 11:33:58.961022  # [  225.614874] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7358 11:33:58.961285  # [  225.620118] Hardware name: STM32 (Device Tree Support)
 7359 11:33:58.961492  # [  225.625566] PC is at usercopy_abort+0x98/0x9c
 7360 11:33:58.961691  # [  225.630138] LR is at usercopy_abort+0x98/0x9c
 7361 11:33:58.961928  # [  225.634795] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7362 11:33:58.962130  # [  225.641352] sp : f2681e28  ip : 00000000  fp : c9584548
 7363 11:33:58.962340  # [  225.646901] r10: 00000000  r9 : 00000040  r8 : c9584547
 7364 11:33:59.003962  # [  225.652350] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7365 11:33:59.004728  # [  225.659207] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7366 11:33:59.005094  # [  225.666065] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7367 11:33:59.005332  # [  225.673431] Control: 10c5387d  Table: c58e006a  DAC: 00000051
 7368 11:33:59.005534  # [  225.679482] Register r0 information: non-paged memory
 7369 11:33:59.005733  # [  225.684842] Register r1 information: NULL pointer
 7370 11:33:59.005961  # [  225.689794] Register r2 information: NULL pointer
 7371 11:33:59.047582  # [  225.694844] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7372 11:33:59.047957  # [  225.708509]     copy_process+0x1f4/0x1f8c
 7373 11:33:59.048167  # [  225.712859]     kernel_clone+0xac/0x388
 7374 11:33:59.048364  # [  225.716908]     sys_clone+0x78/0x9c
 7375 11:33:59.048564  # [  225.720654]     ret_fast_syscall+0x0/0x1c
 7376 11:33:59.048778  # [  225.725003]  Free path:
 7377 11:33:59.048976  # [  225.727633]     rcu_core+0x2dc/0xb14
 7378 11:33:59.049170  # [  225.731489]     handle_softirqs+0x150/0x428
 7379 11:33:59.049365  # [  225.735939]     __irq_exit_rcu+0xa0/0x114
 7380 11:33:59.050369  # [  225.740287]     irq_exit+0x10/0x30
 7381 11:33:59.090811  # [  225.743930]     call_with_stack+0x18/0x20
 7382 11:33:59.091467  # [  225.748182]     __irq_svc+0x9c/0xb8
 7383 11:33:59.091728  # [  225.752028]     __rpc_find_next_queued_priority+0x38/0x154
 7384 11:33:59.091935  # [  225.757787]     rpc_wake_up_first_on_wq+0xc8/0xd0
 7385 11:33:59.092136  # [  225.762749]     xprt_free_slot+0x34/0xc8
 7386 11:33:59.092340  # [  225.766898]     rpc_release_resources_task+0x14/0x70
 7387 11:33:59.092553  # [  225.772158]     __rpc_execute+0x1e0/0x5d0
 7388 11:33:59.092751  # [  225.776513]     rpc_execute+0xa4/0x14c
 7389 11:33:59.092943  # [  225.780467]     rpc_run_task+0x170/0x1b8
 7390 11:33:59.094055  # [  225.784725]     rpc_call_sync+0x60/0x10c
 7391 11:33:59.134164  # [  225.788881]     nfs3_rpc_wrapper+0x30/0x70
 7392 11:33:59.134806  # [  225.793238]     nfs3_proc_getattr+0x60/0x88
 7393 11:33:59.135058  # [  225.797692] Register r4 information: non-paged memory
 7394 11:33:59.135262  # [  225.803049] Register r5 information: non-paged memory
 7395 11:33:59.135458  # [  225.808402] Register r6 information: non-paged memory
 7396 11:33:59.135652  # [  225.813755] Register r7 information: NULL pointer
 7397 11:33:59.137328  # [  225.818706] Register r8 information: slab lkdtm-usercopy start c9584440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7398 11:33:59.177530  # [  225.833775]     do_usercopy_slab_whitelist+0x38/0x324
 7399 11:33:59.178197  # [  225.839132]     lkdtm_do_action+0x24/0x4c
 7400 11:33:59.178454  # [  225.843481]     direct_entry+0x11c/0x140
 7401 11:33:59.178665  # [  225.847629]     full_proxy_write+0x58/0x90
 7402 11:33:59.178863  # [  225.851989]     vfs_write+0xbc/0x3cc
 7403 11:33:59.179061  # [  225.855845]     ksys_write+0x74/0xe4
 7404 11:33:59.179255  # [  225.859697]     ret_fast_syscall+0x0/0x1c
 7405 11:33:59.179449  # [  225.863945] Register r9 information: non-paged memory
 7406 11:33:59.180777  # [  225.869300] Register r10 information: NULL pointer
 7407 11:33:59.221263  # [  225.874352] Register r11 information: slab lkdtm-usercopy start c9584440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7408 11:33:59.221903  # [  225.889622]     do_usercopy_slab_whitelist+0x38/0x324
 7409 11:33:59.222159  # [  225.894895]     lkdtm_do_action+0x24/0x4c
 7410 11:33:59.222365  # [  225.899255]     direct_entry+0x11c/0x140
 7411 11:33:59.222563  # [  225.903418]     full_proxy_write+0x58/0x90
 7412 11:33:59.222773  # [  225.907790]     vfs_write+0xbc/0x3cc
 7413 11:33:59.222975  # [  225.911650]     ksys_write+0x74/0xe4
 7414 11:33:59.224615  # [  225.915511]     ret_fast_syscall+0x0/0x1c
 7415 11:33:59.264270  # [  225.919768] Register r12 information: NULL pointer
 7416 11:33:59.264890  # [  225.924829] Process cat (pid: 4317, stack limit = 0xf2680000)
 7417 11:33:59.265139  # [  225.930887] Stack: (0xf2681e28 to 0xf2682000)
 7418 11:33:59.265343  # [  225.935544] 1e20:                   c1fc98c0 c20c1a1c c1fb3720 000000ff 00000040 00000440
 7419 11:33:59.265542  # [  225.944020] 1e40: ffffffff c0619e6c 00000040 c0335488 c9584547 ef849690 00000040 00000000
 7420 11:33:59.265739  # [  225.952494] 1e60: c9584587 c0646928 b6ef7000 c030407c f2681e84 b6ef7000 c9584448 c2910a18
 7421 11:33:59.307697  # [  225.960968] 1e80: c9584547 00000100 00000040 c0e2f110 00000022 00000000 f2681ebc 0000001d
 7422 11:33:59.308333  # [  225.969444] 1ea0: c5b28000 00000000 f2681f80 c278cec8 f2681f80 c94b1900 004afe38 c0e2cc28
 7423 11:33:59.308585  # [  225.977918] 1ec0: 0000001d c0e2d00c c0e2cef0 c93d2e40 b6d98000 0000001d c38fa3f0 c08b7820
 7424 11:33:59.308786  # [  225.986392] 1ee0: c93d2e40 c08b77c8 f2681f80 b6d98000 c82d6440 0000001d c94b1900 c064db98
 7425 11:33:59.308983  # [  225.994865] 1f00: c58e2db0 00000000 00000000 00000000 00000000 0000001d b6d98000 0001ffe3
 7426 11:33:59.351061  # [  226.003336] 1f20: 00000001 00000000 c93d2940 00000000 00000000 00000000 00000000 00000000
 7427 11:33:59.351682  # [  226.011809] 1f40: 00000000 00000000 00000000 00000000 00000022 8202066a 00000000 c93d2e40
 7428 11:33:59.351943  # [  226.020283] 1f60: c93d2e40 00000000 00000000 c03002f0 c82d6440 00000004 004afe38 c064e0d0
 7429 11:33:59.352153  # [  226.028856] 1f80: 00000000 00000000 00000000 8202066a 000000c0 0000001d 0000001d 7ff00000
 7430 11:33:59.352356  # [  226.037329] 1fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6d98000 0000001d 00000001
 7431 11:33:59.394437  # [  226.045802] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6d98000 00020000 004afe38
 7432 11:33:59.395093  # [  226.054275] 1fe0: 00000004 be9a8788 b6e5e33b b6dd7616 60080030 00000001 00000000 00000000
 7433 11:33:59.395347  # [  226.062740] Call trace: 
 7434 11:33:59.395548  # [  226.062754]  usercopy_abort from __check_heap_object+0xe8/0x104
 7435 11:33:59.395747  # [  226.071771]  __check_heap_object from __check_object_size+0x294/0x310
 7436 11:33:59.395957  # [  226.078454]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7437 11:33:59.396154  # [  226.085837]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7438 11:33:59.437799  # [  226.092612]  lkdtm_do_action from direct_entry+0x11c/0x140
 7439 11:33:59.438472  # [  226.098377]  direct_entry from full_proxy_write+0x58/0x90
 7440 11:33:59.438730  # [  226.104054]  full_proxy_write from vfs_write+0xbc/0x3cc
 7441 11:33:59.438936  # [  226.109634]  vfs_write from ksys_write+0x74/0xe4
 7442 11:33:59.439136  # [  226.114508]  ksys_write from ret_fast_syscall+0x0/0x1c
 7443 11:33:59.439332  # [  226.119877] Exception stack(0xf2681fa8 to 0xf2681ff0)
 7444 11:33:59.439528  # [  226.125234] 1fa0:                   0000001d 0000001d 00000001 b6d98000 0000001d 00000001
 7445 11:33:59.485474  # [  226.133708] 1fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6d98000 00020000 004afe38
 7446 11:33:59.485883  # [  226.142178] 1fe0: 00000004 be9a8788 b6e5e33b b6dd7616
 7447 11:33:59.486417  # [  226.147536] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7448 11:33:59.486668  # [  226.153892] ---[ end trace 0000000000000000 ]---
 7449 11:33:59.486874  # [  226.158838] note: cat[4317] exited with irqs disabled
 7450 11:33:59.487083  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 7451 11:33:59.487281  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7452 11:33:59.487479  # timeout set to 45
 7453 11:33:59.488681  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7454 11:34:00.415376  <6>[  228.168852] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7455 11:34:00.415794  <6>[  228.174053] lkdtm: good_stack: f2701e74-f2701e94
 7456 11:34:00.416007  <6>[  228.179017] lkdtm: bad_stack : f2701dec-f2701e0c
 7457 11:34:00.416210  <6>[  228.184091] lkdtm: attempting good copy_to_user of local stack
 7458 11:34:00.416411  <6>[  228.190095] lkdtm: attempting bad copy_to_user of distant stack
 7459 11:34:00.416622  <0>[  228.196174] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7460 11:34:00.418186  <4>[  228.205949] ------------[ cut here ]------------
 7461 11:34:00.458217  <2>[  228.210616] kernel BUG at mm/usercopy.c:102!
 7462 11:34:00.458863  <0>[  228.215173] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7463 11:34:00.501669  <4>[  228.220631] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7464 11:34:00.502383  <4>[  228.257107] CPU: 0 UID: 0 PID: 4404 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7465 11:34:00.502640  <4>[  228.266797] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7466 11:34:00.502851  <4>[  228.271942] Hardware name: STM32 (Device Tree Support)
 7467 11:34:00.503063  <4>[  228.277389] PC is at usercopy_abort+0x98/0x9c
 7468 11:34:00.503277  <4>[  228.282063] LR is at usercopy_abort+0x98/0x9c
 7469 11:34:00.503481  <4>[  228.286719] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7470 11:34:00.545076  <4>[  228.293275] sp : f2701e20  ip : 00000000  fp : f0f0f0f1
 7471 11:34:00.545755  <4>[  228.298725] r10: c1a760a4  r9 : c82d6440  r8 : f2701e0c
 7472 11:34:00.546031  <4>[  228.304275] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7473 11:34:00.546236  <4>[  228.311033] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7474 11:34:00.546446  <4>[  228.317892] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7475 11:34:00.546651  <4>[  228.325357] Control: 10c5387d  Table: c5e7c06a  DAC: 00000051
 7476 11:34:00.546866  <1>[  228.331407] Register r0 information: non-paged memory
 7477 11:34:00.588188  <1>[  228.336667] Register r1 information: NULL pointer
 7478 11:34:00.588789  <1>[  228.341718] Register r2 information: NULL pointer
 7479 11:34:00.589044  <1>[  228.346669] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7480 11:34:00.589257  <6>[  228.360434]     copy_process+0x1f4/0x1f8c
 7481 11:34:00.589455  <6>[  228.364684]     kernel_clone+0xac/0x388
 7482 11:34:00.589664  <6>[  228.368833]     sys_clone+0x78/0x9c
 7483 11:34:00.589896  <6>[  228.372579]     ret_fast_syscall+0x0/0x1c
 7484 11:34:00.590100  <4>[  228.376828]  Free path:
 7485 11:34:00.591473  <6>[  228.379558]     rcu_core+0x2dc/0xb14
 7486 11:34:00.631674  <6>[  228.383415]     handle_softirqs+0x150/0x428
 7487 11:34:00.632292  <6>[  228.387866]     __irq_exit_rcu+0xa0/0x114
 7488 11:34:00.632551  <6>[  228.392113]     irq_exit+0x10/0x30
 7489 11:34:00.632761  <6>[  228.395857]     call_with_stack+0x18/0x20
 7490 11:34:00.632961  <6>[  228.400109]     __irq_svc+0x9c/0xb8
 7491 11:34:00.633159  <6>[  228.403855]     put_rpccred.part.0+0x0/0x1b4
 7492 11:34:00.633371  <6>[  228.408416]     xprt_release+0xbc/0x14c
 7493 11:34:00.633571  <6>[  228.412466]     rpc_release_resources_task+0x14/0x70
 7494 11:34:00.633778  <6>[  228.417726]     __rpc_execute+0x1e0/0x5d0
 7495 11:34:00.634840  <6>[  228.422082]     rpc_execute+0xa4/0x14c
 7496 11:34:00.675064  <6>[  228.426035]     rpc_run_task+0x170/0x1b8
 7497 11:34:00.675659  <6>[  228.430293]     rpc_call_sync+0x60/0x10c
 7498 11:34:00.675919  <6>[  228.434449]     nfs3_rpc_wrapper+0x30/0x70
 7499 11:34:00.676129  <6>[  228.438806]     nfs3_proc_getattr+0x60/0x88
 7500 11:34:00.676340  <6>[  228.443262]     __nfs_revalidate_inode+0xc0/0x29c
 7501 11:34:00.676539  <1>[  228.448318] Register r4 information: non-paged memory
 7502 11:34:00.676735  <1>[  228.453573] Register r5 information: non-paged memory
 7503 11:34:00.676932  <1>[  228.458926] Register r6 information: non-paged memory
 7504 11:34:00.678352  <1>[  228.464279] Register r7 information: non-paged memory
 7505 11:34:00.718886  <1>[  228.469632] Register r8 information: 2-page vmalloc region starting at 0xf2700000 allocated at kernel_clone+0xac/0x388
 7506 11:34:00.719190  <1>[  228.480634] Register r9 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7507 11:34:00.719406  <6>[  228.494391]     copy_process+0x1f4/0x1f8c
 7508 11:34:00.719611  <6>[  228.498641]     kernel_clone+0xac/0x388
 7509 11:34:00.719822  <6>[  228.502790]     sys_clone+0x78/0x9c
 7510 11:34:00.721828  <6>[  228.506536]     ret_fast_syscall+0x0/0x1c
 7511 11:34:00.722096  <4>[  228.510784]  Free path:
 7512 11:34:00.761889  <6>[  228.513514]     rcu_core+0x2dc/0xb14
 7513 11:34:00.762474  <6>[  228.517369]     handle_softirqs+0x150/0x428
 7514 11:34:00.762726  <6>[  228.521818]     __irq_exit_rcu+0xa0/0x114
 7515 11:34:00.762932  <6>[  228.526066]     irq_exit+0x10/0x30
 7516 11:34:00.763131  <6>[  228.529810]     call_with_stack+0x18/0x20
 7517 11:34:00.763339  <6>[  228.534059]     __irq_svc+0x9c/0xb8
 7518 11:34:00.763538  <6>[  228.537804]     put_rpccred.part.0+0x0/0x1b4
 7519 11:34:00.763739  <6>[  228.542365]     xprt_release+0xbc/0x14c
 7520 11:34:00.763948  <6>[  228.546515]     rpc_release_resources_task+0x14/0x70
 7521 11:34:00.765176  <6>[  228.551674]     __rpc_execute+0x1e0/0x5d0
 7522 11:34:00.805286  <6>[  228.556029]     rpc_execute+0xa4/0x14c
 7523 11:34:00.805916  <6>[  228.559982]     rpc_run_task+0x170/0x1b8
 7524 11:34:00.806178  <6>[  228.564238]     rpc_call_sync+0x60/0x10c
 7525 11:34:00.806384  <6>[  228.568393]     nfs3_rpc_wrapper+0x30/0x70
 7526 11:34:00.806592  <6>[  228.572748]     nfs3_proc_getattr+0x60/0x88
 7527 11:34:00.806789  <6>[  228.577203]     __nfs_revalidate_inode+0xc0/0x29c
 7528 11:34:00.806994  <1>[  228.582257] Register r10 information: non-slab/vmalloc memory
 7529 11:34:00.808571  <1>[  228.588318] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7530 11:34:00.848599  <1>[  228.600635] Register r12 information: NULL pointer
 7531 11:34:00.849194  <0>[  228.605688] Process cat (pid: 4404, stack limit = 0xf2700000)
 7532 11:34:00.849443  <0>[  228.611744] Stack: (0xf2701e20 to 0xf2702000)
 7533 11:34:00.849650  <0>[  228.616401] 1e20: c1fab4f4 c1fab4f4 c1fab4f4 00000054 00000020 c03e8c28 f2701e5c c06467f8
 7534 11:34:00.849888  <0>[  228.624878] 1e40: 00000020 c030407c f2701e5c 00000020 b6f73000 f2701dec 00000001 00000001
 7535 11:34:00.851954  <0>[  228.633360] 1e60: c82d6440 c0e2fa04 00000022 00000000 f2701dec 73696854 20736920 65742061
 7536 11:34:00.892442  <0>[  228.641843] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 269eabe1 f2701ebc 00000018
 7537 11:34:00.892752  <0>[  228.650323] 1ea0: c5c7c000 00000000 f2701f80 c278ced0 f2701f80 c94b1900 004cfe38 c0e2cc28
 7538 11:34:00.892961  <0>[  228.658798] 1ec0: 00000018 c0e2d00c c0e2cef0 c928b340 b6e14000 00000018 c38fa3f0 c08b7820
 7539 11:34:00.893174  <0>[  228.667274] 1ee0: c928b340 c08b77c8 f2701f80 b6e14000 c82d6440 00000018 c94b1900 c064db98
 7540 11:34:00.895335  <0>[  228.675747] 1f00: c5e7edb8 00000000 00000000 00000000 00000000 00000018 b6e14000 0001ffe8
 7541 11:34:00.935119  <0>[  228.684219] 1f20: 00000001 00000000 c928be40 00000000 00000000 00000000 00000000 00000000
 7542 11:34:00.935847  <0>[  228.692692] 1f40: 00000000 00000000 00000000 00000000 00000022 269eabe1 00000000 c928b340
 7543 11:34:00.936107  <0>[  228.701166] 1f60: c928b340 00000000 00000000 c03002f0 c82d6440 00000004 004cfe38 c064e0d0
 7544 11:34:00.936323  <0>[  228.709639] 1f80: 00000000 00000000 00000000 269eabe1 000000c0 00000018 00000018 7ff00000
 7545 11:34:00.936540  <0>[  228.718112] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e14000 00000018 00000001
 7546 11:34:00.978734  <0>[  228.726586] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e14000 00020000 004cfe38
 7547 11:34:00.979343  <0>[  228.735059] 1fe0: 00000004 beeb2788 b6eda33b b6e53616 60080030 00000001 00000000 00000000
 7548 11:34:00.979590  <0>[  228.743524] Call trace: 
 7549 11:34:00.979798  <0>[  228.743538]  usercopy_abort from __check_object_size+0x164/0x310
 7550 11:34:00.980000  <0>[  228.752659]  __check_object_size from do_usercopy_stack+0x358/0x380
 7551 11:34:00.980199  <0>[  228.759243]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7552 11:34:00.982028  <0>[  228.765216]  lkdtm_do_action from direct_entry+0x11c/0x140
 7553 11:34:01.022046  <0>[  228.770983]  direct_entry from full_proxy_write+0x58/0x90
 7554 11:34:01.022667  <0>[  228.776662]  full_proxy_write from vfs_write+0xbc/0x3cc
 7555 11:34:01.022936  <0>[  228.782245]  vfs_write from ksys_write+0x74/0xe4
 7556 11:34:01.023146  <0>[  228.787120]  ksys_write from ret_fast_syscall+0x0/0x1c
 7557 11:34:01.023358  <0>[  228.792488] Exception stack(0xf2701fa8 to 0xf2701ff0)
 7558 11:34:01.023556  <0>[  228.797846] 1fa0:                   00000018 00000018 00000001 b6e14000 00000018 00000001
 7559 11:34:01.026281  <0>[  228.806320] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e14000 00020000 004cfe38
 7560 11:34:01.054352  <0>[  228.814789] 1fe0: 00000004 beeb2788 b6eda33b b6e53616
 7561 11:34:01.055014  <0>[  228.820147] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7562 11:34:01.055277  <4>[  228.826503] ---[ end trace 0000000000000000 ]---
 7563 11:34:01.057603  <6>[  228.831450] note: cat[4404] exited with irqs disabled
 7564 11:34:01.073273  # Segmentation fault
 7565 11:34:01.631329  # [  228.168852] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7566 11:34:01.631752  # [  228.174053] lkdtm: good_stack: f2701e74-f2701e94
 7567 11:34:01.631968  # [  228.179017] lkdtm: bad_stack : f2701dec-f2701e0c
 7568 11:34:01.632173  # [  228.184091] lkdtm: attempting good copy_to_user of local stack
 7569 11:34:01.632374  # [  228.190095] lkdtm: attempting bad copy_to_user of distant stack
 7570 11:34:01.632572  # [  228.196174] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7571 11:34:01.634154  # [  228.205949] ------------[ cut here ]------------
 7572 11:34:01.674352  # [  228.210616] kernel BUG at mm/usercopy.c:102!
 7573 11:34:01.675075  # [  228.215173] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7574 11:34:01.717736  # [  228.220631] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7575 11:34:01.718531  # [  228.257107] CPU: 0 UID: 0 PID: 4404 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7576 11:34:01.718897  # [  228.266797] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7577 11:34:01.719218  # [  228.271942] Hardware name: STM32 (Device Tree Support)
 7578 11:34:01.719530  # [  228.277389] PC is at usercopy_abort+0x98/0x9c
 7579 11:34:01.719854  # [  228.282063] LR is at usercopy_abort+0x98/0x9c
 7580 11:34:01.720167  # [  228.286719] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7581 11:34:01.721196  # [  228.293275] sp : f2701e20  ip : 00000000  fp : f0f0f0f1
 7582 11:34:01.761003  # [  228.298725] r10: c1a760a4  r9 : c82d6440  r8 : f2701e0c
 7583 11:34:01.761601  # [  228.304275] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7584 11:34:01.761873  # [  228.311033] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7585 11:34:01.762087  # [  228.317892] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7586 11:34:01.762289  # [  228.325357] Control: 10c5387d  Table: c5e7c06a  DAC: 00000051
 7587 11:34:01.762490  # [  228.331407] Register r0 information: non-paged memory
 7588 11:34:01.764207  # [  228.336667] Register r1 information: NULL pointer
 7589 11:34:01.804381  # [  228.341718] Register r2 information: NULL pointer
 7590 11:34:01.805262  # [  228.346669] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7591 11:34:01.805776  # [  228.360434]     copy_process+0x1f4/0x1f8c
 7592 11:34:01.806248  # [  228.364684]     kernel_clone+0xac/0x388
 7593 11:34:01.806661  # [  228.368833]     sys_clone+0x78/0x9c
 7594 11:34:01.807067  # [  228.372579]     ret_fast_syscall+0x0/0x1c
 7595 11:34:01.807675  # [  228.376828]  Free path:
 7596 11:34:01.808187  # [  228.379558]     rcu_core+0x2dc/0xb14
 7597 11:34:01.847841  # [  228.383415]     handle_softirqs+0x150/0x428
 7598 11:34:01.848568  # [  228.387866]     __irq_exit_rcu+0xa0/0x114
 7599 11:34:01.849663  # [  228.392113]     irq_exit+0x10/0x30
 7600 11:34:01.850345  # [  228.395857]     call_with_stack+0x18/0x20
 7601 11:34:01.850938  # [  228.400109]     __irq_svc+0x9c/0xb8
 7602 11:34:01.851579  # [  228.403855]     put_rpccred.part.0+0x0/0x1b4
 7603 11:34:01.852171  # [  228.408416]     xprt_release+0xbc/0x14c
 7604 11:34:01.852742  # [  228.412466]     rpc_release_resources_task+0x14/0x70
 7605 11:34:01.853296  # [  228.417726]     __rpc_execute+0x1e0/0x5d0
 7606 11:34:01.853878  # [  228.422082]     rpc_execute+0xa4/0x14c
 7607 11:34:01.854555  # [  228.426035]     rpc_run_task+0x170/0x1b8
 7608 11:34:01.891318  # [  228.430293]     rpc_call_sync+0x60/0x10c
 7609 11:34:01.892589  # [  228.434449]     nfs3_rpc_wrapper+0x30/0x70
 7610 11:34:01.893216  # [  228.438806]     nfs3_proc_getattr+0x60/0x88
 7611 11:34:01.893790  # [  228.443262]     __nfs_revalidate_inode+0xc0/0x29c
 7612 11:34:01.894502  # [  228.448318] Register r4 information: non-paged memory
 7613 11:34:01.895120  # [  228.453573] Register r5 information: non-paged memory
 7614 11:34:01.895686  # [  228.458926] Register r6 information: non-paged memory
 7615 11:34:01.896295  # [  228.464279] Register r7 information: non-paged memory
 7616 11:34:01.934642  # [  228.469632] Register r8 information: 2-page vmalloc region starting at 0xf2700000 allocated at kernel_clone+0xac/0x388
 7617 11:34:01.935788  # [  228.480634] Register r9 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7618 11:34:01.936264  # [  228.494391]     copy_process+0x1f4/0x1f8c
 7619 11:34:01.936685  # [  228.498641]     kernel_clone+0xac/0x388
 7620 11:34:01.937094  # [  228.502790]     sys_clone+0x78/0x9c
 7621 11:34:01.937498  # [  228.506536]     ret_fast_syscall+0x0/0x1c
 7622 11:34:01.938407  # [  228.510784]  Free path:
 7623 11:34:01.938959  # [  228.513514]     rcu_core+0x2dc/0xb14
 7624 11:34:01.978106  # [  228.517369]     handle_softirqs+0x150/0x428
 7625 11:34:01.979228  # [  228.521818]     __irq_exit_rcu+0xa0/0x114
 7626 11:34:01.979707  # [  228.526066]     irq_exit+0x10/0x30
 7627 11:34:01.980138  # [  228.529810]     call_with_stack+0x18/0x20
 7628 11:34:01.980554  # [  228.534059]     __irq_svc+0x9c/0xb8
 7629 11:34:01.981086  # [  228.537804]     put_rpccred.part.0+0x0/0x1b4
 7630 11:34:01.981545  # [  228.542365]     xprt_release+0xbc/0x14c
 7631 11:34:01.982011  # [  228.546515]     rpc_release_resources_task+0x14/0x70
 7632 11:34:01.982422  # [  228.551674]     __rpc_execute+0x1e0/0x5d0
 7633 11:34:01.982906  # [  228.556029]     rpc_execute+0xa4/0x14c
 7634 11:34:02.021477  # [  228.559982]     rpc_run_task+0x170/0x1b8
 7635 11:34:02.022276  # [  228.564238]     rpc_call_sync+0x60/0x10c
 7636 11:34:02.023398  # [  228.568393]     nfs3_rpc_wrapper+0x30/0x70
 7637 11:34:02.024027  # [  228.572748]     nfs3_proc_getattr+0x60/0x88
 7638 11:34:02.024664  # [  228.577203]     __nfs_revalidate_inode+0xc0/0x29c
 7639 11:34:02.025289  # [  228.582257] Register r10 information: non-slab/vmalloc memory
 7640 11:34:02.025887  # [  228.588318] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7641 11:34:02.026591  # [  228.600635] Register r12 information: NULL pointer
 7642 11:34:02.064810  # [  228.605688] Process cat (pid: 4404, stack limit = 0xf2700000)
 7643 11:34:02.066098  # [  228.611744] Stack: (0xf2701e20 to 0xf2702000)
 7644 11:34:02.066746  # [  228.616401] 1e20: c1fab4f4 c1fab4f4 c1fab4f4 00000054 00000020 c03e8c28 f2701e5c c06467f8
 7645 11:34:02.067346  # [  228.624878] 1e40: 00000020 c030407c f2701e5c 00000020 b6f73000 f2701dec 00000001 00000001
 7646 11:34:02.067966  # [  228.633360] 1e60: c82d6440 c0e2fa04 00000022 00000000 f2701dec 73696854 20736920 65742061
 7647 11:34:02.068718  # [  228.641843] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 269eabe1 f2701ebc 00000018
 7648 11:34:02.108641  # [  228.650323] 1ea0: c5c7c000 00000000 f2701f80 c278ced0 f2701f80 c94b1900 004cfe38 c0e2cc28
 7649 11:34:02.109357  # [  228.658798] 1ec0: 00000018 c0e2d00c c0e2cef0 c928b340 b6e14000 00000018 c38fa3f0 c08b7820
 7650 11:34:02.110008  # [  228.667274] 1ee0: c928b340 c08b77c8 f2701f80 b6e14000 c82d6440 00000018 c94b1900 c064db98
 7651 11:34:02.110601  # [  228.675747] 1f00: c5e7edb8 00000000 00000000 00000000 00000000 00000018 b6e14000 0001ffe8
 7652 11:34:02.111850  # [  228.684219] 1f20: 00000001 00000000 c928be40 00000000 00000000 00000000 00000000 00000000
 7653 11:34:02.151528  # [  228.692692] 1f40: 00000000 00000000 00000000 00000000 00000022 269eabe1 00000000 c928b340
 7654 11:34:02.152584  # [  228.701166] 1f60: c928b340 00000000 00000000 c03002f0 c82d6440 00000004 004cfe38 c064e0d0
 7655 11:34:02.153097  # [  228.709639] 1f80: 00000000 00000000 00000000 269eabe1 000000c0 00000018 00000018 7ff00000
 7656 11:34:02.153551  # [  228.718112] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e14000 00000018 00000001
 7657 11:34:02.154037  # [  228.726586] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e14000 00020000 004cfe38
 7658 11:34:02.194940  # [  228.735059] 1fe0: 00000004 beeb2788 b6eda33b b6e53616 60080030 00000001 00000000 00000000
 7659 11:34:02.195976  # [  228.743524] Call trace: 
 7660 11:34:02.196466  # [  228.743538]  usercopy_abort from __check_object_size+0x164/0x310
 7661 11:34:02.196915  # [  228.752659]  __check_object_size from do_usercopy_stack+0x358/0x380
 7662 11:34:02.197360  # [  228.759243]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7663 11:34:02.197797  # [  228.765216]  lkdtm_do_action from direct_entry+0x11c/0x140
 7664 11:34:02.198287  # [  228.770983]  direct_entry from full_proxy_write+0x58/0x90
 7665 11:34:02.198807  # [  228.776662]  full_proxy_write from vfs_write+0xbc/0x3cc
 7666 11:34:02.238319  # [  228.782245]  vfs_write from ksys_write+0x74/0xe4
 7667 11:34:02.239360  # [  228.787120]  ksys_write from ret_fast_syscall+0x0/0x1c
 7668 11:34:02.239863  # [  228.792488] Exception stack(0xf2701fa8 to 0xf2701ff0)
 7669 11:34:02.240346  # [  228.797846] 1fa0:                   00000018 00000018 00000001 b6e14000 00000018 00000001
 7670 11:34:02.240840  # [  228.806320] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e14000 00020000 004cfe38
 7671 11:34:02.241313  # [  228.814789] 1fe0: 00000004 beeb2788 b6eda33b b6e53616
 7672 11:34:02.241898  # [  228.820147] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7673 11:34:02.275336  # [  228.826503] ---[ end trace 0000000000000000 ]---
 7674 11:34:02.276374  # [  228.831450] note: cat[4404] exited with irqs disabled
 7675 11:34:02.276868  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7676 11:34:02.277346  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7677 11:34:02.277806  # timeout set to 45
 7678 11:34:02.278726  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7679 11:34:03.171263  <6>[  230.922989] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7680 11:34:03.171935  <6>[  230.928402] lkdtm: good_stack: f2775e74-f2775e94
 7681 11:34:03.172423  <6>[  230.933349] lkdtm: bad_stack : f2775dec-f2775e0c
 7682 11:34:03.172896  <6>[  230.938337] lkdtm: attempting good copy_from_user of local stack
 7683 11:34:03.173354  <6>[  230.944424] lkdtm: attempting bad copy_from_user of distant stack
 7684 11:34:03.173930  <0>[  230.950892] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7685 11:34:03.214122  <4>[  230.963270] ------------[ cut here ]------------
 7686 11:34:03.214813  <2>[  230.966751] kernel BUG at mm/usercopy.c:102!
 7687 11:34:03.215687  <0>[  230.971310] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7688 11:34:03.257578  <4>[  230.976871] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7689 11:34:03.258773  <4>[  231.013349] CPU: 0 UID: 0 PID: 4490 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7690 11:34:03.259234  <4>[  231.022942] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7691 11:34:03.259639  <4>[  231.028187] Hardware name: STM32 (Device Tree Support)
 7692 11:34:03.260038  <4>[  231.033633] PC is at usercopy_abort+0x98/0x9c
 7693 11:34:03.260431  <4>[  231.038207] LR is at usercopy_abort+0x98/0x9c
 7694 11:34:03.261132  <4>[  231.042864] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7695 11:34:03.300909  <4>[  231.049420] sp : f2775e20  ip : 00000000  fp : f0f0f0f1
 7696 11:34:03.302178  <4>[  231.054870] r10: c1a760a4  r9 : c82d4640  r8 : f2775e0c
 7697 11:34:03.302842  <4>[  231.060419] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7698 11:34:03.303405  <4>[  231.067277] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7699 11:34:03.303952  <4>[  231.074036] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7700 11:34:03.304581  <4>[  231.081501] Control: 10c5387d  Table: c5d2406a  DAC: 00000051
 7701 11:34:03.305257  <1>[  231.087550] Register r0 information: non-paged memory
 7702 11:34:03.344236  <1>[  231.092910] Register r1 information: NULL pointer
 7703 11:34:03.345326  <1>[  231.097861] Register r2 information: NULL pointer
 7704 11:34:03.345779  <1>[  231.102811] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7705 11:34:03.346220  <6>[  231.116574]     copy_process+0x1f4/0x1f8c
 7706 11:34:03.346614  <6>[  231.120824]     kernel_clone+0xac/0x388
 7707 11:34:03.347004  <6>[  231.124973]     sys_clone+0x78/0x9c
 7708 11:34:03.347571  <6>[  231.128720]     ret_fast_syscall+0x0/0x1c
 7709 11:34:03.348015  <4>[  231.132969]  Free path:
 7710 11:34:03.348488  <6>[  231.135698]     rcu_core+0x2dc/0xb14
 7711 11:34:03.387668  <6>[  231.139557]     handle_softirqs+0x150/0x428
 7712 11:34:03.388939  <6>[  231.144008]     __irq_exit_rcu+0xa0/0x114
 7713 11:34:03.389554  <6>[  231.148256]     irq_exit+0x10/0x30
 7714 11:34:03.390160  <6>[  231.152000]     call_with_stack+0x18/0x20
 7715 11:34:03.390720  <6>[  231.156251]     __irq_svc+0x9c/0xb8
 7716 11:34:03.391341  <6>[  231.159997]     copy_strings+0x88/0x370
 7717 11:34:03.391904  <6>[  231.164152]     do_execveat_common+0xe8/0x1f4
 7718 11:34:03.392444  <6>[  231.168707]     sys_execve+0x38/0x40
 7719 11:34:03.392967  <6>[  231.172557]     ret_fast_syscall+0x0/0x1c
 7720 11:34:03.393614  <1>[  231.176905] Register r4 information: non-paged memory
 7721 11:34:03.431226  <1>[  231.182260] Register r5 information: non-paged memory
 7722 11:34:03.432233  <1>[  231.187513] Register r6 information: non-paged memory
 7723 11:34:03.432699  <1>[  231.192867] Register r7 information: NULL pointer
 7724 11:34:03.433119  <1>[  231.197918] Register r8 information: 2-page vmalloc region starting at 0xf2774000 allocated at kernel_clone+0xac/0x388
 7725 11:34:03.433531  <1>[  231.208922] Register r9 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7726 11:34:03.474396  <6>[  231.222577]     copy_process+0x1f4/0x1f8c
 7727 11:34:03.475236  <6>[  231.226927]     kernel_clone+0xac/0x388
 7728 11:34:03.476374  <6>[  231.230976]     sys_clone+0x78/0x9c
 7729 11:34:03.477025  <6>[  231.234822]     ret_fast_syscall+0x0/0x1c
 7730 11:34:03.477672  <4>[  231.239070]  Free path:
 7731 11:34:03.478356  <6>[  231.241799]     rcu_core+0x2dc/0xb14
 7732 11:34:03.478948  <6>[  231.245654]     handle_softirqs+0x150/0x428
 7733 11:34:03.479518  <6>[  231.250102]     __irq_exit_rcu+0xa0/0x114
 7734 11:34:03.480085  <6>[  231.254350]     irq_exit+0x10/0x30
 7735 11:34:03.480647  <6>[  231.257993]     call_with_stack+0x18/0x20
 7736 11:34:03.481331  <6>[  231.262343]     __irq_svc+0x9c/0xb8
 7737 11:34:03.481944  <6>[  231.266090]     copy_strings+0x88/0x370
 7738 11:34:03.517870  <6>[  231.270141]     do_execveat_common+0xe8/0x1f4
 7739 11:34:03.519031  <6>[  231.274796]     sys_execve+0x38/0x40
 7740 11:34:03.519514  <6>[  231.278646]     ret_fast_syscall+0x0/0x1c
 7741 11:34:03.519935  <1>[  231.282995] Register r10 information: non-slab/vmalloc memory
 7742 11:34:03.520349  <1>[  231.288956] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7743 11:34:03.520764  <1>[  231.301272] Register r12 information: NULL pointer
 7744 11:34:03.521459  <0>[  231.306425] Process cat (pid: 4490, stack limit = 0xf2774000)
 7745 11:34:03.561243  <0>[  231.312380] Stack: (0xf2775e20 to 0xf2776000)
 7746 11:34:03.562539  <0>[  231.317037] 5e20: c1fab4f4 c1fab4f4 c1fab4f4 00000054 00000020 c03e8c28 f2775e5c c06467f8
 7747 11:34:03.563207  <0>[  231.325511] 5e40: 00000020 c030407c f2775e5c 00000020 b6f27000 f2775dec 00000001 00000000
 7748 11:34:03.563804  <0>[  231.333985] 5e60: c82d4640 c0e2f9d8 00000022 00000000 f2775dec 00000000 00000000 00000000
 7749 11:34:03.564438  <0>[  231.342459] 5e80: 00000000 00000000 00000000 00000000 00000000 2b5f2ff1 f2775ebc 0000001a
 7750 11:34:03.604463  <0>[  231.351032] 5ea0: c5b63000 00000000 f2775f80 c278ced8 f2775f80 c94b1900 0043fe38 c0e2cc28
 7751 11:34:03.605582  <0>[  231.359507] 5ec0: 0000001a c0e2d00c c0e2cef0 c928b440 b6dc8000 0000001a c38fa3f0 c08b7820
 7752 11:34:03.606104  <0>[  231.367981] 5ee0: c928b440 c08b77c8 f2775f80 b6dc8000 c82d4640 0000001a c94b1900 c064db98
 7753 11:34:03.606532  <0>[  231.376457] 5f00: c5d26db0 00000000 00000000 00000000 00000000 0000001a b6dc8000 0001ffe6
 7754 11:34:03.606946  <0>[  231.384931] 5f20: 00000001 00000000 c9406c40 00000000 00000000 00000000 00000000 00000000
 7755 11:34:03.647875  <0>[  231.393404] 5f40: 00000000 00000000 00000000 00000000 00000022 2b5f2ff1 00000000 c928b440
 7756 11:34:03.649122  <0>[  231.401878] 5f60: c928b440 00000000 00000000 c03002f0 c82d4640 00000004 0043fe38 c064e0d0
 7757 11:34:03.649775  <0>[  231.410352] 5f80: 00000000 00000000 00000000 2b5f2ff1 000000c0 0000001a 0000001a 7ff00000
 7758 11:34:03.650406  <0>[  231.418825] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6dc8000 0000001a 00000001
 7759 11:34:03.650983  <0>[  231.427299] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 7760 11:34:03.691145  <0>[  231.435772] 5fe0: 00000004 bef42788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 7761 11:34:03.691830  <0>[  231.444236] Call trace: 
 7762 11:34:03.692677  <0>[  231.444253]  usercopy_abort from __check_object_size+0x164/0x310
 7763 11:34:03.693133  <0>[  231.453365]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7764 11:34:03.693553  <0>[  231.459948]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7765 11:34:03.694020  <0>[  231.465921]  lkdtm_do_action from direct_entry+0x11c/0x140
 7766 11:34:03.694598  <0>[  231.471686]  direct_entry from full_proxy_write+0x58/0x90
 7767 11:34:03.695136  <0>[  231.477465]  full_proxy_write from vfs_write+0xbc/0x3cc
 7768 11:34:03.734682  <0>[  231.482947]  vfs_write from ksys_write+0x74/0xe4
 7769 11:34:03.735933  <0>[  231.487820]  ksys_write from ret_fast_syscall+0x0/0x1c
 7770 11:34:03.736598  <0>[  231.493289] Exception stack(0xf2775fa8 to 0xf2775ff0)
 7771 11:34:03.737189  <0>[  231.498545] 5fa0:                   0000001a 0000001a 00000001 b6dc8000 0000001a 00000001
 7772 11:34:03.737806  <0>[  231.507119] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 7773 11:34:03.738496  <0>[  231.515588] 5fe0: 00000004 bef42788 b6e8e33b b6e07616
 7774 11:34:03.739201  <0>[  231.520845] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7775 11:34:03.755241  <4>[  231.527302] ---[ end trace 0000000000000000 ]---
 7776 11:34:03.758627  <6>[  231.532149] note: cat[4490] exited with irqs disabled
 7777 11:34:03.759146  # Segmentation fault
 7778 11:34:04.302842  # [  230.922989] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7779 11:34:04.305546  # [  230.928402] lkdtm: good_stack: f2775e74-f2775e94
 7780 11:34:04.353601  # [  230.933349] lkdtm: bad_stack : f2775dec-f2775e0c
 7781 11:34:04.354935  # [  230.938337] lkdtm: attempting good copy_from_user of local stack
 7782 11:34:04.355636  # [  230.944424] lkdtm: attempting bad copy_from_user of distant stack
 7783 11:34:04.356234  # [  230.950892] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7784 11:34:04.356856  # [  230.963270] ------------[ cut here ]------------
 7785 11:34:04.357455  # [  230.966751] kernel BUG at mm/usercopy.c:102!
 7786 11:34:04.358113  # [  230.971310] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7787 11:34:04.397455  # [  230.976871] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7788 11:34:04.400225  # [  231.013349] CPU: 0 UID: 0 PID: 4490 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7789 11:34:04.440409  # [  231.022942] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7790 11:34:04.442027  # [  231.028187] Hardware name: STM32 (Device Tree Support)
 7791 11:34:04.442704  # [  231.033633] PC is at usercopy_abort+0x98/0x9c
 7792 11:34:04.443325  # [  231.038207] LR is at usercopy_abort+0x98/0x9c
 7793 11:34:04.444026  # [  231.042864] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7794 11:34:04.444668  # [  231.049420] sp : f2775e20  ip : 00000000  fp : f0f0f0f1
 7795 11:34:04.445241  # [  231.054870] r10: c1a760a4  r9 : c82d4640  r8 : f2775e0c
 7796 11:34:04.445945  # [  231.060419] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7797 11:34:04.483561  # [  231.067277] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7798 11:34:04.485216  # [  231.074036] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7799 11:34:04.485987  # [  231.081501] Control: 10c5387d  Table: c5d2406a  DAC: 00000051
 7800 11:34:04.486593  # [  231.087550] Register r0 information: non-paged memory
 7801 11:34:04.487461  # [  231.092910] Register r1 information: NULL pointer
 7802 11:34:04.488084  # [  231.097861] Register r2 information: NULL pointer
 7803 11:34:04.527058  # [  231.102811] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7804 11:34:04.528359  # [  231.116574]     copy_process+0x1f4/0x1f8c
 7805 11:34:04.528977  # [  231.120824]     kernel_clone+0xac/0x388
 7806 11:34:04.529550  # [  231.124973]     sys_clone+0x78/0x9c
 7807 11:34:04.530159  # [  231.128720]     ret_fast_syscall+0x0/0x1c
 7808 11:34:04.530785  # [  231.132969]  Free path:
 7809 11:34:04.531372  # [  231.135698]     rcu_core+0x2dc/0xb14
 7810 11:34:04.531921  # [  231.139557]     handle_softirqs+0x150/0x428
 7811 11:34:04.532474  # [  231.144008]     __irq_exit_rcu+0xa0/0x114
 7812 11:34:04.533019  # [  231.148256]     irq_exit+0x10/0x30
 7813 11:34:04.533675  # [  231.152000]     call_with_stack+0x18/0x20
 7814 11:34:04.570278  # [  231.156251]     __irq_svc+0x9c/0xb8
 7815 11:34:04.571379  # [  231.159997]     copy_strings+0x88/0x370
 7816 11:34:04.571839  # [  231.164152]     do_execveat_common+0xe8/0x1f4
 7817 11:34:04.572257  # [  231.168707]     sys_execve+0x38/0x40
 7818 11:34:04.572667  # [  231.172557]     ret_fast_syscall+0x0/0x1c
 7819 11:34:04.573069  # [  231.176905] Register r4 information: non-paged memory
 7820 11:34:04.573707  # [  231.182260] Register r5 information: non-paged memory
 7821 11:34:04.574183  # [  231.187513] Register r6 information: non-paged memory
 7822 11:34:04.574595  # [  231.192867] Register r7 information: NULL pointer
 7823 11:34:04.614383  # [  231.197918] Register r8 information: 2-page vmalloc region starting at 0xf2774000 allocated at kernel_clone+0xac/0x388
 7824 11:34:04.615109  # [  231.208922] Register r9 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7825 11:34:04.615706  # [  231.222577]     copy_process+0x1f4/0x1f8c
 7826 11:34:04.616260  # [  231.226927]     kernel_clone+0xac/0x388
 7827 11:34:04.616823  # [  231.230976]     sys_clone+0x78/0x9c
 7828 11:34:04.617437  # [  231.234822]     ret_fast_syscall+0x0/0x1c
 7829 11:34:04.618065  # [  231.239070]  Free path:
 7830 11:34:04.619111  # [  231.241799]     rcu_core+0x2dc/0xb14
 7831 11:34:04.657146  # [  231.245654]     handle_softirqs+0x150/0x428
 7832 11:34:04.657913  # [  231.250102]     __irq_exit_rcu+0xa0/0x114
 7833 11:34:04.658183  # [  231.254350]     irq_exit+0x10/0x30
 7834 11:34:04.658606  # [  231.257993]     call_with_stack+0x18/0x20
 7835 11:34:04.659021  # [  231.262343]     __irq_svc+0x9c/0xb8
 7836 11:34:04.659426  # [  231.266090]     copy_strings+0x88/0x370
 7837 11:34:04.659897  # [  231.270141]     do_execveat_common+0xe8/0x1f4
 7838 11:34:04.660477  # [  231.274796]     sys_execve+0x38/0x40
 7839 11:34:04.660914  # [  231.278646]     ret_fast_syscall+0x0/0x1c
 7840 11:34:04.661408  # [  231.282995] Register r10 information: non-slab/vmalloc memory
 7841 11:34:04.701193  # [  231.288956] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7842 11:34:04.702062  # [  231.301272] Register r12 information: NULL pointer
 7843 11:34:04.702691  # [  231.306425] Process cat (pid: 4490, stack limit = 0xf2774000)
 7844 11:34:04.703264  # [  231.312380] Stack: (0xf2775e20 to 0xf2776000)
 7845 11:34:04.703863  # [  231.317037] 5e20: c1fab4f4 c1fab4f4 c1fab4f4 00000054 00000020 c03e8c28 f2775e5c c06467f8
 7846 11:34:04.704599  # [  231.325511] 5e40: 00000020 c030407c f2775e5c 00000020 b6f27000 f2775dec 00000001 00000000
 7847 11:34:04.744551  # [  231.333985] 5e60: c82d4640 c0e2f9d8 00000022 00000000 f2775dec 00000000 00000000 00000000
 7848 11:34:04.745198  # [  231.342459] 5e80: 00000000 00000000 00000000 00000000 00000000 2b5f2ff1 f2775ebc 0000001a
 7849 11:34:04.745675  # [  231.351032] 5ea0: c5b63000 00000000 f2775f80 c278ced8 f2775f80 c94b1900 0043fe38 c0e2cc28
 7850 11:34:04.746191  # [  231.359507] 5ec0: 0000001a c0e2d00c c0e2cef0 c928b440 b6dc8000 0000001a c38fa3f0 c08b7820
 7851 11:34:04.747457  # [  231.367981] 5ee0: c928b440 c08b77c8 f2775f80 b6dc8000 c82d4640 0000001a c94b1900 c064db98
 7852 11:34:04.787938  # [  231.376457] 5f00: c5d26db0 00000000 00000000 00000000 00000000 0000001a b6dc8000 0001ffe6
 7853 11:34:04.788793  # [  231.384931] 5f20: 00000001 00000000 c9406c40 00000000 00000000 00000000 00000000 00000000
 7854 11:34:04.789393  # [  231.393404] 5f40: 00000000 00000000 00000000 00000000 00000022 2b5f2ff1 00000000 c928b440
 7855 11:34:04.790020  # [  231.401878] 5f60: c928b440 00000000 00000000 c03002f0 c82d4640 00000004 0043fe38 c064e0d0
 7856 11:34:04.791075  # [  231.410352] 5f80: 00000000 00000000 00000000 2b5f2ff1 000000c0 0000001a 0000001a 7ff00000
 7857 11:34:04.830923  # [  231.418825] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6dc8000 0000001a 00000001
 7858 11:34:04.832043  # [  231.427299] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 7859 11:34:04.832535  # [  231.435772] 5fe0: 00000004 bef42788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 7860 11:34:04.832989  # [  231.444236] Call trace: 
 7861 11:34:04.833428  # [  231.444253]  usercopy_abort from __check_object_size+0x164/0x310
 7862 11:34:04.833925  # [  231.453365]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7863 11:34:04.834457  # [  231.459948]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7864 11:34:04.874222  # [  231.465921]  lkdtm_do_action from direct_entry+0x11c/0x140
 7865 11:34:04.875323  # [  231.471686]  direct_entry from full_proxy_write+0x58/0x90
 7866 11:34:04.875805  # [  231.477465]  full_proxy_write from vfs_write+0xbc/0x3cc
 7867 11:34:04.876250  # [  231.482947]  vfs_write from ksys_write+0x74/0xe4
 7868 11:34:04.876690  # [  231.487820]  ksys_write from ret_fast_syscall+0x0/0x1c
 7869 11:34:04.877130  # [  231.493289] Exception stack(0xf2775fa8 to 0xf2775ff0)
 7870 11:34:04.878875  # [  231.498545] 5fa0:                   0000001a 0000001a 00000001 b6dc8000 0000001a 00000001
 7871 11:34:04.927336  # [  231.507119] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6dc8000 00020000 0043fe38
 7872 11:34:04.928462  # [  231.515588] 5fe0: 00000004 bef42788 b6e8e33b b6e07616
 7873 11:34:04.928984  # [  231.520845] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7874 11:34:04.929471  # [  231.527302] ---[ end trace 0000000000000000 ]---
 7875 11:34:04.929959  # [  231.532149] note: cat[4490] exited with irqs disabled
 7876 11:34:04.930405  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7877 11:34:04.930840  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7878 11:34:04.931276  # timeout set to 45
 7879 11:34:04.931792  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7880 11:34:05.790440  <6>[  233.543214] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7881 11:34:05.791126  <6>[  233.548399] lkdtm: good_stack: f27ede74-f27ede94
 7882 11:34:05.791607  <6>[  233.553154] lkdtm: bad_stack : f27edffc-f27ee01c
 7883 11:34:05.792056  <6>[  233.558729] lkdtm: attempting good copy_to_user of local stack
 7884 11:34:05.792497  <6>[  233.564312] lkdtm: attempting bad copy_to_user of distant stack
 7885 11:34:05.792938  <0>[  233.570359] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 7886 11:34:05.832779  <4>[  233.580652] ------------[ cut here ]------------
 7887 11:34:05.833367  <2>[  233.585528] kernel BUG at mm/usercopy.c:102!
 7888 11:34:05.834254  <0>[  233.590087] Internal error: Oops - BUG: 0 [#23] SMP ARM
 7889 11:34:05.876121  <4>[  233.595555] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7890 11:34:05.877063  <4>[  233.632049] CPU: 1 UID: 0 PID: 4576 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 7891 11:34:05.877538  <4>[  233.641645] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7892 11:34:05.878024  <4>[  233.646892] Hardware name: STM32 (Device Tree Support)
 7893 11:34:05.878467  <4>[  233.652340] PC is at usercopy_abort+0x98/0x9c
 7894 11:34:05.878906  <4>[  233.656914] LR is at usercopy_abort+0x98/0x9c
 7895 11:34:05.879752  <4>[  233.661572] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 7896 11:34:05.919434  <4>[  233.668129] sp : f27ede20  ip : 00000000  fp : f0f0f0f1
 7897 11:34:05.920330  <4>[  233.673680] r10: c1a760a4  r9 : c82d2840  r8 : f27ee01c
 7898 11:34:05.920791  <4>[  233.679130] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 7899 11:34:05.921234  <4>[  233.685988] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 00000062
 7900 11:34:05.921672  <4>[  233.692847] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7901 11:34:05.922155  <4>[  233.700212] Control: 10c5387d  Table: c5b8c06a  DAC: 00000051
 7902 11:34:05.923005  <1>[  233.706262] Register r0 information: non-paged memory
 7903 11:34:05.962819  <1>[  233.711624] Register r1 information: NULL pointer
 7904 11:34:05.963726  <1>[  233.716575] Register r2 information: NULL pointer
 7905 11:34:05.964187  <1>[  233.721526] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7906 11:34:05.964634  <6>[  233.735291]     copy_process+0x1f4/0x1f8c
 7907 11:34:05.965071  <6>[  233.739542]     kernel_clone+0xac/0x388
 7908 11:34:05.965505  <6>[  233.743690]     sys_clone+0x78/0x9c
 7909 11:34:05.965969  <6>[  233.747437]     ret_fast_syscall+0x0/0x1c
 7910 11:34:05.966408  <4>[  233.751686]  Free path:
 7911 11:34:05.966916  <6>[  233.754416]     rcu_core+0x2dc/0xb14
 7912 11:34:06.006172  <6>[  233.758272]     handle_softirqs+0x150/0x428
 7913 11:34:06.007062  <6>[  233.762722]     __irq_exit_rcu+0xa0/0x114
 7914 11:34:06.007526  <6>[  233.767071]     irq_exit+0x10/0x30
 7915 11:34:06.007964  <6>[  233.770715]     call_with_stack+0x18/0x20
 7916 11:34:06.008399  <6>[  233.774966]     __irq_svc+0x9c/0xb8
 7917 11:34:06.008828  <6>[  233.778712]     tcp_sendmsg_locked+0xec/0xdd8
 7918 11:34:06.009261  <6>[  233.783369]     tcp_sendmsg+0x30/0x44
 7919 11:34:06.009690  <6>[  233.787318]     __sock_sendmsg+0x44/0x7c
 7920 11:34:06.010158  <6>[  233.791468]     sock_sendmsg+0x70/0xa4
 7921 11:34:06.010665  <6>[  233.795515]     xprt_sock_sendmsg+0x1f0/0x30c
 7922 11:34:06.049665  <6>[  233.800170]     xs_tcp_send_request+0xfc/0x288
 7923 11:34:06.050771  <6>[  233.804925]     xprt_transmit+0x1a0/0x4a0
 7924 11:34:06.051252  <6>[  233.809174]     call_transmit+0x80/0x8c
 7925 11:34:06.051701  <6>[  233.813331]     __rpc_execute+0xc8/0x5d0
 7926 11:34:06.052138  <6>[  233.817489]     rpc_execute+0xa4/0x14c
 7927 11:34:06.052599  <1>[  233.821542] Register r4 information: non-paged memory
 7928 11:34:06.053073  <1>[  233.826898] Register r5 information: non-paged memory
 7929 11:34:06.053551  <1>[  233.832152] Register r6 information: non-paged memory
 7930 11:34:06.054162  <1>[  233.837505] Register r7 information: non-paged memory
 7931 11:34:06.092962  <1>[  233.842858] Register r8 information: vmalloc memory
 7932 11:34:06.094014  <1>[  233.848012] Register r9 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 7933 11:34:06.094546  <6>[  233.861766]     copy_process+0x1f4/0x1f8c
 7934 11:34:06.095023  <6>[  233.866016]     kernel_clone+0xac/0x388
 7935 11:34:06.095488  <6>[  233.870164]     sys_clone+0x78/0x9c
 7936 11:34:06.095929  <6>[  233.873910]     ret_fast_syscall+0x0/0x1c
 7937 11:34:06.096361  <4>[  233.878162]  Free path:
 7938 11:34:06.096882  <6>[  233.880899]     rcu_core+0x2dc/0xb14
 7939 11:34:06.136373  <6>[  233.884767]     handle_softirqs+0x150/0x428
 7940 11:34:06.136929  <6>[  233.889229]     __irq_exit_rcu+0xa0/0x114
 7941 11:34:06.137788  <6>[  233.893489]     irq_exit+0x10/0x30
 7942 11:34:06.138350  <6>[  233.897142]     call_with_stack+0x18/0x20
 7943 11:34:06.138786  <6>[  233.901503]     __irq_svc+0x9c/0xb8
 7944 11:34:06.139219  <6>[  233.905260]     tcp_sendmsg_locked+0xec/0xdd8
 7945 11:34:06.139648  <6>[  233.909826]     tcp_sendmsg+0x30/0x44
 7946 11:34:06.140077  <6>[  233.913782]     __sock_sendmsg+0x44/0x7c
 7947 11:34:06.140502  <6>[  233.918037]     sock_sendmsg+0x70/0xa4
 7948 11:34:06.140929  <6>[  233.921993]     xprt_sock_sendmsg+0x1f0/0x30c
 7949 11:34:06.141440  <6>[  233.926648]     xs_tcp_send_request+0xfc/0x288
 7950 11:34:06.179734  <6>[  233.931405]     xprt_transmit+0x1a0/0x4a0
 7951 11:34:06.180622  <6>[  233.935653]     call_transmit+0x80/0x8c
 7952 11:34:06.181081  <6>[  233.939812]     __rpc_execute+0xc8/0x5d0
 7953 11:34:06.181517  <6>[  233.943971]     rpc_execute+0xa4/0x14c
 7954 11:34:06.182004  <1>[  233.948025] Register r10 information: non-slab/vmalloc memory
 7955 11:34:06.182446  <1>[  233.953994] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 7956 11:34:06.182881  <1>[  233.966314] Register r12 information: NULL pointer
 7957 11:34:06.223126  <0>[  233.971372] Process cat (pid: 4576, stack limit = 0xf27ec000)
 7958 11:34:06.224041  <0>[  233.977430] Stack: (0xf27ede20 to 0xf27ee000)
 7959 11:34:06.224503  <0>[  233.982088] de20: c1fab4f4 c1fab4f4 c1fab4f4 fffffe44 00000020 c03e8c28 f27ede5c c06467f8
 7960 11:34:06.224946  <0>[  233.990563] de40: 00000020 c030407c f27ede5c 00000020 b6fae000 f27edffc 00000000 00000001
 7961 11:34:06.225383  <0>[  233.999037] de60: c82d2840 c0e2fa04 00000022 00000000 f27edffc 73696854 20736920 65742061
 7962 11:34:06.226570  <0>[  234.007512] de80: 0a2e7473 69685400 73692073 74206120 2e747365 38bf2ab5 f27edebc 00000016
 7963 11:34:06.266450  <0>[  234.015986] dea0: c93b9000 00000000 f27edf80 c278cee0 f27edf80 c94b1900 0041fe38 c0e2cc28
 7964 11:34:06.267396  <0>[  234.024460] dec0: 00000016 c0e2d00c c0e2cef0 c48ff540 b6e48000 00000016 c38fa3f0 c08b7820
 7965 11:34:06.267862  <0>[  234.032935] dee0: c48ff540 c08b77c8 f27edf80 b6e48000 c82d2840 00000016 c94b1900 c064db98
 7966 11:34:06.268303  <0>[  234.041508] df00: c5b8edb8 00000000 00000000 00000000 00000000 00000016 b6e48000 0001ffea
 7967 11:34:06.269856  <0>[  234.049981] df20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 7968 11:34:06.309779  <0>[  234.058454] df40: 00000000 00000000 00000000 00000000 00000022 38bf2ab5 00000000 c48ff540
 7969 11:34:06.310712  <0>[  234.066927] df60: c48ff540 00000000 00000000 c03002f0 c82d2840 00000004 0041fe38 c064e0d0
 7970 11:34:06.311178  <0>[  234.075400] df80: 00000000 00000000 00000000 38bf2ab5 000000c0 00000016 00000016 7ff00000
 7971 11:34:06.311614  <0>[  234.083872] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6e48000 00000016 00000001
 7972 11:34:06.312050  <0>[  234.092345] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 7973 11:34:06.353138  <0>[  234.100818] dfe0: 00000004 be936788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 7974 11:34:06.354075  <0>[  234.109283] Call trace: 
 7975 11:34:06.354549  <0>[  234.109299]  usercopy_abort from __check_object_size+0x164/0x310
 7976 11:34:06.354994  <0>[  234.118411]  __check_object_size from do_usercopy_stack+0x358/0x380
 7977 11:34:06.355429  <0>[  234.124993]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7978 11:34:06.355860  <0>[  234.130964]  lkdtm_do_action from direct_entry+0x11c/0x140
 7979 11:34:06.356287  <0>[  234.136729]  direct_entry from full_proxy_write+0x58/0x90
 7980 11:34:06.356795  <0>[  234.142408]  full_proxy_write from vfs_write+0xbc/0x3cc
 7981 11:34:06.396455  <0>[  234.147990]  vfs_write from ksys_write+0x74/0xe4
 7982 11:34:06.397355  <0>[  234.152864]  ksys_write from ret_fast_syscall+0x0/0x1c
 7983 11:34:06.397843  <0>[  234.158233] Exception stack(0xf27edfa8 to 0xf27edff0)
 7984 11:34:06.398292  <0>[  234.163590] dfa0:                   00000016 00000016 00000001 b6e48000 00000016 00000001
 7985 11:34:06.398730  <0>[  234.172065] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 7986 11:34:06.399167  <0>[  234.180534] dfe0: 00000004 be936788 b6f0e33b b6e87616
 7987 11:34:06.400019  <0>[  234.185892] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 7988 11:34:06.430228  <4>[  234.192249] ---[ end trace 0000000000000000 ]---
 7989 11:34:06.431228  <6>[  234.197195] note: cat[4576] exited with irqs disabled
 7990 11:34:06.433455  # Segmentation fault
 7991 11:34:06.931269  # [  233.543214] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7992 11:34:06.931913  # [  233.548399] lkdtm: good_stack: f27ede74-f27ede94
 7993 11:34:06.932361  # [  233.553154] lkdtm: bad_stack : f27edffc-f27ee01c
 7994 11:34:06.932798  # [  233.558729] lkdtm: attempting good copy_to_user of local stack
 7995 11:34:06.933233  # [  233.564312] lkdtm: attempting bad copy_to_user of distant stack
 7996 11:34:06.933667  # [  233.570359] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 7997 11:34:06.934238  # [  233.580652] ------------[ cut here ]------------
 7998 11:34:06.974152  # [  233.585528] kernel BUG at mm/usercopy.c:102!
 7999 11:34:06.975129  # [  233.590087] Internal error: Oops - BUG: 0 [#23] SMP ARM
 8000 11:34:07.017641  # [  233.595555] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8001 11:34:07.018914  # [  233.632049] CPU: 1 UID: 0 PID: 4576 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8002 11:34:07.019444  # [  233.641645] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8003 11:34:07.020055  # [  233.646892] Hardware name: STM32 (Device Tree Support)
 8004 11:34:07.020681  # [  233.652340] PC is at usercopy_abort+0x98/0x9c
 8005 11:34:07.021247  # [  233.656914] LR is at usercopy_abort+0x98/0x9c
 8006 11:34:07.021855  # [  233.661572] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8007 11:34:07.060987  # [  233.668129] sp : f27ede20  ip : 00000000  fp : f0f0f0f1
 8008 11:34:07.061602  # [  233.673680] r10: c1a760a4  r9 : c82d2840  r8 : f27ee01c
 8009 11:34:07.062546  # [  233.679130] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 8010 11:34:07.063036  # [  233.685988] r3 : c82d2840  r2 : 00000000  r1 : 00000000  r0 : 00000062
 8011 11:34:07.063478  # [  233.692847] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8012 11:34:07.063914  # [  233.700212] Control: 10c5387d  Table: c5b8c06a  DAC: 00000051
 8013 11:34:07.064362  # [  233.706262] Register r0 information: non-paged memory
 8014 11:34:07.064922  # [  233.711624] Register r1 information: NULL pointer
 8015 11:34:07.104219  # [  233.716575] Register r2 information: NULL pointer
 8016 11:34:07.105221  # [  233.721526] Register r3 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8017 11:34:07.105734  # [  233.735291]     copy_process+0x1f4/0x1f8c
 8018 11:34:07.106251  # [  233.739542]     kernel_clone+0xac/0x388
 8019 11:34:07.106734  # [  233.743690]     sys_clone+0x78/0x9c
 8020 11:34:07.107196  # [  233.747437]     ret_fast_syscall+0x0/0x1c
 8021 11:34:07.107650  # [  233.751686]  Free path:
 8022 11:34:07.108354  # [  233.754416]     rcu_core+0x2dc/0xb14
 8023 11:34:07.147716  # [  233.758272]     handle_softirqs+0x150/0x428
 8024 11:34:07.148517  # [  233.762722]     __irq_exit_rcu+0xa0/0x114
 8025 11:34:07.149597  # [  233.767071]     irq_exit+0x10/0x30
 8026 11:34:07.150253  # [  233.770715]     call_with_stack+0x18/0x20
 8027 11:34:07.150821  # [  233.774966]     __irq_svc+0x9c/0xb8
 8028 11:34:07.151445  # [  233.778712]     tcp_sendmsg_locked+0xec/0xdd8
 8029 11:34:07.152007  # [  233.783369]     tcp_sendmsg+0x30/0x44
 8030 11:34:07.152546  # [  233.787318]     __sock_sendmsg+0x44/0x7c
 8031 11:34:07.153086  # [  233.791468]     sock_sendmsg+0x70/0xa4
 8032 11:34:07.153619  # [  233.795515]     xprt_sock_sendmsg+0x1f0/0x30c
 8033 11:34:07.154311  # [  233.800170]     xs_tcp_send_request+0xfc/0x288
 8034 11:34:07.191157  # [  233.804925]     xprt_transmit+0x1a0/0x4a0
 8035 11:34:07.192270  # [  233.809174]     call_transmit+0x80/0x8c
 8036 11:34:07.192725  # [  233.813331]     __rpc_execute+0xc8/0x5d0
 8037 11:34:07.193131  # [  233.817489]     rpc_execute+0xa4/0x14c
 8038 11:34:07.193531  # [  233.821542] Register r4 information: non-paged memory
 8039 11:34:07.193976  # [  233.826898] Register r5 information: non-paged memory
 8040 11:34:07.194591  # [  233.832152] Register r6 information: non-paged memory
 8041 11:34:07.195019  # [  233.837505] Register r7 information: non-paged memory
 8042 11:34:07.195505  # [  233.842858] Register r8 information: vmalloc memory
 8043 11:34:07.235143  # [  233.848012] Register r9 information: slab task_struct start c82d2800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8044 11:34:07.235883  # [  233.861766]     copy_process+0x1f4/0x1f8c
 8045 11:34:07.236454  # [  233.866016]     kernel_clone+0xac/0x388
 8046 11:34:07.236998  # [  233.870164]     sys_clone+0x78/0x9c
 8047 11:34:07.237542  # [  233.873910]     ret_fast_syscall+0x0/0x1c
 8048 11:34:07.238194  # [  233.878162]  Free path:
 8049 11:34:07.238770  # [  233.880899]     rcu_core+0x2dc/0xb14
 8050 11:34:07.239315  # [  233.884767]     handle_softirqs+0x150/0x428
 8051 11:34:07.240329  # [  233.889229]     __irq_exit_rcu+0xa0/0x114
 8052 11:34:07.277902  # [  233.893489]     irq_exit+0x10/0x30
 8053 11:34:07.279020  # [  233.897142]     call_with_stack+0x18/0x20
 8054 11:34:07.279500  # [  233.901503]     __irq_svc+0x9c/0xb8
 8055 11:34:07.279904  # [  233.905260]     tcp_sendmsg_locked+0xec/0xdd8
 8056 11:34:07.280300  # [  233.909826]     tcp_sendmsg+0x30/0x44
 8057 11:34:07.280691  # [  233.913782]     __sock_sendmsg+0x44/0x7c
 8058 11:34:07.281230  # [  233.918037]     sock_sendmsg+0x70/0xa4
 8059 11:34:07.281667  # [  233.921993]     xprt_sock_sendmsg+0x1f0/0x30c
 8060 11:34:07.282103  # [  233.926648]     xs_tcp_send_request+0xfc/0x288
 8061 11:34:07.282584  # [  233.931405]     xprt_transmit+0x1a0/0x4a0
 8062 11:34:07.321317  # [  233.935653]     call_transmit+0x80/0x8c
 8063 11:34:07.322062  # [  233.939812]     __rpc_execute+0xc8/0x5d0
 8064 11:34:07.322895  # [  233.943971]     rpc_execute+0xa4/0x14c
 8065 11:34:07.323335  # [  233.948025] Register r10 information: non-slab/vmalloc memory
 8066 11:34:07.323734  # [  233.953994] Register r11 information: 0-page vmalloc region starting at 0xf0f0f000 allocated at dma_common_contiguous_remap+0x74/0x90
 8067 11:34:07.324129  # [  233.966314] Register r12 information: NULL pointer
 8068 11:34:07.324667  # [  233.971372] Process cat (pid: 4576, stack limit = 0xf27ec000)
 8069 11:34:07.325158  # [  233.977430] Stack: (0xf27ede20 to 0xf27ee000)
 8070 11:34:07.365263  # [  233.982088] de20: c1fab4f4 c1fab4f4 c1fab4f4 fffffe44 00000020 c03e8c28 f27ede5c c06467f8
 8071 11:34:07.366052  # [  233.990563] de40: 00000020 c030407c f27ede5c 00000020 b6fae000 f27edffc 00000000 00000001
 8072 11:34:07.366635  # [  233.999037] de60: c82d2840 c0e2fa04 00000022 00000000 f27edffc 73696854 20736920 65742061
 8073 11:34:07.367190  # [  234.007512] de80: 0a2e7473 69685400 73692073 74206120 2e747365 38bf2ab5 f27edebc 00000016
 8074 11:34:07.368226  # [  234.015986] dea0: c93b9000 00000000 f27edf80 c278cee0 f27edf80 c94b1900 0041fe38 c0e2cc28
 8075 11:34:07.408610  # [  234.024460] dec0: 00000016 c0e2d00c c0e2cef0 c48ff540 b6e48000 00000016 c38fa3f0 c08b7820
 8076 11:34:07.409172  # [  234.032935] dee0: c48ff540 c08b77c8 f27edf80 b6e48000 c82d2840 00000016 c94b1900 c064db98
 8077 11:34:07.409600  # [  234.041508] df00: c5b8edb8 00000000 00000000 00000000 00000000 00000016 b6e48000 0001ffea
 8078 11:34:07.410068  # [  234.049981] df20: 00000001 00000000 c48ff840 00000000 00000000 00000000 00000000 00000000
 8079 11:34:07.411549  # [  234.058454] df40: 00000000 00000000 00000000 00000000 00000022 38bf2ab5 00000000 c48ff540
 8080 11:34:07.451503  # [  234.066927] df60: c48ff540 00000000 00000000 c03002f0 c82d2840 00000004 0041fe38 c064e0d0
 8081 11:34:07.452761  # [  234.075400] df80: 00000000 00000000 00000000 38bf2ab5 000000c0 00000016 00000016 7ff00000
 8082 11:34:07.453397  # [  234.083872] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6e48000 00000016 00000001
 8083 11:34:07.454045  # [  234.092345] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 8084 11:34:07.454661  # [  234.100818] dfe0: 00000004 be936788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 8085 11:34:07.455402  # [  234.109283] Call trace: 
 8086 11:34:07.494788  # [  234.109299]  usercopy_abort from __check_object_size+0x164/0x310
 8087 11:34:07.495905  # [  234.118411]  __check_object_size from do_usercopy_stack+0x358/0x380
 8088 11:34:07.496359  # [  234.124993]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8089 11:34:07.496757  # [  234.130964]  lkdtm_do_action from direct_entry+0x11c/0x140
 8090 11:34:07.497151  # [  234.136729]  direct_entry from full_proxy_write+0x58/0x90
 8091 11:34:07.497544  # [  234.142408]  full_proxy_write from vfs_write+0xbc/0x3cc
 8092 11:34:07.498103  # [  234.147990]  vfs_write from ksys_write+0x74/0xe4
 8093 11:34:07.538171  # [  234.152864]  ksys_write from ret_fast_syscall+0x0/0x1c
 8094 11:34:07.538865  # [  234.158233] Exception stack(0xf27edfa8 to 0xf27edff0)
 8095 11:34:07.539694  # [  234.163590] dfa0:                   00000016 00000016 00000001 b6e48000 00000016 00000001
 8096 11:34:07.540129  # [  234.172065] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 0041fe38
 8097 11:34:07.540527  # [  234.180534] dfe0: 00000004 be936788 b6f0e33b b6e87616
 8098 11:34:07.540920  # [  234.185892] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 8099 11:34:07.541445  # [  234.192249] ---[ end trace 0000000000000000 ]---
 8100 11:34:07.564215  # [  234.197195] note: cat[4576] exited with irqs disabled
 8101 11:34:07.564944  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 8102 11:34:07.566029  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 8103 11:34:07.566644  # timeout set to 45
 8104 11:34:07.567706  # selftests: lkdtm: USERCOPY_KERNEL.sh
 8105 11:34:08.425310  <6>[  236.178497] lkdtm: Performing direct entry USERCOPY_KERNEL
 8106 11:34:08.425955  <6>[  236.183206] lkdtm: attempting good copy_to_user from kernel rodata: c1a760a4
 8107 11:34:08.426385  <6>[  236.190482] lkdtm: attempting bad copy_to_user from kernel text: c05c12dc
 8108 11:34:08.426792  <0>[  236.197883] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888412, size 4096)!
 8109 11:34:08.427191  <4>[  236.207607] ------------[ cut here ]------------
 8110 11:34:08.428179  <2>[  236.212366] kernel BUG at mm/usercopy.c:102!
 8111 11:34:08.468159  <0>[  236.216921] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8112 11:34:08.469421  <4>[  236.222380] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8113 11:34:08.511403  <4>[  236.258858] CPU: 0 UID: 0 PID: 4662 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8114 11:34:08.512549  <4>[  236.268447] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8115 11:34:08.512993  <4>[  236.273693] Hardware name: STM32 (Device Tree Support)
 8116 11:34:08.513396  <4>[  236.279140] PC is at usercopy_abort+0x98/0x9c
 8117 11:34:08.513792  <4>[  236.283812] LR is at usercopy_abort+0x98/0x9c
 8118 11:34:08.514225  <4>[  236.288368] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8119 11:34:08.514842  <4>[  236.294925] sp : f2865e60  ip : 00000000  fp : 004dfe38
 8120 11:34:08.515341  <4>[  236.300475] r10: c94b1b80  r9 : f2865f80  r8 : c05c22dc
 8121 11:34:08.554778  <4>[  236.306025] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002c12dc
 8122 11:34:08.555950  <4>[  236.312783] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8123 11:34:08.556558  <4>[  236.319641] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8124 11:34:08.557115  <4>[  236.327106] Control: 10c5387d  Table: c95f406a  DAC: 00000051
 8125 11:34:08.557660  <1>[  236.333056] Register r0 information: non-paged memory
 8126 11:34:08.558321  <1>[  236.338415] Register r1 information: NULL pointer
 8127 11:34:08.559009  <1>[  236.343367] Register r2 information: NULL pointer
 8128 11:34:08.598815  <1>[  236.348419] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8129 11:34:08.599378  <6>[  236.362082]     copy_process+0x1f4/0x1f8c
 8130 11:34:08.599784  <6>[  236.366433]     kernel_clone+0xac/0x388
 8131 11:34:08.600180  <6>[  236.370482]     sys_clone+0x78/0x9c
 8132 11:34:08.600570  <6>[  236.374329]     ret_fast_syscall+0x0/0x1c
 8133 11:34:08.600961  <4>[  236.378579]  Free path:
 8134 11:34:08.601575  <6>[  236.381309]     rcu_core+0x2dc/0xb14
 8135 11:34:08.602046  <6>[  236.385168]     handle_softirqs+0x150/0x428
 8136 11:34:08.602529  <6>[  236.389618]     __irq_exit_rcu+0xa0/0x114
 8137 11:34:08.641542  <6>[  236.393867]     irq_exit+0x10/0x30
 8138 11:34:08.642687  <6>[  236.397511]     call_with_stack+0x18/0x20
 8139 11:34:08.643132  <6>[  236.401862]     __irq_svc+0x9c/0xb8
 8140 11:34:08.643532  <6>[  236.405608]     __memcg_slab_post_alloc_hook+0x178/0x360
 8141 11:34:08.643924  <6>[  236.411176]     __kmalloc_noprof+0x454/0x4f8
 8142 11:34:08.644317  <6>[  236.415735]     alloc_pipe_info+0xe4/0x238
 8143 11:34:08.644921  <6>[  236.420091]     create_pipe_files+0x50/0x1c0
 8144 11:34:08.645330  <6>[  236.424647]     do_pipe2+0x50/0x128
 8145 11:34:08.645721  <6>[  236.428397]     ret_fast_syscall+0x0/0x1c
 8146 11:34:08.685059  <1>[  236.432746] Register r4 information: non-paged memory
 8147 11:34:08.686299  <1>[  236.438003] Register r5 information: non-paged memory
 8148 11:34:08.686927  <1>[  236.443358] Register r6 information: non-paged memory
 8149 11:34:08.687486  <1>[  236.448711] Register r7 information: non-paged memory
 8150 11:34:08.688036  <1>[  236.454066] Register r8 information: non-slab/vmalloc memory
 8151 11:34:08.688650  <1>[  236.460026] Register r9 information: 2-page vmalloc region starting at 0xf2864000 allocated at kernel_clone+0xac/0x388
 8152 11:34:08.728362  <1>[  236.471032] Register r10 information: slab kmalloc-192 start c94b1b40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8153 11:34:08.729572  <6>[  236.484800]     full_proxy_open+0x90/0x36c
 8154 11:34:08.730248  <6>[  236.489158]     do_dentry_open+0x144/0x4dc
 8155 11:34:08.730819  <6>[  236.493611]     vfs_open+0x2c/0xec
 8156 11:34:08.731366  <6>[  236.497260]     path_openat+0x748/0x1198
 8157 11:34:08.731960  <6>[  236.501409]     do_filp_open+0xac/0x148
 8158 11:34:08.732530  <6>[  236.505557]     do_sys_openat2+0xbc/0xe4
 8159 11:34:08.733073  <6>[  236.509709]     sys_openat+0x98/0xd4
 8160 11:34:08.733619  <6>[  236.513558]     ret_fast_syscall+0x0/0x1c
 8161 11:34:08.734309  <4>[  236.517907]  Free path:
 8162 11:34:08.771731  <6>[  236.520536]     nfs_pgio_header_free+0x34/0x48
 8163 11:34:08.772835  <6>[  236.525294]     nfs_write_completion+0x60/0x240
 8164 11:34:08.773281  <6>[  236.530155]     rpc_free_task+0x34/0x54
 8165 11:34:08.773685  <6>[  236.534213]     rpc_async_release+0x24/0x40
 8166 11:34:08.774123  <6>[  236.538669]     process_one_work+0x1b8/0x450
 8167 11:34:08.774519  <6>[  236.543229]     worker_thread+0x1d4/0x3c4
 8168 11:34:08.775036  <6>[  236.547485]     kthread+0xe8/0x104
 8169 11:34:08.775472  <6>[  236.551238]     ret_from_fork+0x14/0x28
 8170 11:34:08.775866  <1>[  236.555287] Register r11 information: non-paged memory
 8171 11:34:08.776338  <1>[  236.560745] Register r12 information: NULL pointer
 8172 11:34:08.815285  <0>[  236.565798] Process cat (pid: 4662, stack limit = 0xf2864000)
 8173 11:34:08.816519  <0>[  236.571853] Stack: (0xf2865e60 to 0xf2866000)
 8174 11:34:08.817126  <0>[  236.576511] 5e60: c1fab4f4 c1fab4f4 c1fab4f4 002c12dc 00001000 c0335488 c05c12dc c0646988
 8175 11:34:08.817695  <0>[  236.584986] 5e80: 00001000 c030407c f2865e9c b6fce000 00001000 00000011 f2865f80 c278cef8
 8176 11:34:08.818326  <0>[  236.593460] 5ea0: f2865f80 c0e2ec44 00000022 00000000 00000010 c9405000 00000000 c0e2cc28
 8177 11:34:08.819052  <0>[  236.601935] 5ec0: 00000010 c0e2d00c c0e2cef0 c838fb40 b6e68000 00000010 c38fa3f0 c08b7820
 8178 11:34:08.859060  <0>[  236.610409] 5ee0: c838fb40 c08b77c8 f2865f80 b6e68000 c82d6440 00000010 c94b1b80 c064db98
 8179 11:34:08.859587  <0>[  236.618883] 5f00: c95f6db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0
 8180 11:34:08.859992  <0>[  236.627358] 5f20: 00000001 00000000 c954ca40 00000000 00000000 00000000 00000000 00000000
 8181 11:34:08.860390  <0>[  236.635840] 5f40: 00000000 00000000 00000000 00000000 00000022 f513d349 00000000 c838fb40
 8182 11:34:08.861943  <0>[  236.644320] 5f60: c838fb40 00000000 00000000 c03002f0 c82d6440 00000004 004dfe38 c064e0d0
 8183 11:34:08.902478  <0>[  236.652794] 5f80: 00000000 00000000 00000000 f513d349 000000c0 00000010 00000010 7ff00000
 8184 11:34:08.902999  <0>[  236.661267] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001
 8185 11:34:08.903406  <0>[  236.669742] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004dfe38
 8186 11:34:08.903812  <0>[  236.678216] 5fe0: 00000004 befeb788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 8187 11:34:08.904210  <0>[  236.686680] Call trace: 
 8188 11:34:08.905233  <0>[  236.686695]  usercopy_abort from __check_object_size+0x2f4/0x310
 8189 11:34:08.945330  <0>[  236.695815]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8190 11:34:08.946644  <0>[  236.702702]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8191 11:34:08.947266  <0>[  236.709077]  lkdtm_do_action from direct_entry+0x11c/0x140
 8192 11:34:08.947825  <0>[  236.714844]  direct_entry from full_proxy_write+0x58/0x90
 8193 11:34:08.948394  <0>[  236.720524]  full_proxy_write from vfs_write+0xbc/0x3cc
 8194 11:34:08.948997  <0>[  236.726106]  vfs_write from ksys_write+0x74/0xe4
 8195 11:34:08.949549  <0>[  236.730980]  ksys_write from ret_fast_syscall+0x0/0x1c
 8196 11:34:08.998215  <0>[  236.736348] Exception stack(0xf2865fa8 to 0xf2865ff0)
 8197 11:34:08.999321  <0>[  236.741705] 5fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 8198 11:34:08.999769  <0>[  236.750180] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004dfe38
 8199 11:34:09.000174  <0>[  236.758650] 5fe0: 00000004 befeb788 b6f2e33b b6ea7616
 8200 11:34:09.000574  <0>[  236.764008] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 8201 11:34:09.000970  <4>[  236.770364] ---[ end trace 0000000000000000 ]---
 8202 11:34:09.001627  <6>[  236.775311] note: cat[4662] exited with irqs disabled
 8203 11:34:09.017414  # Segmentation fault
 8204 11:34:09.481737  # [  236.178497] lkdtm: Performing direct entry USERCOPY_KERNEL
 8205 11:34:09.482191  # [  236.183206] lkdtm: attempting good copy_to_user from kernel rodata: c1a760a4
 8206 11:34:09.482441  # [  236.190482] lkdtm: attempting bad copy_to_user from kernel text: c05c12dc
 8207 11:34:09.482663  # [  236.197883] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2888412, size 4096)!
 8208 11:34:09.482881  # [  236.207607] ------------[ cut here ]------------
 8209 11:34:09.483090  # [  236.212366] kernel BUG at mm/usercopy.c:102!
 8210 11:34:09.524151  # [  236.216921] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8211 11:34:09.571369  # [  236.222380] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8212 11:34:09.572161  # [  236.258858] CPU: 0 UID: 0 PID: 4662 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8213 11:34:09.572432  # [  236.268447] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8214 11:34:09.572649  # [  236.273693] Hardware name: STM32 (Device Tree Support)
 8215 11:34:09.572872  # [  236.279140] PC is at usercopy_abort+0x98/0x9c
 8216 11:34:09.573089  # [  236.283812] LR is at usercopy_abort+0x98/0x9c
 8217 11:34:09.574767  # [  236.288368] pc : [<c0307374>]    lr : [<c0307374>]    psr: 60080013
 8218 11:34:09.614654  # [  236.294925] sp : f2865e60  ip : 00000000  fp : 004dfe38
 8219 11:34:09.615753  # [  236.300475] r10: c94b1b80  r9 : f2865f80  r8 : c05c22dc
 8220 11:34:09.616502  # [  236.306025] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002c12dc
 8221 11:34:09.616964  # [  236.312783] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8222 11:34:09.617410  # [  236.319641] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8223 11:34:09.617906  # [  236.327106] Control: 10c5387d  Table: c95f406a  DAC: 00000051
 8224 11:34:09.618481  # [  236.333056] Register r0 information: non-paged memory
 8225 11:34:09.658133  # [  236.338415] Register r1 information: NULL pointer
 8226 11:34:09.659216  # [  236.343367] Register r2 information: NULL pointer
 8227 11:34:09.659705  # [  236.348419] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8228 11:34:09.660163  # [  236.362082]     copy_process+0x1f4/0x1f8c
 8229 11:34:09.660605  # [  236.366433]     kernel_clone+0xac/0x388
 8230 11:34:09.661044  # [  236.370482]     sys_clone+0x78/0x9c
 8231 11:34:09.661480  # [  236.374329]     ret_fast_syscall+0x0/0x1c
 8232 11:34:09.661955  # [  236.378579]  Free path:
 8233 11:34:09.662473  # [  236.381309]     rcu_core+0x2dc/0xb14
 8234 11:34:09.701448  # [  236.385168]     handle_softirqs+0x150/0x428
 8235 11:34:09.702413  # [  236.389618]     __irq_exit_rcu+0xa0/0x114
 8236 11:34:09.702887  # [  236.393867]     irq_exit+0x10/0x30
 8237 11:34:09.703329  # [  236.397511]     call_with_stack+0x18/0x20
 8238 11:34:09.703763  # [  236.401862]     __irq_svc+0x9c/0xb8
 8239 11:34:09.704195  # [  236.405608]     __memcg_slab_post_alloc_hook+0x178/0x360
 8240 11:34:09.704633  # [  236.411176]     __kmalloc_noprof+0x454/0x4f8
 8241 11:34:09.705062  # [  236.415735]     alloc_pipe_info+0xe4/0x238
 8242 11:34:09.705494  # [  236.420091]     create_pipe_files+0x50/0x1c0
 8243 11:34:09.706043  # [  236.424647]     do_pipe2+0x50/0x128
 8244 11:34:09.744745  # [  236.428397]     ret_fast_syscall+0x0/0x1c
 8245 11:34:09.745704  # [  236.432746] Register r4 information: non-paged memory
 8246 11:34:09.746223  # [  236.438003] Register r5 information: non-paged memory
 8247 11:34:09.746664  # [  236.443358] Register r6 information: non-paged memory
 8248 11:34:09.747099  # [  236.448711] Register r7 information: non-paged memory
 8249 11:34:09.747530  # [  236.454066] Register r8 information: non-slab/vmalloc memory
 8250 11:34:09.748380  # [  236.460026] Register r9 information: 2-page vmalloc region starting at 0xf2864000 allocated at kernel_clone+0xac/0x388
 8251 11:34:09.788547  # [  236.471032] Register r10 information: slab kmalloc-192 start c94b1b40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8252 11:34:09.789062  # [  236.484800]     full_proxy_open+0x90/0x36c
 8253 11:34:09.789502  # [  236.489158]     do_dentry_open+0x144/0x4dc
 8254 11:34:09.789972  # [  236.493611]     vfs_open+0x2c/0xec
 8255 11:34:09.790407  # [  236.497260]     path_openat+0x748/0x1198
 8256 11:34:09.790838  # [  236.501409]     do_filp_open+0xac/0x148
 8257 11:34:09.791285  # [  236.505557]     do_sys_openat2+0xbc/0xe4
 8258 11:34:09.791716  # [  236.509709]     sys_openat+0x98/0xd4
 8259 11:34:09.792229  # [  236.513558]     ret_fast_syscall+0x0/0x1c
 8260 11:34:09.831713  # [  236.517907]  Free path:
 8261 11:34:09.833043  # [  236.520536]     nfs_pgio_header_free+0x34/0x48
 8262 11:34:09.833532  # [  236.525294]     nfs_write_completion+0x60/0x240
 8263 11:34:09.834017  # [  236.530155]     rpc_free_task+0x34/0x54
 8264 11:34:09.834483  # [  236.534213]     rpc_async_release+0x24/0x40
 8265 11:34:09.834937  # [  236.538669]     process_one_work+0x1b8/0x450
 8266 11:34:09.835429  # [  236.543229]     worker_thread+0x1d4/0x3c4
 8267 11:34:09.835874  # [  236.547485]     kthread+0xe8/0x104
 8268 11:34:09.836305  # [  236.551238]     ret_from_fork+0x14/0x28
 8269 11:34:09.836826  # [  236.555287] Register r11 information: non-paged memory
 8270 11:34:09.875084  # [  236.560745] Register r12 information: NULL pointer
 8271 11:34:09.876104  # [  236.565798] Process cat (pid: 4662, stack limit = 0xf2864000)
 8272 11:34:09.876580  # [  236.571853] Stack: (0xf2865e60 to 0xf2866000)
 8273 11:34:09.877020  # [  236.576511] 5e60: c1fab4f4 c1fab4f4 c1fab4f4 002c12dc 00001000 c0335488 c05c12dc c0646988
 8274 11:34:09.877458  # [  236.584986] 5e80: 00001000 c030407c f2865e9c b6fce000 00001000 00000011 f2865f80 c278cef8
 8275 11:34:09.877942  # [  236.593460] 5ea0: f2865f80 c0e2ec44 00000022 00000000 00000010 c9405000 00000000 c0e2cc28
 8276 11:34:09.918470  # [  236.601935] 5ec0: 00000010 c0e2d00c c0e2cef0 c838fb40 b6e68000 00000010 c38fa3f0 c08b7820
 8277 11:34:09.919525  # [  236.610409] 5ee0: c838fb40 c08b77c8 f2865f80 b6e68000 c82d6440 00000010 c94b1b80 c064db98
 8278 11:34:09.920001  # [  236.618883] 5f00: c95f6db8 00000000 00000000 00000000 00000000 00000010 b6e68000 0001fff0
 8279 11:34:09.920442  # [  236.627358] 5f20: 00000001 00000000 c954ca40 00000000 00000000 00000000 00000000 00000000
 8280 11:34:09.920878  # [  236.635840] 5f40: 00000000 00000000 00000000 00000000 00000022 f513d349 00000000 c838fb40
 8281 11:34:09.961769  # [  236.644320] 5f60: c838fb40 00000000 00000000 c03002f0 c82d6440 00000004 004dfe38 c064e0d0
 8282 11:34:09.962953  # [  236.652794] 5f80: 00000000 00000000 00000000 f513d349 000000c0 00000010 00000010 7ff00000
 8283 11:34:09.963530  # [  236.661267] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e68000 00000010 00000001
 8284 11:34:09.964043  # [  236.669742] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004dfe38
 8285 11:34:09.964517  # [  236.678216] 5fe0: 00000004 befeb788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 8286 11:34:09.964969  # [  236.686680] Call trace: 
 8287 11:34:10.005216  # [  236.686695]  usercopy_abort from __check_object_size+0x2f4/0x310
 8288 11:34:10.006401  # [  236.695815]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8289 11:34:10.006921  # [  236.702702]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8290 11:34:10.007374  # [  236.709077]  lkdtm_do_action from direct_entry+0x11c/0x140
 8291 11:34:10.007816  # [  236.714844]  direct_entry from full_proxy_write+0x58/0x90
 8292 11:34:10.008329  # [  236.720524]  full_proxy_write from vfs_write+0xbc/0x3cc
 8293 11:34:10.008826  # [  236.726106]  vfs_write from ksys_write+0x74/0xe4
 8294 11:34:10.009375  # [  236.730980]  ksys_write from ret_fast_syscall+0x0/0x1c
 8295 11:34:10.048513  # [  236.736348] Exception stack(0xf2865fa8 to 0xf2865ff0)
 8296 11:34:10.049405  # [  236.741705] 5fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 8297 11:34:10.049955  # [  236.750180] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004dfe38
 8298 11:34:10.050492  # [  236.758650] 5fe0: 00000004 befeb788 b6f2e33b b6ea7616
 8299 11:34:10.050990  # [  236.764008] Code: e98d4001 e30908c4 e34c01fc ebfff334 (e7f001f2) 
 8300 11:34:10.051437  # [  236.770364] ---[ end trace 0000000000000000 ]---
 8301 11:34:10.051983  # [  236.775311] note: cat[4662] exited with irqs disabled
 8302 11:34:10.075194  # USERCOPY_KERNEL: saw 'call trace:': ok
 8303 11:34:10.076312  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 8304 11:34:10.076848  # timeout set to 45
 8305 11:34:10.078438  # selftests: lkdtm: STACKLEAK_ERASING.sh
 8306 11:34:11.051359  <6>[  238.822163] lkdtm: Performing direct entry STACKLEAK_ERASING
 8307 11:34:11.054542  <3>[  238.827045] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8308 11:34:11.344549  # [  238.822163] lkdtm: Performing direct entry STACKLEAK_ERASING
 8309 11:34:11.347413  # [  238.827045] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8310 11:34:11.411307  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 8311 11:34:11.491326  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 8312 11:34:11.617273  # timeout set to 45
 8313 11:34:11.617895  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 8314 11:34:12.437428  <6>[  240.186161] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8315 11:34:12.438120  <6>[  240.190867] lkdtm: Calling matched prototype ...
 8316 11:34:12.438584  <6>[  240.196178] lkdtm: Calling mismatched prototype ...
 8317 11:34:12.439035  <3>[  240.201315] lkdtm: FAIL: survived mismatched prototype function call!
 8318 11:34:12.440240  <4>[  240.207559] lkdtm: This is probably expected, since this kernel (6.12.0-rc7-next-20241111 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8319 11:34:12.763446  # [  240.186161] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8320 11:34:12.764013  # [  240.190867] lkdtm: Calling matched prototype ...
 8321 11:34:12.764460  # [  240.196178] lkdtm: Calling mismatched prototype ...
 8322 11:34:12.764899  # [  240.201315] lkdtm: FAIL: survived mismatched prototype function call!
 8323 11:34:12.766426  # [  240.207559] lkdtm: This is probably expected, since this kernel (6.12.0-rc7-next-20241111 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8324 11:34:12.814282  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 8325 11:34:12.894313  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 8326 11:34:13.022328  # timeout set to 45
 8327 11:34:13.022890  # selftests: lkdtm: CFI_BACKWARD.sh
 8328 11:34:13.920026  <6>[  241.679465] lkdtm: Performing direct entry CFI_BACKWARD
 8329 11:34:13.921206  <6>[  241.683687] lkdtm: Attempting unchecked stack return address redirection ...
 8330 11:34:13.921698  <4>[  241.691016] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c
 8331 11:34:13.923439  <3>[  241.697777] lkdtm: FAIL: stack return address manipulation failed!
 8332 11:34:14.232035  # [  241.679465] lkdtm: Performing direct entry CFI_BACKWARD
 8333 11:34:14.233122  # [  241.683687] lkdtm: Attempting unchecked stack return address redirection ...
 8334 11:34:14.233632  # [  241.691016] lkdtm: Eek: return address mismatch! 0000000d != c0313f1c
 8335 11:34:14.235358  # [  241.697777] lkdtm: FAIL: stack return address manipulation failed!
 8336 11:34:14.290315  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 8337 11:34:14.369996  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 8338 11:34:14.482258  # timeout set to 45
 8339 11:34:14.498230  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 8340 11:34:15.388479  <6>[  243.141501] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8341 11:34:15.389162  <4>[  243.146141] ------------[ cut here ]------------
 8342 11:34:15.389688  <4>[  243.151003] WARNING: CPU: 1 PID: 4884 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8343 11:34:15.390246  <4>[  243.159841] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8344 11:34:15.431706  <4>[  243.167114] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8345 11:34:15.432411  <4>[  243.203600] CPU: 1 UID: 0 PID: 4884 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8346 11:34:15.432896  <4>[  243.213117] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8347 11:34:15.434548  <4>[  243.218370] Hardware name: STM32 (Device Tree Support)
 8348 11:34:15.435064  <4>[  243.223718] Call trace: 
 8349 11:34:15.474496  <4>[  243.223734]  unwind_backtrace from show_stack+0x18/0x1c
 8350 11:34:15.475479  <4>[  243.232050]  show_stack from dump_stack_lvl+0xa8/0xb8
 8351 11:34:15.475978  <4>[  243.237429]  dump_stack_lvl from __warn+0x84/0x134
 8352 11:34:15.476437  <4>[  243.242503]  __warn from warn_slowpath_fmt+0x12c/0x198
 8353 11:34:15.476886  <4>[  243.247873]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8354 11:34:15.477333  <4>[  243.254051]  __fortify_report from __fortify_panic+0x8/0xc
 8355 11:34:15.477919  <4>[  243.259822]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8356 11:34:15.517881  <4>[  243.266300]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8357 11:34:15.518882  <4>[  243.272773]  lkdtm_do_action from direct_entry+0x11c/0x140
 8358 11:34:15.519383  <4>[  243.278538]  direct_entry from full_proxy_write+0x58/0x90
 8359 11:34:15.519848  <4>[  243.284215]  full_proxy_write from vfs_write+0xbc/0x3cc
 8360 11:34:15.520300  <4>[  243.289698]  vfs_write from ksys_write+0x74/0xe4
 8361 11:34:15.520747  <4>[  243.294571]  ksys_write from ret_fast_syscall+0x0/0x1c
 8362 11:34:15.521207  <4>[  243.300039] Exception stack(0xf29a9fa8 to 0xf29a9ff0)
 8363 11:34:15.561267  <4>[  243.305398] 9fa0:                   00000010 00000010 00000001 b6dc8000 00000010 00000001
 8364 11:34:15.562287  <4>[  243.313873] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8365 11:34:15.562788  <4>[  243.322343] 9fe0: 00000004 bede1788 b6e8e33b b6e07616
 8366 11:34:15.563250  <4>[  243.327700] ---[ end trace 0000000000000000 ]---
 8367 11:34:15.563698  <4>[  243.332697] ------------[ cut here ]------------
 8368 11:34:15.564145  <2>[  243.337460] kernel BUG at lib/string_helpers.c:1040!
 8369 11:34:15.564599  <0>[  243.342717] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8370 11:34:15.605163  <4>[  243.348183] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8371 11:34:15.605794  <4>[  243.384671] CPU: 1 UID: 0 PID: 4884 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8372 11:34:15.608128  <4>[  243.394277] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8373 11:34:15.647967  <4>[  243.399532] Hardware name: STM32 (Device Tree Support)
 8374 11:34:15.648982  <4>[  243.404887] PC is at __fortify_panic+0x8/0xc
 8375 11:34:15.649483  <4>[  243.409461] LR is at __fortify_report+0x8c/0xd4
 8376 11:34:15.650020  <4>[  243.414333] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 8377 11:34:15.650501  <4>[  243.420797] sp : f29a9e88  ip : 00000000  fp : 004efe38
 8378 11:34:15.650958  <4>[  243.426354] r10: c93ff040  r9 : f29a9f80  r8 : c278cf6c
 8379 11:34:15.651418  <4>[  243.431810] r7 : f29a9f80  r6 : 00000000  r5 : 00000000  r4 : c9514400
 8380 11:34:15.691344  <4>[  243.438675] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8381 11:34:15.692334  <4>[  243.445540] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8382 11:34:15.692824  <4>[  243.452909] Control: 10c5387d  Table: c5e2006a  DAC: 00000051
 8383 11:34:15.693287  <1>[  243.458960] Register r0 information: non-slab/vmalloc memory
 8384 11:34:15.693739  <1>[  243.464930] Register r1 information: NULL pointer
 8385 11:34:15.694226  <1>[  243.469883] Register r2 information: NULL pointer
 8386 11:34:15.734826  <1>[  243.474835] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8387 11:34:15.735847  <6>[  243.488606]     copy_process+0x1f4/0x1f8c
 8388 11:34:15.736341  <6>[  243.492858]     kernel_clone+0xac/0x388
 8389 11:34:15.736793  <6>[  243.497007]     sys_clone+0x78/0x9c
 8390 11:34:15.737239  <6>[  243.500753]     ret_fast_syscall+0x0/0x1c
 8391 11:34:15.737679  <4>[  243.505003]  Free path:
 8392 11:34:15.738205  <6>[  243.507732]     rcu_core+0x2dc/0xb14
 8393 11:34:15.738684  <6>[  243.511589]     handle_softirqs+0x150/0x428
 8394 11:34:15.739138  <6>[  243.516040]     __irq_exit_rcu+0xa0/0x114
 8395 11:34:15.739579  <6>[  243.520388]     irq_exit+0x10/0x30
 8396 11:34:15.740104  <6>[  243.524031]     call_with_stack+0x18/0x20
 8397 11:34:15.778254  <6>[  243.528284]     __irq_svc+0x9c/0xb8
 8398 11:34:15.779266  <6>[  243.532029]     __nfs_revalidate_inode+0x128/0x29c
 8399 11:34:15.779766  <6>[  243.537087]     nfs_lookup_verify_inode+0x94/0xbc
 8400 11:34:15.780228  <6>[  243.542147]     nfs_do_lookup_revalidate+0x1a8/0x2a4
 8401 11:34:15.780680  <6>[  243.547310]     __nfs_lookup_revalidate+0x9c/0x138
 8402 11:34:15.781128  <6>[  243.552469]     lookup_fast+0x124/0x138
 8403 11:34:15.781603  <6>[  243.556526]     path_openat+0x21c/0x1198
 8404 11:34:15.782127  <6>[  243.560775]     do_filp_open+0xac/0x148
 8405 11:34:15.782584  <6>[  243.564822]     do_open_execat+0x6c/0x140
 8406 11:34:15.783118  <6>[  243.569175]     alloc_bprm+0x18/0x3a4
 8407 11:34:15.821628  <6>[  243.573025]     do_execveat_common+0x50/0x1f4
 8408 11:34:15.822679  <1>[  243.577680] Register r4 information: slab kmalloc-64 start c95143c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8409 11:34:15.823182  <6>[  243.591742]     kstrdup+0x38/0x64
 8410 11:34:15.823635  <6>[  243.595389]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8411 11:34:15.824082  <6>[  243.600243]     lkdtm_do_action+0x24/0x4c
 8412 11:34:15.824525  <6>[  243.604491]     direct_entry+0x11c/0x140
 8413 11:34:15.825000  <6>[  243.608739]     full_proxy_write+0x58/0x90
 8414 11:34:15.825547  <6>[  243.613099]     vfs_write+0xbc/0x3cc
 8415 11:34:15.864851  <6>[  243.616955]     ksys_write+0x74/0xe4
 8416 11:34:15.865880  <6>[  243.620807]     ret_fast_syscall+0x0/0x1c
 8417 11:34:15.866375  <4>[  243.625057]  Free path:
 8418 11:34:15.866836  <6>[  243.627791]     rcu_core+0x2dc/0xb14
 8419 11:34:15.867289  <6>[  243.631658]     handle_softirqs+0x150/0x428
 8420 11:34:15.867735  <6>[  243.636112]     __irq_exit_rcu+0xa0/0x114
 8421 11:34:15.868221  <6>[  243.640360]     irq_exit+0x10/0x30
 8422 11:34:15.868676  <6>[  243.644105]     call_with_stack+0x18/0x20
 8423 11:34:15.869108  <6>[  243.648357]     __irq_usr+0x7c/0xa0
 8424 11:34:15.869622  <1>[  243.652104] Register r5 information: NULL pointer
 8425 11:34:15.908344  <1>[  243.657062] Register r6 information: NULL pointer
 8426 11:34:15.909340  <1>[  243.662114] Register r7 information: 2-page vmalloc region starting at 0xf29a8000 allocated at kernel_clone+0xac/0x388
 8427 11:34:15.909887  <1>[  243.673120] Register r8 information: non-slab/vmalloc memory
 8428 11:34:15.910360  <1>[  243.679081] Register r9 information: 2-page vmalloc region starting at 0xf29a8000 allocated at kernel_clone+0xac/0x388
 8429 11:34:15.911752  <1>[  243.690080] Register r10 information: slab kmalloc-192 start c93ff000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8430 11:34:15.951639  <6>[  243.703851]     full_proxy_open+0x90/0x36c
 8431 11:34:15.952638  <6>[  243.708209]     do_dentry_open+0x144/0x4dc
 8432 11:34:15.953122  <6>[  243.712561]     vfs_open+0x2c/0xec
 8433 11:34:15.953577  <6>[  243.716310]     path_openat+0x748/0x1198
 8434 11:34:15.954075  <6>[  243.720459]     do_filp_open+0xac/0x148
 8435 11:34:15.954529  <6>[  243.724607]     do_sys_openat2+0xbc/0xe4
 8436 11:34:15.955008  <6>[  243.728761]     sys_openat+0x98/0xd4
 8437 11:34:15.955475  <6>[  243.732611]     ret_fast_syscall+0x0/0x1c
 8438 11:34:15.955926  <4>[  243.736860]  Free path:
 8439 11:34:15.956459  <6>[  243.739591]     nfs_pgio_header_free+0x34/0x48
 8440 11:34:15.995126  <6>[  243.744349]     nfs_write_completion+0x60/0x240
 8441 11:34:15.996144  <6>[  243.749110]     rpc_free_task+0x34/0x54
 8442 11:34:15.996636  <6>[  243.753269]     rpc_async_release+0x24/0x40
 8443 11:34:15.997093  <6>[  243.757724]     process_one_work+0x1b8/0x450
 8444 11:34:15.997538  <6>[  243.762285]     worker_thread+0x1d4/0x3c4
 8445 11:34:15.998022  <6>[  243.766542]     kthread+0xe8/0x104
 8446 11:34:15.998502  <6>[  243.770193]     ret_from_fork+0x14/0x28
 8447 11:34:15.998971  <1>[  243.774341] Register r11 information: non-paged memory
 8448 11:34:15.999414  <1>[  243.779798] Register r12 information: NULL pointer
 8449 11:34:16.038495  <0>[  243.784851] Process cat (pid: 4884, stack limit = 0xf29a8000)
 8450 11:34:16.039105  <0>[  243.790807] Stack: (0xf29a9e88 to 0xf29aa000)
 8451 11:34:16.040033  <0>[  243.795462] 9e80:                   c9514400 c0e2fd48 004efe38 683e8c28 6f6c6c65 00000021
 8452 11:34:16.040544  <0>[  243.803936] 9ea0: 6f6f6600 00000000 00000000 c7b40ee0 f29a9f80 00000010 c5dca000 c0e2cc28
 8453 11:34:16.041003  <0>[  243.812511] 9ec0: 00000010 c0e2d00c c0e2cef0 c48ff840 b6dc8000 00000010 c38fa3f0 c08b7820
 8454 11:34:16.041457  <0>[  243.820985] 9ee0: c48ff840 c08b77c8 f29a9f80 b6dc8000 c82d5a40 00000010 c93ff040 c064db98
 8455 11:34:16.081845  <0>[  243.829458] 9f00: c5e22db0 00000000 00000000 00000000 00000000 00000010 b6dc8000 0001fff0
 8456 11:34:16.082887  <0>[  243.837931] 9f20: 00000001 00000000 c83f3340 00000000 00000000 00000000 00000000 00000000
 8457 11:34:16.083377  <0>[  243.846404] 9f40: 00000000 00000000 00000000 00000000 00000022 c7b40ee0 00000000 c48ff840
 8458 11:34:16.083833  <0>[  243.854879] 9f60: c48ff840 00000000 00000000 c03002f0 c82d5a40 00000004 004efe38 c064e0d0
 8459 11:34:16.084283  <0>[  243.863352] 9f80: 00000000 00000000 00000000 c7b40ee0 000000c0 00000010 00000010 7ff00000
 8460 11:34:16.125048  <0>[  243.871826] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6dc8000 00000010 00000001
 8461 11:34:16.126053  <0>[  243.880300] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8462 11:34:16.126551  <0>[  243.888773] 9fe0: 00000004 bede1788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 8463 11:34:16.127012  <0>[  243.897238] Call trace: 
 8464 11:34:16.127459  <0>[  243.897253]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8465 11:34:16.127905  <0>[  243.906658]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8466 11:34:16.128433  <0>[  243.913032]  lkdtm_do_action from direct_entry+0x11c/0x140
 8467 11:34:16.168352  <0>[  243.918798]  direct_entry from full_proxy_write+0x58/0x90
 8468 11:34:16.169332  <0>[  243.924474]  full_proxy_write from vfs_write+0xbc/0x3cc
 8469 11:34:16.169888  <0>[  243.929956]  vfs_write from ksys_write+0x74/0xe4
 8470 11:34:16.170365  <0>[  243.934930]  ksys_write from ret_fast_syscall+0x0/0x1c
 8471 11:34:16.170821  <0>[  243.940298] Exception stack(0xf29a9fa8 to 0xf29a9ff0)
 8472 11:34:16.171262  <0>[  243.945655] 9fa0:                   00000010 00000010 00000001 b6dc8000 00000010 00000001
 8473 11:34:16.171828  <0>[  243.954129] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8474 11:34:16.211960  <0>[  243.962599] 9fe0: 00000004 bede1788 b6e8e33b b6e07616
 8475 11:34:16.212926  <0>[  243.967956] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 8476 11:34:16.213409  <4>[  243.974313] ---[ end trace 0000000000000000 ]---
 8477 11:34:16.215330  <6>[  243.979260] note: cat[4884] exited with irqs disabled
 8478 11:34:16.215853  # Segmentation fault
 8479 11:34:16.792157  # [  243.141501] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8480 11:34:16.792804  # [  243.146141] ------------[ cut here ]------------
 8481 11:34:16.793278  # [  243.151003] WARNING: CPU: 1 PID: 4884 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8482 11:34:16.793744  # [  243.159841] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8483 11:34:16.835348  # [  243.167114] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8484 11:34:16.835695  # [  243.203600] CPU: 1 UID: 0 PID: 4884 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8485 11:34:16.835923  # [  243.213117] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8486 11:34:16.838495  # [  243.218370] Hardware name: STM32 (Device Tree Support)
 8487 11:34:16.838776  # [  243.223718] Call trace: 
 8488 11:34:16.878392  # [  243.223734]  unwind_backtrace from show_stack+0x18/0x1c
 8489 11:34:16.879161  # [  243.232050]  show_stack from dump_stack_lvl+0xa8/0xb8
 8490 11:34:16.879427  # [  243.237429]  dump_stack_lvl from __warn+0x84/0x134
 8491 11:34:16.879633  # [  243.242503]  __warn from warn_slowpath_fmt+0x12c/0x198
 8492 11:34:16.879834  # [  243.247873]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8493 11:34:16.880033  # [  243.254051]  __fortify_report from __fortify_panic+0x8/0xc
 8494 11:34:16.880242  # [  243.259822]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8495 11:34:16.921803  # [  243.266300]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8496 11:34:16.922447  # [  243.272773]  lkdtm_do_action from direct_entry+0x11c/0x140
 8497 11:34:16.922710  # [  243.278538]  direct_entry from full_proxy_write+0x58/0x90
 8498 11:34:16.922920  # [  243.284215]  full_proxy_write from vfs_write+0xbc/0x3cc
 8499 11:34:16.923121  # [  243.289698]  vfs_write from ksys_write+0x74/0xe4
 8500 11:34:16.923320  # [  243.294571]  ksys_write from ret_fast_syscall+0x0/0x1c
 8501 11:34:16.923516  # [  243.300039] Exception stack(0xf29a9fa8 to 0xf29a9ff0)
 8502 11:34:16.925107  # [  243.305398] 9fa0:                   00000010 00000010 00000001 b6dc8000 00000010 00000001
 8503 11:34:16.965462  # [  243.313873] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8504 11:34:16.965784  # [  243.322343] 9fe0: 00000004 bede1788 b6e8e33b b6e07616
 8505 11:34:16.966021  # [  243.327700] ---[ end trace 0000000000000000 ]---
 8506 11:34:16.966238  # [  243.332697] ------------[ cut here ]------------
 8507 11:34:16.966443  # [  243.337460] kernel BUG at lib/string_helpers.c:1040!
 8508 11:34:16.966642  # [  243.342717] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8509 11:34:17.008740  # [  243.348183] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8510 11:34:17.009068  # [  243.384671] CPU: 1 UID: 0 PID: 4884 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8511 11:34:17.011789  # [  243.394277] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8512 11:34:17.052043  # [  243.399532] Hardware name: STM32 (Device Tree Support)
 8513 11:34:17.052723  # [  243.404887] PC is at __fortify_panic+0x8/0xc
 8514 11:34:17.052964  # [  243.409461] LR is at __fortify_report+0x8c/0xd4
 8515 11:34:17.053171  # [  243.414333] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 8516 11:34:17.053372  # [  243.420797] sp : f29a9e88  ip : 00000000  fp : 004efe38
 8517 11:34:17.053573  # [  243.426354] r10: c93ff040  r9 : f29a9f80  r8 : c278cf6c
 8518 11:34:17.053775  # [  243.431810] r7 : f29a9f80  r6 : 00000000  r5 : 00000000  r4 : c9514400
 8519 11:34:17.055357  # [  243.438675] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8520 11:34:17.095316  # [  243.445540] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8521 11:34:17.095951  # [  243.452909] Control: 10c5387d  Table: c5e2006a  DAC: 00000051
 8522 11:34:17.096203  # [  243.458960] Register r0 information: non-slab/vmalloc memory
 8523 11:34:17.096419  # [  243.464930] Register r1 information: NULL pointer
 8524 11:34:17.096626  # [  243.469883] Register r2 information: NULL pointer
 8525 11:34:17.098785  # [  243.474835] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8526 11:34:17.138820  # [  243.488606]     copy_process+0x1f4/0x1f8c
 8527 11:34:17.139141  # [  243.492858]     kernel_clone+0xac/0x388
 8528 11:34:17.139650  # [  243.497007]     sys_clone+0x78/0x9c
 8529 11:34:17.139886  # [  243.500753]     ret_fast_syscall+0x0/0x1c
 8530 11:34:17.140096  # [  243.505003]  Free path:
 8531 11:34:17.140301  # [  243.507732]     rcu_core+0x2dc/0xb14
 8532 11:34:17.140504  # [  243.511589]     handle_softirqs+0x150/0x428
 8533 11:34:17.140723  # [  243.516040]     __irq_exit_rcu+0xa0/0x114
 8534 11:34:17.140923  # [  243.520388]     irq_exit+0x10/0x30
 8535 11:34:17.141121  # [  243.524031]     call_with_stack+0x18/0x20
 8536 11:34:17.142091  # [  243.528284]     __irq_svc+0x9c/0xb8
 8537 11:34:17.182099  # [  243.532029]     __nfs_revalidate_inode+0x128/0x29c
 8538 11:34:17.182690  # [  243.537087]     nfs_lookup_verify_inode+0x94/0xbc
 8539 11:34:17.182925  # [  243.542147]     nfs_do_lookup_revalidate+0x1a8/0x2a4
 8540 11:34:17.183129  # [  243.547310]     __nfs_lookup_revalidate+0x9c/0x138
 8541 11:34:17.183328  # [  243.552469]     lookup_fast+0x124/0x138
 8542 11:34:17.183524  # [  243.556526]     path_openat+0x21c/0x1198
 8543 11:34:17.183722  # [  243.560775]     do_filp_open+0xac/0x148
 8544 11:34:17.183920  # [  243.564822]     do_open_execat+0x6c/0x140
 8545 11:34:17.184115  # [  243.569175]     alloc_bprm+0x18/0x3a4
 8546 11:34:17.185380  # [  243.573025]     do_execveat_common+0x50/0x1f4
 8547 11:34:17.225924  # [  243.577680] Register r4 information: slab kmalloc-64 start c95143c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8548 11:34:17.226305  # [  243.591742]     kstrdup+0x38/0x64
 8549 11:34:17.226572  # [  243.595389]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8550 11:34:17.226797  # [  243.600243]     lkdtm_do_action+0x24/0x4c
 8551 11:34:17.227007  # [  243.604491]     direct_entry+0x11c/0x140
 8552 11:34:17.227257  # [  243.608739]     full_proxy_write+0x58/0x90
 8553 11:34:17.227516  # [  243.613099]     vfs_write+0xbc/0x3cc
 8554 11:34:17.228799  # [  243.616955]     ksys_write+0x74/0xe4
 8555 11:34:17.268792  # [  243.620807]     ret_fast_syscall+0x0/0x1c
 8556 11:34:17.269103  # [  243.625057]  Free path:
 8557 11:34:17.269597  # [  243.627791]     rcu_core+0x2dc/0xb14
 8558 11:34:17.269855  # [  243.631658]     handle_softirqs+0x150/0x428
 8559 11:34:17.270065  # [  243.636112]     __irq_exit_rcu+0xa0/0x114
 8560 11:34:17.270277  # [  243.640360]     irq_exit+0x10/0x30
 8561 11:34:17.270476  # [  243.644105]     call_with_stack+0x18/0x20
 8562 11:34:17.270671  # [  243.648357]     __irq_usr+0x7c/0xa0
 8563 11:34:17.270866  # [  243.652104] Register r5 information: NULL pointer
 8564 11:34:17.271059  # [  243.657062] Register r6 information: NULL pointer
 8565 11:34:17.312327  # [  243.662114] Register r7 information: 2-page vmalloc region starting at 0xf29a8000 allocated at kernel_clone+0xac/0x388
 8566 11:34:17.313576  # [  243.673120] Register r8 information: non-slab/vmalloc memory
 8567 11:34:17.314167  # [  243.679081] Register r9 information: 2-page vmalloc region starting at 0xf29a8000 allocated at kernel_clone+0xac/0x388
 8568 11:34:17.314656  # [  243.690080] Register r10 information: slab kmalloc-192 start c93ff000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8569 11:34:17.315588  # [  243.703851]     full_proxy_open+0x90/0x36c
 8570 11:34:17.355597  # [  243.708209]     do_dentry_open+0x144/0x4dc
 8571 11:34:17.356210  # [  243.712561]     vfs_open+0x2c/0xec
 8572 11:34:17.357326  # [  243.716310]     path_openat+0x748/0x1198
 8573 11:34:17.357932  # [  243.720459]     do_filp_open+0xac/0x148
 8574 11:34:17.358471  # [  243.724607]     do_sys_openat2+0xbc/0xe4
 8575 11:34:17.358998  # [  243.728761]     sys_openat+0x98/0xd4
 8576 11:34:17.359532  # [  243.732611]     ret_fast_syscall+0x0/0x1c
 8577 11:34:17.360051  # [  243.736860]  Free path:
 8578 11:34:17.360526  # [  243.739591]     nfs_pgio_header_free+0x34/0x48
 8579 11:34:17.360976  # [  243.744349]     nfs_write_completion+0x60/0x240
 8580 11:34:17.361559  # [  243.749110]     rpc_free_task+0x34/0x54
 8581 11:34:17.399027  # [  243.753269]     rpc_async_release+0x24/0x40
 8582 11:34:17.400059  # [  243.757724]     process_one_work+0x1b8/0x450
 8583 11:34:17.400551  # [  243.762285]     worker_thread+0x1d4/0x3c4
 8584 11:34:17.401052  # [  243.766542]     kthread+0xe8/0x104
 8585 11:34:17.401531  # [  243.770193]     ret_from_fork+0x14/0x28
 8586 11:34:17.402037  # [  243.774341] Register r11 information: non-paged memory
 8587 11:34:17.402513  # [  243.779798] Register r12 information: NULL pointer
 8588 11:34:17.402980  # [  243.784851] Process cat (pid: 4884, stack limit = 0xf29a8000)
 8589 11:34:17.403427  # [  243.790807] Stack: (0xf29a9e88 to 0xf29aa000)
 8590 11:34:17.442376  # [  243.795462] 9e80:                   c9514400 c0e2fd48 004efe38 683e8c28 6f6c6c65 00000021
 8591 11:34:17.443334  # [  243.803936] 9ea0: 6f6f6600 00000000 00000000 c7b40ee0 f29a9f80 00000010 c5dca000 c0e2cc28
 8592 11:34:17.443636  # [  243.812511] 9ec0: 00000010 c0e2d00c c0e2cef0 c48ff840 b6dc8000 00000010 c38fa3f0 c08b7820
 8593 11:34:17.443861  # [  243.820985] 9ee0: c48ff840 c08b77c8 f29a9f80 b6dc8000 c82d5a40 00000010 c93ff040 c064db98
 8594 11:34:17.444086  # [  243.829458] 9f00: c5e22db0 00000000 00000000 00000000 00000000 00000010 b6dc8000 0001fff0
 8595 11:34:17.485765  # [  243.837931] 9f20: 00000001 00000000 c83f3340 00000000 00000000 00000000 00000000 00000000
 8596 11:34:17.486875  # [  243.846404] 9f40: 00000000 00000000 00000000 00000000 00000022 c7b40ee0 00000000 c48ff840
 8597 11:34:17.487377  # [  243.854879] 9f60: c48ff840 00000000 00000000 c03002f0 c82d5a40 00000004 004efe38 c064e0d0
 8598 11:34:17.487833  # [  243.863352] 9f80: 00000000 00000000 00000000 c7b40ee0 000000c0 00000010 00000010 7ff00000
 8599 11:34:17.488283  # [  243.871826] 9fa0: 00000004 c03000c0 00000010 00000010 00000001 b6dc8000 00000010 00000001
 8600 11:34:17.529141  # [  243.880300] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8601 11:34:17.530212  # [  243.888773] 9fe0: 00000004 bede1788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 8602 11:34:17.530717  # [  243.897238] Call trace: 
 8603 11:34:17.531170  # [  243.897253]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8604 11:34:17.531617  # [  243.906658]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8605 11:34:17.532057  # [  243.913032]  lkdtm_do_action from direct_entry+0x11c/0x140
 8606 11:34:17.532495  # [  243.918798]  direct_entry from full_proxy_write+0x58/0x90
 8607 11:34:17.533013  # [  243.924474]  full_proxy_write from vfs_write+0xbc/0x3cc
 8608 11:34:17.572394  # [  243.929956]  vfs_write from ksys_write+0x74/0xe4
 8609 11:34:17.573380  # [  243.934930]  ksys_write from ret_fast_syscall+0x0/0x1c
 8610 11:34:17.573901  # [  243.940298] Exception stack(0xf29a9fa8 to 0xf29a9ff0)
 8611 11:34:17.574364  # [  243.945655] 9fa0:                   00000010 00000010 00000001 b6dc8000 00000010 00000001
 8612 11:34:17.574813  # [  243.954129] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6dc8000 00020000 004efe38
 8613 11:34:17.575255  # [  243.962599] 9fe0: 00000004 bede1788 b6e8e33b b6e07616
 8614 11:34:17.575781  # [  243.967956] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 8615 11:34:17.609936  # [  243.974313] ---[ end trace 0000000000000000 ]---
 8616 11:34:17.610907  # [  243.979260] note: cat[4884] exited with irqs disabled
 8617 11:34:17.611394  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 8618 11:34:17.611848  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 8619 11:34:17.612341  # timeout set to 45
 8620 11:34:17.613210  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8621 11:34:18.230882  <6>[  245.984164] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8622 11:34:18.231541  <6>[  245.988975] lkdtm: trying to strcmp() past the end of a struct
 8623 11:34:18.232017  <4>[  245.995009] ------------[ cut here ]------------
 8624 11:34:18.232474  <4>[  246.000353] WARNING: CPU: 1 PID: 4970 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8625 11:34:18.232926  <4>[  246.008768] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8626 11:34:18.274031  <4>[  246.016340] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8627 11:34:18.274609  <4>[  246.052830] CPU: 1 UID: 0 PID: 4970 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8628 11:34:18.276969  <4>[  246.062338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8629 11:34:18.317004  <4>[  246.067491] Hardware name: STM32 (Device Tree Support)
 8630 11:34:18.317978  <4>[  246.072941] Call trace: 
 8631 11:34:18.318469  <4>[  246.072955]  unwind_backtrace from show_stack+0x18/0x1c
 8632 11:34:18.318936  <4>[  246.081271]  show_stack from dump_stack_lvl+0xa8/0xb8
 8633 11:34:18.319388  <4>[  246.086550]  dump_stack_lvl from __warn+0x84/0x134
 8634 11:34:18.319835  <4>[  246.091624]  __warn from warn_slowpath_fmt+0x12c/0x198
 8635 11:34:18.320281  <4>[  246.097092]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8636 11:34:18.320814  <4>[  246.103170]  __fortify_report from __fortify_panic+0x8/0xc
 8637 11:34:18.360419  <4>[  246.108942]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8638 11:34:18.361420  <4>[  246.115624]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8639 11:34:18.361956  <4>[  246.122308]  lkdtm_do_action from direct_entry+0x11c/0x140
 8640 11:34:18.362419  <4>[  246.128072]  direct_entry from full_proxy_write+0x58/0x90
 8641 11:34:18.362922  <4>[  246.133750]  full_proxy_write from vfs_write+0xbc/0x3cc
 8642 11:34:18.363385  <4>[  246.139233]  vfs_write from ksys_write+0x74/0xe4
 8643 11:34:18.363837  <4>[  246.144106]  ksys_write from ret_fast_syscall+0x0/0x1c
 8644 11:34:18.364391  <4>[  246.149575] Exception stack(0xf2a09fa8 to 0xf2a09ff0)
 8645 11:34:18.404218  <4>[  246.154934] 9fa0:                   00000013 00000013 00000001 b6e48000 00000013 00000001
 8646 11:34:18.404804  <4>[  246.163409] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8647 11:34:18.405253  <4>[  246.171879] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616
 8648 11:34:18.405692  <4>[  246.177352] ---[ end trace 0000000000000000 ]---
 8649 11:34:18.406191  <4>[  246.182227] ------------[ cut here ]------------
 8650 11:34:18.406629  <2>[  246.186991] kernel BUG at lib/string_helpers.c:1040!
 8651 11:34:18.407143  <0>[  246.192249] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8652 11:34:18.447571  <4>[  246.197715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8653 11:34:18.490586  <4>[  246.234202] CPU: 1 UID: 0 PID: 4970 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8654 11:34:18.491692  <4>[  246.243805] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8655 11:34:18.492176  <4>[  246.249058] Hardware name: STM32 (Device Tree Support)
 8656 11:34:18.492626  <4>[  246.254513] PC is at __fortify_panic+0x8/0xc
 8657 11:34:18.493067  <4>[  246.259088] LR is at __fortify_report+0x8c/0xd4
 8658 11:34:18.493508  <4>[  246.263861] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 8659 11:34:18.493981  <4>[  246.270429] sp : f2a09e78  ip : 00000000  fp : 004bfe38
 8660 11:34:18.494422  <4>[  246.275888] r10: c93ffb80  r9 : f2a09f80  r8 : c278cf4c
 8661 11:34:18.533911  <4>[  246.281442] r7 : f2a09f80  r6 : 00000000  r5 : c5a6f000  r4 : 00000013
 8662 11:34:18.534957  <4>[  246.288207] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8663 11:34:18.535438  <4>[  246.295072] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8664 11:34:18.535882  <4>[  246.302545] Control: 10c5387d  Table: c5af006a  DAC: 00000051
 8665 11:34:18.536319  <1>[  246.308496] Register r0 information: non-slab/vmalloc memory
 8666 11:34:18.536751  <1>[  246.314468] Register r1 information: NULL pointer
 8667 11:34:18.537179  <1>[  246.319423] Register r2 information: NULL pointer
 8668 11:34:18.577424  <1>[  246.324475] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8669 11:34:18.578008  <6>[  246.338146]     copy_process+0x1f4/0x1f8c
 8670 11:34:18.578461  <6>[  246.342501]     kernel_clone+0xac/0x388
 8671 11:34:18.578892  <6>[  246.346550]     sys_clone+0x78/0x9c
 8672 11:34:18.579326  <6>[  246.350297]     ret_fast_syscall+0x0/0x1c
 8673 11:34:18.579755  <4>[  246.354647]  Free path:
 8674 11:34:18.580181  <6>[  246.357277]     rcu_core+0x2dc/0xb14
 8675 11:34:18.580607  <6>[  246.361134]     handle_softirqs+0x150/0x428
 8676 11:34:18.581121  <6>[  246.365585]     __irq_exit_rcu+0xa0/0x114
 8677 11:34:18.620530  <6>[  246.369933]     irq_exit+0x10/0x30
 8678 11:34:18.621008  <6>[  246.373577]     call_with_stack+0x18/0x20
 8679 11:34:18.621877  <6>[  246.377831]     __irq_svc+0x9c/0xb8
 8680 11:34:18.622339  <6>[  246.381584]     unwind_frame+0x4a4/0x92c
 8681 11:34:18.622779  <6>[  246.385838]     arch_stack_walk+0xec/0x100
 8682 11:34:18.623206  <6>[  246.390196]     stack_trace_save+0x50/0x78
 8683 11:34:18.623632  <6>[  246.394550]     set_track_prepare+0x40/0x74
 8684 11:34:18.624054  <6>[  246.399005]     ___slab_alloc+0xd34/0xd88
 8685 11:34:18.624478  <6>[  246.403359]     kmem_cache_alloc_noprof+0x128/0x3a8
 8686 11:34:18.624979  <6>[  246.408519]     anon_vma_fork+0x8c/0x174
 8687 11:34:18.664098  <6>[  246.412670]     copy_process+0x1d6c/0x1f8c
 8688 11:34:18.664716  <6>[  246.417021]     kernel_clone+0xac/0x388
 8689 11:34:18.665595  <6>[  246.421170]     sys_clone+0x78/0x9c
 8690 11:34:18.666145  <1>[  246.424917] Register r4 information: non-paged memory
 8691 11:34:18.666645  <1>[  246.430277] Register r5 information: non-slab/vmalloc memory
 8692 11:34:18.667145  <1>[  246.436239] Register r6 information: NULL pointer
 8693 11:34:18.667628  <1>[  246.441192] Register r7 information: 2-page vmalloc region starting at 0xf2a08000 allocated at kernel_clone+0xac/0x388
 8694 11:34:18.668203  <1>[  246.452195] Register r8 information: non-slab/vmalloc memory
 8695 11:34:18.707644  <1>[  246.458155] Register r9 information: 2-page vmalloc region starting at 0xf2a08000 allocated at kernel_clone+0xac/0x388
 8696 11:34:18.708024  <1>[  246.469155] Register r10 information: slab kmalloc-192 start c93ffb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8697 11:34:18.708232  <6>[  246.483027]     full_proxy_open+0x90/0x36c
 8698 11:34:18.708430  <6>[  246.487386]     do_dentry_open+0x144/0x4dc
 8699 11:34:18.708626  <6>[  246.491740]     vfs_open+0x2c/0xec
 8700 11:34:18.710728  <6>[  246.495389]     path_openat+0x748/0x1198
 8701 11:34:18.750716  <6>[  246.499639]     do_filp_open+0xac/0x148
 8702 11:34:18.751276  <6>[  246.503686]     do_sys_openat2+0xbc/0xe4
 8703 11:34:18.751999  <6>[  246.507938]     sys_openat+0x98/0xd4
 8704 11:34:18.752413  <6>[  246.511787]     ret_fast_syscall+0x0/0x1c
 8705 11:34:18.752737  <4>[  246.516036]  Free path:
 8706 11:34:18.753113  <6>[  246.518766]     nfs_pgio_header_free+0x34/0x48
 8707 11:34:18.753344  <6>[  246.523423]     nfs_write_completion+0x60/0x240
 8708 11:34:18.753547  <6>[  246.528285]     rpc_free_task+0x34/0x54
 8709 11:34:18.753777  <6>[  246.532343]     rpc_async_release+0x24/0x40
 8710 11:34:18.754054  <6>[  246.536798]     process_one_work+0x1b8/0x450
 8711 11:34:18.754311  <6>[  246.541358]     worker_thread+0x1d4/0x3c4
 8712 11:34:18.794034  <6>[  246.545715]     kthread+0xe8/0x104
 8713 11:34:18.794918  <6>[  246.549367]     ret_from_fork+0x14/0x28
 8714 11:34:18.795351  <1>[  246.553415] Register r11 information: non-paged memory
 8715 11:34:18.795680  <1>[  246.558871] Register r12 information: NULL pointer
 8716 11:34:18.795991  <0>[  246.563923] Process cat (pid: 4970, stack limit = 0xf2a08000)
 8717 11:34:18.796303  <0>[  246.569979] Stack: (0xf2a09e78 to 0xf2a0a000)
 8718 11:34:18.796613  <0>[  246.574630] 9e60:                                                       00000013 c0314134
 8719 11:34:18.837463  <0>[  246.583104] 9e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8720 11:34:18.838354  <0>[  246.591577] 9ea0: 00000000 00000000 00000000 00000000 00000000 15a1aaec c20bec08 c0e2cc28
 8721 11:34:18.838740  <0>[  246.600051] 9ec0: 00000013 c0e2d00c c0e2cef0 c876fc40 b6e48000 00000013 c38fa3f0 c08b7820
 8722 11:34:18.839068  <0>[  246.608525] 9ee0: c876fc40 c08b77c8 f2a09f80 b6e48000 c82d4640 00000013 c93ffb80 c064db98
 8723 11:34:18.839383  <0>[  246.616999] 9f00: c5af2db8 00000000 00000000 00000000 00000000 00000013 b6e48000 0001ffed
 8724 11:34:18.880914  <0>[  246.625573] 9f20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 8725 11:34:18.881660  <0>[  246.634047] 9f40: 00000000 00000000 00000000 00000000 00000022 15a1aaec 00000000 c876fc40
 8726 11:34:18.881946  <0>[  246.642520] 9f60: c876fc40 00000000 00000000 c03002f0 c82d4640 00000004 004bfe38 c064e0d0
 8727 11:34:18.882160  <0>[  246.650994] 9f80: 00000000 00000000 00000000 15a1aaec 000000c0 00000013 00000013 7ff00000
 8728 11:34:18.882363  <0>[  246.659468] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e48000 00000013 00000001
 8729 11:34:18.884173  <0>[  246.667942] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8730 11:34:18.924524  <0>[  246.676416] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 8731 11:34:18.925924  <0>[  246.684881] Call trace: 
 8732 11:34:18.926470  <0>[  246.684898]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8733 11:34:18.926884  <0>[  246.694312]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8734 11:34:18.927286  <0>[  246.700998]  lkdtm_do_action from direct_entry+0x11c/0x140
 8735 11:34:18.927683  <0>[  246.706766]  direct_entry from full_proxy_write+0x58/0x90
 8736 11:34:18.928169  <0>[  246.712443]  full_proxy_write from vfs_write+0xbc/0x3cc
 8737 11:34:18.967591  <0>[  246.717927]  vfs_write from ksys_write+0x74/0xe4
 8738 11:34:18.968502  <0>[  246.722903]  ksys_write from ret_fast_syscall+0x0/0x1c
 8739 11:34:18.968943  <0>[  246.728275] Exception stack(0xf2a09fa8 to 0xf2a09ff0)
 8740 11:34:18.969348  <0>[  246.733634] 9fa0:                   00000013 00000013 00000001 b6e48000 00000013 00000001
 8741 11:34:18.969745  <0>[  246.742109] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8742 11:34:18.970195  <0>[  246.750579] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616
 8743 11:34:18.970989  <0>[  246.755937] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 8744 11:34:19.002756  <4>[  246.762294] ---[ end trace 0000000000000000 ]---
 8745 11:34:19.006156  <6>[  246.767240] note: cat[4970] exited with irqs disabled
 8746 11:34:19.006622  # Segmentation fault
 8747 11:34:19.446341  # [  245.984164] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8748 11:34:19.447411  # [  245.988975] lkdtm: trying to strcmp() past the end of a struct
 8749 11:34:19.447881  # [  245.995009] ------------[ cut here ]------------
 8750 11:34:19.448291  # [  246.000353] WARNING: CPU: 1 PID: 4970 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8751 11:34:19.448697  # [  246.008768] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8752 11:34:19.490105  # [  246.016340] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8753 11:34:19.490648  # [  246.052830] CPU: 1 UID: 0 PID: 4970 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8754 11:34:19.491057  # [  246.062338] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8755 11:34:19.532915  # [  246.067491] Hardware name: STM32 (Device Tree Support)
 8756 11:34:19.533409  # [  246.072941] Call trace: 
 8757 11:34:19.534243  # [  246.072955]  unwind_backtrace from show_stack+0x18/0x1c
 8758 11:34:19.534680  # [  246.081271]  show_stack from dump_stack_lvl+0xa8/0xb8
 8759 11:34:19.535078  # [  246.086550]  dump_stack_lvl from __warn+0x84/0x134
 8760 11:34:19.535469  # [  246.091624]  __warn from warn_slowpath_fmt+0x12c/0x198
 8761 11:34:19.535859  # [  246.097092]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8762 11:34:19.536249  # [  246.103170]  __fortify_report from __fortify_panic+0x8/0xc
 8763 11:34:19.536704  # [  246.108942]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8764 11:34:19.576664  # [  246.115624]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8765 11:34:19.577219  # [  246.122308]  lkdtm_do_action from direct_entry+0x11c/0x140
 8766 11:34:19.577619  # [  246.128072]  direct_entry from full_proxy_write+0x58/0x90
 8767 11:34:19.578074  # [  246.133750]  full_proxy_write from vfs_write+0xbc/0x3cc
 8768 11:34:19.578472  # [  246.139233]  vfs_write from ksys_write+0x74/0xe4
 8769 11:34:19.578863  # [  246.144106]  ksys_write from ret_fast_syscall+0x0/0x1c
 8770 11:34:19.579250  # [  246.149575] Exception stack(0xf2a09fa8 to 0xf2a09ff0)
 8771 11:34:19.619614  # [  246.154934] 9fa0:                   00000013 00000013 00000001 b6e48000 00000013 00000001
 8772 11:34:19.620578  # [  246.163409] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8773 11:34:19.621016  # [  246.171879] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616
 8774 11:34:19.621414  # [  246.177352] ---[ end trace 0000000000000000 ]---
 8775 11:34:19.621958  # [  246.182227] ------------[ cut here ]------------
 8776 11:34:19.622438  # [  246.186991] kernel BUG at lib/string_helpers.c:1040!
 8777 11:34:19.623075  # [  246.192249] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8778 11:34:19.663428  # [  246.197715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8779 11:34:19.666407  # [  246.234202] CPU: 1 UID: 0 PID: 4970 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8780 11:34:19.706415  # [  246.243805] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8781 11:34:19.707383  # [  246.249058] Hardware name: STM32 (Device Tree Support)
 8782 11:34:19.707882  # [  246.254513] PC is at __fortify_panic+0x8/0xc
 8783 11:34:19.708347  # [  246.259088] LR is at __fortify_report+0x8c/0xd4
 8784 11:34:19.708767  # [  246.263861] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 8785 11:34:19.709181  # [  246.270429] sp : f2a09e78  ip : 00000000  fp : 004bfe38
 8786 11:34:19.709600  # [  246.275888] r10: c93ffb80  r9 : f2a09f80  r8 : c278cf4c
 8787 11:34:19.710160  # [  246.281442] r7 : f2a09f80  r6 : 00000000  r5 : c5a6f000  r4 : 00000013
 8788 11:34:19.749768  # [  246.288207] r3 : c82d4640  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 8789 11:34:19.750737  # [  246.295072] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8790 11:34:19.751183  # [  246.302545] Control: 10c5387d  Table: c5af006a  DAC: 00000051
 8791 11:34:19.751601  # [  246.308496] Register r0 information: non-slab/vmalloc memory
 8792 11:34:19.752006  # [  246.314468] Register r1 information: NULL pointer
 8793 11:34:19.752402  # [  246.319423] Register r2 information: NULL pointer
 8794 11:34:19.793241  # [  246.324475] Register r3 information: slab task_struct start c82d4600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8795 11:34:19.794184  # [  246.338146]     copy_process+0x1f4/0x1f8c
 8796 11:34:19.794643  # [  246.342501]     kernel_clone+0xac/0x388
 8797 11:34:19.795061  # [  246.346550]     sys_clone+0x78/0x9c
 8798 11:34:19.795466  # [  246.350297]     ret_fast_syscall+0x0/0x1c
 8799 11:34:19.795866  # [  246.354647]  Free path:
 8800 11:34:19.796265  # [  246.357277]     rcu_core+0x2dc/0xb14
 8801 11:34:19.796659  # [  246.361134]     handle_softirqs+0x150/0x428
 8802 11:34:19.797052  # [  246.365585]     __irq_exit_rcu+0xa0/0x114
 8803 11:34:19.797462  # [  246.369933]     irq_exit+0x10/0x30
 8804 11:34:19.797990  # [  246.373577]     call_with_stack+0x18/0x20
 8805 11:34:19.836625  # [  246.377831]     __irq_svc+0x9c/0xb8
 8806 11:34:19.837162  # [  246.381584]     unwind_frame+0x4a4/0x92c
 8807 11:34:19.838016  # [  246.385838]     arch_stack_walk+0xec/0x100
 8808 11:34:19.838463  # [  246.390196]     stack_trace_save+0x50/0x78
 8809 11:34:19.838868  # [  246.394550]     set_track_prepare+0x40/0x74
 8810 11:34:19.839266  # [  246.399005]     ___slab_alloc+0xd34/0xd88
 8811 11:34:19.839658  # [  246.403359]     kmem_cache_alloc_noprof+0x128/0x3a8
 8812 11:34:19.840051  # [  246.408519]     anon_vma_fork+0x8c/0x174
 8813 11:34:19.840439  # [  246.412670]     copy_process+0x1d6c/0x1f8c
 8814 11:34:19.840908  # [  246.417021]     kernel_clone+0xac/0x388
 8815 11:34:19.879865  # [  246.421170]     sys_clone+0x78/0x9c
 8816 11:34:19.880806  # [  246.424917] Register r4 information: non-paged memory
 8817 11:34:19.881250  # [  246.430277] Register r5 information: non-slab/vmalloc memory
 8818 11:34:19.881659  # [  246.436239] Register r6 information: NULL pointer
 8819 11:34:19.882103  # [  246.441192] Register r7 information: 2-page vmalloc region starting at 0xf2a08000 allocated at kernel_clone+0xac/0x388
 8820 11:34:19.882507  # [  246.452195] Register r8 information: non-slab/vmalloc memory
 8821 11:34:19.923370  # [  246.458155] Register r9 information: 2-page vmalloc region starting at 0xf2a08000 allocated at kernel_clone+0xac/0x388
 8822 11:34:19.924301  # [  246.469155] Register r10 information: slab kmalloc-192 start c93ffb40 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8823 11:34:19.924750  # [  246.483027]     full_proxy_open+0x90/0x36c
 8824 11:34:19.925164  # [  246.487386]     do_dentry_open+0x144/0x4dc
 8825 11:34:19.925565  # [  246.491740]     vfs_open+0x2c/0xec
 8826 11:34:19.926004  # [  246.495389]     path_openat+0x748/0x1198
 8827 11:34:19.926405  # [  246.499639]     do_filp_open+0xac/0x148
 8828 11:34:19.926796  # [  246.503686]     do_sys_openat2+0xbc/0xe4
 8829 11:34:19.927268  # [  246.507938]     sys_openat+0x98/0xd4
 8830 11:34:19.966557  # [  246.511787]     ret_fast_syscall+0x0/0x1c
 8831 11:34:19.967629  # [  246.516036]  Free path:
 8832 11:34:19.968118  # [  246.518766]     nfs_pgio_header_free+0x34/0x48
 8833 11:34:19.968577  # [  246.523423]     nfs_write_completion+0x60/0x240
 8834 11:34:19.969041  # [  246.528285]     rpc_free_task+0x34/0x54
 8835 11:34:19.969527  # [  246.532343]     rpc_async_release+0x24/0x40
 8836 11:34:19.970021  # [  246.536798]     process_one_work+0x1b8/0x450
 8837 11:34:19.970428  # [  246.541358]     worker_thread+0x1d4/0x3c4
 8838 11:34:19.970827  # [  246.545715]     kthread+0xe8/0x104
 8839 11:34:19.971302  # [  246.549367]     ret_from_fork+0x14/0x28
 8840 11:34:20.010113  # [  246.553415] Register r11 information: non-paged memory
 8841 11:34:20.011030  # [  246.558871] Register r12 information: NULL pointer
 8842 11:34:20.011472  # [  246.563923] Process cat (pid: 4970, stack limit = 0xf2a08000)
 8843 11:34:20.011884  # [  246.569979] Stack: (0xf2a09e78 to 0xf2a0a000)
 8844 11:34:20.012283  # [  246.574630] 9e60:                                                       00000013 c0314134
 8845 11:34:20.012709  # [  246.583104] 9e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8846 11:34:20.013530  # [  246.591577] 9ea0: 00000000 00000000 00000000 00000000 00000000 15a1aaec c20bec08 c0e2cc28
 8847 11:34:20.053895  # [  246.600051] 9ec0: 00000013 c0e2d00c c0e2cef0 c876fc40 b6e48000 00000013 c38fa3f0 c08b7820
 8848 11:34:20.054490  # [  246.608525] 9ee0: c876fc40 c08b77c8 f2a09f80 b6e48000 c82d4640 00000013 c93ffb80 c064db98
 8849 11:34:20.054947  # [  246.616999] 9f00: c5af2db8 00000000 00000000 00000000 00000000 00000013 b6e48000 0001ffed
 8850 11:34:20.055389  # [  246.625573] 9f20: 00000001 00000000 c838fb40 00000000 00000000 00000000 00000000 00000000
 8851 11:34:20.056664  # [  246.634047] 9f40: 00000000 00000000 00000000 00000000 00000022 15a1aaec 00000000 c876fc40
 8852 11:34:20.097251  # [  246.642520] 9f60: c876fc40 00000000 00000000 c03002f0 c82d4640 00000004 004bfe38 c064e0d0
 8853 11:34:20.097774  # [  246.650994] 9f80: 00000000 00000000 00000000 15a1aaec 000000c0 00000013 00000013 7ff00000
 8854 11:34:20.098227  # [  246.659468] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e48000 00000013 00000001
 8855 11:34:20.098621  # [  246.667942] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8856 11:34:20.100155  # [  246.676416] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 8857 11:34:20.100591  # [  246.684881] Call trace: 
 8858 11:34:20.140629  # [  246.684898]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8859 11:34:20.141154  # [  246.694312]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8860 11:34:20.141554  # [  246.700998]  lkdtm_do_action from direct_entry+0x11c/0x140
 8861 11:34:20.141983  # [  246.706766]  direct_entry from full_proxy_write+0x58/0x90
 8862 11:34:20.142373  # [  246.712443]  full_proxy_write from vfs_write+0xbc/0x3cc
 8863 11:34:20.142759  # [  246.717927]  vfs_write from ksys_write+0x74/0xe4
 8864 11:34:20.143542  # [  246.722903]  ksys_write from ret_fast_syscall+0x0/0x1c
 8865 11:34:20.183574  # [  246.728275] Exception stack(0xf2a09fa8 to 0xf2a09ff0)
 8866 11:34:20.184671  # [  246.733634] 9fa0:                   00000013 00000013 00000001 b6e48000 00000013 00000001
 8867 11:34:20.185178  # [  246.742109] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 8868 11:34:20.185632  # [  246.750579] 9fe0: 00000004 bed8b788 b6f0e33b b6e87616
 8869 11:34:20.186107  # [  246.755937] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 8870 11:34:20.186525  # [  246.762294] ---[ end trace 0000000000000000 ]---
 8871 11:34:20.187189  # [  246.767240] note: cat[4970] exited with irqs disabled
 8872 11:34:20.209942  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 8873 11:34:20.210455  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8874 11:34:20.213240  # timeout set to 45
 8875 11:34:20.213724  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8876 11:34:20.957343  <6>[  248.709220] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8877 11:34:20.958307  <6>[  248.714072] lkdtm: trying to strncpy() past the end of a struct member...
 8878 11:34:20.958625  <4>[  248.721867] ------------[ cut here ]------------
 8879 11:34:20.958872  <4>[  248.725966] WARNING: CPU: 0 PID: 5057 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8880 11:34:20.959113  <4>[  248.734784] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8881 11:34:21.001047  <4>[  248.742329] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8882 11:34:21.001486  <4>[  248.778979] CPU: 0 UID: 0 PID: 5057 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8883 11:34:21.003964  <4>[  248.788291] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8884 11:34:21.044232  <4>[  248.793537] Hardware name: STM32 (Device Tree Support)
 8885 11:34:21.045024  <4>[  248.798987] Call trace: 
 8886 11:34:21.045899  <4>[  248.799002]  unwind_backtrace from show_stack+0x18/0x1c
 8887 11:34:21.046353  <4>[  248.807313]  show_stack from dump_stack_lvl+0xa8/0xb8
 8888 11:34:21.046759  <4>[  248.812591]  dump_stack_lvl from __warn+0x84/0x134
 8889 11:34:21.047363  <4>[  248.817664]  __warn from warn_slowpath_fmt+0x12c/0x198
 8890 11:34:21.047836  <4>[  248.823133]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8891 11:34:21.048239  <4>[  248.829212]  __fortify_report from __fortify_panic+0x8/0xc
 8892 11:34:21.087532  <4>[  248.834984]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 8893 11:34:21.088960  <4>[  248.841863]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 8894 11:34:21.089600  <4>[  248.848437]  lkdtm_do_action from direct_entry+0x11c/0x140
 8895 11:34:21.090282  <4>[  248.854201]  direct_entry from full_proxy_write+0x58/0x90
 8896 11:34:21.090917  <4>[  248.859877]  full_proxy_write from vfs_write+0xbc/0x3cc
 8897 11:34:21.091507  <4>[  248.865460]  vfs_write from ksys_write+0x74/0xe4
 8898 11:34:21.092070  <4>[  248.870332]  ksys_write from ret_fast_syscall+0x0/0x1c
 8899 11:34:21.092743  <4>[  248.875702] Exception stack(0xf2a69fa8 to 0xf2a69ff0)
 8900 11:34:21.133348  <4>[  248.881060] 9fa0:                   00000013 00000013 00000001 b6e08000 00000013 00000001
 8901 11:34:21.133733  <4>[  248.889533] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 8902 11:34:21.134032  <4>[  248.898003] 9fe0: 00000004 be957788 b6ece33b b6e47616
 8903 11:34:21.134258  <4>[  248.903701] ---[ end trace 0000000000000000 ]---
 8904 11:34:21.134476  <4>[  248.908405] ------------[ cut here ]------------
 8905 11:34:21.134697  <2>[  248.913168] kernel BUG at lib/string_helpers.c:1040!
 8906 11:34:21.134976  <0>[  248.918426] Internal error: Oops - BUG: 0 [#27] SMP ARM
 8907 11:34:21.174354  <4>[  248.923893] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8908 11:34:21.217337  <4>[  248.960384] CPU: 0 UID: 0 PID: 5057 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 8909 11:34:21.217757  <4>[  248.969986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8910 11:34:21.218357  <4>[  248.975232] Hardware name: STM32 (Device Tree Support)
 8911 11:34:21.218618  <4>[  248.980679] PC is at __fortify_panic+0x8/0xc
 8912 11:34:21.218827  <4>[  248.985245] LR is at __fortify_report+0x8c/0xd4
 8913 11:34:21.219032  <4>[  248.990005] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 8914 11:34:21.219236  <4>[  248.996564] sp : f2a69e88  ip : 00000000  fp : 0050fe38
 8915 11:34:21.219437  <4>[  249.002115] r10: c93ff900  r9 : f2a69f80  r8 : c278cf54
 8916 11:34:21.260676  <4>[  249.007565] r7 : f2a69f80  r6 : c94a6880  r5 : 00000014  r4 : 0000000f
 8917 11:34:21.261435  <4>[  249.014425] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : ef6a0484
 8918 11:34:21.261715  <4>[  249.021284] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8919 11:34:21.261982  <4>[  249.028649] Control: 10c5387d  Table: c5df006a  DAC: 00000051
 8920 11:34:21.262204  <1>[  249.034700] Register r0 information: non-slab/vmalloc memory
 8921 11:34:21.262415  <1>[  249.040668] Register r1 information: NULL pointer
 8922 11:34:21.262620  <1>[  249.045622] Register r2 information: NULL pointer
 8923 11:34:21.304315  <1>[  249.050674] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 8924 11:34:21.304731  <6>[  249.064340]     copy_process+0x1f4/0x1f8c
 8925 11:34:21.304950  <6>[  249.068592]     kernel_clone+0xac/0x388
 8926 11:34:21.305154  <6>[  249.072742]     sys_clone+0x78/0x9c
 8927 11:34:21.305361  <6>[  249.076489]     ret_fast_syscall+0x0/0x1c
 8928 11:34:21.305578  <4>[  249.080840]  Free path:
 8929 11:34:21.305783  <6>[  249.083470]     rcu_core+0x2dc/0xb14
 8930 11:34:21.306020  <6>[  249.087328]     handle_softirqs+0x150/0x428
 8931 11:34:21.307361  <6>[  249.091778]     run_ksoftirqd+0x48/0x60
 8932 11:34:21.347484  <6>[  249.095926]     smpboot_thread_fn+0xc0/0x15c
 8933 11:34:21.347904  <6>[  249.100484]     kthread+0xe8/0x104
 8934 11:34:21.348452  <6>[  249.104137]     ret_from_fork+0x14/0x28
 8935 11:34:21.348716  <1>[  249.108286] Register r4 information: non-paged memory
 8936 11:34:21.348933  <1>[  249.113542] Register r5 information: non-paged memory
 8937 11:34:21.349142  <1>[  249.118896] Register r6 information: slab kmalloc-64 start c94a6840 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 8938 11:34:21.349356  <6>[  249.133260]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 8939 11:34:21.350931  <6>[  249.138424]     lkdtm_do_action+0x24/0x4c
 8940 11:34:21.390883  <6>[  249.142677]     direct_entry+0x11c/0x140
 8941 11:34:21.391627  <6>[  249.146930]     full_proxy_write+0x58/0x90
 8942 11:34:21.391907  <6>[  249.151294]     vfs_write+0xbc/0x3cc
 8943 11:34:21.392127  <6>[  249.155154]     ksys_write+0x74/0xe4
 8944 11:34:21.392336  <6>[  249.159008]     ret_fast_syscall+0x0/0x1c
 8945 11:34:21.392543  <4>[  249.163259]  Free path:
 8946 11:34:21.392744  <6>[  249.165990]     delayed_vfree_work+0x44/0x50
 8947 11:34:21.392946  <6>[  249.170547]     process_one_work+0x1b8/0x450
 8948 11:34:21.393147  <6>[  249.175109]     worker_thread+0x1d4/0x3c4
 8949 11:34:21.394269  <6>[  249.179365]     kthread+0xe8/0x104
 8950 11:34:21.434294  <6>[  249.183018]     ret_from_fork+0x14/0x28
 8951 11:34:21.435368  <1>[  249.187168] Register r7 information: 2-page vmalloc region starting at 0xf2a68000 allocated at kernel_clone+0xac/0x388
 8952 11:34:21.435830  <1>[  249.198175] Register r8 information: non-slab/vmalloc memory
 8953 11:34:21.436242  <1>[  249.204138] Register r9 information: 2-page vmalloc region starting at 0xf2a68000 allocated at kernel_clone+0xac/0x388
 8954 11:34:21.437626  <1>[  249.215137] Register r10 information: slab kmalloc-192 start c93ff8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8955 11:34:21.477613  <6>[  249.228903]     full_proxy_open+0x90/0x36c
 8956 11:34:21.478648  <6>[  249.233261]     do_dentry_open+0x144/0x4dc
 8957 11:34:21.479096  <6>[  249.237715]     vfs_open+0x2c/0xec
 8958 11:34:21.479500  <6>[  249.241363]     path_openat+0x748/0x1198
 8959 11:34:21.479897  <6>[  249.245514]     do_filp_open+0xac/0x148
 8960 11:34:21.480288  <6>[  249.249663]     do_sys_openat2+0xbc/0xe4
 8961 11:34:21.480682  <6>[  249.253815]     sys_openat+0x98/0xd4
 8962 11:34:21.481072  <6>[  249.257667]     ret_fast_syscall+0x0/0x1c
 8963 11:34:21.481462  <4>[  249.262016]  Free path:
 8964 11:34:21.481969  <6>[  249.264647]     nfs_pgio_header_free+0x34/0x48
 8965 11:34:21.521068  <6>[  249.269405]     nfs_write_completion+0x60/0x240
 8966 11:34:21.521696  <6>[  249.274170]     rpc_free_task+0x34/0x54
 8967 11:34:21.522571  <6>[  249.278331]     rpc_async_release+0x24/0x40
 8968 11:34:21.523010  <6>[  249.282788]     process_one_work+0x1b8/0x450
 8969 11:34:21.523407  <6>[  249.287347]     worker_thread+0x1d4/0x3c4
 8970 11:34:21.523799  <6>[  249.291604]     kthread+0xe8/0x104
 8971 11:34:21.524188  <6>[  249.295255]     ret_from_fork+0x14/0x28
 8972 11:34:21.524577  <1>[  249.299403] Register r11 information: non-paged memory
 8973 11:34:21.524964  <1>[  249.304860] Register r12 information: NULL pointer
 8974 11:34:21.525431  <0>[  249.309913] Process cat (pid: 5057, stack limit = 0xf2a68000)
 8975 11:34:21.564423  <0>[  249.315970] Stack: (0xf2a69e88 to 0xf2a6a000)
 8976 11:34:21.565440  <0>[  249.320525] 9e80:                   0000000f c0e2feb8 0050fe38 0000000f 00000000 00000000
 8977 11:34:21.565919  <0>[  249.329100] 9ea0: 00000000 00000000 00000000 55e62571 00000013 c5e6c000 00000000 c0e2cc28
 8978 11:34:21.566329  <0>[  249.337575] 9ec0: 00000013 c0e2d00c c0e2cef0 c91ad540 b6e08000 00000013 c38fa3f0 c08b7820
 8979 11:34:21.566723  <0>[  249.346051] 9ee0: c91ad540 c08b77c8 f2a69f80 b6e08000 c82d6440 00000013 c93ff900 c064db98
 8980 11:34:21.607723  <0>[  249.354525] 9f00: c5df2db8 00000000 00000000 00000000 00000000 00000013 b6e08000 0001ffed
 8981 11:34:21.608739  <0>[  249.362999] 9f20: 00000001 00000000 c876a540 00000000 00000000 00000000 00000000 00000000
 8982 11:34:21.609188  <0>[  249.371473] 9f40: 00000000 00000000 00000000 00000000 00000022 55e62571 00000000 c91ad540
 8983 11:34:21.609588  <0>[  249.379948] 9f60: c91ad540 00000000 00000000 c03002f0 c82d6440 00000004 0050fe38 c064e0d0
 8984 11:34:21.610044  <0>[  249.388422] 9f80: 00000000 00000000 00000000 55e62571 000000c0 00000013 00000013 7ff00000
 8985 11:34:21.651168  <0>[  249.396897] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e08000 00000013 00000001
 8986 11:34:21.652177  <0>[  249.405371] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 8987 11:34:21.652621  <0>[  249.413845] 9fe0: 00000004 be957788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 8988 11:34:21.653028  <0>[  249.422411] Call trace: 
 8989 11:34:21.653416  <0>[  249.422428]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 8990 11:34:21.653803  <0>[  249.432034]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 8991 11:34:21.654649  <0>[  249.438609]  lkdtm_do_action from direct_entry+0x11c/0x140
 8992 11:34:21.694457  <0>[  249.444376]  direct_entry from full_proxy_write+0x58/0x90
 8993 11:34:21.695377  <0>[  249.450052]  full_proxy_write from vfs_write+0xbc/0x3cc
 8994 11:34:21.695813  <0>[  249.455634]  vfs_write from ksys_write+0x74/0xe4
 8995 11:34:21.696209  <0>[  249.460509]  ksys_write from ret_fast_syscall+0x0/0x1c
 8996 11:34:21.696602  <0>[  249.465877] Exception stack(0xf2a69fa8 to 0xf2a69ff0)
 8997 11:34:21.696989  <0>[  249.471235] 9fa0:                   00000013 00000013 00000001 b6e08000 00000013 00000001
 8998 11:34:21.697921  <0>[  249.479709] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 8999 11:34:21.726674  <0>[  249.488180] 9fe0: 00000004 be957788 b6ece33b b6e47616
 9000 11:34:21.727545  <0>[  249.493539] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 9001 11:34:21.727979  <4>[  249.499897] ---[ end trace 0000000000000000 ]---
 9002 11:34:21.730030  <6>[  249.504844] note: cat[5057] exited with irqs disabled
 9003 11:34:21.745938  # Segmentation fault
 9004 11:34:22.179960  # [  248.709220] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 9005 11:34:22.181295  # [  248.714072] lkdtm: trying to strncpy() past the end of a struct member...
 9006 11:34:22.181974  # [  248.721867] ------------[ cut here ]------------
 9007 11:34:22.182555  # [  248.725966] WARNING: CPU: 0 PID: 5057 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9008 11:34:22.183113  # [  248.734784] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 9009 11:34:22.223830  # [  248.742329] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9010 11:34:22.224588  # [  248.778979] CPU: 0 UID: 0 PID: 5057 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9011 11:34:22.226773  # [  248.788291] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9012 11:34:22.266587  # [  248.793537] Hardware name: STM32 (Device Tree Support)
 9013 11:34:22.267286  # [  248.798987] Call trace: 
 9014 11:34:22.268136  # [  248.799002]  unwind_backtrace from show_stack+0x18/0x1c
 9015 11:34:22.268620  # [  248.807313]  show_stack from dump_stack_lvl+0xa8/0xb8
 9016 11:34:22.269045  # [  248.812591]  dump_stack_lvl from __warn+0x84/0x134
 9017 11:34:22.269453  # [  248.817664]  __warn from warn_slowpath_fmt+0x12c/0x198
 9018 11:34:22.270127  # [  248.823133]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9019 11:34:22.270556  # [  248.829212]  __fortify_report from __fortify_panic+0x8/0xc
 9020 11:34:22.310097  # [  248.834984]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9021 11:34:22.311207  # [  248.841863]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9022 11:34:22.311662  # [  248.848437]  lkdtm_do_action from direct_entry+0x11c/0x140
 9023 11:34:22.312072  # [  248.854201]  direct_entry from full_proxy_write+0x58/0x90
 9024 11:34:22.312473  # [  248.859877]  full_proxy_write from vfs_write+0xbc/0x3cc
 9025 11:34:22.312873  # [  248.865460]  vfs_write from ksys_write+0x74/0xe4
 9026 11:34:22.313499  # [  248.870332]  ksys_write from ret_fast_syscall+0x0/0x1c
 9027 11:34:22.314075  # [  248.875702] Exception stack(0xf2a69fa8 to 0xf2a69ff0)
 9028 11:34:22.353506  # [  248.881060] 9fa0:                   00000013 00000013 00000001 b6e08000 00000013 00000001
 9029 11:34:22.354818  # [  248.889533] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 9030 11:34:22.355455  # [  248.898003] 9fe0: 00000004 be957788 b6ece33b b6e47616
 9031 11:34:22.356044  # [  248.903701] ---[ end trace 0000000000000000 ]---
 9032 11:34:22.356655  # [  248.908405] ------------[ cut here ]------------
 9033 11:34:22.357257  # [  248.913168] kernel BUG at lib/string_helpers.c:1040!
 9034 11:34:22.357859  # [  248.918426] Internal error: Oops - BUG: 0 [#27] SMP ARM
 9035 11:34:22.397286  # [  248.923893] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9036 11:34:22.400174  # [  248.960384] CPU: 0 UID: 0 PID: 5057 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9037 11:34:22.440265  # [  248.969986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9038 11:34:22.441556  # [  248.975232] Hardware name: STM32 (Device Tree Support)
 9039 11:34:22.442246  # [  248.980679] PC is at __fortify_panic+0x8/0xc
 9040 11:34:22.442833  # [  248.985245] LR is at __fortify_report+0x8c/0xd4
 9041 11:34:22.443409  # [  248.990005] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 9042 11:34:22.444022  # [  248.996564] sp : f2a69e88  ip : 00000000  fp : 0050fe38
 9043 11:34:22.444602  # [  249.002115] r10: c93ff900  r9 : f2a69f80  r8 : c278cf54
 9044 11:34:22.445271  # [  249.007565] r7 : f2a69f80  r6 : c94a6880  r5 : 00000014  r4 : 0000000f
 9045 11:34:22.483729  # [  249.014425] r3 : c82d6440  r2 : 00000000  r1 : 00000000  r0 : ef6a0484
 9046 11:34:22.485016  # [  249.021284] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9047 11:34:22.485654  # [  249.028649] Control: 10c5387d  Table: c5df006a  DAC: 00000051
 9048 11:34:22.486324  # [  249.034700] Register r0 information: non-slab/vmalloc memory
 9049 11:34:22.486954  # [  249.040668] Register r1 information: NULL pointer
 9050 11:34:22.487610  # [  249.045622] Register r2 information: NULL pointer
 9051 11:34:22.527309  # [  249.050674] Register r3 information: slab task_struct start c82d6400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9052 11:34:22.528374  # [  249.064340]     copy_process+0x1f4/0x1f8c
 9053 11:34:22.528834  # [  249.068592]     kernel_clone+0xac/0x388
 9054 11:34:22.529261  # [  249.072742]     sys_clone+0x78/0x9c
 9055 11:34:22.529675  # [  249.076489]     ret_fast_syscall+0x0/0x1c
 9056 11:34:22.530249  # [  249.080840]  Free path:
 9057 11:34:22.530732  # [  249.083470]     rcu_core+0x2dc/0xb14
 9058 11:34:22.531157  # [  249.087328]     handle_softirqs+0x150/0x428
 9059 11:34:22.531561  # [  249.091778]     run_ksoftirqd+0x48/0x60
 9060 11:34:22.531966  # [  249.095926]     smpboot_thread_fn+0xc0/0x15c
 9061 11:34:22.532460  # [  249.100484]     kthread+0xe8/0x104
 9062 11:34:22.570577  # [  249.104137]     ret_from_fork+0x14/0x28
 9063 11:34:22.571895  # [  249.108286] Register r4 information: non-paged memory
 9064 11:34:22.572532  # [  249.113542] Register r5 information: non-paged memory
 9065 11:34:22.573107  # [  249.118896] Register r6 information: slab kmalloc-64 start c94a6840 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9066 11:34:22.573754  # [  249.133260]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9067 11:34:22.574444  # [  249.138424]     lkdtm_do_action+0x24/0x4c
 9068 11:34:22.575141  # [  249.142677]     direct_entry+0x11c/0x140
 9069 11:34:22.613885  # [  249.146930]     full_proxy_write+0x58/0x90
 9070 11:34:22.615053  # [  249.151294]     vfs_write+0xbc/0x3cc
 9071 11:34:22.615529  # [  249.155154]     ksys_write+0x74/0xe4
 9072 11:34:22.615946  # [  249.159008]     ret_fast_syscall+0x0/0x1c
 9073 11:34:22.616350  # [  249.163259]  Free path:
 9074 11:34:22.616749  # [  249.165990]     delayed_vfree_work+0x44/0x50
 9075 11:34:22.617340  # [  249.170547]     process_one_work+0x1b8/0x450
 9076 11:34:22.617773  # [  249.175109]     worker_thread+0x1d4/0x3c4
 9077 11:34:22.618229  # [  249.179365]     kthread+0xe8/0x104
 9078 11:34:22.618636  # [  249.183018]     ret_from_fork+0x14/0x28
 9079 11:34:22.657277  # [  249.187168] Register r7 information: 2-page vmalloc region starting at 0xf2a68000 allocated at kernel_clone+0xac/0x388
 9080 11:34:22.658606  # [  249.198175] Register r8 information: non-slab/vmalloc memory
 9081 11:34:22.659268  # [  249.204138] Register r9 information: 2-page vmalloc region starting at 0xf2a68000 allocated at kernel_clone+0xac/0x388
 9082 11:34:22.659858  # [  249.215137] Register r10 information: slab kmalloc-192 start c93ff8c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9083 11:34:22.660619  # [  249.228903]     full_proxy_open+0x90/0x36c
 9084 11:34:22.700573  # [  249.233261]     do_dentry_open+0x144/0x4dc
 9085 11:34:22.701318  # [  249.237715]     vfs_open+0x2c/0xec
 9086 11:34:22.702178  # [  249.241363]     path_openat+0x748/0x1198
 9087 11:34:22.702643  # [  249.245514]     do_filp_open+0xac/0x148
 9088 11:34:22.703058  # [  249.249663]     do_sys_openat2+0xbc/0xe4
 9089 11:34:22.703462  # [  249.253815]     sys_openat+0x98/0xd4
 9090 11:34:22.704046  # [  249.257667]     ret_fast_syscall+0x0/0x1c
 9091 11:34:22.704478  # [  249.262016]  Free path:
 9092 11:34:22.704886  # [  249.264647]     nfs_pgio_header_free+0x34/0x48
 9093 11:34:22.705290  # [  249.269405]     nfs_write_completion+0x60/0x240
 9094 11:34:22.705781  # [  249.274170]     rpc_free_task+0x34/0x54
 9095 11:34:22.744060  # [  249.278331]     rpc_async_release+0x24/0x40
 9096 11:34:22.745382  # [  249.282788]     process_one_work+0x1b8/0x450
 9097 11:34:22.746074  # [  249.287347]     worker_thread+0x1d4/0x3c4
 9098 11:34:22.746666  # [  249.291604]     kthread+0xe8/0x104
 9099 11:34:22.747309  # [  249.295255]     ret_from_fork+0x14/0x28
 9100 11:34:22.747920  # [  249.299403] Register r11 information: non-paged memory
 9101 11:34:22.748477  # [  249.304860] Register r12 information: NULL pointer
 9102 11:34:22.749029  # [  249.309913] Process cat (pid: 5057, stack limit = 0xf2a68000)
 9103 11:34:22.749591  # [  249.315970] Stack: (0xf2a69e88 to 0xf2a6a000)
 9104 11:34:22.787357  # [  249.320525] 9e80:                   0000000f c0e2feb8 0050fe38 0000000f 00000000 00000000
 9105 11:34:22.788631  # [  249.329100] 9ea0: 00000000 00000000 00000000 55e62571 00000013 c5e6c000 00000000 c0e2cc28
 9106 11:34:22.789266  # [  249.337575] 9ec0: 00000013 c0e2d00c c0e2cef0 c91ad540 b6e08000 00000013 c38fa3f0 c08b7820
 9107 11:34:22.789906  # [  249.346051] 9ee0: c91ad540 c08b77c8 f2a69f80 b6e08000 c82d6440 00000013 c93ff900 c064db98
 9108 11:34:22.790534  # [  249.354525] 9f00: c5df2db8 00000000 00000000 00000000 00000000 00000013 b6e08000 0001ffed
 9109 11:34:22.830700  # [  249.362999] 9f20: 00000001 00000000 c876a540 00000000 00000000 00000000 00000000 00000000
 9110 11:34:22.831865  # [  249.371473] 9f40: 00000000 00000000 00000000 00000000 00000022 55e62571 00000000 c91ad540
 9111 11:34:22.832338  # [  249.379948] 9f60: c91ad540 00000000 00000000 c03002f0 c82d6440 00000004 0050fe38 c064e0d0
 9112 11:34:22.832758  # [  249.388422] 9f80: 00000000 00000000 00000000 55e62571 000000c0 00000013 00000013 7ff00000
 9113 11:34:22.833169  # [  249.396897] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e08000 00000013 00000001
 9114 11:34:22.874068  # [  249.405371] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 9115 11:34:22.875273  # [  249.413845] 9fe0: 00000004 be957788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 9116 11:34:22.875748  # [  249.422411] Call trace: 
 9117 11:34:22.876156  # [  249.422428]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9118 11:34:22.876562  # [  249.432034]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9119 11:34:22.876959  # [  249.438609]  lkdtm_do_action from direct_entry+0x11c/0x140
 9120 11:34:22.877554  # [  249.444376]  direct_entry from full_proxy_write+0x58/0x90
 9121 11:34:22.878133  # [  249.450052]  full_proxy_write from vfs_write+0xbc/0x3cc
 9122 11:34:22.917574  # [  249.455634]  vfs_write from ksys_write+0x74/0xe4
 9123 11:34:22.918919  # [  249.460509]  ksys_write from ret_fast_syscall+0x0/0x1c
 9124 11:34:22.919563  # [  249.465877] Exception stack(0xf2a69fa8 to 0xf2a69ff0)
 9125 11:34:22.920139  # [  249.471235] 9fa0:                   00000013 00000013 00000001 b6e08000 00000013 00000001
 9126 11:34:22.920768  # [  249.479709] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e08000 00020000 0050fe38
 9127 11:34:22.921375  # [  249.488180] 9fe0: 00000004 be957788 b6ece33b b6e47616
 9128 11:34:22.922114  # [  249.493539] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 9129 11:34:22.954963  # [  249.499897] ---[ end trace 0000000000000000 ]---
 9130 11:34:22.956047  # [  249.504844] note: cat[5057] exited with irqs disabled
 9131 11:34:22.956504  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 9132 11:34:22.956911  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 9133 11:34:22.957316  # timeout set to 45
 9134 11:34:22.958375  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9135 11:34:23.830105  <6>[  251.579187] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9136 11:34:23.831037  <6>[  251.584019] lkdtm: trying to memcpy() past the end of a struct
 9137 11:34:23.831417  <6>[  251.590624] lkdtm: 0: 16
 9138 11:34:23.831746  <6>[  251.592978] lkdtm: 1: 16
 9139 11:34:23.832066  <6>[  251.595703] lkdtm: s: 20
 9140 11:34:23.832302  <4>[  251.598527] ------------[ cut here ]------------
 9141 11:34:23.832513  <4>[  251.603373] WARNING: CPU: 1 PID: 5143 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9142 11:34:23.832719  <4>[  251.612160] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9143 11:34:23.873967  <4>[  251.619811] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9144 11:34:23.876787  <4>[  251.656298] CPU: 1 UID: 0 PID: 5143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9145 11:34:23.916851  <4>[  251.665708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9146 11:34:23.917732  <4>[  251.670861] Hardware name: STM32 (Device Tree Support)
 9147 11:34:23.918116  <4>[  251.676311] Call trace: 
 9148 11:34:23.918443  <4>[  251.676326]  unwind_backtrace from show_stack+0x18/0x1c
 9149 11:34:23.918677  <4>[  251.684640]  show_stack from dump_stack_lvl+0xa8/0xb8
 9150 11:34:23.918887  <4>[  251.689920]  dump_stack_lvl from __warn+0x84/0x134
 9151 11:34:23.919087  <4>[  251.694994]  __warn from warn_slowpath_fmt+0x12c/0x198
 9152 11:34:23.919287  <4>[  251.700463]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9153 11:34:23.920147  <4>[  251.706543]  __fortify_report from __fortify_panic+0x8/0xc
 9154 11:34:23.960654  <4>[  251.712314]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9155 11:34:23.961921  <4>[  251.719099]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9156 11:34:23.962228  <4>[  251.725686]  lkdtm_do_action from direct_entry+0x11c/0x140
 9157 11:34:23.962444  <4>[  251.731458]  direct_entry from full_proxy_write+0x58/0x90
 9158 11:34:23.962647  <4>[  251.737138]  full_proxy_write from vfs_write+0xbc/0x3cc
 9159 11:34:23.962849  <4>[  251.742722]  vfs_write from ksys_write+0x74/0xe4
 9160 11:34:23.963545  <4>[  251.747597]  ksys_write from ret_fast_syscall+0x0/0x1c
 9161 11:34:24.003579  <4>[  251.752967] Exception stack(0xf2addfa8 to 0xf2addff0)
 9162 11:34:24.004219  <4>[  251.758327] dfa0:                   00000013 00000013 00000001 b6df8000 00000013 00000001
 9163 11:34:24.004489  <4>[  251.766803] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9164 11:34:24.004705  <4>[  251.775273] dfe0: 00000004 bed33788 b6ebe33b b6e37616
 9165 11:34:24.004910  <4>[  251.780741] ---[ end trace 0000000000000000 ]---
 9166 11:34:24.005113  <4>[  251.785644] ------------[ cut here ]------------
 9167 11:34:24.007049  <2>[  251.790420] kernel BUG at lib/string_helpers.c:1040!
 9168 11:34:24.046956  <0>[  251.795684] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9169 11:34:24.047665  <4>[  251.801153] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9170 11:34:24.090384  <4>[  251.837640] CPU: 1 UID: 0 PID: 5143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9171 11:34:24.091074  <4>[  251.847242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9172 11:34:24.091358  <4>[  251.852493] Hardware name: STM32 (Device Tree Support)
 9173 11:34:24.091576  <4>[  251.857950] PC is at __fortify_panic+0x8/0xc
 9174 11:34:24.091785  <4>[  251.862525] LR is at __fortify_report+0x8c/0xd4
 9175 11:34:24.091987  <4>[  251.867300] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 9176 11:34:24.092191  <4>[  251.873866] sp : f2adde48  ip : 00000000  fp : 004bfe38
 9177 11:34:24.093710  <4>[  251.879328] r10: c93ff040  r9 : f2addf80  r8 : c278cf5c
 9178 11:34:24.133646  <4>[  251.884888] r7 : f2addf80  r6 : 00000000  r5 : c5d40000  r4 : c2910a28
 9179 11:34:24.134341  <4>[  251.891658] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9180 11:34:24.134634  <4>[  251.898528] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9181 11:34:24.134855  <4>[  251.905907] Control: 10c5387d  Table: c96f806a  DAC: 00000051
 9182 11:34:24.135064  <1>[  251.911969] Register r0 information: non-slab/vmalloc memory
 9183 11:34:24.135283  <1>[  251.917946] Register r1 information: NULL pointer
 9184 11:34:24.137101  <1>[  251.922914] Register r2 information: NULL pointer
 9185 11:34:24.177876  <1>[  251.927873] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9186 11:34:24.178512  <6>[  251.941656]     copy_process+0x1f4/0x1f8c
 9187 11:34:24.178963  <6>[  251.945919]     kernel_clone+0xac/0x388
 9188 11:34:24.179399  <6>[  251.949981]     sys_clone+0x78/0x9c
 9189 11:34:24.179832  <6>[  251.953741]     ret_fast_syscall+0x0/0x1c
 9190 11:34:24.180277  <4>[  251.958107]  Free path:
 9191 11:34:24.180756  <6>[  251.960746]     rcu_core+0x2dc/0xb14
 9192 11:34:24.181626  <6>[  251.964617]     handle_softirqs+0x150/0x428
 9193 11:34:24.220543  <6>[  251.969080]     __irq_exit_rcu+0xa0/0x114
 9194 11:34:24.221172  <6>[  251.973344]     irq_exit+0x10/0x30
 9195 11:34:24.222109  <6>[  251.977003]     call_with_stack+0x18/0x20
 9196 11:34:24.222608  <6>[  251.981372]     __irq_svc+0x9c/0xb8
 9197 11:34:24.223064  <6>[  251.985034]     _raw_spin_unlock_irqrestore+0x40/0x44
 9198 11:34:24.223509  <6>[  251.990407]     ___slab_alloc+0x778/0xd88
 9199 11:34:24.224012  <6>[  251.994680]     kmem_cache_alloc_noprof+0x128/0x3a8
 9200 11:34:24.224469  <6>[  251.999851]     vm_area_dup+0x44/0x104
 9201 11:34:24.224907  <6>[  252.003909]     copy_process+0x1984/0x1f8c
 9202 11:34:24.225441  <6>[  252.008267]     kernel_clone+0xac/0x388
 9203 11:34:24.225933  <6>[  252.012327]     sys_clone+0x78/0x9c
 9204 11:34:24.263986  <6>[  252.016087]     ret_fast_syscall+0x0/0x1c
 9205 11:34:24.265055  <1>[  252.020450] Register r4 information: non-slab/vmalloc memory
 9206 11:34:24.265544  <1>[  252.026328] Register r5 information: non-slab/vmalloc memory
 9207 11:34:24.266032  <1>[  252.032303] Register r6 information: NULL pointer
 9208 11:34:24.266473  <1>[  252.037270] Register r7 information: 2-page vmalloc region starting at 0xf2adc000 allocated at kernel_clone+0xac/0x388
 9209 11:34:24.266911  <1>[  252.048292] Register r8 information: non-slab/vmalloc memory
 9210 11:34:24.307284  <1>[  252.054267] Register r9 information: 2-page vmalloc region starting at 0xf2adc000 allocated at kernel_clone+0xac/0x388
 9211 11:34:24.308315  <1>[  252.065283] Register r10 information: slab kmalloc-192 start c93ff000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9212 11:34:24.308805  <6>[  252.079078]     full_proxy_open+0x90/0x36c
 9213 11:34:24.309250  <6>[  252.083454]     do_dentry_open+0x144/0x4dc
 9214 11:34:24.309688  <6>[  252.087821]     vfs_open+0x2c/0xec
 9215 11:34:24.310165  <6>[  252.091484]     path_openat+0x748/0x1198
 9216 11:34:24.310721  <6>[  252.095745]     do_filp_open+0xac/0x148
 9217 11:34:24.350943  <6>[  252.099806]     do_sys_openat2+0xbc/0xe4
 9218 11:34:24.351557  <6>[  252.103970]     sys_openat+0x98/0xd4
 9219 11:34:24.352451  <6>[  252.107833]     ret_fast_syscall+0x0/0x1c
 9220 11:34:24.352981  <4>[  252.112096]  Free path:
 9221 11:34:24.353398  <6>[  252.114834]     nfs_pgio_header_free+0x34/0x48
 9222 11:34:24.353802  <6>[  252.119605]     nfs_write_completion+0x60/0x240
 9223 11:34:24.354261  <6>[  252.124380]     rpc_free_task+0x34/0x54
 9224 11:34:24.354661  <6>[  252.128452]     rpc_async_release+0x24/0x40
 9225 11:34:24.355058  <6>[  252.132919]     process_one_work+0x1b8/0x450
 9226 11:34:24.355449  <6>[  252.137486]     worker_thread+0x1d4/0x3c4
 9227 11:34:24.358009  <6>[  252.141753]     kthread+0xe8/0x104
 9228 11:34:24.394003  <6>[  252.145417]     ret_from_fork+0x14/0x28
 9229 11:34:24.395013  <1>[  252.149579] Register r11 information: non-paged memory
 9230 11:34:24.395459  <1>[  252.154952] Register r12 information: NULL pointer
 9231 11:34:24.395859  <0>[  252.160019] Process cat (pid: 5143, stack limit = 0xf2adc000)
 9232 11:34:24.396254  <0>[  252.166090] Stack: (0xf2adde48 to 0xf2ade000)
 9233 11:34:24.396648  <0>[  252.170757] de40:                   c2910a28 c031407c 00000014 00000000 00000000 00000000
 9234 11:34:24.397444  <0>[  252.179241] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9235 11:34:24.437876  <0>[  252.187726] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9236 11:34:24.438441  <0>[  252.196210] dea0: 00000000 00000000 00000000 00000000 00000000 366e43d0 00000013 c0e2cc28
 9237 11:34:24.438884  <0>[  252.204696] dec0: 00000013 c0e2d00c c0e2cef0 c876a540 b6df8000 00000013 c38fa3f0 c08b7820
 9238 11:34:24.439313  <0>[  252.213184] dee0: c876a540 c08b77c8 f2addf80 b6df8000 c82d5a40 00000013 c93ff040 c064db98
 9239 11:34:24.440841  <0>[  252.221569] df00: c96fadb0 00000000 00000000 00000000 00000000 00000013 b6df8000 0001ffed
 9240 11:34:24.480826  <0>[  252.230053] df20: 00000001 00000000 c876a040 00000000 00000000 00000000 00000000 00000000
 9241 11:34:24.481561  <0>[  252.238540] df40: 00000000 00000000 00000000 00000000 00000022 366e43d0 00000000 c876a540
 9242 11:34:24.481855  <0>[  252.247026] df60: c876a540 00000000 00000000 c03002f0 c82d5a40 00000004 004bfe38 c064e0d0
 9243 11:34:24.482080  <0>[  252.255511] df80: 00000000 00000000 00000000 366e43d0 000000c0 00000013 00000013 7ff00000
 9244 11:34:24.484142  <0>[  252.263997] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6df8000 00000013 00000001
 9245 11:34:24.524202  <0>[  252.272480] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9246 11:34:24.524872  <0>[  252.280965] dfe0: 00000004 bed33788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 9247 11:34:24.525133  <0>[  252.289440] Call trace: 
 9248 11:34:24.525346  <0>[  252.289459]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9249 11:34:24.525555  <0>[  252.298991]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9250 11:34:24.525760  <0>[  252.305597]  lkdtm_do_action from direct_entry+0x11c/0x140
 9251 11:34:24.527519  <0>[  252.311380]  direct_entry from full_proxy_write+0x58/0x90
 9252 11:34:24.567293  <0>[  252.317073]  full_proxy_write from vfs_write+0xbc/0x3cc
 9253 11:34:24.567922  <0>[  252.322579]  vfs_write from ksys_write+0x74/0xe4
 9254 11:34:24.568182  <0>[  252.327470]  ksys_write from ret_fast_syscall+0x0/0x1c
 9255 11:34:24.568398  <0>[  252.332957] Exception stack(0xf2addfa8 to 0xf2addff0)
 9256 11:34:24.568604  <0>[  252.338228] dfa0:                   00000013 00000013 00000001 b6df8000 00000013 00000001
 9257 11:34:24.568808  <0>[  252.346717] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9258 11:34:24.570721  <0>[  252.355197] dfe0: 00000004 bed33788 b6ebe33b b6e37616
 9259 11:34:24.593875  <0>[  252.360568] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 9260 11:34:24.594537  <4>[  252.366934] ---[ end trace 0000000000000000 ]---
 9261 11:34:24.597076  <6>[  252.371792] note: cat[5143] exited with irqs disabled
 9262 11:34:24.597393  # Segmentation fault
 9263 11:34:25.117510  # [  251.579187] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9264 11:34:25.118261  # [  251.584019] lkdtm: trying to memcpy() past the end of a struct
 9265 11:34:25.118529  # [  251.590624] lkdtm: 0: 16
 9266 11:34:25.118745  # [  251.592978] lkdtm: 1: 16
 9267 11:34:25.118952  # [  251.595703] lkdtm: s: 20
 9268 11:34:25.119154  # [  251.598527] ------------[ cut here ]------------
 9269 11:34:25.119358  # [  251.603373] WARNING: CPU: 1 PID: 5143 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9270 11:34:25.120696  # [  251.612160] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9271 11:34:25.161148  # [  251.619811] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9272 11:34:25.164302  # [  251.656298] CPU: 1 UID: 0 PID: 5143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9273 11:34:25.203821  # [  251.665708] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9274 11:34:25.204464  # [  251.670861] Hardware name: STM32 (Device Tree Support)
 9275 11:34:25.204725  # [  251.676311] Call trace: 
 9276 11:34:25.204936  # [  251.676326]  unwind_backtrace from show_stack+0x18/0x1c
 9277 11:34:25.205198  # [  251.684640]  show_stack from dump_stack_lvl+0xa8/0xb8
 9278 11:34:25.205410  # [  251.689920]  dump_stack_lvl from __warn+0x84/0x134
 9279 11:34:25.205610  # [  251.694994]  __warn from warn_slowpath_fmt+0x12c/0x198
 9280 11:34:25.206989  # [  251.700463]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9281 11:34:25.247608  # [  251.706543]  __fortify_report from __fortify_panic+0x8/0xc
 9282 11:34:25.248207  # [  251.712314]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9283 11:34:25.248455  # [  251.719099]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9284 11:34:25.248665  # [  251.725686]  lkdtm_do_action from direct_entry+0x11c/0x140
 9285 11:34:25.248867  # [  251.731458]  direct_entry from full_proxy_write+0x58/0x90
 9286 11:34:25.249067  # [  251.737138]  full_proxy_write from vfs_write+0xbc/0x3cc
 9287 11:34:25.249267  # [  251.742722]  vfs_write from ksys_write+0x74/0xe4
 9288 11:34:25.250379  # [  251.747597]  ksys_write from ret_fast_syscall+0x0/0x1c
 9289 11:34:25.291029  # [  251.752967] Exception stack(0xf2addfa8 to 0xf2addff0)
 9290 11:34:25.292416  # [  251.758327] dfa0:                   00000013 00000013 00000001 b6df8000 00000013 00000001
 9291 11:34:25.292714  # [  251.766803] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9292 11:34:25.292935  # [  251.775273] dfe0: 00000004 bed33788 b6ebe33b b6e37616
 9293 11:34:25.293144  # [  251.780741] ---[ end trace 0000000000000000 ]---
 9294 11:34:25.293351  # [  251.785644] ------------[ cut here ]------------
 9295 11:34:25.294456  # [  251.790420] kernel BUG at lib/string_helpers.c:1040!
 9296 11:34:25.334350  # [  251.795684] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9297 11:34:25.334945  # [  251.801153] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9298 11:34:25.377716  # [  251.837640] CPU: 1 UID: 0 PID: 5143 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9299 11:34:25.378404  # [  251.847242] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9300 11:34:25.378655  # [  251.852493] Hardware name: STM32 (Device Tree Support)
 9301 11:34:25.378862  # [  251.857950] PC is at __fortify_panic+0x8/0xc
 9302 11:34:25.379064  # [  251.862525] LR is at __fortify_report+0x8c/0xd4
 9303 11:34:25.379263  # [  251.867300] pc : [<c030c5b8>]    lr : [<c0988c38>]    psr: 60080013
 9304 11:34:25.379463  # [  251.873866] sp : f2adde48  ip : 00000000  fp : 004bfe38
 9305 11:34:25.381013  # [  251.879328] r10: c93ff040  r9 : f2addf80  r8 : c278cf5c
 9306 11:34:25.421065  # [  251.884888] r7 : f2addf80  r6 : 00000000  r5 : c5d40000  r4 : c2910a28
 9307 11:34:25.421716  # [  251.891658] r3 : c82d5a40  r2 : 00000000  r1 : 00000000  r0 : ef6b3484
 9308 11:34:25.421994  # [  251.898528] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9309 11:34:25.422207  # [  251.905907] Control: 10c5387d  Table: c96f806a  DAC: 00000051
 9310 11:34:25.422411  # [  251.911969] Register r0 information: non-slab/vmalloc memory
 9311 11:34:25.422613  # [  251.917946] Register r1 information: NULL pointer
 9312 11:34:25.424421  # [  251.922914] Register r2 information: NULL pointer
 9313 11:34:25.464961  # [  251.927873] Register r3 information: slab task_struct start c82d5a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f8c
 9314 11:34:25.465323  # [  251.941656]     copy_process+0x1f4/0x1f8c
 9315 11:34:25.465534  # [  251.945919]     kernel_clone+0xac/0x388
 9316 11:34:25.465737  # [  251.949981]     sys_clone+0x78/0x9c
 9317 11:34:25.465974  # [  251.953741]     ret_fast_syscall+0x0/0x1c
 9318 11:34:25.466182  # [  251.958107]  Free path:
 9319 11:34:25.466383  # [  251.960746]     rcu_core+0x2dc/0xb14
 9320 11:34:25.466580  # [  251.964617]     handle_softirqs+0x150/0x428
 9321 11:34:25.467995  # [  251.969080]     __irq_exit_rcu+0xa0/0x114
 9322 11:34:25.508008  # [  251.973344]     irq_exit+0x10/0x30
 9323 11:34:25.508728  # [  251.977003]     call_with_stack+0x18/0x20
 9324 11:34:25.508997  # [  251.981372]     __irq_svc+0x9c/0xb8
 9325 11:34:25.509212  # [  251.985034]     _raw_spin_unlock_irqrestore+0x40/0x44
 9326 11:34:25.509419  # [  251.990407]     ___slab_alloc+0x778/0xd88
 9327 11:34:25.509621  # [  251.994680]     kmem_cache_alloc_noprof+0x128/0x3a8
 9328 11:34:25.509857  # [  251.999851]     vm_area_dup+0x44/0x104
 9329 11:34:25.510072  # [  252.003909]     copy_process+0x1984/0x1f8c
 9330 11:34:25.510277  # [  252.008267]     kernel_clone+0xac/0x388
 9331 11:34:25.511376  # [  252.012327]     sys_clone+0x78/0x9c
 9332 11:34:25.551149  # [  252.016087]     ret_fast_syscall+0x0/0x1c
 9333 11:34:25.551758  # [  252.020450] Register r4 information: non-slab/vmalloc memory
 9334 11:34:25.552016  # [  252.026328] Register r5 information: non-slab/vmalloc memory
 9335 11:34:25.552232  # [  252.032303] Register r6 information: NULL pointer
 9336 11:34:25.552437  # [  252.037270] Register r7 information: 2-page vmalloc region starting at 0xf2adc000 allocated at kernel_clone+0xac/0x388
 9337 11:34:25.552642  # [  252.048292] Register r8 information: non-slab/vmalloc memory
 9338 11:34:25.594613  # [  252.054267] Register r9 information: 2-page vmalloc region starting at 0xf2adc000 allocated at kernel_clone+0xac/0x388
 9339 11:34:25.595245  # [  252.065283] Register r10 information: slab kmalloc-192 start c93ff000 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9340 11:34:25.595509  # [  252.079078]     full_proxy_open+0x90/0x36c
 9341 11:34:25.595725  # [  252.083454]     do_dentry_open+0x144/0x4dc
 9342 11:34:25.595934  # [  252.087821]     vfs_open+0x2c/0xec
 9343 11:34:25.596135  # [  252.091484]     path_openat+0x748/0x1198
 9344 11:34:25.596336  # [  252.095745]     do_filp_open+0xac/0x148
 9345 11:34:25.598031  # [  252.099806]     do_sys_openat2+0xbc/0xe4
 9346 11:34:25.637837  # [  252.103970]     sys_openat+0x98/0xd4
 9347 11:34:25.638157  # [  252.107833]     ret_fast_syscall+0x0/0x1c
 9348 11:34:25.638677  # [  252.112096]  Free path:
 9349 11:34:25.638923  # [  252.114834]     nfs_pgio_header_free+0x34/0x48
 9350 11:34:25.639135  # [  252.119605]     nfs_write_completion+0x60/0x240
 9351 11:34:25.639340  # [  252.124380]     rpc_free_task+0x34/0x54
 9352 11:34:25.639542  # [  252.128452]     rpc_async_release+0x24/0x40
 9353 11:34:25.639744  # [  252.132919]     process_one_work+0x1b8/0x450
 9354 11:34:25.639943  # [  252.137486]     worker_thread+0x1d4/0x3c4
 9355 11:34:25.640151  # [  252.141753]     kthread+0xe8/0x104
 9356 11:34:25.641182  # [  252.145417]     ret_from_fork+0x14/0x28
 9357 11:34:25.681391  # [  252.149579] Register r11 information: non-paged memory
 9358 11:34:25.681991  # [  252.154952] Register r12 information: NULL pointer
 9359 11:34:25.682249  # [  252.160019] Process cat (pid: 5143, stack limit = 0xf2adc000)
 9360 11:34:25.682463  # [  252.166090] Stack: (0xf2adde48 to 0xf2ade000)
 9361 11:34:25.682667  # [  252.170757] de40:                   c2910a28 c031407c 00000014 00000000 00000000 00000000
 9362 11:34:25.682871  # [  252.179241] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9363 11:34:25.724607  # [  252.187726] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9364 11:34:25.725208  # [  252.196210] dea0: 00000000 00000000 00000000 00000000 00000000 366e43d0 00000013 c0e2cc28
 9365 11:34:25.725452  # [  252.204696] dec0: 00000013 c0e2d00c c0e2cef0 c876a540 b6df8000 00000013 c38fa3f0 c08b7820
 9366 11:34:25.725656  # [  252.213184] dee0: c876a540 c08b77c8 f2addf80 b6df8000 c82d5a40 00000013 c93ff040 c064db98
 9367 11:34:25.725882  # [  252.221569] df00: c96fadb0 00000000 00000000 00000000 00000000 00000013 b6df8000 0001ffed
 9368 11:34:25.728038  # [  252.230053] df20: 00000001 00000000 c876a040 00000000 00000000 00000000 00000000 00000000
 9369 11:34:25.768493  # [  252.238540] df40: 00000000 00000000 00000000 00000000 00000022 366e43d0 00000000 c876a540
 9370 11:34:25.768788  # [  252.247026] df60: c876a540 00000000 00000000 c03002f0 c82d5a40 00000004 004bfe38 c064e0d0
 9371 11:34:25.768997  # [  252.255511] df80: 00000000 00000000 00000000 366e43d0 000000c0 00000013 00000013 7ff00000
 9372 11:34:25.769199  # [  252.263997] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6df8000 00000013 00000001
 9373 11:34:25.771479  # [  252.272480] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9374 11:34:25.811767  # [  252.280965] dfe0: 00000004 bed33788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 9375 11:34:25.812072  # [  252.289440] Call trace: 
 9376 11:34:25.812290  # [  252.289459]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9377 11:34:25.812498  # [  252.298991]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9378 11:34:25.812702  # [  252.305597]  lkdtm_do_action from direct_entry+0x11c/0x140
 9379 11:34:25.812903  # [  252.311380]  direct_entry from full_proxy_write+0x58/0x90
 9380 11:34:25.814727  # [  252.317073]  full_proxy_write from vfs_write+0xbc/0x3cc
 9381 11:34:25.854838  # [  252.322579]  vfs_write from ksys_write+0x74/0xe4
 9382 11:34:25.855424  # [  252.327470]  ksys_write from ret_fast_syscall+0x0/0x1c
 9383 11:34:25.855672  # [  252.332957] Exception stack(0xf2addfa8 to 0xf2addff0)
 9384 11:34:25.855880  # [  252.338228] dfa0:                   00000013 00000013 00000001 b6df8000 00000013 00000001
 9385 11:34:25.856081  # [  252.346717] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 9386 11:34:25.856283  # [  252.355197] dfe0: 00000004 bed33788 b6ebe33b b6e37616
 9387 11:34:25.858283  # [  252.360568] Code: e1a00004 e8bd87f0 e92d4010 eb19f17c (e7f001f2) 
 9388 11:34:25.886870  # [  252.366934] ---[ end trace 0000000000000000 ]---
 9389 11:34:25.887445  # [  252.371792] note: cat[5143] exited with irqs disabled
 9390 11:34:25.887689  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 9391 11:34:25.887898  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9392 11:34:25.890237  # timeout set to 45
 9393 11:34:25.890487  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9394 11:34:26.380734  <6>[  254.133843] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9395 11:34:26.381336  <6>[  254.138692] lkdtm: trying to memcpy() past the end of a struct member...
 9396 11:34:26.381788  <4>[  254.146002] ------------[ cut here ]------------
 9397 11:34:26.382285  <4>[  254.150938] WARNING: CPU: 1 PID: 5231 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9398 11:34:26.383528  <4>[  254.161209] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9399 11:34:26.423816  <4>[  254.173042] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9400 11:34:26.426834  <4>[  254.209589] CPU: 1 UID: 0 PID: 5231 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9401 11:34:26.466772  <4>[  254.219003] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9402 11:34:26.467697  <4>[  254.224256] Hardware name: STM32 (Device Tree Support)
 9403 11:34:26.468185  <4>[  254.229706] Call trace: 
 9404 11:34:26.468632  <4>[  254.229722]  unwind_backtrace from show_stack+0x18/0x1c
 9405 11:34:26.469079  <4>[  254.238037]  show_stack from dump_stack_lvl+0xa8/0xb8
 9406 11:34:26.469521  <4>[  254.243316]  dump_stack_lvl from __warn+0x84/0x134
 9407 11:34:26.470003  <4>[  254.248390]  __warn from warn_slowpath_fmt+0x12c/0x198
 9408 11:34:26.470524  <4>[  254.253859]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9409 11:34:26.510276  <4>[  254.260842]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9410 11:34:26.511363  <4>[  254.267517]  lkdtm_do_action from direct_entry+0x11c/0x140
 9411 11:34:26.511850  <4>[  254.273282]  direct_entry from full_proxy_write+0x58/0x90
 9412 11:34:26.512295  <4>[  254.278961]  full_proxy_write from vfs_write+0xbc/0x3cc
 9413 11:34:26.512739  <4>[  254.284444]  vfs_write from ksys_write+0x74/0xe4
 9414 11:34:26.513179  <4>[  254.289319]  ksys_write from ret_fast_syscall+0x0/0x1c
 9415 11:34:26.513614  <4>[  254.294788] Exception stack(0xf2b51fa8 to 0xf2b51ff0)
 9416 11:34:26.563716  <4>[  254.300047] 1fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9417 11:34:26.564632  <4>[  254.308623] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004bfe38
 9418 11:34:26.565104  <4>[  254.317093] 1fe0: 00000004 bef94788 b6e4e33b b6dc7616
 9419 11:34:26.565548  <4>[  254.322477] ---[ end trace 0000000000000000 ]---
 9420 11:34:26.566032  <3>[  254.327312] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9421 11:34:26.567012  <3>[  254.335662] lkdtm: Unexpected! This kernel (6.12.0-rc7-next-20241111 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9422 11:34:26.898494  # [  254.133843] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9423 11:34:26.899083  # [  254.138692] lkdtm: trying to memcpy() past the end of a struct member...
 9424 11:34:26.899535  # [  254.146002] ------------[ cut here ]------------
 9425 11:34:26.899970  # [  254.150938] WARNING: CPU: 1 PID: 5231 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9426 11:34:26.901344  # [  254.161209] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9427 11:34:26.941774  # [  254.173042] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub brcmfmac brcmutil snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore hci_uart adv7511 cfg80211 btbcm bluetooth ecdh_generic ecc stm32_adc_core snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9428 11:34:26.944615  # [  254.209589] CPU: 1 UID: 0 PID: 5231 Comm: cat Tainted: G    B D W          6.12.0-rc7-next-20241111 #1
 9429 11:34:26.984731  # [  254.219003] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9430 11:34:26.985644  # [  254.224256] Hardware name: STM32 (Device Tree Support)
 9431 11:34:26.986144  # [  254.229706] Call trace: 
 9432 11:34:26.986587  # [  254.229722]  unwind_backtrace from show_stack+0x18/0x1c
 9433 11:34:26.987023  # [  254.238037]  show_stack from dump_stack_lvl+0xa8/0xb8
 9434 11:34:26.987458  # [  254.243316]  dump_stack_lvl from __warn+0x84/0x134
 9435 11:34:26.987889  # [  254.248390]  __warn from warn_slowpath_fmt+0x12c/0x198
 9436 11:34:26.988396  # [  254.253859]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9437 11:34:27.028213  # [  254.260842]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9438 11:34:27.029250  # [  254.267517]  lkdtm_do_action from direct_entry+0x11c/0x140
 9439 11:34:27.029786  # [  254.273282]  direct_entry from full_proxy_write+0x58/0x90
 9440 11:34:27.030352  # [  254.278961]  full_proxy_write from vfs_write+0xbc/0x3cc
 9441 11:34:27.030804  # [  254.284444]  vfs_write from ksys_write+0x74/0xe4
 9442 11:34:27.031244  # [  254.289319]  ksys_write from ret_fast_syscall+0x0/0x1c
 9443 11:34:27.031674  # [  254.294788] Exception stack(0xf2b51fa8 to 0xf2b51ff0)
 9444 11:34:27.071619  # [  254.300047] 1fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9445 11:34:27.072633  # [  254.308623] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004bfe38
 9446 11:34:27.073105  # [  254.317093] 1fe0: 00000004 bef94788 b6e4e33b b6dc7616
 9447 11:34:27.073543  # [  254.322477] ---[ end trace 0000000000000000 ]---
 9448 11:34:27.074026  # [  254.327312] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9449 11:34:27.074467  # [  254.335662] lkdtm: Unexpected! This kernel (6.12.0-rc7-next-20241111 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9450 11:34:27.089993  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 9451 11:34:27.090477  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9452 11:34:27.148825  # timeout set to 45
 9453 11:34:27.149381  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 9454 11:34:27.500880  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 9455 11:34:27.516800  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 9456 11:34:27.644800  # timeout set to 45
 9457 11:34:27.645136  # selftests: lkdtm: stack-entropy.sh
 9458 11:34:27.916648  <6>[  255.687897] lkdtm: Performing direct entry REPORT_STACK
 9459 11:34:27.920015  <6>[  255.692139] lkdtm: Starting stack offset tracking for pid 5276
 9460 11:34:27.920414  <6>[  255.698212] lkdtm: Stack offset: 0
 9461 11:34:27.996666  <6>[  255.717333] lkdtm: Performing direct entry REPORT_STACK
 9462 11:34:27.997431  <6>[  255.721567] lkdtm: Stack offset: 0
 9463 11:34:27.997803  <6>[  255.734440] lkdtm: Performing direct entry REPORT_STACK
 9464 11:34:27.998167  <6>[  255.738627] lkdtm: Stack offset: 0
 9465 11:34:27.998487  <6>[  255.752356] lkdtm: Performing direct entry REPORT_STACK
 9466 11:34:27.998721  <6>[  255.756637] lkdtm: Stack offset: 0
 9467 11:34:27.998931  <6>[  255.770375] lkdtm: Performing direct entry REPORT_STACK
 9468 11:34:27.999135  <6>[  255.774653] lkdtm: Stack offset: 0
 9469 11:34:28.000161  <6>[  255.787265] lkdtm: Performing direct entry REPORT_STACK
 9470 11:34:28.054745  <6>[  255.791401] lkdtm: Stack offset: 0
 9471 11:34:28.055647  <6>[  255.805267] lkdtm: Performing direct entry REPORT_STACK
 9472 11:34:28.056012  <6>[  255.809668] lkdtm: Stack offset: 0
 9473 11:34:28.056324  <6>[  255.818618] lkdtm: Performing direct entry REPORT_STACK
 9474 11:34:28.056624  <6>[  255.822751] lkdtm: Stack offset: 0
 9475 11:34:28.056922  <6>[  255.828353] lkdtm: Performing direct entry REPORT_STACK
 9476 11:34:28.057146  <6>[  255.832487] lkdtm: Stack offset: 0
 9477 11:34:28.057348  <6>[  255.838016] lkdtm: Performing direct entry REPORT_STACK
 9478 11:34:28.058019  <6>[  255.842148] lkdtm: Stack offset: 0
 9479 11:34:28.100491  <6>[  255.847753] lkdtm: Performing direct entry REPORT_STACK
 9480 11:34:28.100879  <6>[  255.851874] lkdtm: Stack offset: 0
 9481 11:34:28.101411  <6>[  255.857437] lkdtm: Performing direct entry REPORT_STACK
 9482 11:34:28.101647  <6>[  255.861586] lkdtm: Stack offset: 0
 9483 11:34:28.101878  <6>[  255.867104] lkdtm: Performing direct entry REPORT_STACK
 9484 11:34:28.102085  <6>[  255.871233] lkdtm: Stack offset: 0
 9485 11:34:28.102286  <6>[  255.876834] lkdtm: Performing direct entry REPORT_STACK
 9486 11:34:28.102486  <6>[  255.880959] lkdtm: Stack offset: 0
 9487 11:34:28.102682  <6>[  255.886433] lkdtm: Performing direct entry REPORT_STACK
 9488 11:34:28.103911  <6>[  255.890575] lkdtm: Stack offset: 0
 9489 11:34:28.145912  <6>[  255.896154] lkdtm: Performing direct entry REPORT_STACK
 9490 11:34:28.146603  <6>[  255.900339] lkdtm: Stack offset: 0
 9491 11:34:28.146847  <6>[  255.905990] lkdtm: Performing direct entry REPORT_STACK
 9492 11:34:28.147052  <6>[  255.910120] lkdtm: Stack offset: 0
 9493 11:34:28.147254  <6>[  255.915696] lkdtm: Performing direct entry REPORT_STACK
 9494 11:34:28.147453  <6>[  255.919818] lkdtm: Stack offset: 0
 9495 11:34:28.147649  <6>[  255.925316] lkdtm: Performing direct entry REPORT_STACK
 9496 11:34:28.147845  <6>[  255.929447] lkdtm: Stack offset: 0
 9497 11:34:28.149284  <6>[  255.935007] lkdtm: Performing direct entry REPORT_STACK
 9498 11:34:28.183559  <6>[  255.939177] lkdtm: Stack offset: 0
 9499 11:34:28.184248  <6>[  255.944819] lkdtm: Performing direct entry REPORT_STACK
 9500 11:34:28.184493  <6>[  255.948945] lkdtm: Stack offset: 0
 9501 11:34:28.184700  <6>[  255.957347] lkdtm: Performing direct entry REPORT_STACK
 9502 11:34:28.186958  <6>[  255.964688] lkdtm: Stack offset: 0
 9503 11:34:28.242962  <6>[  255.992875] lkdtm: Performing direct entry REPORT_STACK
 9504 11:34:28.243390  <6>[  255.997183] lkdtm: Stack offset: 0
 9505 11:34:28.243923  <6>[  256.001364] lkdtm: Performing direct entry REPORT_STACK
 9506 11:34:28.244165  <6>[  256.006304] lkdtm: Stack offset: 0
 9507 11:34:28.244372  <6>[  256.011271] lkdtm: Performing direct entry REPORT_STACK
 9508 11:34:28.244575  <6>[  256.015500] lkdtm: Stack offset: 0
 9509 11:34:28.244775  <6>[  256.019838] lkdtm: Performing direct entry REPORT_STACK
 9510 11:34:28.244976  <6>[  256.024677] lkdtm: Stack offset: 0
 9511 11:34:28.245173  <6>[  256.028832] lkdtm: Performing direct entry REPORT_STACK
 9512 11:34:28.246540  <6>[  256.033897] lkdtm: Stack offset: 0
 9513 11:34:28.286292  <6>[  256.038138] lkdtm: Performing direct entry REPORT_STACK
 9514 11:34:28.287050  <6>[  256.043022] lkdtm: Stack offset: 0
 9515 11:34:28.287330  <6>[  256.047177] lkdtm: Performing direct entry REPORT_STACK
 9516 11:34:28.287557  <6>[  256.052433] lkdtm: Stack offset: 0
 9517 11:34:28.287787  <6>[  256.056451] lkdtm: Performing direct entry REPORT_STACK
 9518 11:34:28.288001  <6>[  256.061633] lkdtm: Stack offset: 0
 9519 11:34:28.288224  <6>[  256.065664] lkdtm: Performing direct entry REPORT_STACK
 9520 11:34:28.288453  <6>[  256.070578] lkdtm: Stack offset: 0
 9521 11:34:28.289642  <6>[  256.074800] lkdtm: Performing direct entry REPORT_STACK
 9522 11:34:28.329784  <6>[  256.079764] lkdtm: Stack offset: 0
 9523 11:34:28.330510  <6>[  256.083984] lkdtm: Performing direct entry REPORT_STACK
 9524 11:34:28.330752  <6>[  256.088953] lkdtm: Stack offset: 0
 9525 11:34:28.330956  <6>[  256.093126] lkdtm: Performing direct entry REPORT_STACK
 9526 11:34:28.331156  <6>[  256.098113] lkdtm: Stack offset: 0
 9527 11:34:28.331359  <6>[  256.102293] lkdtm: Performing direct entry REPORT_STACK
 9528 11:34:28.331561  <6>[  256.107272] lkdtm: Stack offset: 0
 9529 11:34:28.331757  <6>[  256.111636] lkdtm: Performing direct entry REPORT_STACK
 9530 11:34:28.331954  <6>[  256.116476] lkdtm: Stack offset: 0
 9531 11:34:28.333098  <6>[  256.120649] lkdtm: Performing direct entry REPORT_STACK
 9532 11:34:28.373226  <6>[  256.125633] lkdtm: Stack offset: 0
 9533 11:34:28.374059  <6>[  256.129969] lkdtm: Performing direct entry REPORT_STACK
 9534 11:34:28.374350  <6>[  256.134865] lkdtm: Stack offset: 0
 9535 11:34:28.374580  <6>[  256.139063] lkdtm: Performing direct entry REPORT_STACK
 9536 11:34:28.374802  <6>[  256.144031] lkdtm: Stack offset: 0
 9537 11:34:28.375018  <6>[  256.148195] lkdtm: Performing direct entry REPORT_STACK
 9538 11:34:28.375249  <6>[  256.153188] lkdtm: Stack offset: 0
 9539 11:34:28.375468  <6>[  256.157829] lkdtm: Performing direct entry REPORT_STACK
 9540 11:34:28.376409  <6>[  256.162383] lkdtm: Stack offset: 0
 9541 11:34:28.416584  <6>[  256.166490] lkdtm: Performing direct entry REPORT_STACK
 9542 11:34:28.417370  <6>[  256.171517] lkdtm: Stack offset: 0
 9543 11:34:28.417629  <6>[  256.175831] lkdtm: Performing direct entry REPORT_STACK
 9544 11:34:28.417880  <6>[  256.180780] lkdtm: Stack offset: 0
 9545 11:34:28.418301  <6>[  256.184932] lkdtm: Performing direct entry REPORT_STACK
 9546 11:34:28.418696  <6>[  256.189893] lkdtm: Stack offset: 0
 9547 11:34:28.419086  <6>[  256.194216] lkdtm: Performing direct entry REPORT_STACK
 9548 11:34:28.419476  <6>[  256.199139] lkdtm: Stack offset: 0
 9549 11:34:28.420111  <6>[  256.203334] lkdtm: Performing direct entry REPORT_STACK
 9550 11:34:28.420530  <6>[  256.208325] lkdtm: Stack offset: 0
 9551 11:34:28.460007  <6>[  256.212632] lkdtm: Performing direct entry REPORT_STACK
 9552 11:34:28.461092  <6>[  256.217480] lkdtm: Stack offset: 0
 9553 11:34:28.461529  <6>[  256.221703] lkdtm: Performing direct entry REPORT_STACK
 9554 11:34:28.461959  <6>[  256.226661] lkdtm: Stack offset: 0
 9555 11:34:28.462353  <6>[  256.230876] lkdtm: Performing direct entry REPORT_STACK
 9556 11:34:28.462749  <6>[  256.235862] lkdtm: Stack offset: 0
 9557 11:34:28.463238  <6>[  256.240067] lkdtm: Performing direct entry REPORT_STACK
 9558 11:34:28.463649  <6>[  256.245039] lkdtm: Stack offset: 0
 9559 11:34:28.464114  <6>[  256.249196] lkdtm: Performing direct entry REPORT_STACK
 9560 11:34:28.518778  <6>[  256.254290] lkdtm: Stack offset: 0
 9561 11:34:28.519767  <6>[  256.258479] lkdtm: Performing direct entry REPORT_STACK
 9562 11:34:28.520203  <6>[  256.263496] lkdtm: Stack offset: 0
 9563 11:34:28.520627  <6>[  256.270224] lkdtm: Performing direct entry REPORT_STACK
 9564 11:34:28.521026  <6>[  256.276117] lkdtm: Stack offset: 0
 9565 11:34:28.521414  <6>[  256.279869] lkdtm: Performing direct entry REPORT_STACK
 9566 11:34:28.522009  <6>[  256.289179] lkdtm: Stack offset: 0
 9567 11:34:28.522440  <6>[  256.301955] lkdtm: Performing direct entry REPORT_STACK
 9568 11:34:28.522834  <6>[  256.306204] lkdtm: Stack offset: 0
 9569 11:34:28.562054  <6>[  256.311006] lkdtm: Performing direct entry REPORT_STACK
 9570 11:34:28.562744  <6>[  256.315373] lkdtm: Stack offset: 0
 9571 11:34:28.563570  <6>[  256.319657] lkdtm: Performing direct entry REPORT_STACK
 9572 11:34:28.563996  <6>[  256.324569] lkdtm: Stack offset: 0
 9573 11:34:28.564393  <6>[  256.328922] lkdtm: Performing direct entry REPORT_STACK
 9574 11:34:28.564786  <6>[  256.333808] lkdtm: Stack offset: 0
 9575 11:34:28.565313  <6>[  256.338042] lkdtm: Performing direct entry REPORT_STACK
 9576 11:34:28.565728  <6>[  256.342909] lkdtm: Stack offset: 0
 9577 11:34:28.566163  <6>[  256.347130] lkdtm: Performing direct entry REPORT_STACK
 9578 11:34:28.566637  <6>[  256.352069] lkdtm: Stack offset: 0
 9579 11:34:28.605363  <6>[  256.356323] lkdtm: Performing direct entry REPORT_STACK
 9580 11:34:28.606613  <6>[  256.361302] lkdtm: Stack offset: 0
 9581 11:34:28.607235  <6>[  256.365488] lkdtm: Performing direct entry REPORT_STACK
 9582 11:34:28.607801  <6>[  256.370411] lkdtm: Stack offset: 0
 9583 11:34:28.608369  <6>[  256.374755] lkdtm: Performing direct entry REPORT_STACK
 9584 11:34:28.608973  <6>[  256.379632] lkdtm: Stack offset: 0
 9585 11:34:28.609538  <6>[  256.383855] lkdtm: Performing direct entry REPORT_STACK
 9586 11:34:28.610141  <6>[  256.388804] lkdtm: Stack offset: 0
 9587 11:34:28.610812  <6>[  256.393091] lkdtm: Performing direct entry REPORT_STACK
 9588 11:34:28.649677  <6>[  256.398053] lkdtm: Stack offset: 0
 9589 11:34:28.650799  <6>[  256.402213] lkdtm: Performing direct entry REPORT_STACK
 9590 11:34:28.651241  <6>[  256.407194] lkdtm: Stack offset: 0
 9591 11:34:28.651641  <6>[  256.412430] lkdtm: Performing direct entry REPORT_STACK
 9592 11:34:28.652033  <6>[  256.416709] lkdtm: Stack offset: 0
 9593 11:34:28.652422  <6>[  256.422348] lkdtm: Performing direct entry REPORT_STACK
 9594 11:34:28.652936  <6>[  256.426563] lkdtm: Stack offset: 0
 9595 11:34:28.653365  <6>[  256.430758] lkdtm: Performing direct entry REPORT_STACK
 9596 11:34:28.653760  <6>[  256.435736] lkdtm: Stack offset: 0
 9597 11:34:28.654274  <6>[  256.439958] lkdtm: Performing direct entry REPORT_STACK
 9598 11:34:28.693073  <6>[  256.444929] lkdtm: Stack offset: 0
 9599 11:34:28.694017  <6>[  256.449107] lkdtm: Performing direct entry REPORT_STACK
 9600 11:34:28.694451  <6>[  256.454125] lkdtm: Stack offset: 0
 9601 11:34:28.694849  <6>[  256.458289] lkdtm: Performing direct entry REPORT_STACK
 9602 11:34:28.695241  <6>[  256.463282] lkdtm: Stack offset: 0
 9603 11:34:28.695629  <6>[  256.467477] lkdtm: Performing direct entry REPORT_STACK
 9604 11:34:28.696145  <6>[  256.472454] lkdtm: Stack offset: 0
 9605 11:34:28.696579  <6>[  256.477016] lkdtm: Performing direct entry REPORT_STACK
 9606 11:34:28.697054  <6>[  256.481660] lkdtm: Stack offset: 0
 9607 11:34:28.736520  <6>[  256.486088] lkdtm: Performing direct entry REPORT_STACK
 9608 11:34:28.737236  <6>[  256.490865] lkdtm: Stack offset: 0
 9609 11:34:28.738342  <6>[  256.495069] lkdtm: Performing direct entry REPORT_STACK
 9610 11:34:28.738948  <6>[  256.500045] lkdtm: Stack offset: 0
 9611 11:34:28.739506  <6>[  256.504202] lkdtm: Performing direct entry REPORT_STACK
 9612 11:34:28.740118  <6>[  256.509196] lkdtm: Stack offset: 0
 9613 11:34:28.740681  <6>[  256.513379] lkdtm: Performing direct entry REPORT_STACK
 9614 11:34:28.741226  <6>[  256.518382] lkdtm: Stack offset: 0
 9615 11:34:28.741771  <6>[  256.522662] lkdtm: Performing direct entry REPORT_STACK
 9616 11:34:28.742482  <6>[  256.527507] lkdtm: Stack offset: 0
 9617 11:34:28.779832  <6>[  256.531781] lkdtm: Performing direct entry REPORT_STACK
 9618 11:34:28.780907  <6>[  256.536751] lkdtm: Stack offset: 0
 9619 11:34:28.781350  <6>[  256.540983] lkdtm: Performing direct entry REPORT_STACK
 9620 11:34:28.781748  <6>[  256.545953] lkdtm: Stack offset: 0
 9621 11:34:28.782190  <6>[  256.550105] lkdtm: Performing direct entry REPORT_STACK
 9622 11:34:28.782586  <6>[  256.555111] lkdtm: Stack offset: 0
 9623 11:34:28.783085  <6>[  256.559276] lkdtm: Performing direct entry REPORT_STACK
 9624 11:34:28.783536  <6>[  256.564274] lkdtm: Stack offset: 0
 9625 11:34:28.784021  <6>[  256.568637] lkdtm: Performing direct entry REPORT_STACK
 9626 11:34:28.823322  <6>[  256.573482] lkdtm: Stack offset: 0
 9627 11:34:28.824534  <6>[  256.577679] lkdtm: Performing direct entry REPORT_STACK
 9628 11:34:28.825140  <6>[  256.582677] lkdtm: Stack offset: 0
 9629 11:34:28.825691  <6>[  256.586989] lkdtm: Performing direct entry REPORT_STACK
 9630 11:34:28.826295  <6>[  256.591880] lkdtm: Stack offset: 0
 9631 11:34:28.826929  <6>[  256.596136] lkdtm: Performing direct entry REPORT_STACK
 9632 11:34:28.827484  <6>[  256.601007] lkdtm: Stack offset: 0
 9633 11:34:28.828023  <6>[  256.605285] lkdtm: Performing direct entry REPORT_STACK
 9634 11:34:28.828561  <6>[  256.610188] lkdtm: Stack offset: 0
 9635 11:34:28.866609  <6>[  256.614448] lkdtm: Performing direct entry REPORT_STACK
 9636 11:34:28.867288  <6>[  256.619463] lkdtm: Stack offset: 0
 9637 11:34:28.868356  <6>[  256.623705] lkdtm: Performing direct entry REPORT_STACK
 9638 11:34:28.868938  <6>[  256.628624] lkdtm: Stack offset: 0
 9639 11:34:28.869486  <6>[  256.632951] lkdtm: Performing direct entry REPORT_STACK
 9640 11:34:28.870125  <6>[  256.637739] lkdtm: Stack offset: 0
 9641 11:34:28.870693  <6>[  256.642082] lkdtm: Performing direct entry REPORT_STACK
 9642 11:34:28.871242  <6>[  256.647042] lkdtm: Stack offset: 0
 9643 11:34:28.871769  <6>[  256.651243] lkdtm: Performing direct entry REPORT_STACK
 9644 11:34:28.872418  <6>[  256.656161] lkdtm: Stack offset: 0
 9645 11:34:28.910088  <6>[  256.660422] lkdtm: Performing direct entry REPORT_STACK
 9646 11:34:28.911271  <6>[  256.665329] lkdtm: Stack offset: 0
 9647 11:34:28.911861  <6>[  256.669675] lkdtm: Performing direct entry REPORT_STACK
 9648 11:34:28.912411  <6>[  256.674469] lkdtm: Stack offset: 0
 9649 11:34:28.912947  <6>[  256.678840] lkdtm: Performing direct entry REPORT_STACK
 9650 11:34:28.913504  <6>[  256.683685] lkdtm: Stack offset: 0
 9651 11:34:28.914113  <6>[  256.687908] lkdtm: Performing direct entry REPORT_STACK
 9652 11:34:28.914672  <6>[  256.692886] lkdtm: Stack offset: 0
 9653 11:34:28.915318  <6>[  256.697162] lkdtm: Performing direct entry REPORT_STACK
 9654 11:34:28.915869  <6>[  256.702034] lkdtm: Stack offset: 0
 9655 11:34:28.953297  <6>[  256.706234] lkdtm: Performing direct entry REPORT_STACK
 9656 11:34:28.954475  <6>[  256.711202] lkdtm: Stack offset: 0
 9657 11:34:28.955073  <6>[  256.715374] lkdtm: Performing direct entry REPORT_STACK
 9658 11:34:28.955623  <6>[  256.720334] lkdtm: Stack offset: 0
 9659 11:34:28.956165  <6>[  256.724671] lkdtm: Performing direct entry REPORT_STACK
 9660 11:34:28.956724  <6>[  256.729524] lkdtm: Stack offset: 0
 9661 11:34:28.957265  <6>[  256.733817] lkdtm: Performing direct entry REPORT_STACK
 9662 11:34:28.957805  <6>[  256.738763] lkdtm: Stack offset: 0
 9663 11:34:28.958499  <6>[  256.743398] lkdtm: Performing direct entry REPORT_STACK
 9664 11:34:28.996453  <6>[  256.747987] lkdtm: Stack offset: 0
 9665 11:34:28.997588  <6>[  256.752175] lkdtm: Performing direct entry REPORT_STACK
 9666 11:34:28.998224  <6>[  256.757175] lkdtm: Stack offset: 0
 9667 11:34:28.998764  <6>[  256.761367] lkdtm: Performing direct entry REPORT_STACK
 9668 11:34:28.999298  <6>[  256.766362] lkdtm: Stack offset: 0
 9669 11:34:28.999850  <6>[  256.770643] lkdtm: Performing direct entry REPORT_STACK
 9670 11:34:29.000388  <6>[  256.775506] lkdtm: Stack offset: 0
 9671 11:34:29.000922  <6>[  256.779830] lkdtm: Performing direct entry REPORT_STACK
 9672 11:34:29.001449  <6>[  256.784679] lkdtm: Stack offset: 0
 9673 11:34:29.040141  <6>[  256.788822] lkdtm: Performing direct entry REPORT_STACK
 9674 11:34:29.040847  <6>[  256.793886] lkdtm: Stack offset: 0
 9675 11:34:29.041943  <6>[  256.798074] lkdtm: Performing direct entry REPORT_STACK
 9676 11:34:29.042561  <6>[  256.803049] lkdtm: Stack offset: 0
 9677 11:34:29.043108  <6>[  256.807206] lkdtm: Performing direct entry REPORT_STACK
 9678 11:34:29.043673  <6>[  256.812201] lkdtm: Stack offset: 0
 9679 11:34:29.044212  <6>[  256.816382] lkdtm: Performing direct entry REPORT_STACK
 9680 11:34:29.044753  <6>[  256.821362] lkdtm: Stack offset: 0
 9681 11:34:29.045282  <6>[  256.825720] lkdtm: Performing direct entry REPORT_STACK
 9682 11:34:29.045943  <6>[  256.830588] lkdtm: Stack offset: 0
 9683 11:34:29.083521  <6>[  256.834740] lkdtm: Performing direct entry REPORT_STACK
 9684 11:34:29.084699  <6>[  256.839752] lkdtm: Stack offset: 0
 9685 11:34:29.085275  <6>[  256.844049] lkdtm: Performing direct entry REPORT_STACK
 9686 11:34:29.085851  <6>[  256.848933] lkdtm: Stack offset: 0
 9687 11:34:29.086404  <6>[  256.853182] lkdtm: Performing direct entry REPORT_STACK
 9688 11:34:29.086959  <6>[  256.858196] lkdtm: Stack offset: 0
 9689 11:34:29.087510  <6>[  256.862341] lkdtm: Performing direct entry REPORT_STACK
 9690 11:34:29.088038  <6>[  256.867362] lkdtm: Stack offset: 0
 9691 11:34:29.088670  <6>[  256.871703] lkdtm: Performing direct entry REPORT_STACK
 9692 11:34:29.127173  <6>[  256.876491] lkdtm: Stack offset: 0
 9693 11:34:29.128369  <6>[  256.880851] lkdtm: Performing direct entry REPORT_STACK
 9694 11:34:29.128948  <6>[  256.885634] lkdtm: Stack offset: 0
 9695 11:34:29.129487  <6>[  256.889977] lkdtm: Performing direct entry REPORT_STACK
 9696 11:34:29.130077  <6>[  256.894876] lkdtm: Stack offset: 0
 9697 11:34:29.130644  <6>[  256.899183] lkdtm: Performing direct entry REPORT_STACK
 9698 11:34:29.131185  <6>[  256.904195] lkdtm: Stack offset: 0
 9699 11:34:29.131713  <6>[  256.909243] lkdtm: Performing direct entry REPORT_STACK
 9700 11:34:29.132253  <6>[  256.913495] lkdtm: Stack offset: 0
 9701 11:34:29.132887  <6>[  256.918361] lkdtm: Performing direct entry REPORT_STACK
 9702 11:34:29.170276  <6>[  256.922680] lkdtm: Stack offset: 0
 9703 11:34:29.171414  <6>[  256.927339] lkdtm: Performing direct entry REPORT_STACK
 9704 11:34:29.171998  <6>[  256.931813] lkdtm: Stack offset: 0
 9705 11:34:29.172531  <6>[  256.936473] lkdtm: Performing direct entry REPORT_STACK
 9706 11:34:29.173063  <6>[  256.941053] lkdtm: Stack offset: 0
 9707 11:34:29.173605  <6>[  256.945781] lkdtm: Performing direct entry REPORT_STACK
 9708 11:34:29.174199  <6>[  256.950164] lkdtm: Stack offset: 0
 9709 11:34:29.174732  <6>[  256.955130] lkdtm: Performing direct entry REPORT_STACK
 9710 11:34:29.175370  <6>[  256.959436] lkdtm: Stack offset: 0
 9711 11:34:29.213689  <6>[  256.964279] lkdtm: Performing direct entry REPORT_STACK
 9712 11:34:29.214971  <6>[  256.968598] lkdtm: Stack offset: 0
 9713 11:34:29.215589  <6>[  256.973408] lkdtm: Performing direct entry REPORT_STACK
 9714 11:34:29.216144  <6>[  256.977798] lkdtm: Stack offset: 0
 9715 11:34:29.216689  <6>[  256.982628] lkdtm: Performing direct entry REPORT_STACK
 9716 11:34:29.217285  <6>[  256.986902] lkdtm: Stack offset: 0
 9717 11:34:29.217879  <6>[  256.991670] lkdtm: Performing direct entry REPORT_STACK
 9718 11:34:29.218437  <6>[  256.996148] lkdtm: Stack offset: 0
 9719 11:34:29.218975  <6>[  257.000923] lkdtm: Performing direct entry REPORT_STACK
 9720 11:34:29.219611  <6>[  257.005298] lkdtm: Stack offset: 0
 9721 11:34:29.257174  <6>[  257.010055] lkdtm: Performing direct entry REPORT_STACK
 9722 11:34:29.258272  <6>[  257.014433] lkdtm: Stack offset: 0
 9723 11:34:29.258716  <6>[  257.019211] lkdtm: Performing direct entry REPORT_STACK
 9724 11:34:29.259120  <6>[  257.023678] lkdtm: Stack offset: 0
 9725 11:34:29.259515  <6>[  257.028250] lkdtm: Performing direct entry REPORT_STACK
 9726 11:34:29.259911  <6>[  257.032825] lkdtm: Stack offset: 0
 9727 11:34:29.260451  <6>[  257.037406] lkdtm: Performing direct entry REPORT_STACK
 9728 11:34:29.260876  <6>[  257.041979] lkdtm: Stack offset: 0
 9729 11:34:29.261351  <6>[  257.047007] lkdtm: Performing direct entry REPORT_STACK
 9730 11:34:29.300727  <6>[  257.051330] lkdtm: Stack offset: 0
 9731 11:34:29.301975  <6>[  257.055986] lkdtm: Performing direct entry REPORT_STACK
 9732 11:34:29.302590  <6>[  257.060448] lkdtm: Stack offset: 0
 9733 11:34:29.303134  <6>[  257.065132] lkdtm: Performing direct entry REPORT_STACK
 9734 11:34:29.303675  <6>[  257.069616] lkdtm: Stack offset: 0
 9735 11:34:29.304257  <6>[  257.074174] lkdtm: Performing direct entry REPORT_STACK
 9736 11:34:29.304807  <6>[  257.078742] lkdtm: Stack offset: 0
 9737 11:34:29.305343  <6>[  257.083427] lkdtm: Performing direct entry REPORT_STACK
 9738 11:34:29.305918  <6>[  257.087998] lkdtm: Stack offset: 0
 9739 11:34:29.346030  <6>[  257.092497] lkdtm: Performing direct entry REPORT_STACK
 9740 11:34:29.346578  <6>[  257.097156] lkdtm: Stack offset: 0
 9741 11:34:29.346995  <6>[  257.101327] lkdtm: Performing direct entry REPORT_STACK
 9742 11:34:29.347406  <6>[  257.106317] lkdtm: Stack offset: 0
 9743 11:34:29.347805  <6>[  257.110499] lkdtm: Performing direct entry REPORT_STACK
 9744 11:34:29.348203  <6>[  257.115426] lkdtm: Stack offset: 0
 9745 11:34:29.348595  <6>[  257.119745] lkdtm: Performing direct entry REPORT_STACK
 9746 11:34:29.348987  <6>[  257.124767] lkdtm: Stack offset: 0
 9747 11:34:29.349375  <6>[  257.128995] lkdtm: Performing direct entry REPORT_STACK
 9748 11:34:29.350168  <6>[  257.133877] lkdtm: Stack offset: 0
 9749 11:34:29.387346  <6>[  257.138059] lkdtm: Performing direct entry REPORT_STACK
 9750 11:34:29.388242  <6>[  257.143025] lkdtm: Stack offset: 0
 9751 11:34:29.388677  <6>[  257.147218] lkdtm: Performing direct entry REPORT_STACK
 9752 11:34:29.389082  <6>[  257.152216] lkdtm: Stack offset: 0
 9753 11:34:29.389480  <6>[  257.156407] lkdtm: Performing direct entry REPORT_STACK
 9754 11:34:29.389920  <6>[  257.161389] lkdtm: Stack offset: 0
 9755 11:34:29.390319  <6>[  257.165764] lkdtm: Performing direct entry REPORT_STACK
 9756 11:34:29.390714  <6>[  257.170607] lkdtm: Stack offset: 0
 9757 11:34:29.391178  <6>[  257.174759] lkdtm: Performing direct entry REPORT_STACK
 9758 11:34:29.430644  <6>[  257.179776] lkdtm: Stack offset: 0
 9759 11:34:29.431604  <6>[  257.184108] lkdtm: Performing direct entry REPORT_STACK
 9760 11:34:29.432046  <6>[  257.188989] lkdtm: Stack offset: 0
 9761 11:34:29.432444  <6>[  257.193182] lkdtm: Performing direct entry REPORT_STACK
 9762 11:34:29.432840  <6>[  257.198179] lkdtm: Stack offset: 0
 9763 11:34:29.433230  <6>[  257.202363] lkdtm: Performing direct entry REPORT_STACK
 9764 11:34:29.433620  <6>[  257.207344] lkdtm: Stack offset: 0
 9765 11:34:29.434074  <6>[  257.211636] lkdtm: Performing direct entry REPORT_STACK
 9766 11:34:29.434468  <6>[  257.216478] lkdtm: Stack offset: 0
 9767 11:34:29.434933  <6>[  257.220690] lkdtm: Performing direct entry REPORT_STACK
 9768 11:34:29.474060  <6>[  257.225652] lkdtm: Stack offset: 0
 9769 11:34:29.474948  <6>[  257.229868] lkdtm: Performing direct entry REPORT_STACK
 9770 11:34:29.475382  <6>[  257.234839] lkdtm: Stack offset: 0
 9771 11:34:29.475781  <6>[  257.239049] lkdtm: Performing direct entry REPORT_STACK
 9772 11:34:29.476176  <6>[  257.244026] lkdtm: Stack offset: 0
 9773 11:34:29.476569  <6>[  257.248170] lkdtm: Performing direct entry REPORT_STACK
 9774 11:34:29.476960  <6>[  257.253264] lkdtm: Stack offset: 0
 9775 11:34:29.477344  <6>[  257.257468] lkdtm: Performing direct entry REPORT_STACK
 9776 11:34:29.477799  <6>[  257.262442] lkdtm: Stack offset: 0
 9777 11:34:29.517658  <6>[  257.266743] lkdtm: Performing direct entry REPORT_STACK
 9778 11:34:29.518372  <6>[  257.271563] lkdtm: Stack offset: 0
 9779 11:34:29.519261  <6>[  257.275874] lkdtm: Performing direct entry REPORT_STACK
 9780 11:34:29.520302  <6>[  257.280753] lkdtm: Stack offset: 0
 9781 11:34:29.521258  <6>[  257.285065] lkdtm: Performing direct entry REPORT_STACK
 9782 11:34:29.522243  <6>[  257.289957] lkdtm: Stack offset: 0
 9783 11:34:29.523174  <6>[  257.294214] lkdtm: Performing direct entry REPORT_STACK
 9784 11:34:29.523551  <6>[  257.299113] lkdtm: Stack offset: 0
 9785 11:34:29.523758  <6>[  257.303373] lkdtm: Performing direct entry REPORT_STACK
 9786 11:34:29.524008  <6>[  257.308288] lkdtm: Stack offset: 0
 9787 11:34:29.560863  <6>[  257.312625] lkdtm: Performing direct entry REPORT_STACK
 9788 11:34:29.562193  <6>[  257.317508] lkdtm: Stack offset: 0
 9789 11:34:29.562826  <6>[  257.321852] lkdtm: Performing direct entry REPORT_STACK
 9790 11:34:29.563389  <6>[  257.326636] lkdtm: Stack offset: 0
 9791 11:34:29.563934  <6>[  257.330996] lkdtm: Performing direct entry REPORT_STACK
 9792 11:34:29.564545  <6>[  257.335882] lkdtm: Stack offset: 0
 9793 11:34:29.565096  <6>[  257.340162] lkdtm: Performing direct entry REPORT_STACK
 9794 11:34:29.565638  <6>[  257.345032] lkdtm: Stack offset: 0
 9795 11:34:29.566379  <6>[  257.349296] lkdtm: Performing direct entry REPORT_STACK
 9796 11:34:29.604299  <6>[  257.354321] lkdtm: Stack offset: 0
 9797 11:34:29.605462  <6>[  257.359098] lkdtm: Performing direct entry REPORT_STACK
 9798 11:34:29.605985  <6>[  257.363376] lkdtm: Stack offset: 0
 9799 11:34:29.606408  <6>[  257.368083] lkdtm: Performing direct entry REPORT_STACK
 9800 11:34:29.606813  <6>[  257.372554] lkdtm: Stack offset: 0
 9801 11:34:29.607212  <6>[  257.377216] lkdtm: Performing direct entry REPORT_STACK
 9802 11:34:29.607768  <6>[  257.381698] lkdtm: Stack offset: 0
 9803 11:34:29.608192  <6>[  257.386470] lkdtm: Performing direct entry REPORT_STACK
 9804 11:34:29.608589  <6>[  257.390946] lkdtm: Stack offset: 0
 9805 11:34:29.647610  <6>[  257.395496] lkdtm: Performing direct entry REPORT_STACK
 9806 11:34:29.648330  <6>[  257.400055] lkdtm: Stack offset: 0
 9807 11:34:29.649165  <6>[  257.404877] lkdtm: Performing direct entry REPORT_STACK
 9808 11:34:29.649616  <6>[  257.409221] lkdtm: Stack offset: 0
 9809 11:34:29.650066  <6>[  257.413982] lkdtm: Performing direct entry REPORT_STACK
 9810 11:34:29.650470  <6>[  257.418714] lkdtm: Stack offset: 0
 9811 11:34:29.651056  <6>[  257.423221] lkdtm: Performing direct entry REPORT_STACK
 9812 11:34:29.651483  <6>[  257.427750] lkdtm: Stack offset: 0
 9813 11:34:29.651878  <6>[  257.432248] lkdtm: Performing direct entry REPORT_STACK
 9814 11:34:29.652357  <6>[  257.436821] lkdtm: Stack offset: 0
 9815 11:34:29.690953  <6>[  257.441391] lkdtm: Performing direct entry REPORT_STACK
 9816 11:34:29.692234  <6>[  257.445966] lkdtm: Stack offset: 0
 9817 11:34:29.692855  <6>[  257.450782] lkdtm: Performing direct entry REPORT_STACK
 9818 11:34:29.693414  <6>[  257.455156] lkdtm: Stack offset: 0
 9819 11:34:29.694032  <6>[  257.459925] lkdtm: Performing direct entry REPORT_STACK
 9820 11:34:29.694687  <6>[  257.464381] lkdtm: Stack offset: 0
 9821 11:34:29.695243  <6>[  257.468478] lkdtm: Performing direct entry REPORT_STACK
 9822 11:34:29.695797  <6>[  257.473585] lkdtm: Stack offset: 0
 9823 11:34:29.696457  <6>[  257.477823] lkdtm: Performing direct entry REPORT_STACK
 9824 11:34:29.697012  <6>[  257.482695] lkdtm: Stack offset: 0
 9825 11:34:29.734188  <6>[  257.487001] lkdtm: Performing direct entry REPORT_STACK
 9826 11:34:29.735315  <6>[  257.491871] lkdtm: Stack offset: 0
 9827 11:34:29.735778  <6>[  257.496134] lkdtm: Performing direct entry REPORT_STACK
 9828 11:34:29.736182  <6>[  257.501164] lkdtm: Stack offset: 0
 9829 11:34:29.736578  <6>[  257.505736] lkdtm: Performing direct entry REPORT_STACK
 9830 11:34:29.736970  <6>[  257.510196] lkdtm: Stack offset: 0
 9831 11:34:29.737498  <6>[  257.514446] lkdtm: Performing direct entry REPORT_STACK
 9832 11:34:29.737968  <6>[  257.519435] lkdtm: Stack offset: 0
 9833 11:34:29.738448  <6>[  257.523726] lkdtm: Performing direct entry REPORT_STACK
 9834 11:34:29.777616  <6>[  257.528592] lkdtm: Stack offset: 0
 9835 11:34:29.778787  <6>[  257.532848] lkdtm: Performing direct entry REPORT_STACK
 9836 11:34:29.779252  <6>[  257.537823] lkdtm: Stack offset: 0
 9837 11:34:29.779657  <6>[  257.542050] lkdtm: Performing direct entry REPORT_STACK
 9838 11:34:29.780056  <6>[  257.547022] lkdtm: Stack offset: 0
 9839 11:34:29.780458  <6>[  257.551180] lkdtm: Performing direct entry REPORT_STACK
 9840 11:34:29.781018  <6>[  257.556179] lkdtm: Stack offset: 0
 9841 11:34:29.781447  <6>[  257.560356] lkdtm: Performing direct entry REPORT_STACK
 9842 11:34:29.781895  <6>[  257.565404] lkdtm: Stack offset: 0
 9843 11:34:29.821157  <6>[  257.569652] lkdtm: Performing direct entry REPORT_STACK
 9844 11:34:29.822000  <6>[  257.574516] lkdtm: Stack offset: 0
 9845 11:34:29.823109  <6>[  257.578847] lkdtm: Performing direct entry REPORT_STACK
 9846 11:34:29.823715  <6>[  257.583700] lkdtm: Stack offset: 0
 9847 11:34:29.824320  <6>[  257.587874] lkdtm: Performing direct entry REPORT_STACK
 9848 11:34:29.824926  <6>[  257.592843] lkdtm: Stack offset: 0
 9849 11:34:29.825474  <6>[  257.597119] lkdtm: Performing direct entry REPORT_STACK
 9850 11:34:29.826075  <6>[  257.602112] lkdtm: Stack offset: 0
 9851 11:34:29.826630  <6>[  257.606291] lkdtm: Performing direct entry REPORT_STACK
 9852 11:34:29.827288  <6>[  257.611282] lkdtm: Stack offset: 0
 9853 11:34:29.864397  <6>[  257.615455] lkdtm: Performing direct entry REPORT_STACK
 9854 11:34:29.865527  <6>[  257.620433] lkdtm: Stack offset: 0
 9855 11:34:29.866031  <6>[  257.624693] lkdtm: Performing direct entry REPORT_STACK
 9856 11:34:29.866440  <6>[  257.629559] lkdtm: Stack offset: 0
 9857 11:34:29.866840  <6>[  257.633840] lkdtm: Performing direct entry REPORT_STACK
 9858 11:34:29.867235  <6>[  257.638805] lkdtm: Stack offset: 0
 9859 11:34:29.867773  <6>[  257.643123] lkdtm: Performing direct entry REPORT_STACK
 9860 11:34:29.868204  <6>[  257.647990] lkdtm: Stack offset: 0
 9861 11:34:29.868681  <6>[  257.652237] lkdtm: Performing direct entry REPORT_STACK
 9862 11:34:29.907813  <6>[  257.657130] lkdtm: Stack offset: 0
 9863 11:34:29.909045  <6>[  257.661379] lkdtm: Performing direct entry REPORT_STACK
 9864 11:34:29.909672  <6>[  257.666397] lkdtm: Stack offset: 0
 9865 11:34:29.910280  <6>[  257.670622] lkdtm: Performing direct entry REPORT_STACK
 9866 11:34:29.910842  <6>[  257.675501] lkdtm: Stack offset: 0
 9867 11:34:29.911470  <6>[  257.679884] lkdtm: Performing direct entry REPORT_STACK
 9868 11:34:29.912042  <6>[  257.684668] lkdtm: Stack offset: 0
 9869 11:34:29.912584  <6>[  257.689017] lkdtm: Performing direct entry REPORT_STACK
 9870 11:34:29.913124  <6>[  257.693910] lkdtm: Stack offset: 0
 9871 11:34:29.913775  <6>[  257.698200] lkdtm: Performing direct entry REPORT_STACK
 9872 11:34:29.951787  <6>[  257.703081] lkdtm: Stack offset: 0
 9873 11:34:29.952921  <6>[  257.707659] lkdtm: Performing direct entry REPORT_STACK
 9874 11:34:29.953384  <6>[  257.712256] lkdtm: Stack offset: 0
 9875 11:34:29.953784  <6>[  257.717843] lkdtm: Performing direct entry REPORT_STACK
 9876 11:34:29.954227  <6>[  257.722029] lkdtm: Stack offset: 0
 9877 11:34:29.954621  <6>[  257.726985] lkdtm: Performing direct entry REPORT_STACK
 9878 11:34:29.955159  <6>[  257.731374] lkdtm: Stack offset: 0
 9879 11:34:29.955588  <6>[  257.736101] lkdtm: Performing direct entry REPORT_STACK
 9880 11:34:29.956073  <6>[  257.740636] lkdtm: Stack offset: 0
 9881 11:34:29.995275  <6>[  257.745223] lkdtm: Performing direct entry REPORT_STACK
 9882 11:34:29.996533  <6>[  257.749602] lkdtm: Stack offset: 0
 9883 11:34:29.997152  <6>[  257.754166] lkdtm: Performing direct entry REPORT_STACK
 9884 11:34:29.997705  <6>[  257.758840] lkdtm: Stack offset: 0
 9885 11:34:29.998327  <6>[  257.763512] lkdtm: Performing direct entry REPORT_STACK
 9886 11:34:29.998954  <6>[  257.767942] lkdtm: Stack offset: 0
 9887 11:34:29.999503  <6>[  257.772797] lkdtm: Performing direct entry REPORT_STACK
 9888 11:34:30.000042  <6>[  257.777164] lkdtm: Stack offset: 0
 9889 11:34:30.000582  <6>[  257.781900] lkdtm: Performing direct entry REPORT_STACK
 9890 11:34:30.001233  <6>[  257.786348] lkdtm: Stack offset: 0
 9891 11:34:30.038584  <6>[  257.791024] lkdtm: Performing direct entry REPORT_STACK
 9892 11:34:30.039727  <6>[  257.795485] lkdtm: Stack offset: 0
 9893 11:34:30.040181  <6>[  257.800216] lkdtm: Performing direct entry REPORT_STACK
 9894 11:34:30.040584  <6>[  257.804703] lkdtm: Stack offset: 0
 9895 11:34:30.040981  <6>[  257.809422] lkdtm: Performing direct entry REPORT_STACK
 9896 11:34:30.041372  <6>[  257.813896] lkdtm: Stack offset: 0
 9897 11:34:30.041921  <6>[  257.818459] lkdtm: Performing direct entry REPORT_STACK
 9898 11:34:30.042386  <6>[  257.823184] lkdtm: Stack offset: 0
 9899 11:34:30.042869  <6>[  257.827746] lkdtm: Performing direct entry REPORT_STACK
 9900 11:34:30.082117  <6>[  257.832286] lkdtm: Stack offset: 0
 9901 11:34:30.083388  <6>[  257.836966] lkdtm: Performing direct entry REPORT_STACK
 9902 11:34:30.084004  <6>[  257.841426] lkdtm: Stack offset: 0
 9903 11:34:30.084555  <6>[  257.846188] lkdtm: Performing direct entry REPORT_STACK
 9904 11:34:30.085122  <6>[  257.850656] lkdtm: Stack offset: 0
 9905 11:34:30.085728  <6>[  257.855210] lkdtm: Performing direct entry REPORT_STACK
 9906 11:34:30.086356  <6>[  257.859775] lkdtm: Stack offset: 0
 9907 11:34:30.086899  <6>[  257.864451] lkdtm: Performing direct entry REPORT_STACK
 9908 11:34:30.087442  <6>[  257.869026] lkdtm: Stack offset: 0
 9909 11:34:30.125315  <6>[  257.873661] lkdtm: Performing direct entry REPORT_STACK
 9910 11:34:30.126060  <6>[  257.878218] lkdtm: Stack offset: 0
 9911 11:34:30.126914  <6>[  257.882411] lkdtm: Performing direct entry REPORT_STACK
 9912 11:34:30.127356  <6>[  257.887404] lkdtm: Stack offset: 0
 9913 11:34:30.127756  <6>[  257.891671] lkdtm: Performing direct entry REPORT_STACK
 9914 11:34:30.128149  <6>[  257.896512] lkdtm: Stack offset: 0
 9915 11:34:30.128696  <6>[  257.900831] lkdtm: Performing direct entry REPORT_STACK
 9916 11:34:30.129113  <6>[  257.905679] lkdtm: Stack offset: 0
 9917 11:34:30.129504  <6>[  257.909923] lkdtm: Performing direct entry REPORT_STACK
 9918 11:34:30.130019  <6>[  257.914889] lkdtm: Stack offset: 0
 9919 11:34:30.168706  <6>[  257.919150] lkdtm: Performing direct entry REPORT_STACK
 9920 11:34:30.169830  <6>[  257.924158] lkdtm: Stack offset: 0
 9921 11:34:30.170302  <6>[  257.928335] lkdtm: Performing direct entry REPORT_STACK
 9922 11:34:30.170702  <6>[  257.933329] lkdtm: Stack offset: 0
 9923 11:34:30.171095  <6>[  257.937515] lkdtm: Performing direct entry REPORT_STACK
 9924 11:34:30.171486  <6>[  257.942456] lkdtm: Stack offset: 0
 9925 11:34:30.172022  <6>[  257.946908] lkdtm: Performing direct entry REPORT_STACK
 9926 11:34:30.172441  <6>[  257.951676] lkdtm: Stack offset: 0
 9927 11:34:30.172913  <6>[  257.955870] lkdtm: Performing direct entry REPORT_STACK
 9928 11:34:30.173314  <6>[  257.960849] lkdtm: Stack offset: 0
 9929 11:34:30.212111  <6>[  257.965069] lkdtm: Performing direct entry REPORT_STACK
 9930 11:34:30.213222  <6>[  257.970044] lkdtm: Stack offset: 0
 9931 11:34:30.213678  <6>[  257.974201] lkdtm: Performing direct entry REPORT_STACK
 9932 11:34:30.214136  <6>[  257.979204] lkdtm: Stack offset: 0
 9933 11:34:30.214548  <6>[  257.983392] lkdtm: Performing direct entry REPORT_STACK
 9934 11:34:30.214948  <6>[  257.988375] lkdtm: Stack offset: 0
 9935 11:34:30.215471  <6>[  257.992743] lkdtm: Performing direct entry REPORT_STACK
 9936 11:34:30.215918  <6>[  257.997589] lkdtm: Stack offset: 0
 9937 11:34:30.216398  <6>[  258.001743] lkdtm: Performing direct entry REPORT_STACK
 9938 11:34:30.271512  <6>[  258.006715] lkdtm: Stack offset: 0
 9939 11:34:30.272656  <6>[  258.011039] lkdtm: Performing direct entry REPORT_STACK
 9940 11:34:30.273164  <6>[  258.015925] lkdtm: Stack offset: 0
 9941 11:34:30.273627  <6>[  258.020192] lkdtm: Performing direct entry REPORT_STACK
 9942 11:34:30.274100  <6>[  258.025188] lkdtm: Stack offset: 0
 9943 11:34:30.274499  <6>[  258.034481] lkdtm: Performing direct entry REPORT_STACK
 9944 11:34:30.275075  <6>[  258.038725] lkdtm: Stack offset: 0
 9945 11:34:30.275481  <6>[  258.053332] lkdtm: Performing direct entry REPORT_STACK
 9946 11:34:30.275964  <6>[  258.057523] lkdtm: Stack offset: 0
 9947 11:34:30.321690  <6>[  258.064413] lkdtm: Performing direct entry REPORT_STACK
 9948 11:34:30.322509  <6>[  258.068688] lkdtm: Stack offset: 0
 9949 11:34:30.323416  <6>[  258.073418] lkdtm: Performing direct entry REPORT_STACK
 9950 11:34:30.323923  <6>[  258.078254] lkdtm: Stack offset: 0
 9951 11:34:30.324387  <6>[  258.082767] lkdtm: Performing direct entry REPORT_STACK
 9952 11:34:30.324820  <6>[  258.087039] lkdtm: Stack offset: 0
 9953 11:34:30.325221  <6>[  258.091991] lkdtm: Performing direct entry REPORT_STACK
 9954 11:34:30.325615  <6>[  258.096184] lkdtm: Stack offset: 0
 9955 11:34:30.326077  <6>[  258.101614] lkdtm: Performing direct entry REPORT_STACK
 9956 11:34:30.326475  <6>[  258.105800] lkdtm: Stack offset: 0
 9957 11:34:30.361260  <6>[  258.113311] lkdtm: Performing direct entry REPORT_STACK
 9958 11:34:30.362461  <6>[  258.117844] lkdtm: Stack offset: 0
 9959 11:34:30.362916  <6>[  258.122170] lkdtm: Performing direct entry REPORT_STACK
 9960 11:34:30.363320  <6>[  258.127044] lkdtm: Stack offset: 0
 9961 11:34:30.363714  <6>[  258.131449] lkdtm: Performing direct entry REPORT_STACK
 9962 11:34:30.364204  <6>[  258.135927] lkdtm: Stack offset: 0
 9963 11:34:30.364660  <6>[  258.140501] lkdtm: Performing direct entry REPORT_STACK
 9964 11:34:30.365065  <6>[  258.145082] lkdtm: Stack offset: 0
 9965 11:34:30.365536  <6>[  258.149792] lkdtm: Performing direct entry REPORT_STACK
 9966 11:34:30.406890  <6>[  258.154235] lkdtm: Stack offset: 0
 9967 11:34:30.408236  <6>[  258.159011] lkdtm: Performing direct entry REPORT_STACK
 9968 11:34:30.408913  <6>[  258.163472] lkdtm: Stack offset: 0
 9969 11:34:30.409474  <6>[  258.168157] lkdtm: Performing direct entry REPORT_STACK
 9970 11:34:30.410089  <6>[  258.172630] lkdtm: Stack offset: 0
 9971 11:34:30.410653  <6>[  258.177256] lkdtm: Performing direct entry REPORT_STACK
 9972 11:34:30.411198  <6>[  258.181828] lkdtm: Stack offset: 0
 9973 11:34:30.411739  <6>[  258.186399] lkdtm: Performing direct entry REPORT_STACK
 9974 11:34:30.412283  <6>[  258.190983] lkdtm: Stack offset: 0
 9975 11:34:30.412829  <6>[  258.195756] lkdtm: Performing direct entry REPORT_STACK
 9976 11:34:30.447929  <6>[  258.200215] lkdtm: Stack offset: 0
 9977 11:34:30.449188  <6>[  258.205059] lkdtm: Performing direct entry REPORT_STACK
 9978 11:34:30.449855  <6>[  258.209322] lkdtm: Stack offset: 0
 9979 11:34:30.450447  <6>[  258.213598] lkdtm: Performing direct entry REPORT_STACK
 9980 11:34:30.450996  <6>[  258.218577] lkdtm: Stack offset: 0
 9981 11:34:30.451618  <6>[  258.222840] lkdtm: Performing direct entry REPORT_STACK
 9982 11:34:30.452191  <6>[  258.227709] lkdtm: Stack offset: 0
 9983 11:34:30.452741  <6>[  258.232015] lkdtm: Performing direct entry REPORT_STACK
 9984 11:34:30.453386  <6>[  258.236887] lkdtm: Stack offset: 0
 9985 11:34:30.491327  <6>[  258.241136] lkdtm: Performing direct entry REPORT_STACK
 9986 11:34:30.492593  <6>[  258.246135] lkdtm: Stack offset: 0
 9987 11:34:30.493208  <6>[  258.250324] lkdtm: Performing direct entry REPORT_STACK
 9988 11:34:30.493758  <6>[  258.255302] lkdtm: Stack offset: 0
 9989 11:34:30.494364  <6>[  258.259480] lkdtm: Performing direct entry REPORT_STACK
 9990 11:34:30.494991  <6>[  258.264458] lkdtm: Stack offset: 0
 9991 11:34:30.495555  <6>[  258.268731] lkdtm: Performing direct entry REPORT_STACK
 9992 11:34:30.496092  <6>[  258.273590] lkdtm: Stack offset: 0
 9993 11:34:30.496631  <6>[  258.277852] lkdtm: Performing direct entry REPORT_STACK
 9994 11:34:30.497281  <6>[  258.282819] lkdtm: Stack offset: 0
 9995 11:34:30.534668  <6>[  258.287044] lkdtm: Performing direct entry REPORT_STACK
 9996 11:34:30.535921  <6>[  258.292038] lkdtm: Stack offset: 0
 9997 11:34:30.536543  <6>[  258.296190] lkdtm: Performing direct entry REPORT_STACK
 9998 11:34:30.537099  <6>[  258.301189] lkdtm: Stack offset: 0
 9999 11:34:30.537636  <6>[  258.305383] lkdtm: Performing direct entry REPORT_STACK
10000 11:34:30.538288  <6>[  258.310361] lkdtm: Stack offset: 0
10001 11:34:30.538865  <6>[  258.314747] lkdtm: Performing direct entry REPORT_STACK
10002 11:34:30.539406  <6>[  258.319497] lkdtm: Stack offset: 0
10003 11:34:30.540048  <6>[  258.323747] lkdtm: Performing direct entry REPORT_STACK
10004 11:34:30.578112  <6>[  258.328721] lkdtm: Stack offset: 0
10005 11:34:30.579231  <6>[  258.332956] lkdtm: Performing direct entry REPORT_STACK
10006 11:34:30.579694  <6>[  258.337960] lkdtm: Stack offset: 0
10007 11:34:30.580099  <6>[  258.342142] lkdtm: Performing direct entry REPORT_STACK
10008 11:34:30.580497  <6>[  258.347136] lkdtm: Stack offset: 0
10009 11:34:30.580890  <6>[  258.351342] lkdtm: Performing direct entry REPORT_STACK
10010 11:34:30.581434  <6>[  258.356330] lkdtm: Stack offset: 0
10011 11:34:30.581896  <6>[  258.360503] lkdtm: Performing direct entry REPORT_STACK
10012 11:34:30.582300  <6>[  258.365437] lkdtm: Stack offset: 0
10013 11:34:30.624862  <6>[  258.369683] lkdtm: Performing direct entry REPORT_STACK
10014 11:34:30.625572  <6>[  258.374643] lkdtm: Stack offset: 0
10015 11:34:30.626458  <6>[  258.378866] lkdtm: Performing direct entry REPORT_STACK
10016 11:34:30.626957  <6>[  258.383835] lkdtm: Stack offset: 0
10017 11:34:30.627407  <6>[  258.388037] lkdtm: Performing direct entry REPORT_STACK
10018 11:34:30.627834  <6>[  258.393023] lkdtm: Stack offset: 0
10019 11:34:30.628387  <6>[  258.397250] lkdtm: Performing direct entry REPORT_STACK
10020 11:34:30.628809  <6>[  258.402251] lkdtm: Stack offset: 0
10021 11:34:30.629202  <6>[  258.406376] lkdtm: Performing direct entry REPORT_STACK
10022 11:34:30.629675  <6>[  258.411380] lkdtm: Stack offset: 0
10023 11:34:30.668370  <6>[  258.419716] lkdtm: Performing direct entry REPORT_STACK
10024 11:34:30.669674  <6>[  258.423915] lkdtm: Stack offset: 0
10025 11:34:30.670385  <6>[  258.428760] lkdtm: Performing direct entry REPORT_STACK
10026 11:34:30.670970  <6>[  258.433143] lkdtm: Stack offset: 0
10027 11:34:30.671617  <6>[  258.437986] lkdtm: Performing direct entry REPORT_STACK
10028 11:34:30.672219  <6>[  258.442281] lkdtm: Stack offset: 0
10029 11:34:30.672832  <6>[  258.447157] lkdtm: Performing direct entry REPORT_STACK
10030 11:34:30.673378  <6>[  258.451581] lkdtm: Stack offset: 0
10031 11:34:30.674094  <6>[  258.456286] lkdtm: Performing direct entry REPORT_STACK
10032 11:34:30.718254  <6>[  258.460673] lkdtm: Stack offset: 0
10033 11:34:30.719431  <6>[  258.465441] lkdtm: Performing direct entry REPORT_STACK
10034 11:34:30.719896  <6>[  258.469853] lkdtm: Stack offset: 0
10035 11:34:30.720307  <6>[  258.474629] lkdtm: Performing direct entry REPORT_STACK
10036 11:34:30.720711  <6>[  258.479103] lkdtm: Stack offset: 0
10037 11:34:30.721109  <6>[  258.490656] lkdtm: Performing direct entry REPORT_STACK
10038 11:34:30.721659  <6>[  258.494835] lkdtm: Stack offset: 0
10039 11:34:30.722129  <6>[  258.499639] lkdtm: Performing direct entry REPORT_STACK
10040 11:34:30.722532  <6>[  258.503975] lkdtm: Stack offset: 0
10041 11:34:30.723008  <6>[  258.508857] lkdtm: Performing direct entry REPORT_STACK
10042 11:34:30.761623  <6>[  258.513275] lkdtm: Stack offset: 0
10043 11:34:30.762739  <6>[  258.518043] lkdtm: Performing direct entry REPORT_STACK
10044 11:34:30.763200  <6>[  258.522457] lkdtm: Stack offset: 0
10045 11:34:30.763600  <6>[  258.527353] lkdtm: Performing direct entry REPORT_STACK
10046 11:34:30.763998  <6>[  258.531625] lkdtm: Stack offset: 0
10047 11:34:30.764389  <6>[  258.536198] lkdtm: Performing direct entry REPORT_STACK
10048 11:34:30.764925  <6>[  258.540768] lkdtm: Stack offset: 0
10049 11:34:30.765340  <6>[  258.545341] lkdtm: Performing direct entry REPORT_STACK
10050 11:34:30.765844  <6>[  258.550234] lkdtm: Stack offset: 0
10051 11:34:30.805003  <6>[  258.554775] lkdtm: Performing direct entry REPORT_STACK
10052 11:34:30.805780  <6>[  258.559265] lkdtm: Stack offset: 0
10053 11:34:30.806941  <6>[  258.563923] lkdtm: Performing direct entry REPORT_STACK
10054 11:34:30.807541  <6>[  258.568282] lkdtm: Stack offset: 0
10055 11:34:30.808121  <6>[  258.573056] lkdtm: Performing direct entry REPORT_STACK
10056 11:34:30.808738  <6>[  258.577563] lkdtm: Stack offset: 0
10057 11:34:30.809288  <6>[  258.582197] lkdtm: Performing direct entry REPORT_STACK
10058 11:34:30.809878  <6>[  258.586675] lkdtm: Stack offset: 0
10059 11:34:30.810436  <6>[  258.591234] lkdtm: Performing direct entry REPORT_STACK
10060 11:34:30.811083  <6>[  258.595904] lkdtm: Stack offset: 0
10061 11:34:30.848296  <6>[  258.600444] lkdtm: Performing direct entry REPORT_STACK
10062 11:34:30.849394  <6>[  258.605055] lkdtm: Stack offset: 0
10063 11:34:30.849881  <6>[  258.609661] lkdtm: Performing direct entry REPORT_STACK
10064 11:34:30.850294  <6>[  258.614196] lkdtm: Stack offset: 0
10065 11:34:30.850691  <6>[  258.618939] lkdtm: Performing direct entry REPORT_STACK
10066 11:34:30.851085  <6>[  258.623399] lkdtm: Stack offset: 0
10067 11:34:30.851607  <6>[  258.628080] lkdtm: Performing direct entry REPORT_STACK
10068 11:34:30.852032  <6>[  258.632563] lkdtm: Stack offset: 0
10069 11:34:30.852503  <6>[  258.637223] lkdtm: Performing direct entry REPORT_STACK
10070 11:34:30.891728  <6>[  258.641816] lkdtm: Stack offset: 0
10071 11:34:30.892949  <6>[  258.646392] lkdtm: Performing direct entry REPORT_STACK
10072 11:34:30.893556  <6>[  258.650967] lkdtm: Stack offset: 0
10073 11:34:30.894156  <6>[  258.655480] lkdtm: Performing direct entry REPORT_STACK
10074 11:34:30.894717  <6>[  258.660187] lkdtm: Stack offset: 0
10075 11:34:30.895322  <6>[  258.664866] lkdtm: Performing direct entry REPORT_STACK
10076 11:34:30.895885  <6>[  258.669316] lkdtm: Stack offset: 0
10077 11:34:30.896416  <6>[  258.673968] lkdtm: Performing direct entry REPORT_STACK
10078 11:34:30.896955  <6>[  258.678526] lkdtm: Stack offset: 0
10079 11:34:30.935013  <6>[  258.683111] lkdtm: Performing direct entry REPORT_STACK
10080 11:34:30.935733  <6>[  258.687669] lkdtm: Stack offset: 0
10081 11:34:30.936789  <6>[  258.692205] lkdtm: Performing direct entry REPORT_STACK
10082 11:34:30.937383  <6>[  258.696875] lkdtm: Stack offset: 0
10083 11:34:30.937972  <6>[  258.701434] lkdtm: Performing direct entry REPORT_STACK
10084 11:34:30.938596  <6>[  258.706039] lkdtm: Stack offset: 0
10085 11:34:30.939160  <6>[  258.710658] lkdtm: Performing direct entry REPORT_STACK
10086 11:34:30.939701  <6>[  258.715241] lkdtm: Stack offset: 0
10087 11:34:30.940240  <6>[  258.720093] lkdtm: Performing direct entry REPORT_STACK
10088 11:34:30.940889  <6>[  258.724354] lkdtm: Stack offset: 0
10089 11:34:30.978396  <6>[  258.729094] lkdtm: Performing direct entry REPORT_STACK
10090 11:34:30.979570  <6>[  258.733579] lkdtm: Stack offset: 0
10091 11:34:30.980044  <6>[  258.738210] lkdtm: Performing direct entry REPORT_STACK
10092 11:34:30.980451  <6>[  258.742782] lkdtm: Stack offset: 0
10093 11:34:30.980850  <6>[  258.747320] lkdtm: Performing direct entry REPORT_STACK
10094 11:34:30.981247  <6>[  258.751893] lkdtm: Stack offset: 0
10095 11:34:30.981794  <6>[  258.756657] lkdtm: Performing direct entry REPORT_STACK
10096 11:34:30.982284  <6>[  258.761110] lkdtm: Stack offset: 0
10097 11:34:30.982768  <6>[  258.765772] lkdtm: Performing direct entry REPORT_STACK
10098 11:34:30.983173  <6>[  258.770394] lkdtm: Stack offset: 0
10099 11:34:31.021880  <6>[  258.775054] lkdtm: Performing direct entry REPORT_STACK
10100 11:34:31.023030  <6>[  258.779440] lkdtm: Stack offset: 0
10101 11:34:31.023479  <6>[  258.784263] lkdtm: Performing direct entry REPORT_STACK
10102 11:34:31.023890  <6>[  258.788645] lkdtm: Stack offset: 0
10103 11:34:31.024339  <6>[  258.793402] lkdtm: Performing direct entry REPORT_STACK
10104 11:34:31.024747  <6>[  258.797894] lkdtm: Stack offset: 0
10105 11:34:31.025350  <6>[  258.802790] lkdtm: Performing direct entry REPORT_STACK
10106 11:34:31.025774  <6>[  258.807070] lkdtm: Stack offset: 0
10107 11:34:31.026310  <6>[  258.811918] lkdtm: Performing direct entry REPORT_STACK
10108 11:34:31.068735  <6>[  258.816201] lkdtm: Stack offset: 0
10109 11:34:31.069921  <6>[  258.821069] lkdtm: Performing direct entry REPORT_STACK
10110 11:34:31.070394  <6>[  258.825350] lkdtm: Stack offset: 0
10111 11:34:31.070805  <6>[  258.830186] lkdtm: Performing direct entry REPORT_STACK
10112 11:34:31.071206  <6>[  258.834690] lkdtm: Stack offset: 0
10113 11:34:31.071599  <6>[  258.842817] lkdtm: Performing direct entry REPORT_STACK
10114 11:34:31.072116  <6>[  258.847062] lkdtm: Stack offset: 0
10115 11:34:31.072555  <6>[  258.852199] lkdtm: Performing direct entry REPORT_STACK
10116 11:34:31.072961  <6>[  258.856640] lkdtm: Stack offset: 0
10117 11:34:31.112940  <6>[  258.861274] lkdtm: Performing direct entry REPORT_STACK
10118 11:34:31.113679  <6>[  258.865823] lkdtm: Stack offset: 0
10119 11:34:31.114570  <6>[  258.871386] lkdtm: Performing direct entry REPORT_STACK
10120 11:34:31.115005  <6>[  258.875604] lkdtm: Stack offset: 0
10121 11:34:31.115406  <6>[  258.880270] lkdtm: Performing direct entry REPORT_STACK
10122 11:34:31.115799  <6>[  258.885013] lkdtm: Stack offset: 0
10123 11:34:31.116335  <6>[  258.889395] lkdtm: Performing direct entry REPORT_STACK
10124 11:34:31.116738  <6>[  258.893976] lkdtm: Stack offset: 0
10125 11:34:31.117131  <6>[  258.898788] lkdtm: Performing direct entry REPORT_STACK
10126 11:34:31.117599  <6>[  258.903158] lkdtm: Stack offset: 0
10127 11:34:31.156233  <6>[  258.907855] lkdtm: Performing direct entry REPORT_STACK
10128 11:34:31.157324  <6>[  258.912334] lkdtm: Stack offset: 0
10129 11:34:31.157771  <6>[  258.917040] lkdtm: Performing direct entry REPORT_STACK
10130 11:34:31.158216  <6>[  258.921505] lkdtm: Stack offset: 0
10131 11:34:31.158612  <6>[  258.926199] lkdtm: Performing direct entry REPORT_STACK
10132 11:34:31.159004  <6>[  258.930886] lkdtm: Stack offset: 0
10133 11:34:31.159499  <6>[  258.935322] lkdtm: Performing direct entry REPORT_STACK
10134 11:34:31.159904  <6>[  258.940034] lkdtm: Stack offset: 0
10135 11:34:31.160370  <6>[  258.944496] lkdtm: Performing direct entry REPORT_STACK
10136 11:34:31.199548  <6>[  258.949049] lkdtm: Stack offset: 0
10137 11:34:31.200661  <6>[  258.953229] lkdtm: Performing direct entry REPORT_STACK
10138 11:34:31.200906  <6>[  258.958223] lkdtm: Stack offset: 0
10139 11:34:31.201113  <6>[  258.962455] lkdtm: Performing direct entry REPORT_STACK
10140 11:34:31.201313  <6>[  258.967436] lkdtm: Stack offset: 0
10141 11:34:31.201512  <6>[  258.971716] lkdtm: Performing direct entry REPORT_STACK
10142 11:34:31.202113  <6>[  258.976577] lkdtm: Stack offset: 0
10143 11:34:31.202321  <6>[  258.980831] lkdtm: Performing direct entry REPORT_STACK
10144 11:34:31.202518  <6>[  258.985803] lkdtm: Stack offset: 0
10145 11:34:31.203786  <6>[  258.990011] lkdtm: Performing direct entry REPORT_STACK
10146 11:34:31.242964  <6>[  258.994983] lkdtm: Stack offset: 0
10147 11:34:31.243966  <6>[  258.999147] lkdtm: Performing direct entry REPORT_STACK
10148 11:34:31.244214  <6>[  259.004138] lkdtm: Stack offset: 0
10149 11:34:31.244608  <6>[  259.008323] lkdtm: Performing direct entry REPORT_STACK
10150 11:34:31.245256  <6>[  259.013297] lkdtm: Stack offset: 0
10151 11:34:31.245930  <6>[  259.017660] lkdtm: Performing direct entry REPORT_STACK
10152 11:34:31.247089  <6>[  259.022509] lkdtm: Stack offset: 0
10153 11:34:31.247762  <6>[  259.026831] lkdtm: Performing direct entry REPORT_STACK
10154 11:34:31.248403  <6>[  259.031680] lkdtm: Stack offset: 0
10155 11:34:31.286261  <6>[  259.035854] lkdtm: Performing direct entry REPORT_STACK
10156 11:34:31.287039  <6>[  259.040830] lkdtm: Stack offset: 0
10157 11:34:31.287302  <6>[  259.045101] lkdtm: Performing direct entry REPORT_STACK
10158 11:34:31.287633  <6>[  259.050090] lkdtm: Stack offset: 0
10159 11:34:31.287925  <6>[  259.054278] lkdtm: Performing direct entry REPORT_STACK
10160 11:34:31.288129  <6>[  259.059252] lkdtm: Stack offset: 0
10161 11:34:31.288329  <6>[  259.063426] lkdtm: Performing direct entry REPORT_STACK
10162 11:34:31.288952  <6>[  259.068401] lkdtm: Stack offset: 0
10163 11:34:31.290136  <6>[  259.072673] lkdtm: Performing direct entry REPORT_STACK
10164 11:34:31.290975  <6>[  259.077517] lkdtm: Stack offset: 0
10165 11:34:31.329637  <6>[  259.081904] lkdtm: Performing direct entry REPORT_STACK
10166 11:34:31.330473  <6>[  259.086758] lkdtm: Stack offset: 0
10167 11:34:31.330729  <6>[  259.091039] lkdtm: Performing direct entry REPORT_STACK
10168 11:34:31.330934  <6>[  259.095915] lkdtm: Stack offset: 0
10169 11:34:31.331133  <6>[  259.100214] lkdtm: Performing direct entry REPORT_STACK
10170 11:34:31.331332  <6>[  259.105105] lkdtm: Stack offset: 0
10171 11:34:31.331529  <6>[  259.109394] lkdtm: Performing direct entry REPORT_STACK
10172 11:34:31.331726  <6>[  259.114278] lkdtm: Stack offset: 0
10173 11:34:31.332911  <6>[  259.118632] lkdtm: Performing direct entry REPORT_STACK
10174 11:34:31.373139  <6>[  259.123484] lkdtm: Stack offset: 0
10175 11:34:31.374304  <6>[  259.127662] lkdtm: Performing direct entry REPORT_STACK
10176 11:34:31.374761  <6>[  259.132655] lkdtm: Stack offset: 0
10177 11:34:31.375162  <6>[  259.136887] lkdtm: Performing direct entry REPORT_STACK
10178 11:34:31.375560  <6>[  259.141854] lkdtm: Stack offset: 0
10179 11:34:31.375954  <6>[  259.146027] lkdtm: Performing direct entry REPORT_STACK
10180 11:34:31.376495  <6>[  259.151005] lkdtm: Stack offset: 0
10181 11:34:31.376902  <6>[  259.155395] lkdtm: Performing direct entry REPORT_STACK
10182 11:34:31.377296  <6>[  259.160182] lkdtm: Stack offset: 0
10183 11:34:31.416541  <6>[  259.164736] lkdtm: Performing direct entry REPORT_STACK
10184 11:34:31.417310  <6>[  259.169447] lkdtm: Stack offset: 0
10185 11:34:31.418435  <6>[  259.173807] lkdtm: Performing direct entry REPORT_STACK
10186 11:34:31.419037  <6>[  259.178621] lkdtm: Stack offset: 0
10187 11:34:31.419623  <6>[  259.182956] lkdtm: Performing direct entry REPORT_STACK
10188 11:34:31.420219  <6>[  259.187741] lkdtm: Stack offset: 0
10189 11:34:31.420768  <6>[  259.192064] lkdtm: Performing direct entry REPORT_STACK
10190 11:34:31.421307  <6>[  259.196921] lkdtm: Stack offset: 0
10191 11:34:31.421885  <6>[  259.201231] lkdtm: Performing direct entry REPORT_STACK
10192 11:34:31.422550  <6>[  259.206131] lkdtm: Stack offset: 0
10193 11:34:31.460103  <6>[  259.210417] lkdtm: Performing direct entry REPORT_STACK
10194 11:34:31.460850  <6>[  259.215323] lkdtm: Stack offset: 0
10195 11:34:31.461180  <6>[  259.220450] lkdtm: Performing direct entry REPORT_STACK
10196 11:34:31.461441  <6>[  259.224658] lkdtm: Stack offset: 0
10197 11:34:31.461693  <6>[  259.229486] lkdtm: Performing direct entry REPORT_STACK
10198 11:34:31.462172  <6>[  259.233855] lkdtm: Stack offset: 0
10199 11:34:31.462746  <6>[  259.238849] lkdtm: Performing direct entry REPORT_STACK
10200 11:34:31.463121  <6>[  259.243136] lkdtm: Stack offset: 0
10201 11:34:31.463496  <6>[  259.248012] lkdtm: Performing direct entry REPORT_STACK
10202 11:34:31.503488  <6>[  259.252348] lkdtm: Stack offset: 0
10203 11:34:31.504214  <6>[  259.257105] lkdtm: Performing direct entry REPORT_STACK
10204 11:34:31.505053  <6>[  259.261482] lkdtm: Stack offset: 0
10205 11:34:31.505490  <6>[  259.266181] lkdtm: Performing direct entry REPORT_STACK
10206 11:34:31.505936  <6>[  259.270645] lkdtm: Stack offset: 0
10207 11:34:31.506342  <6>[  259.275366] lkdtm: Performing direct entry REPORT_STACK
10208 11:34:31.506901  <6>[  259.279849] lkdtm: Stack offset: 0
10209 11:34:31.507318  <6>[  259.284463] lkdtm: Performing direct entry REPORT_STACK
10210 11:34:31.507716  <6>[  259.289041] lkdtm: Stack offset: 0
10211 11:34:31.508186  <6>[  259.293784] lkdtm: Performing direct entry REPORT_STACK
10212 11:34:31.546861  <6>[  259.298124] lkdtm: Stack offset: 0
10213 11:34:31.547987  <6>[  259.302893] lkdtm: Performing direct entry REPORT_STACK
10214 11:34:31.548434  <6>[  259.307349] lkdtm: Stack offset: 0
10215 11:34:31.548831  <6>[  259.312051] lkdtm: Performing direct entry REPORT_STACK
10216 11:34:31.549224  <6>[  259.316577] lkdtm: Stack offset: 0
10217 11:34:31.549613  <6>[  259.321233] lkdtm: Performing direct entry REPORT_STACK
10218 11:34:31.550184  <6>[  259.325717] lkdtm: Stack offset: 0
10219 11:34:31.550614  <6>[  259.330324] lkdtm: Performing direct entry REPORT_STACK
10220 11:34:31.551087  <6>[  259.334899] lkdtm: Stack offset: 0
10221 11:34:31.590183  <6>[  259.339420] lkdtm: Performing direct entry REPORT_STACK
10222 11:34:31.590861  <6>[  259.344090] lkdtm: Stack offset: 0
10223 11:34:31.591689  <6>[  259.348812] lkdtm: Performing direct entry REPORT_STACK
10224 11:34:31.592122  <6>[  259.353255] lkdtm: Stack offset: 0
10225 11:34:31.592517  <6>[  259.357924] lkdtm: Performing direct entry REPORT_STACK
10226 11:34:31.592908  <6>[  259.362379] lkdtm: Stack offset: 0
10227 11:34:31.593438  <6>[  259.367143] lkdtm: Performing direct entry REPORT_STACK
10228 11:34:31.593893  <6>[  259.371615] lkdtm: Stack offset: 0
10229 11:34:31.594296  <6>[  259.376175] lkdtm: Performing direct entry REPORT_STACK
10230 11:34:31.594766  <6>[  259.380870] lkdtm: Stack offset: 0
10231 11:34:31.633570  <6>[  259.385436] lkdtm: Performing direct entry REPORT_STACK
10232 11:34:31.634806  <6>[  259.390012] lkdtm: Stack offset: 0
10233 11:34:31.635424  <6>[  259.394524] lkdtm: Performing direct entry REPORT_STACK
10234 11:34:31.635982  <6>[  259.399152] lkdtm: Stack offset: 0
10235 11:34:31.636539  <6>[  259.403854] lkdtm: Performing direct entry REPORT_STACK
10236 11:34:31.637140  <6>[  259.408300] lkdtm: Stack offset: 0
10237 11:34:31.637695  <6>[  259.413061] lkdtm: Performing direct entry REPORT_STACK
10238 11:34:31.638290  <6>[  259.417523] lkdtm: Stack offset: 0
10239 11:34:31.638943  <6>[  259.422187] lkdtm: Performing direct entry REPORT_STACK
10240 11:34:31.676846  <6>[  259.426746] lkdtm: Stack offset: 0
10241 11:34:31.677932  <6>[  259.431282] lkdtm: Performing direct entry REPORT_STACK
10242 11:34:31.678382  <6>[  259.435895] lkdtm: Stack offset: 0
10243 11:34:31.678782  <6>[  259.440460] lkdtm: Performing direct entry REPORT_STACK
10244 11:34:31.679173  <6>[  259.445105] lkdtm: Stack offset: 0
10245 11:34:31.679564  <6>[  259.449771] lkdtm: Performing direct entry REPORT_STACK
10246 11:34:31.680059  <6>[  259.454213] lkdtm: Stack offset: 0
10247 11:34:31.680501  <6>[  259.458971] lkdtm: Performing direct entry REPORT_STACK
10248 11:34:31.680899  <6>[  259.463428] lkdtm: Stack offset: 0
10249 11:34:31.681367  <6>[  259.468105] lkdtm: Performing direct entry REPORT_STACK
10250 11:34:31.720279  <6>[  259.472593] lkdtm: Stack offset: 0
10251 11:34:31.721460  <6>[  259.477265] lkdtm: Performing direct entry REPORT_STACK
10252 11:34:31.722117  <6>[  259.481839] lkdtm: Stack offset: 0
10253 11:34:31.722674  <6>[  259.486414] lkdtm: Performing direct entry REPORT_STACK
10254 11:34:31.723218  <6>[  259.490990] lkdtm: Stack offset: 0
10255 11:34:31.723817  <6>[  259.495488] lkdtm: Performing direct entry REPORT_STACK
10256 11:34:31.724383  <6>[  259.500147] lkdtm: Stack offset: 0
10257 11:34:31.724923  <6>[  259.505003] lkdtm: Performing direct entry REPORT_STACK
10258 11:34:31.725568  <6>[  259.509386] lkdtm: Stack offset: 0
10259 11:34:31.763728  <6>[  259.514039] lkdtm: Performing direct entry REPORT_STACK
10260 11:34:31.764821  <6>[  259.518509] lkdtm: Stack offset: 0
10261 11:34:31.765260  <6>[  259.523201] lkdtm: Performing direct entry REPORT_STACK
10262 11:34:31.765657  <6>[  259.527658] lkdtm: Stack offset: 0
10263 11:34:31.766102  <6>[  259.532284] lkdtm: Performing direct entry REPORT_STACK
10264 11:34:31.766496  <6>[  259.536865] lkdtm: Stack offset: 0
10265 11:34:31.767000  <6>[  259.541670] lkdtm: Performing direct entry REPORT_STACK
10266 11:34:31.767441  <6>[  259.546069] lkdtm: Stack offset: 0
10267 11:34:31.767838  <6>[  259.551131] lkdtm: Performing direct entry REPORT_STACK
10268 11:34:31.768310  <6>[  259.555338] lkdtm: Stack offset: 0
10269 11:34:31.807138  <6>[  259.560187] lkdtm: Performing direct entry REPORT_STACK
10270 11:34:31.808326  <6>[  259.564604] lkdtm: Stack offset: 0
10271 11:34:31.808927  <6>[  259.569356] lkdtm: Performing direct entry REPORT_STACK
10272 11:34:31.809481  <6>[  259.573786] lkdtm: Stack offset: 0
10273 11:34:31.810072  <6>[  259.578437] lkdtm: Performing direct entry REPORT_STACK
10274 11:34:31.810690  <6>[  259.582931] lkdtm: Stack offset: 0
10275 11:34:31.811249  <6>[  259.587831] lkdtm: Performing direct entry REPORT_STACK
10276 11:34:31.811789  <6>[  259.592114] lkdtm: Stack offset: 0
10277 11:34:31.812433  <6>[  259.596953] lkdtm: Performing direct entry REPORT_STACK
10278 11:34:31.850694  <6>[  259.601250] lkdtm: Stack offset: 0
10279 11:34:31.851461  <6>[  259.606102] lkdtm: Performing direct entry REPORT_STACK
10280 11:34:31.851739  <6>[  259.610501] lkdtm: Stack offset: 0
10281 11:34:31.851954  <6>[  259.615260] lkdtm: Performing direct entry REPORT_STACK
10282 11:34:31.852162  <6>[  259.619666] lkdtm: Stack offset: 0
10283 11:34:31.852384  <6>[  259.624420] lkdtm: Performing direct entry REPORT_STACK
10284 11:34:31.852617  <6>[  259.628790] lkdtm: Stack offset: 0
10285 11:34:31.852822  <6>[  259.633523] lkdtm: Performing direct entry REPORT_STACK
10286 11:34:31.853024  <6>[  259.638056] lkdtm: Stack offset: 0
10287 11:34:31.894246  <6>[  259.643292] lkdtm: Performing direct entry REPORT_STACK
10288 11:34:31.894724  <6>[  259.647499] lkdtm: Stack offset: 0
10289 11:34:31.895297  <6>[  259.652264] lkdtm: Performing direct entry REPORT_STACK
10290 11:34:31.895552  <6>[  259.656835] lkdtm: Stack offset: 0
10291 11:34:31.895767  <6>[  259.661292] lkdtm: Performing direct entry REPORT_STACK
10292 11:34:31.895976  <6>[  259.665859] lkdtm: Stack offset: 0
10293 11:34:31.896182  <6>[  259.670768] lkdtm: Performing direct entry REPORT_STACK
10294 11:34:31.896410  <6>[  259.675033] lkdtm: Stack offset: 0
10295 11:34:31.896634  <6>[  259.679850] lkdtm: Performing direct entry REPORT_STACK
10296 11:34:31.897425  <6>[  259.684214] lkdtm: Stack offset: 0
10297 11:34:31.937487  <6>[  259.689028] lkdtm: Performing direct entry REPORT_STACK
10298 11:34:31.938294  <6>[  259.693384] lkdtm: Stack offset: 0
10299 11:34:31.938586  <6>[  259.698149] lkdtm: Performing direct entry REPORT_STACK
10300 11:34:31.938797  <6>[  259.702613] lkdtm: Stack offset: 0
10301 11:34:31.939004  <6>[  259.707207] lkdtm: Performing direct entry REPORT_STACK
10302 11:34:31.939205  <6>[  259.711787] lkdtm: Stack offset: 0
10303 11:34:31.939405  <6>[  259.716374] lkdtm: Performing direct entry REPORT_STACK
10304 11:34:31.939603  <6>[  259.720948] lkdtm: Stack offset: 0
10305 11:34:31.940773  <6>[  259.725496] lkdtm: Performing direct entry REPORT_STACK
10306 11:34:31.980819  <6>[  259.730161] lkdtm: Stack offset: 0
10307 11:34:31.981707  <6>[  259.734881] lkdtm: Performing direct entry REPORT_STACK
10308 11:34:31.982118  <6>[  259.739333] lkdtm: Stack offset: 0
10309 11:34:31.982466  <6>[  259.743998] lkdtm: Performing direct entry REPORT_STACK
10310 11:34:31.982798  <6>[  259.748458] lkdtm: Stack offset: 0
10311 11:34:31.983134  <6>[  259.753196] lkdtm: Performing direct entry REPORT_STACK
10312 11:34:31.983485  <6>[  259.757667] lkdtm: Stack offset: 0
10313 11:34:31.983813  <6>[  259.762341] lkdtm: Performing direct entry REPORT_STACK
10314 11:34:31.984258  <6>[  259.766912] lkdtm: Stack offset: 0
10315 11:34:31.984648  <6>[  259.771464] lkdtm: Performing direct entry REPORT_STACK
10316 11:34:32.027029  <6>[  259.776075] lkdtm: Stack offset: 0
10317 11:34:32.027981  <6>[  259.780730] lkdtm: Performing direct entry REPORT_STACK
10318 11:34:32.028274  <6>[  259.785166] lkdtm: Stack offset: 0
10319 11:34:32.028486  <6>[  259.789929] lkdtm: Performing direct entry REPORT_STACK
10320 11:34:32.028688  <6>[  259.794416] lkdtm: Stack offset: 0
10321 11:34:32.028891  <6>[  259.799127] lkdtm: Performing direct entry REPORT_STACK
10322 11:34:32.029095  <6>[  259.803621] lkdtm: Stack offset: 0
10323 11:34:32.029294  <6>[  259.808173] lkdtm: Performing direct entry REPORT_STACK
10324 11:34:32.029492  <6>[  259.812742] lkdtm: Stack offset: 0
10325 11:34:32.067631  <6>[  259.817387] lkdtm: Performing direct entry REPORT_STACK
10326 11:34:32.068231  <6>[  259.821959] lkdtm: Stack offset: 0
10327 11:34:32.068902  <6>[  259.826472] lkdtm: Performing direct entry REPORT_STACK
10328 11:34:32.069291  <6>[  259.831180] lkdtm: Stack offset: 0
10329 11:34:32.069644  <6>[  259.835377] lkdtm: Performing direct entry REPORT_STACK
10330 11:34:32.070020  <6>[  259.840362] lkdtm: Stack offset: 0
10331 11:34:32.070371  <6>[  259.844621] lkdtm: Performing direct entry REPORT_STACK
10332 11:34:32.070848  <6>[  259.849474] lkdtm: Stack offset: 0
10333 11:34:32.071216  <6>[  259.853801] lkdtm: Performing direct entry REPORT_STACK
10334 11:34:32.071608  <6>[  259.858668] lkdtm: Stack offset: 0
10335 11:34:32.111018  <6>[  259.862995] lkdtm: Performing direct entry REPORT_STACK
10336 11:34:32.111863  <6>[  259.867905] lkdtm: Stack offset: 0
10337 11:34:32.112128  <6>[  259.872098] lkdtm: Performing direct entry REPORT_STACK
10338 11:34:32.112337  <6>[  259.877088] lkdtm: Stack offset: 0
10339 11:34:32.112536  <6>[  259.881274] lkdtm: Performing direct entry REPORT_STACK
10340 11:34:32.112734  <6>[  259.886250] lkdtm: Stack offset: 0
10341 11:34:32.112929  <6>[  259.890429] lkdtm: Performing direct entry REPORT_STACK
10342 11:34:32.113123  <6>[  259.895417] lkdtm: Stack offset: 0
10343 11:34:32.114410  <6>[  259.899682] lkdtm: Performing direct entry REPORT_STACK
10344 11:34:32.154304  <6>[  259.904518] lkdtm: Stack offset: 0
10345 11:34:32.155181  <6>[  259.908910] lkdtm: Performing direct entry REPORT_STACK
10346 11:34:32.155571  <6>[  259.913767] lkdtm: Stack offset: 0
10347 11:34:32.155929  <6>[  259.917911] lkdtm: Performing direct entry REPORT_STACK
10348 11:34:32.156253  <6>[  259.922986] lkdtm: Stack offset: 0
10349 11:34:32.156574  <6>[  259.927279] lkdtm: Performing direct entry REPORT_STACK
10350 11:34:32.156894  <6>[  259.932165] lkdtm: Stack offset: 0
10351 11:34:32.157209  <6>[  259.936395] lkdtm: Performing direct entry REPORT_STACK
10352 11:34:32.157658  <6>[  259.941328] lkdtm: Stack offset: 0
10353 11:34:32.197880  <6>[  259.945667] lkdtm: Performing direct entry REPORT_STACK
10354 11:34:32.198337  <6>[  259.950465] lkdtm: Stack offset: 0
10355 11:34:32.198935  <6>[  259.954898] lkdtm: Performing direct entry REPORT_STACK
10356 11:34:32.199349  <6>[  259.959681] lkdtm: Stack offset: 0
10357 11:34:32.199699  <6>[  259.964037] lkdtm: Performing direct entry REPORT_STACK
10358 11:34:32.199942  <6>[  259.968831] lkdtm: Stack offset: 0
10359 11:34:32.200151  <6>[  259.973138] lkdtm: Performing direct entry REPORT_STACK
10360 11:34:32.200358  <6>[  259.978033] lkdtm: Stack offset: 0
10361 11:34:32.200562  <6>[  259.982287] lkdtm: Performing direct entry REPORT_STACK
10362 11:34:32.201405  <6>[  259.987302] lkdtm: Stack offset: 0
10363 11:34:32.218473  <6>[  259.992314] lkdtm: Performing direct entry REPORT_STACK
10364 11:34:32.221770  <6>[  259.996622] lkdtm: Stack offset: 0
10365 11:34:32.264149  <6>[  260.012923] lkdtm: Performing direct entry REPORT_STACK
10366 11:34:32.265118  <6>[  260.017186] lkdtm: Stack offset: 0
10367 11:34:32.265574  <6>[  260.024033] lkdtm: Performing direct entry REPORT_STACK
10368 11:34:32.266036  <6>[  260.028188] lkdtm: Stack offset: 0
10369 11:34:32.266441  <6>[  260.032982] lkdtm: Performing direct entry REPORT_STACK
10370 11:34:32.266840  <6>[  260.037508] lkdtm: Stack offset: 0
10371 11:34:32.267235  <6>[  260.042178] lkdtm: Performing direct entry REPORT_STACK
10372 11:34:32.267676  <6>[  260.047091] lkdtm: Stack offset: 0
10373 11:34:32.268158  <6>[  260.051335] lkdtm: Performing direct entry REPORT_STACK
10374 11:34:32.268564  <6>[  260.055823] lkdtm: Stack offset: 0
10375 11:34:32.307399  <6>[  260.060413] lkdtm: Performing direct entry REPORT_STACK
10376 11:34:32.308356  <6>[  260.064995] lkdtm: Stack offset: 0
10377 11:34:32.308807  <6>[  260.069496] lkdtm: Performing direct entry REPORT_STACK
10378 11:34:32.309216  <6>[  260.074151] lkdtm: Stack offset: 0
10379 11:34:32.309612  <6>[  260.078860] lkdtm: Performing direct entry REPORT_STACK
10380 11:34:32.310062  <6>[  260.083311] lkdtm: Stack offset: 0
10381 11:34:32.310463  <6>[  260.088127] lkdtm: Performing direct entry REPORT_STACK
10382 11:34:32.310898  <6>[  260.092490] lkdtm: Stack offset: 0
10383 11:34:32.311388  <6>[  260.097225] lkdtm: Performing direct entry REPORT_STACK
10384 11:34:32.350754  <6>[  260.101706] lkdtm: Stack offset: 0
10385 11:34:32.351690  <6>[  260.106275] lkdtm: Performing direct entry REPORT_STACK
10386 11:34:32.352144  <6>[  260.110836] lkdtm: Stack offset: 0
10387 11:34:32.352544  <6>[  260.115475] lkdtm: Performing direct entry REPORT_STACK
10388 11:34:32.352936  <6>[  260.120084] lkdtm: Stack offset: 0
10389 11:34:32.353328  <6>[  260.124752] lkdtm: Performing direct entry REPORT_STACK
10390 11:34:32.353719  <6>[  260.129196] lkdtm: Stack offset: 0
10391 11:34:32.354223  <6>[  260.133972] lkdtm: Performing direct entry REPORT_STACK
10392 11:34:32.354690  <6>[  260.138431] lkdtm: Stack offset: 0
10393 11:34:32.394166  <6>[  260.143111] lkdtm: Performing direct entry REPORT_STACK
10394 11:34:32.394734  <6>[  260.147610] lkdtm: Stack offset: 0
10395 11:34:32.395559  <6>[  260.152192] lkdtm: Performing direct entry REPORT_STACK
10396 11:34:32.395998  <6>[  260.156756] lkdtm: Stack offset: 0
10397 11:34:32.396399  <6>[  260.161414] lkdtm: Performing direct entry REPORT_STACK
10398 11:34:32.396792  <6>[  260.165986] lkdtm: Stack offset: 0
10399 11:34:32.397212  <6>[  260.170504] lkdtm: Performing direct entry REPORT_STACK
10400 11:34:32.397675  <6>[  260.175158] lkdtm: Stack offset: 0
10401 11:34:32.398122  <6>[  260.179332] lkdtm: Performing direct entry REPORT_STACK
10402 11:34:32.398606  <6>[  260.184327] lkdtm: Stack offset: 0
10403 11:34:32.437528  <6>[  260.188744] lkdtm: Performing direct entry REPORT_STACK
10404 11:34:32.438532  <6>[  260.193491] lkdtm: Stack offset: 0
10405 11:34:32.438985  <6>[  260.197765] lkdtm: Performing direct entry REPORT_STACK
10406 11:34:32.439392  <6>[  260.202633] lkdtm: Stack offset: 0
10407 11:34:32.439785  <6>[  260.206957] lkdtm: Performing direct entry REPORT_STACK
10408 11:34:32.440180  <6>[  260.211829] lkdtm: Stack offset: 0
10409 11:34:32.440582  <6>[  260.216128] lkdtm: Performing direct entry REPORT_STACK
10410 11:34:32.441024  <6>[  260.221120] lkdtm: Stack offset: 0
10411 11:34:32.441503  <6>[  260.225307] lkdtm: Performing direct entry REPORT_STACK
10412 11:34:32.480868  <6>[  260.230282] lkdtm: Stack offset: 0
10413 11:34:32.481856  <6>[  260.234472] lkdtm: Performing direct entry REPORT_STACK
10414 11:34:32.482324  <6>[  260.239452] lkdtm: Stack offset: 0
10415 11:34:32.482727  <6>[  260.243739] lkdtm: Performing direct entry REPORT_STACK
10416 11:34:32.483123  <6>[  260.248608] lkdtm: Stack offset: 0
10417 11:34:32.483512  <6>[  260.252781] lkdtm: Performing direct entry REPORT_STACK
10418 11:34:32.483904  <6>[  260.257748] lkdtm: Stack offset: 0
10419 11:34:32.484288  <6>[  260.262046] lkdtm: Performing direct entry REPORT_STACK
10420 11:34:32.484676  <6>[  260.266924] lkdtm: Stack offset: 0
10421 11:34:32.485138  <6>[  260.271178] lkdtm: Performing direct entry REPORT_STACK
10422 11:34:32.524224  <6>[  260.276165] lkdtm: Stack offset: 0
10423 11:34:32.525225  <6>[  260.280368] lkdtm: Performing direct entry REPORT_STACK
10424 11:34:32.525670  <6>[  260.285374] lkdtm: Stack offset: 0
10425 11:34:32.526113  <6>[  260.289655] lkdtm: Performing direct entry REPORT_STACK
10426 11:34:32.526509  <6>[  260.294498] lkdtm: Stack offset: 0
10427 11:34:32.526898  <6>[  260.298700] lkdtm: Performing direct entry REPORT_STACK
10428 11:34:32.527283  <6>[  260.303659] lkdtm: Stack offset: 0
10429 11:34:32.527909  <6>[  260.307979] lkdtm: Performing direct entry REPORT_STACK
10430 11:34:32.528412  <6>[  260.312855] lkdtm: Stack offset: 0
10431 11:34:32.569374  <6>[  260.317134] lkdtm: Performing direct entry REPORT_STACK
10432 11:34:32.570496  <6>[  260.322003] lkdtm: Stack offset: 0
10433 11:34:32.570980  <6>[  260.326355] lkdtm: Performing direct entry REPORT_STACK
10434 11:34:32.571386  <6>[  260.331249] lkdtm: Stack offset: 0
10435 11:34:32.571776  <6>[  260.335485] lkdtm: Performing direct entry REPORT_STACK
10436 11:34:32.572167  <6>[  260.340437] lkdtm: Stack offset: 0
10437 11:34:32.572554  <6>[  260.347206] lkdtm: Performing direct entry REPORT_STACK
10438 11:34:32.572942  <6>[  260.351441] lkdtm: Stack offset: 0
10439 11:34:32.573328  <6>[  260.356279] lkdtm: Performing direct entry REPORT_STACK
10440 11:34:32.573785  <6>[  260.360845] lkdtm: Stack offset: 0
10441 11:34:32.612713  <6>[  260.365440] lkdtm: Performing direct entry REPORT_STACK
10442 11:34:32.613609  <6>[  260.369840] lkdtm: Stack offset: 0
10443 11:34:32.614076  <6>[  260.374731] lkdtm: Performing direct entry REPORT_STACK
10444 11:34:32.614480  <6>[  260.379009] lkdtm: Stack offset: 0
10445 11:34:32.614876  <6>[  260.383830] lkdtm: Performing direct entry REPORT_STACK
10446 11:34:32.615262  <6>[  260.388216] lkdtm: Stack offset: 0
10447 11:34:32.615648  <6>[  260.393065] lkdtm: Performing direct entry REPORT_STACK
10448 11:34:32.616035  <6>[  260.397357] lkdtm: Stack offset: 0
10449 11:34:32.616492  <6>[  260.402191] lkdtm: Performing direct entry REPORT_STACK
10450 11:34:32.656118  <6>[  260.406698] lkdtm: Stack offset: 0
10451 11:34:32.656969  <6>[  260.411303] lkdtm: Performing direct entry REPORT_STACK
10452 11:34:32.657397  <6>[  260.415686] lkdtm: Stack offset: 0
10453 11:34:32.657792  <6>[  260.420359] lkdtm: Performing direct entry REPORT_STACK
10454 11:34:32.658227  <6>[  260.424919] lkdtm: Stack offset: 0
10455 11:34:32.658617  <6>[  260.429471] lkdtm: Performing direct entry REPORT_STACK
10456 11:34:32.659007  <6>[  260.434100] lkdtm: Stack offset: 0
10457 11:34:32.659393  <6>[  260.438870] lkdtm: Performing direct entry REPORT_STACK
10458 11:34:32.659779  <6>[  260.443236] lkdtm: Stack offset: 0
10459 11:34:32.699264  <6>[  260.447975] lkdtm: Performing direct entry REPORT_STACK
10460 11:34:32.699718  <6>[  260.452483] lkdtm: Stack offset: 0
10461 11:34:32.700512  <6>[  260.457153] lkdtm: Performing direct entry REPORT_STACK
10462 11:34:32.700932  <6>[  260.461647] lkdtm: Stack offset: 0
10463 11:34:32.701325  <6>[  260.466229] lkdtm: Performing direct entry REPORT_STACK
10464 11:34:32.701715  <6>[  260.471001] lkdtm: Stack offset: 0
10465 11:34:32.702150  <6>[  260.475431] lkdtm: Performing direct entry REPORT_STACK
10466 11:34:32.702541  <6>[  260.480144] lkdtm: Stack offset: 0
10467 11:34:32.702927  <6>[  260.484779] lkdtm: Performing direct entry REPORT_STACK
10468 11:34:32.703388  <6>[  260.489140] lkdtm: Stack offset: 0
10469 11:34:32.742759  <6>[  260.493848] lkdtm: Performing direct entry REPORT_STACK
10470 11:34:32.743599  <6>[  260.498293] lkdtm: Stack offset: 0
10471 11:34:32.744018  <6>[  260.503076] lkdtm: Performing direct entry REPORT_STACK
10472 11:34:32.744414  <6>[  260.507620] lkdtm: Stack offset: 0
10473 11:34:32.744802  <6>[  260.512200] lkdtm: Performing direct entry REPORT_STACK
10474 11:34:32.745189  <6>[  260.516673] lkdtm: Stack offset: 0
10475 11:34:32.745573  <6>[  260.521327] lkdtm: Performing direct entry REPORT_STACK
10476 11:34:32.745992  <6>[  260.525896] lkdtm: Stack offset: 0
10477 11:34:32.746452  <6>[  260.530440] lkdtm: Performing direct entry REPORT_STACK
10478 11:34:32.746844  <6>[  260.535048] lkdtm: Stack offset: 0
10479 11:34:32.786153  <6>[  260.539263] lkdtm: Performing direct entry REPORT_STACK
10480 11:34:32.786985  <6>[  260.544247] lkdtm: Stack offset: 0
10481 11:34:32.787410  <6>[  260.548422] lkdtm: Performing direct entry REPORT_STACK
10482 11:34:32.787804  <6>[  260.553408] lkdtm: Stack offset: 0
10483 11:34:32.788191  <6>[  260.557678] lkdtm: Performing direct entry REPORT_STACK
10484 11:34:32.788577  <6>[  260.562615] lkdtm: Stack offset: 0
10485 11:34:32.788960  <6>[  260.566792] lkdtm: Performing direct entry REPORT_STACK
10486 11:34:32.789344  <6>[  260.571807] lkdtm: Stack offset: 0
10487 11:34:32.789793  <6>[  260.576411] lkdtm: Performing direct entry REPORT_STACK
10488 11:34:32.829518  <6>[  260.580982] lkdtm: Stack offset: 0
10489 11:34:32.830470  <6>[  260.585125] lkdtm: Performing direct entry REPORT_STACK
10490 11:34:32.830914  <6>[  260.590113] lkdtm: Stack offset: 0
10491 11:34:32.831310  <6>[  260.594402] lkdtm: Performing direct entry REPORT_STACK
10492 11:34:32.831697  <6>[  260.599378] lkdtm: Stack offset: 0
10493 11:34:32.832084  <6>[  260.603644] lkdtm: Performing direct entry REPORT_STACK
10494 11:34:32.832474  <6>[  260.608484] lkdtm: Stack offset: 0
10495 11:34:32.832858  <6>[  260.612759] lkdtm: Performing direct entry REPORT_STACK
10496 11:34:32.833314  <6>[  260.617787] lkdtm: Stack offset: 0
10497 11:34:32.872891  <6>[  260.621998] lkdtm: Performing direct entry REPORT_STACK
10498 11:34:32.873362  <6>[  260.626874] lkdtm: Stack offset: 0
10499 11:34:32.874027  <6>[  260.631081] lkdtm: Performing direct entry REPORT_STACK
10500 11:34:32.874441  <6>[  260.636084] lkdtm: Stack offset: 0
10501 11:34:32.874796  <6>[  260.640245] lkdtm: Performing direct entry REPORT_STACK
10502 11:34:32.875133  <6>[  260.645228] lkdtm: Stack offset: 0
10503 11:34:32.875466  <6>[  260.649419] lkdtm: Performing direct entry REPORT_STACK
10504 11:34:32.875795  <6>[  260.654404] lkdtm: Stack offset: 0
10505 11:34:32.876402  <6>[  260.658663] lkdtm: Performing direct entry REPORT_STACK
10506 11:34:32.876823  <6>[  260.663600] lkdtm: Stack offset: 0
10507 11:34:32.916447  <6>[  260.667768] lkdtm: Performing direct entry REPORT_STACK
10508 11:34:32.917254  <6>[  260.672738] lkdtm: Stack offset: 0
10509 11:34:32.917666  <6>[  260.677031] lkdtm: Performing direct entry REPORT_STACK
10510 11:34:32.918058  <6>[  260.681905] lkdtm: Stack offset: 0
10511 11:34:32.918313  <6>[  260.686173] lkdtm: Performing direct entry REPORT_STACK
10512 11:34:32.918534  <6>[  260.691164] lkdtm: Stack offset: 0
10513 11:34:32.918739  <6>[  260.695464] lkdtm: Performing direct entry REPORT_STACK
10514 11:34:32.918944  <6>[  260.700357] lkdtm: Stack offset: 0
10515 11:34:32.919895  <6>[  260.704692] lkdtm: Performing direct entry REPORT_STACK
10516 11:34:32.959481  <6>[  260.709473] lkdtm: Stack offset: 0
10517 11:34:32.960249  <6>[  260.713817] lkdtm: Performing direct entry REPORT_STACK
10518 11:34:32.960550  <6>[  260.718695] lkdtm: Stack offset: 0
10519 11:34:32.960778  <6>[  260.723075] lkdtm: Performing direct entry REPORT_STACK
10520 11:34:32.960993  <6>[  260.727856] lkdtm: Stack offset: 0
10521 11:34:32.961200  <6>[  260.732164] lkdtm: Performing direct entry REPORT_STACK
10522 11:34:32.961407  <6>[  260.737031] lkdtm: Stack offset: 0
10523 11:34:32.961609  <6>[  260.741278] lkdtm: Performing direct entry REPORT_STACK
10524 11:34:32.961837  <6>[  260.746188] lkdtm: Stack offset: 0
10525 11:34:32.962935  <6>[  260.750452] lkdtm: Performing direct entry REPORT_STACK
10526 11:34:33.006818  <6>[  260.755463] lkdtm: Stack offset: 0
10527 11:34:33.007621  <6>[  260.759933] lkdtm: Performing direct entry REPORT_STACK
10528 11:34:33.007932  <6>[  260.764644] lkdtm: Stack offset: 0
10529 11:34:33.008162  <6>[  260.769684] lkdtm: Performing direct entry REPORT_STACK
10530 11:34:33.008376  <6>[  260.773885] lkdtm: Stack offset: 0
10531 11:34:33.008584  <6>[  260.781081] lkdtm: Performing direct entry REPORT_STACK
10532 11:34:33.008821  <6>[  260.785351] lkdtm: Stack offset: 0
10533 11:34:33.009030  <6>[  260.792016] lkdtm: Performing direct entry REPORT_STACK
10534 11:34:33.010233  <6>[  260.796628] lkdtm: Stack offset: 0
10535 11:34:33.050657  <6>[  260.801175] lkdtm: Performing direct entry REPORT_STACK
10536 11:34:33.051744  <6>[  260.805465] lkdtm: Stack offset: 0
10537 11:34:33.052241  <6>[  260.810174] lkdtm: Performing direct entry REPORT_STACK
10538 11:34:33.052696  <6>[  260.814625] lkdtm: Stack offset: 0
10539 11:34:33.053140  <6>[  260.819336] lkdtm: Performing direct entry REPORT_STACK
10540 11:34:33.053582  <6>[  260.823860] lkdtm: Stack offset: 0
10541 11:34:33.054063  <6>[  260.828465] lkdtm: Performing direct entry REPORT_STACK
10542 11:34:33.054512  <6>[  260.833039] lkdtm: Stack offset: 0
10543 11:34:33.054950  <6>[  260.837785] lkdtm: Performing direct entry REPORT_STACK
10544 11:34:33.055470  <6>[  260.842141] lkdtm: Stack offset: 0
10545 11:34:33.094004  <6>[  260.846955] lkdtm: Performing direct entry REPORT_STACK
10546 11:34:33.094956  <6>[  260.851315] lkdtm: Stack offset: 0
10547 11:34:33.095436  <6>[  260.856111] lkdtm: Performing direct entry REPORT_STACK
10548 11:34:33.095883  <6>[  260.860805] lkdtm: Stack offset: 0
10549 11:34:33.096320  <6>[  260.865218] lkdtm: Performing direct entry REPORT_STACK
10550 11:34:33.096756  <6>[  260.869831] lkdtm: Stack offset: 0
10551 11:34:33.097186  <6>[  260.874335] lkdtm: Performing direct entry REPORT_STACK
10552 11:34:33.097619  <6>[  260.878910] lkdtm: Stack offset: 0
10553 11:34:33.098181  <6>[  260.883442] lkdtm: Performing direct entry REPORT_STACK
10554 11:34:33.137230  <6>[  260.888169] lkdtm: Stack offset: 0
10555 11:34:33.138159  <6>[  260.892759] lkdtm: Performing direct entry REPORT_STACK
10556 11:34:33.138638  <6>[  260.897202] lkdtm: Stack offset: 0
10557 11:34:33.139082  <6>[  260.901985] lkdtm: Performing direct entry REPORT_STACK
10558 11:34:33.139515  <6>[  260.906446] lkdtm: Stack offset: 0
10559 11:34:33.139943  <6>[  260.911113] lkdtm: Performing direct entry REPORT_STACK
10560 11:34:33.140372  <6>[  260.915600] lkdtm: Stack offset: 0
10561 11:34:33.140800  <6>[  260.920269] lkdtm: Performing direct entry REPORT_STACK
10562 11:34:33.141230  <6>[  260.924837] lkdtm: Stack offset: 0
10563 11:34:33.180661  <6>[  260.929405] lkdtm: Performing direct entry REPORT_STACK
10564 11:34:33.181165  <6>[  260.933978] lkdtm: Stack offset: 0
10565 11:34:33.182066  <6>[  260.938496] lkdtm: Performing direct entry REPORT_STACK
10566 11:34:33.182561  <6>[  260.943148] lkdtm: Stack offset: 0
10567 11:34:33.183002  <6>[  260.947320] lkdtm: Performing direct entry REPORT_STACK
10568 11:34:33.183435  <6>[  260.952440] lkdtm: Stack offset: 0
10569 11:34:33.183865  <6>[  260.956620] lkdtm: Performing direct entry REPORT_STACK
10570 11:34:33.184298  <6>[  260.961488] lkdtm: Stack offset: 0
10571 11:34:33.184725  <6>[  260.965824] lkdtm: Performing direct entry REPORT_STACK
10572 11:34:33.185229  <6>[  260.970691] lkdtm: Stack offset: 0
10573 11:34:33.224065  <6>[  260.974894] lkdtm: Performing direct entry REPORT_STACK
10574 11:34:33.224986  <6>[  260.979863] lkdtm: Stack offset: 0
10575 11:34:33.225457  <6>[  260.984142] lkdtm: Performing direct entry REPORT_STACK
10576 11:34:33.225932  <6>[  260.989124] lkdtm: Stack offset: 0
10577 11:34:33.226370  <6>[  260.993299] lkdtm: Performing direct entry REPORT_STACK
10578 11:34:33.226806  <6>[  260.998281] lkdtm: Stack offset: 0
10579 11:34:33.227237  <6>[  261.002676] lkdtm: Performing direct entry REPORT_STACK
10580 11:34:33.227666  <6>[  261.007423] lkdtm: Stack offset: 0
10581 11:34:33.228172  <6>[  261.011520] lkdtm: Performing direct entry REPORT_STACK
10582 11:34:33.267416  <6>[  261.016658] lkdtm: Stack offset: 0
10583 11:34:33.268328  <6>[  261.020884] lkdtm: Performing direct entry REPORT_STACK
10584 11:34:33.268826  <6>[  261.025773] lkdtm: Stack offset: 0
10585 11:34:33.269266  <6>[  261.029988] lkdtm: Performing direct entry REPORT_STACK
10586 11:34:33.269694  <6>[  261.034985] lkdtm: Stack offset: 0
10587 11:34:33.270164  <6>[  261.039149] lkdtm: Performing direct entry REPORT_STACK
10588 11:34:33.270596  <6>[  261.044139] lkdtm: Stack offset: 0
10589 11:34:33.271022  <6>[  261.048323] lkdtm: Performing direct entry REPORT_STACK
10590 11:34:33.271449  <6>[  261.053302] lkdtm: Stack offset: 0
10591 11:34:33.271952  <6>[  261.057669] lkdtm: Performing direct entry REPORT_STACK
10592 11:34:33.310886  <6>[  261.062507] lkdtm: Stack offset: 0
10593 11:34:33.311946  <6>[  261.066662] lkdtm: Performing direct entry REPORT_STACK
10594 11:34:33.312441  <6>[  261.071727] lkdtm: Stack offset: 0
10595 11:34:33.312954  <6>[  261.075958] lkdtm: Performing direct entry REPORT_STACK
10596 11:34:33.313429  <6>[  261.080874] lkdtm: Stack offset: 0
10597 11:34:33.313919  <6>[  261.085171] lkdtm: Performing direct entry REPORT_STACK
10598 11:34:33.314441  <6>[  261.090072] lkdtm: Stack offset: 0
10599 11:34:33.314888  <6>[  261.094295] lkdtm: Performing direct entry REPORT_STACK
10600 11:34:33.315413  <6>[  261.099299] lkdtm: Stack offset: 0
10601 11:34:33.354343  <6>[  261.103464] lkdtm: Performing direct entry REPORT_STACK
10602 11:34:33.354987  <6>[  261.108480] lkdtm: Stack offset: 0
10603 11:34:33.355970  <6>[  261.112722] lkdtm: Performing direct entry REPORT_STACK
10604 11:34:33.356633  <6>[  261.117623] lkdtm: Stack offset: 0
10605 11:34:33.357284  <6>[  261.121912] lkdtm: Performing direct entry REPORT_STACK
10606 11:34:33.358031  <6>[  261.126797] lkdtm: Stack offset: 0
10607 11:34:33.358644  <6>[  261.131121] lkdtm: Performing direct entry REPORT_STACK
10608 11:34:33.359103  <6>[  261.135904] lkdtm: Stack offset: 0
10609 11:34:33.359549  <6>[  261.140283] lkdtm: Performing direct entry REPORT_STACK
10610 11:34:33.360192  <6>[  261.145293] lkdtm: Stack offset: 0
10611 11:34:33.397834  <6>[  261.149950] lkdtm: Performing direct entry REPORT_STACK
10612 11:34:33.398887  <6>[  261.154352] lkdtm: Stack offset: 0
10613 11:34:33.399460  <6>[  261.159207] lkdtm: Performing direct entry REPORT_STACK
10614 11:34:33.399911  <6>[  261.163513] lkdtm: Stack offset: 0
10615 11:34:33.400347  <6>[  261.168259] lkdtm: Performing direct entry REPORT_STACK
10616 11:34:33.400784  <6>[  261.172662] lkdtm: Stack offset: 0
10617 11:34:33.401212  <6>[  261.177460] lkdtm: Performing direct entry REPORT_STACK
10618 11:34:33.401644  <6>[  261.181854] lkdtm: Stack offset: 0
10619 11:34:33.402208  <6>[  261.186756] lkdtm: Performing direct entry REPORT_STACK
10620 11:34:33.441090  <6>[  261.191034] lkdtm: Stack offset: 0
10621 11:34:33.442159  <6>[  261.195869] lkdtm: Performing direct entry REPORT_STACK
10622 11:34:33.442656  <6>[  261.200234] lkdtm: Stack offset: 0
10623 11:34:33.443107  <6>[  261.204988] lkdtm: Performing direct entry REPORT_STACK
10624 11:34:33.443548  <6>[  261.209367] lkdtm: Stack offset: 0
10625 11:34:33.443988  <6>[  261.214242] lkdtm: Performing direct entry REPORT_STACK
10626 11:34:33.444426  <6>[  261.218614] lkdtm: Stack offset: 0
10627 11:34:33.444859  <6>[  261.223267] lkdtm: Performing direct entry REPORT_STACK
10628 11:34:33.445290  <6>[  261.227737] lkdtm: Stack offset: 0
10629 11:34:33.484356  <6>[  261.232345] lkdtm: Performing direct entry REPORT_STACK
10630 11:34:33.484938  <6>[  261.236910] lkdtm: Stack offset: 0
10631 11:34:33.485858  <6>[  261.241489] lkdtm: Performing direct entry REPORT_STACK
10632 11:34:33.486354  <6>[  261.246144] lkdtm: Stack offset: 0
10633 11:34:33.486795  <6>[  261.250844] lkdtm: Performing direct entry REPORT_STACK
10634 11:34:33.487230  <6>[  261.255490] lkdtm: Stack offset: 0
10635 11:34:33.487661  <6>[  261.260028] lkdtm: Performing direct entry REPORT_STACK
10636 11:34:33.488090  <6>[  261.264659] lkdtm: Stack offset: 0
10637 11:34:33.488518  <6>[  261.269159] lkdtm: Performing direct entry REPORT_STACK
10638 11:34:33.489027  <6>[  261.273656] lkdtm: Stack offset: 0
10639 11:34:33.527815  <6>[  261.278229] lkdtm: Performing direct entry REPORT_STACK
10640 11:34:33.528854  <6>[  261.282798] lkdtm: Stack offset: 0
10641 11:34:33.529334  <6>[  261.287441] lkdtm: Performing direct entry REPORT_STACK
10642 11:34:33.529772  <6>[  261.292056] lkdtm: Stack offset: 0
10643 11:34:33.530241  <6>[  261.296654] lkdtm: Performing direct entry REPORT_STACK
10644 11:34:33.530673  <6>[  261.301192] lkdtm: Stack offset: 0
10645 11:34:33.531099  <6>[  261.305919] lkdtm: Performing direct entry REPORT_STACK
10646 11:34:33.531529  <6>[  261.310382] lkdtm: Stack offset: 0
10647 11:34:33.532037  <6>[  261.315067] lkdtm: Performing direct entry REPORT_STACK
10648 11:34:33.532478  <6>[  261.319560] lkdtm: Stack offset: 0
10649 11:34:33.571006  <6>[  261.324222] lkdtm: Performing direct entry REPORT_STACK
10650 11:34:33.571919  <6>[  261.328788] lkdtm: Stack offset: 0
10651 11:34:33.572385  <6>[  261.333364] lkdtm: Performing direct entry REPORT_STACK
10652 11:34:33.572826  <6>[  261.337965] lkdtm: Stack offset: 0
10653 11:34:33.573254  <6>[  261.342481] lkdtm: Performing direct entry REPORT_STACK
10654 11:34:33.573684  <6>[  261.347182] lkdtm: Stack offset: 0
10655 11:34:33.574150  <6>[  261.351868] lkdtm: Performing direct entry REPORT_STACK
10656 11:34:33.574577  <6>[  261.356317] lkdtm: Stack offset: 0
10657 11:34:33.575078  <6>[  261.360993] lkdtm: Performing direct entry REPORT_STACK
10658 11:34:33.614450  <6>[  261.365450] lkdtm: Stack offset: 0
10659 11:34:33.615370  <6>[  261.370201] lkdtm: Performing direct entry REPORT_STACK
10660 11:34:33.615836  <6>[  261.374675] lkdtm: Stack offset: 0
10661 11:34:33.616271  <6>[  261.379231] lkdtm: Performing direct entry REPORT_STACK
10662 11:34:33.616708  <6>[  261.383796] lkdtm: Stack offset: 0
10663 11:34:33.617138  <6>[  261.388436] lkdtm: Performing direct entry REPORT_STACK
10664 11:34:33.617565  <6>[  261.393047] lkdtm: Stack offset: 0
10665 11:34:33.618051  <6>[  261.397648] lkdtm: Performing direct entry REPORT_STACK
10666 11:34:33.618485  <6>[  261.402265] lkdtm: Stack offset: 0
10667 11:34:33.657910  <6>[  261.407013] lkdtm: Performing direct entry REPORT_STACK
10668 11:34:33.658408  <6>[  261.411372] lkdtm: Stack offset: 0
10669 11:34:33.659262  <6>[  261.416104] lkdtm: Performing direct entry REPORT_STACK
10670 11:34:33.659720  <6>[  261.420613] lkdtm: Stack offset: 0
10671 11:34:33.660148  <6>[  261.425204] lkdtm: Performing direct entry REPORT_STACK
10672 11:34:33.660575  <6>[  261.429774] lkdtm: Stack offset: 0
10673 11:34:33.660996  <6>[  261.434333] lkdtm: Performing direct entry REPORT_STACK
10674 11:34:33.661422  <6>[  261.438907] lkdtm: Stack offset: 0
10675 11:34:33.661881  <6>[  261.443528] lkdtm: Performing direct entry REPORT_STACK
10676 11:34:33.662404  <6>[  261.448101] lkdtm: Stack offset: 0
10677 11:34:33.701056  <6>[  261.452785] lkdtm: Performing direct entry REPORT_STACK
10678 11:34:33.702116  <6>[  261.457229] lkdtm: Stack offset: 0
10679 11:34:33.702621  <6>[  261.462113] lkdtm: Performing direct entry REPORT_STACK
10680 11:34:33.703064  <6>[  261.466506] lkdtm: Stack offset: 0
10681 11:34:33.703603  <6>[  261.471214] lkdtm: Performing direct entry REPORT_STACK
10682 11:34:33.704232  <6>[  261.475697] lkdtm: Stack offset: 0
10683 11:34:33.704739  <6>[  261.480430] lkdtm: Performing direct entry REPORT_STACK
10684 11:34:33.705474  <6>[  261.484814] lkdtm: Stack offset: 0
10685 11:34:33.706084  <6>[  261.489789] lkdtm: Performing direct entry REPORT_STACK
10686 11:34:33.744839  <6>[  261.494069] lkdtm: Stack offset: 0
10687 11:34:33.745954  <6>[  261.498945] lkdtm: Performing direct entry REPORT_STACK
10688 11:34:33.746461  <6>[  261.503234] lkdtm: Stack offset: 0
10689 11:34:33.746905  <6>[  261.508079] lkdtm: Performing direct entry REPORT_STACK
10690 11:34:33.747341  <6>[  261.512388] lkdtm: Stack offset: 0
10691 11:34:33.747887  <6>[  261.517180] lkdtm: Performing direct entry REPORT_STACK
10692 11:34:33.748532  <6>[  261.521598] lkdtm: Stack offset: 0
10693 11:34:33.749049  <6>[  261.526337] lkdtm: Performing direct entry REPORT_STACK
10694 11:34:33.749555  <6>[  261.530804] lkdtm: Stack offset: 0
10695 11:34:33.750321  <6>[  261.536006] lkdtm: Performing direct entry REPORT_STACK
10696 11:34:33.788468  <6>[  261.540247] lkdtm: Stack offset: 0
10697 11:34:33.789648  <6>[  261.545144] lkdtm: Performing direct entry REPORT_STACK
10698 11:34:33.790243  <6>[  261.549476] lkdtm: Stack offset: 0
10699 11:34:33.790722  <6>[  261.554272] lkdtm: Performing direct entry REPORT_STACK
10700 11:34:33.791197  <6>[  261.558622] lkdtm: Stack offset: 0
10701 11:34:33.791927  <6>[  261.563487] lkdtm: Performing direct entry REPORT_STACK
10702 11:34:33.792161  <6>[  261.567855] lkdtm: Stack offset: 0
10703 11:34:33.792359  <6>[  261.572643] lkdtm: Performing direct entry REPORT_STACK
10704 11:34:33.792619  <6>[  261.576920] lkdtm: Stack offset: 0
10705 11:34:33.831657  <6>[  261.581907] lkdtm: Performing direct entry REPORT_STACK
10706 11:34:33.832675  <6>[  261.586197] lkdtm: Stack offset: 0
10707 11:34:33.833148  <6>[  261.590866] lkdtm: Performing direct entry REPORT_STACK
10708 11:34:33.833588  <6>[  261.595423] lkdtm: Stack offset: 0
10709 11:34:33.834057  <6>[  261.600327] lkdtm: Performing direct entry REPORT_STACK
10710 11:34:33.834496  <6>[  261.604572] lkdtm: Stack offset: 0
10711 11:34:33.834923  <6>[  261.609276] lkdtm: Performing direct entry REPORT_STACK
10712 11:34:33.835354  <6>[  261.613766] lkdtm: Stack offset: 0
10713 11:34:33.835777  <6>[  261.618410] lkdtm: Performing direct entry REPORT_STACK
10714 11:34:33.836276  <6>[  261.622884] lkdtm: Stack offset: 0
10715 11:34:33.875000  <6>[  261.627497] lkdtm: Performing direct entry REPORT_STACK
10716 11:34:33.877964  <6>[  261.632050] lkdtm: Stack offset: 0
10717 11:34:33.878215  <6>[  261.637079] lkdtm: Performing direct entry REPORT_STACK
10718 11:34:33.878421  <6>[  261.641367] lkdtm: Stack offset: 0
10719 11:34:33.878623  <6>[  261.646057] lkdtm: Performing direct entry REPORT_STACK
10720 11:34:33.878823  <6>[  261.650525] lkdtm: Stack offset: 0
10721 11:34:33.879021  <6>[  261.655134] lkdtm: Performing direct entry REPORT_STACK
10722 11:34:33.879217  <6>[  261.659692] lkdtm: Stack offset: 0
10723 11:34:33.879450  <6>[  261.664235] lkdtm: Performing direct entry REPORT_STACK
10724 11:34:33.918384  <6>[  261.668814] lkdtm: Stack offset: 0
10725 11:34:33.919331  <6>[  261.673459] lkdtm: Performing direct entry REPORT_STACK
10726 11:34:33.919805  <6>[  261.678069] lkdtm: Stack offset: 0
10727 11:34:33.920242  <6>[  261.682659] lkdtm: Performing direct entry REPORT_STACK
10728 11:34:33.920674  <6>[  261.687193] lkdtm: Stack offset: 0
10729 11:34:33.921099  <6>[  261.691993] lkdtm: Performing direct entry REPORT_STACK
10730 11:34:33.921528  <6>[  261.696354] lkdtm: Stack offset: 0
10731 11:34:33.922016  <6>[  261.701126] lkdtm: Performing direct entry REPORT_STACK
10732 11:34:33.922453  <6>[  261.705591] lkdtm: Stack offset: 0
10733 11:34:33.961726  <6>[  261.710195] lkdtm: Performing direct entry REPORT_STACK
10734 11:34:33.962262  <6>[  261.714763] lkdtm: Stack offset: 0
10735 11:34:33.963128  <6>[  261.719335] lkdtm: Performing direct entry REPORT_STACK
10736 11:34:33.963588  <6>[  261.723919] lkdtm: Stack offset: 0
10737 11:34:33.964021  <6>[  261.728525] lkdtm: Performing direct entry REPORT_STACK
10738 11:34:33.964453  <6>[  261.733067] lkdtm: Stack offset: 0
10739 11:34:33.964879  <6>[  261.737867] lkdtm: Performing direct entry REPORT_STACK
10740 11:34:33.965304  <6>[  261.742316] lkdtm: Stack offset: 0
10741 11:34:33.965725  <6>[  261.746977] lkdtm: Performing direct entry REPORT_STACK
10742 11:34:33.966262  <6>[  261.751436] lkdtm: Stack offset: 0
10743 11:34:34.005218  <6>[  261.756200] lkdtm: Performing direct entry REPORT_STACK
10744 11:34:34.006132  <6>[  261.760669] lkdtm: Stack offset: 0
10745 11:34:34.006605  <6>[  261.765238] lkdtm: Performing direct entry REPORT_STACK
10746 11:34:34.007050  <6>[  261.769807] lkdtm: Stack offset: 0
10747 11:34:34.007484  <6>[  261.774465] lkdtm: Performing direct entry REPORT_STACK
10748 11:34:34.007918  <6>[  261.779080] lkdtm: Stack offset: 0
10749 11:34:34.008351  <6>[  261.783738] lkdtm: Performing direct entry REPORT_STACK
10750 11:34:34.008782  <6>[  261.788244] lkdtm: Stack offset: 0
10751 11:34:34.009287  <6>[  261.792934] lkdtm: Performing direct entry REPORT_STACK
10752 11:34:34.048508  <6>[  261.797392] lkdtm: Stack offset: 0
10753 11:34:34.049016  <6>[  261.802090] lkdtm: Performing direct entry REPORT_STACK
10754 11:34:34.049912  <6>[  261.806573] lkdtm: Stack offset: 0
10755 11:34:34.050389  <6>[  261.811187] lkdtm: Performing direct entry REPORT_STACK
10756 11:34:34.050827  <6>[  261.815751] lkdtm: Stack offset: 0
10757 11:34:34.051258  <6>[  261.820353] lkdtm: Performing direct entry REPORT_STACK
10758 11:34:34.051691  <6>[  261.824941] lkdtm: Stack offset: 0
10759 11:34:34.052121  <6>[  261.829456] lkdtm: Performing direct entry REPORT_STACK
10760 11:34:34.052552  <6>[  261.834170] lkdtm: Stack offset: 0
10761 11:34:34.053055  <6>[  261.838854] lkdtm: Performing direct entry REPORT_STACK
10762 11:34:34.092265  <6>[  261.843298] lkdtm: Stack offset: 0
10763 11:34:34.093303  <6>[  261.848139] lkdtm: Performing direct entry REPORT_STACK
10764 11:34:34.093888  <6>[  261.852505] lkdtm: Stack offset: 0
10765 11:34:34.094362  <6>[  261.857233] lkdtm: Performing direct entry REPORT_STACK
10766 11:34:34.094807  <6>[  261.861701] lkdtm: Stack offset: 0
10767 11:34:34.095298  <6>[  261.866421] lkdtm: Performing direct entry REPORT_STACK
10768 11:34:34.095765  <6>[  261.870916] lkdtm: Stack offset: 0
10769 11:34:34.096237  <6>[  261.875793] lkdtm: Performing direct entry REPORT_STACK
10770 11:34:34.096766  <6>[  261.880063] lkdtm: Stack offset: 0
10771 11:34:34.137443  <6>[  261.885297] lkdtm: Performing direct entry REPORT_STACK
10772 11:34:34.138061  <6>[  261.889509] lkdtm: Stack offset: 0
10773 11:34:34.139014  <6>[  261.894358] lkdtm: Performing direct entry REPORT_STACK
10774 11:34:34.139499  <6>[  261.898860] lkdtm: Stack offset: 0
10775 11:34:34.139951  <6>[  261.903510] lkdtm: Performing direct entry REPORT_STACK
10776 11:34:34.140401  <6>[  261.907840] lkdtm: Stack offset: 0
10777 11:34:34.140838  <6>[  261.912812] lkdtm: Performing direct entry REPORT_STACK
10778 11:34:34.141275  <6>[  261.917189] lkdtm: Stack offset: 0
10779 11:34:34.141714  <6>[  261.922412] lkdtm: Performing direct entry REPORT_STACK
10780 11:34:34.142271  <6>[  261.926629] lkdtm: Stack offset: 0
10781 11:34:34.189374  <6>[  261.933059] lkdtm: Performing direct entry REPORT_STACK
10782 11:34:34.190392  <6>[  261.937266] lkdtm: Stack offset: 0
10783 11:34:34.190864  <6>[  261.943819] lkdtm: Performing direct entry REPORT_STACK
10784 11:34:34.191301  <6>[  261.948068] lkdtm: Stack offset: 0
10785 11:34:34.191732  <6>[  261.956801] lkdtm: Performing direct entry REPORT_STACK
10786 11:34:34.192163  <6>[  261.961028] lkdtm: Stack offset: 0
10787 11:34:34.192593  <6>[  261.969110] lkdtm: Performing direct entry REPORT_STACK
10788 11:34:34.193021  <6>[  261.973639] lkdtm: Stack offset: 0
10789 11:34:34.193523  <6>[  261.978035] lkdtm: Performing direct entry REPORT_STACK
10790 11:34:34.232719  <6>[  261.982703] lkdtm: Stack offset: 0
10791 11:34:34.233693  <6>[  261.987291] lkdtm: Performing direct entry REPORT_STACK
10792 11:34:34.234194  <6>[  261.991653] lkdtm: Stack offset: 0
10793 11:34:34.234631  <6>[  261.996393] lkdtm: Performing direct entry REPORT_STACK
10794 11:34:34.235063  <6>[  262.000865] lkdtm: Stack offset: 0
10795 11:34:34.235491  <6>[  262.005444] lkdtm: Performing direct entry REPORT_STACK
10796 11:34:34.235921  <6>[  262.010015] lkdtm: Stack offset: 0
10797 11:34:34.236344  <6>[  262.014821] lkdtm: Performing direct entry REPORT_STACK
10798 11:34:34.236768  <6>[  262.019178] lkdtm: Stack offset: 0
10799 11:34:34.237267  <6>[  262.023992] lkdtm: Performing direct entry REPORT_STACK
10800 11:34:34.276091  <6>[  262.028670] lkdtm: Stack offset: 0
10801 11:34:34.277023  <6>[  262.033146] lkdtm: Performing direct entry REPORT_STACK
10802 11:34:34.277489  <6>[  262.037749] lkdtm: Stack offset: 0
10803 11:34:34.277966  <6>[  262.042276] lkdtm: Performing direct entry REPORT_STACK
10804 11:34:34.278410  <6>[  262.046750] lkdtm: Stack offset: 0
10805 11:34:34.278839  <6>[  262.051390] lkdtm: Performing direct entry REPORT_STACK
10806 11:34:34.279268  <6>[  262.055964] lkdtm: Stack offset: 0
10807 11:34:34.279697  <6>[  262.060508] lkdtm: Performing direct entry REPORT_STACK
10808 11:34:34.280210  <6>[  262.065080] lkdtm: Stack offset: 0
10809 11:34:34.319440  <6>[  262.069880] lkdtm: Performing direct entry REPORT_STACK
10810 11:34:34.320423  <6>[  262.074328] lkdtm: Stack offset: 0
10811 11:34:34.320941  <6>[  262.079026] lkdtm: Performing direct entry REPORT_STACK
10812 11:34:34.321409  <6>[  262.083489] lkdtm: Stack offset: 0
10813 11:34:34.321909  <6>[  262.088161] lkdtm: Performing direct entry REPORT_STACK
10814 11:34:34.322373  <6>[  262.092632] lkdtm: Stack offset: 0
10815 11:34:34.322828  <6>[  262.097283] lkdtm: Performing direct entry REPORT_STACK
10816 11:34:34.323279  <6>[  262.101846] lkdtm: Stack offset: 0
10817 11:34:34.323727  <6>[  262.106407] lkdtm: Performing direct entry REPORT_STACK
10818 11:34:34.324369  <6>[  262.111081] lkdtm: Stack offset: 0
10819 11:34:34.362850  <6>[  262.115733] lkdtm: Performing direct entry REPORT_STACK
10820 11:34:34.363799  <6>[  262.120192] lkdtm: Stack offset: 0
10821 11:34:34.364287  <6>[  262.124990] lkdtm: Performing direct entry REPORT_STACK
10822 11:34:34.364742  <6>[  262.129352] lkdtm: Stack offset: 0
10823 11:34:34.365188  <6>[  262.134076] lkdtm: Performing direct entry REPORT_STACK
10824 11:34:34.365666  <6>[  262.138560] lkdtm: Stack offset: 0
10825 11:34:34.366180  <6>[  262.143260] lkdtm: Performing direct entry REPORT_STACK
10826 11:34:34.366637  <6>[  262.147735] lkdtm: Stack offset: 0
10827 11:34:34.367198  <6>[  262.152403] lkdtm: Performing direct entry REPORT_STACK
10828 11:34:34.409892  <6>[  262.156978] lkdtm: Stack offset: 0
10829 11:34:34.410227  <6>[  262.161497] lkdtm: Performing direct entry REPORT_STACK
10830 11:34:34.410708  <6>[  262.166142] lkdtm: Stack offset: 0
10831 11:34:34.411163  <6>[  262.171056] lkdtm: Performing direct entry REPORT_STACK
10832 11:34:34.411627  <6>[  262.175310] lkdtm: Stack offset: 0
10833 11:34:34.412069  <6>[  262.179965] lkdtm: Performing direct entry REPORT_STACK
10834 11:34:34.412507  <6>[  262.184524] lkdtm: Stack offset: 0
10835 11:34:34.412946  <6>[  262.189112] lkdtm: Performing direct entry REPORT_STACK
10836 11:34:34.413383  <6>[  262.193701] lkdtm: Stack offset: 0
10837 11:34:34.449574  <6>[  262.198256] lkdtm: Performing direct entry REPORT_STACK
10838 11:34:34.450167  <6>[  262.202824] lkdtm: Stack offset: 0
10839 11:34:34.451140  <6>[  262.207498] lkdtm: Performing direct entry REPORT_STACK
10840 11:34:34.451642  <6>[  262.212068] lkdtm: Stack offset: 0
10841 11:34:34.452095  <6>[  262.216681] lkdtm: Performing direct entry REPORT_STACK
10842 11:34:34.452703  <6>[  262.221222] lkdtm: Stack offset: 0
10843 11:34:34.453177  <6>[  262.225872] lkdtm: Performing direct entry REPORT_STACK
10844 11:34:34.453731  <6>[  262.230435] lkdtm: Stack offset: 0
10845 11:34:34.454234  <6>[  262.235091] lkdtm: Performing direct entry REPORT_STACK
10846 11:34:34.454898  <6>[  262.239572] lkdtm: Stack offset: 0
10847 11:34:34.493952  <6>[  262.244348] lkdtm: Performing direct entry REPORT_STACK
10848 11:34:34.495041  <6>[  262.248820] lkdtm: Stack offset: 0
10849 11:34:34.495549  <6>[  262.253513] lkdtm: Performing direct entry REPORT_STACK
10850 11:34:34.496243  <6>[  262.257933] lkdtm: Stack offset: 0
10851 11:34:34.496714  <6>[  262.262797] lkdtm: Performing direct entry REPORT_STACK
10852 11:34:34.497400  <6>[  262.267185] lkdtm: Stack offset: 0
10853 11:34:34.498024  <6>[  262.273017] lkdtm: Performing direct entry REPORT_STACK
10854 11:34:34.498497  <6>[  262.277203] lkdtm: Stack offset: 0
10855 11:34:34.499114  <6>[  262.282201] lkdtm: Performing direct entry REPORT_STACK
10856 11:34:34.537430  <6>[  262.286400] lkdtm: Stack offset: 0
10857 11:34:34.538613  <6>[  262.291213] lkdtm: Performing direct entry REPORT_STACK
10858 11:34:34.539112  <6>[  262.295638] lkdtm: Stack offset: 0
10859 11:34:34.539574  <6>[  262.300429] lkdtm: Performing direct entry REPORT_STACK
10860 11:34:34.540151  <6>[  262.304902] lkdtm: Stack offset: 0
10861 11:34:34.540745  <6>[  262.309881] lkdtm: Performing direct entry REPORT_STACK
10862 11:34:34.541307  <6>[  262.314129] lkdtm: Stack offset: 0
10863 11:34:34.541910  <6>[  262.319056] lkdtm: Performing direct entry REPORT_STACK
10864 11:34:34.542472  <6>[  262.323385] lkdtm: Stack offset: 0
10865 11:34:34.543133  <6>[  262.328159] lkdtm: Performing direct entry REPORT_STACK
10866 11:34:34.582909  <6>[  262.332518] lkdtm: Stack offset: 0
10867 11:34:34.583906  <6>[  262.337458] lkdtm: Performing direct entry REPORT_STACK
10868 11:34:34.584395  <6>[  262.341664] lkdtm: Stack offset: 0
10869 11:34:34.584850  <6>[  262.346618] lkdtm: Performing direct entry REPORT_STACK
10870 11:34:34.585304  <6>[  262.350851] lkdtm: Stack offset: 0
10871 11:34:34.585749  <6>[  262.355629] lkdtm: Performing direct entry REPORT_STACK
10872 11:34:34.586243  <6>[  262.360079] lkdtm: Stack offset: 0
10873 11:34:34.586690  <6>[  262.367161] lkdtm: Performing direct entry REPORT_STACK
10874 11:34:34.587218  <6>[  262.371384] lkdtm: Stack offset: 0
10875 11:34:34.626283  <6>[  262.376130] lkdtm: Performing direct entry REPORT_STACK
10876 11:34:34.626810  <6>[  262.380629] lkdtm: Stack offset: 0
10877 11:34:34.627705  <6>[  262.384903] lkdtm: Performing direct entry REPORT_STACK
10878 11:34:34.628188  <6>[  262.389789] lkdtm: Stack offset: 0
10879 11:34:34.628639  <6>[  262.394055] lkdtm: Performing direct entry REPORT_STACK
10880 11:34:34.629083  <6>[  262.398942] lkdtm: Stack offset: 0
10881 11:34:34.629524  <6>[  262.403097] lkdtm: Performing direct entry REPORT_STACK
10882 11:34:34.630006  <6>[  262.408056] lkdtm: Stack offset: 0
10883 11:34:34.630453  <6>[  262.412341] lkdtm: Performing direct entry REPORT_STACK
10884 11:34:34.630980  <6>[  262.417509] lkdtm: Stack offset: 0
10885 11:34:34.669599  <6>[  262.421619] lkdtm: Performing direct entry REPORT_STACK
10886 11:34:34.670555  <6>[  262.426638] lkdtm: Stack offset: 0
10887 11:34:34.671030  <6>[  262.430780] lkdtm: Performing direct entry REPORT_STACK
10888 11:34:34.671478  <6>[  262.435629] lkdtm: Stack offset: 0
10889 11:34:34.671921  <6>[  262.439852] lkdtm: Performing direct entry REPORT_STACK
10890 11:34:34.672359  <6>[  262.444785] lkdtm: Stack offset: 0
10891 11:34:34.672794  <6>[  262.449088] lkdtm: Performing direct entry REPORT_STACK
10892 11:34:34.673229  <6>[  262.454031] lkdtm: Stack offset: 0
10893 11:34:34.673745  <6>[  262.458188] lkdtm: Performing direct entry REPORT_STACK
10894 11:34:34.712978  <6>[  262.463190] lkdtm: Stack offset: 0
10895 11:34:34.713926  <6>[  262.467366] lkdtm: Performing direct entry REPORT_STACK
10896 11:34:34.714401  <6>[  262.472345] lkdtm: Stack offset: 0
10897 11:34:34.714846  <6>[  262.476705] lkdtm: Performing direct entry REPORT_STACK
10898 11:34:34.715287  <6>[  262.481577] lkdtm: Stack offset: 0
10899 11:34:34.715726  <6>[  262.485811] lkdtm: Performing direct entry REPORT_STACK
10900 11:34:34.716166  <6>[  262.490781] lkdtm: Stack offset: 0
10901 11:34:34.716601  <6>[  262.494995] lkdtm: Performing direct entry REPORT_STACK
10902 11:34:34.717036  <6>[  262.499870] lkdtm: Stack offset: 0
10903 11:34:34.756319  <6>[  262.504141] lkdtm: Performing direct entry REPORT_STACK
10904 11:34:34.756815  <6>[  262.509138] lkdtm: Stack offset: 0
10905 11:34:34.757687  <6>[  262.513326] lkdtm: Performing direct entry REPORT_STACK
10906 11:34:34.758192  <6>[  262.518325] lkdtm: Stack offset: 0
10907 11:34:34.758637  <6>[  262.522500] lkdtm: Performing direct entry REPORT_STACK
10908 11:34:34.759073  <6>[  262.527453] lkdtm: Stack offset: 0
10909 11:34:34.759502  <6>[  262.531704] lkdtm: Performing direct entry REPORT_STACK
10910 11:34:34.759936  <6>[  262.536666] lkdtm: Stack offset: 0
10911 11:34:34.760365  <6>[  262.540883] lkdtm: Performing direct entry REPORT_STACK
10912 11:34:34.760880  <6>[  262.545852] lkdtm: Stack offset: 0
10913 11:34:34.799677  <6>[  262.550044] lkdtm: Performing direct entry REPORT_STACK
10914 11:34:34.800603  <6>[  262.555083] lkdtm: Stack offset: 0
10915 11:34:34.801077  <6>[  262.559174] lkdtm: Performing direct entry REPORT_STACK
10916 11:34:34.801528  <6>[  262.564179] lkdtm: Stack offset: 0
10917 11:34:34.802005  <6>[  262.568367] lkdtm: Performing direct entry REPORT_STACK
10918 11:34:34.802453  <6>[  262.573344] lkdtm: Stack offset: 0
10919 11:34:34.802898  <6>[  262.577730] lkdtm: Performing direct entry REPORT_STACK
10920 11:34:34.803336  <6>[  262.582471] lkdtm: Stack offset: 0
10921 11:34:34.803858  <6>[  262.586740] lkdtm: Performing direct entry REPORT_STACK
10922 11:34:34.804304  <6>[  262.591738] lkdtm: Stack offset: 0
10923 11:34:34.844164  <6>[  262.595970] lkdtm: Performing direct entry REPORT_STACK
10924 11:34:34.845129  <6>[  262.600937] lkdtm: Stack offset: 0
10925 11:34:34.845701  <6>[  262.605106] lkdtm: Performing direct entry REPORT_STACK
10926 11:34:34.846226  <6>[  262.610099] lkdtm: Stack offset: 0
10927 11:34:34.846682  <6>[  262.614284] lkdtm: Performing direct entry REPORT_STACK
10928 11:34:34.847135  <6>[  262.619282] lkdtm: Stack offset: 0
10929 11:34:34.847579  <6>[  262.623481] lkdtm: Performing direct entry REPORT_STACK
10930 11:34:34.848017  <6>[  262.628434] lkdtm: Stack offset: 0
10931 11:34:34.848544  <6>[  262.632659] lkdtm: Performing direct entry REPORT_STACK
10932 11:34:34.872529  <6>[  262.639917] lkdtm: Stack offset: 0
10933 11:34:34.874013  <6>[  262.645397] lkdtm: Performing direct entry REPORT_STACK
10934 11:34:34.875876  <6>[  262.649830] lkdtm: Stack offset: 0
10935 11:34:34.929185  <6>[  262.669406] lkdtm: Performing direct entry REPORT_STACK
10936 11:34:34.930184  <6>[  262.679205] lkdtm: Stack offset: 0
10937 11:34:34.930669  <6>[  262.687967] lkdtm: Performing direct entry REPORT_STACK
10938 11:34:34.931126  <6>[  262.692169] lkdtm: Stack offset: 0
10939 11:34:34.931577  <6>[  262.696944] lkdtm: Performing direct entry REPORT_STACK
10940 11:34:34.932027  <6>[  262.701396] lkdtm: Stack offset: 0
10941 11:34:34.932471  <6>[  262.709696] lkdtm: Performing direct entry REPORT_STACK
10942 11:34:34.932913  <6>[  262.714292] lkdtm: Stack offset: 0
10943 11:34:34.933438  <6>[  262.719065] lkdtm: Performing direct entry REPORT_STACK
10944 11:34:34.972454  <6>[  262.723442] lkdtm: Stack offset: 0
10945 11:34:34.973387  <6>[  262.728144] lkdtm: Performing direct entry REPORT_STACK
10946 11:34:34.973904  <6>[  262.732634] lkdtm: Stack offset: 0
10947 11:34:34.974364  <6>[  262.737205] lkdtm: Performing direct entry REPORT_STACK
10948 11:34:34.974812  <6>[  262.741774] lkdtm: Stack offset: 0
10949 11:34:34.975255  <6>[  262.746442] lkdtm: Performing direct entry REPORT_STACK
10950 11:34:34.975692  <6>[  262.751203] lkdtm: Stack offset: 0
10951 11:34:34.976129  <6>[  262.755772] lkdtm: Performing direct entry REPORT_STACK
10952 11:34:34.976567  <6>[  262.760278] lkdtm: Stack offset: 0
10953 11:34:35.015778  <6>[  262.764933] lkdtm: Performing direct entry REPORT_STACK
10954 11:34:35.016295  <6>[  262.769382] lkdtm: Stack offset: 0
10955 11:34:35.017174  <6>[  262.774034] lkdtm: Performing direct entry REPORT_STACK
10956 11:34:35.017650  <6>[  262.778510] lkdtm: Stack offset: 0
10957 11:34:35.018145  <6>[  262.783187] lkdtm: Performing direct entry REPORT_STACK
10958 11:34:35.018607  <6>[  262.787742] lkdtm: Stack offset: 0
10959 11:34:35.019052  <6>[  262.792274] lkdtm: Performing direct entry REPORT_STACK
10960 11:34:35.019493  <6>[  262.796940] lkdtm: Stack offset: 0
10961 11:34:35.019932  <6>[  262.801488] lkdtm: Performing direct entry REPORT_STACK
10962 11:34:35.020463  <6>[  262.806056] lkdtm: Stack offset: 0
10963 11:34:35.059003  <6>[  262.810844] lkdtm: Performing direct entry REPORT_STACK
10964 11:34:35.059971  <6>[  262.815288] lkdtm: Stack offset: 0
10965 11:34:35.060456  <6>[  262.820000] lkdtm: Performing direct entry REPORT_STACK
10966 11:34:35.060910  <6>[  262.824458] lkdtm: Stack offset: 0
10967 11:34:35.061357  <6>[  262.829122] lkdtm: Performing direct entry REPORT_STACK
10968 11:34:35.061800  <6>[  262.833622] lkdtm: Stack offset: 0
10969 11:34:35.062281  <6>[  262.838181] lkdtm: Performing direct entry REPORT_STACK
10970 11:34:35.062721  <6>[  262.842844] lkdtm: Stack offset: 0
10971 11:34:35.063240  <6>[  262.847419] lkdtm: Performing direct entry REPORT_STACK
10972 11:34:35.102521  <6>[  262.851996] lkdtm: Stack offset: 0
10973 11:34:35.103436  <6>[  262.856520] lkdtm: Performing direct entry REPORT_STACK
10974 11:34:35.103907  <6>[  262.861164] lkdtm: Stack offset: 0
10975 11:34:35.104354  <6>[  262.865852] lkdtm: Performing direct entry REPORT_STACK
10976 11:34:35.104795  <6>[  262.870298] lkdtm: Stack offset: 0
10977 11:34:35.105229  <6>[  262.875043] lkdtm: Performing direct entry REPORT_STACK
10978 11:34:35.105662  <6>[  262.879515] lkdtm: Stack offset: 0
10979 11:34:35.106154  <6>[  262.884216] lkdtm: Performing direct entry REPORT_STACK
10980 11:34:35.106601  <6>[  262.888677] lkdtm: Stack offset: 0
10981 11:34:35.107124  <6>[  262.893437] lkdtm: Performing direct entry REPORT_STACK
10982 11:34:35.145937  <6>[  262.897909] lkdtm: Stack offset: 0
10983 11:34:35.146844  <6>[  262.902456] lkdtm: Performing direct entry REPORT_STACK
10984 11:34:35.147315  <6>[  262.907167] lkdtm: Stack offset: 0
10985 11:34:35.147762  <6>[  262.911667] lkdtm: Performing direct entry REPORT_STACK
10986 11:34:35.148206  <6>[  262.916204] lkdtm: Stack offset: 0
10987 11:34:35.148644  <6>[  262.920943] lkdtm: Performing direct entry REPORT_STACK
10988 11:34:35.149086  <6>[  262.925394] lkdtm: Stack offset: 0
10989 11:34:35.149521  <6>[  262.930180] lkdtm: Performing direct entry REPORT_STACK
10990 11:34:35.150081  <6>[  262.934654] lkdtm: Stack offset: 0
10991 11:34:35.205509  <6>[  262.939237] lkdtm: Performing direct entry REPORT_STACK
10992 11:34:35.206581  <6>[  262.943806] lkdtm: Stack offset: 0
10993 11:34:35.207074  <6>[  262.948435] lkdtm: Performing direct entry REPORT_STACK
10994 11:34:35.207529  <6>[  262.953010] lkdtm: Stack offset: 0
10995 11:34:35.207969  <6>[  262.957516] lkdtm: Performing direct entry REPORT_STACK
10996 11:34:35.208410  <6>[  262.962154] lkdtm: Stack offset: 0
10997 11:34:35.208847  <6>[  262.966843] lkdtm: Performing direct entry REPORT_STACK
10998 11:34:35.209286  <6>[  262.975806] lkdtm: Stack offset: 0
10999 11:34:35.209719  <6>[  262.982157] lkdtm: Performing direct entry REPORT_STACK
11000 11:34:35.210281  <6>[  262.986379] lkdtm: Stack offset: 0
11001 11:34:35.251855  <6>[  263.002520] lkdtm: Performing direct entry REPORT_STACK
11002 11:34:35.252814  <6>[  263.006826] lkdtm: Stack offset: 0
11003 11:34:35.253290  <6>[  263.011901] lkdtm: Performing direct entry REPORT_STACK
11004 11:34:35.253739  <6>[  263.016263] lkdtm: Stack offset: 0
11005 11:34:35.254407  <6>[  263.020874] lkdtm: Performing direct entry REPORT_STACK
11006 11:34:35.254844  <6>[  263.025872] lkdtm: Stack offset: 0
11007 11:34:35.255247  <6>[  263.033082] lkdtm: Performing direct entry REPORT_STACK
11008 11:34:35.255646  <6>[  263.037272] lkdtm: Stack offset: 0
11009 11:34:35.256129  <6>[  263.042151] lkdtm: Performing direct entry REPORT_STACK
11010 11:34:35.295212  <6>[  263.046517] lkdtm: Stack offset: 0
11011 11:34:35.296051  <6>[  263.051198] lkdtm: Performing direct entry REPORT_STACK
11012 11:34:35.296482  <6>[  263.055660] lkdtm: Stack offset: 0
11013 11:34:35.296885  <6>[  263.060301] lkdtm: Performing direct entry REPORT_STACK
11014 11:34:35.297279  <6>[  263.064871] lkdtm: Stack offset: 0
11015 11:34:35.297669  <6>[  263.069647] lkdtm: Performing direct entry REPORT_STACK
11016 11:34:35.298100  <6>[  263.074214] lkdtm: Stack offset: 0
11017 11:34:35.298493  <6>[  263.078891] lkdtm: Performing direct entry REPORT_STACK
11018 11:34:35.298955  <6>[  263.083384] lkdtm: Stack offset: 0
11019 11:34:35.338541  <6>[  263.088002] lkdtm: Performing direct entry REPORT_STACK
11020 11:34:35.339012  <6>[  263.092366] lkdtm: Stack offset: 0
11021 11:34:35.339810  <6>[  263.097143] lkdtm: Performing direct entry REPORT_STACK
11022 11:34:35.340237  <6>[  263.101615] lkdtm: Stack offset: 0
11023 11:34:35.340634  <6>[  263.106213] lkdtm: Performing direct entry REPORT_STACK
11024 11:34:35.341026  <6>[  263.110779] lkdtm: Stack offset: 0
11025 11:34:35.341418  <6>[  263.115386] lkdtm: Performing direct entry REPORT_STACK
11026 11:34:35.341844  <6>[  263.119960] lkdtm: Stack offset: 0
11027 11:34:35.342250  <6>[  263.124482] lkdtm: Performing direct entry REPORT_STACK
11028 11:34:35.342712  <6>[  263.129188] lkdtm: Stack offset: 0
11029 11:34:35.381959  <6>[  263.133856] lkdtm: Performing direct entry REPORT_STACK
11030 11:34:35.382932  <6>[  263.138329] lkdtm: Stack offset: 0
11031 11:34:35.383375  <6>[  263.143001] lkdtm: Performing direct entry REPORT_STACK
11032 11:34:35.383778  <6>[  263.147483] lkdtm: Stack offset: 0
11033 11:34:35.384171  <6>[  263.152146] lkdtm: Performing direct entry REPORT_STACK
11034 11:34:35.384560  <6>[  263.156708] lkdtm: Stack offset: 0
11035 11:34:35.384944  <6>[  263.161274] lkdtm: Performing direct entry REPORT_STACK
11036 11:34:35.385330  <6>[  263.165846] lkdtm: Stack offset: 0
11037 11:34:35.385782  <6>[  263.170411] lkdtm: Performing direct entry REPORT_STACK
11038 11:34:35.425431  <6>[  263.174985] lkdtm: Stack offset: 0
11039 11:34:35.426325  <6>[  263.179764] lkdtm: Performing direct entry REPORT_STACK
11040 11:34:35.426756  <6>[  263.184219] lkdtm: Stack offset: 0
11041 11:34:35.427152  <6>[  263.188974] lkdtm: Performing direct entry REPORT_STACK
11042 11:34:35.427542  <6>[  263.193322] lkdtm: Stack offset: 0
11043 11:34:35.427929  <6>[  263.198243] lkdtm: Performing direct entry REPORT_STACK
11044 11:34:35.428316  <6>[  263.202639] lkdtm: Stack offset: 0
11045 11:34:35.428702  <6>[  263.207229] lkdtm: Performing direct entry REPORT_STACK
11046 11:34:35.429088  <6>[  263.211803] lkdtm: Stack offset: 0
11047 11:34:35.429540  <6>[  263.216361] lkdtm: Performing direct entry REPORT_STACK
11048 11:34:35.468494  <6>[  263.221003] lkdtm: Stack offset: 0
11049 11:34:35.469211  <6>[  263.225765] lkdtm: Performing direct entry REPORT_STACK
11050 11:34:35.469511  <6>[  263.230104] lkdtm: Stack offset: 0
11051 11:34:35.469753  <6>[  263.234747] lkdtm: Performing direct entry REPORT_STACK
11052 11:34:35.470436  <6>[  263.239298] lkdtm: Stack offset: 0
11053 11:34:35.470932  <6>[  263.244004] lkdtm: Performing direct entry REPORT_STACK
11054 11:34:35.471385  <6>[  263.248458] lkdtm: Stack offset: 0
11055 11:34:35.471827  <6>[  263.253184] lkdtm: Performing direct entry REPORT_STACK
11056 11:34:35.472371  <6>[  263.257649] lkdtm: Stack offset: 0
11057 11:34:35.524706  <6>[  263.262227] lkdtm: Performing direct entry REPORT_STACK
11058 11:34:35.525831  <6>[  263.266825] lkdtm: Stack offset: 0
11059 11:34:35.526329  <6>[  263.271369] lkdtm: Performing direct entry REPORT_STACK
11060 11:34:35.526779  <6>[  263.276037] lkdtm: Stack offset: 0
11061 11:34:35.527221  <6>[  263.280666] lkdtm: Performing direct entry REPORT_STACK
11062 11:34:35.527657  <6>[  263.285213] lkdtm: Stack offset: 0
11063 11:34:35.528094  <6>[  263.289881] lkdtm: Performing direct entry REPORT_STACK
11064 11:34:35.528525  <6>[  263.295764] lkdtm: Stack offset: 0
11065 11:34:35.528958  <6>[  263.301969] lkdtm: Performing direct entry REPORT_STACK
11066 11:34:35.529470  <6>[  263.308245] lkdtm: Stack offset: 0
11067 11:34:35.569941  <6>[  263.323528] lkdtm: Performing direct entry REPORT_STACK
11068 11:34:35.570972  <6>[  263.327788] lkdtm: Stack offset: 0
11069 11:34:35.571462  <6>[  263.332202] lkdtm: Performing direct entry REPORT_STACK
11070 11:34:35.571904  <6>[  263.337010] lkdtm: Stack offset: 0
11071 11:34:35.572336  <6>[  263.341248] lkdtm: Performing direct entry REPORT_STACK
11072 11:34:35.572777  <6>[  263.346271] lkdtm: Stack offset: 0
11073 11:34:35.573215  <6>[  263.350644] lkdtm: Performing direct entry REPORT_STACK
11074 11:34:35.573647  <6>[  263.355512] lkdtm: Stack offset: 0
11075 11:34:35.574201  <6>[  263.359773] lkdtm: Performing direct entry REPORT_STACK
11076 11:34:35.613306  <6>[  263.364602] lkdtm: Stack offset: 0
11077 11:34:35.614255  <6>[  263.369016] lkdtm: Performing direct entry REPORT_STACK
11078 11:34:35.614736  <6>[  263.373807] lkdtm: Stack offset: 0
11079 11:34:35.615176  <6>[  263.378078] lkdtm: Performing direct entry REPORT_STACK
11080 11:34:35.615613  <6>[  263.382918] lkdtm: Stack offset: 0
11081 11:34:35.616046  <6>[  263.387319] lkdtm: Performing direct entry REPORT_STACK
11082 11:34:35.616481  <6>[  263.392136] lkdtm: Stack offset: 0
11083 11:34:35.616908  <6>[  263.396345] lkdtm: Performing direct entry REPORT_STACK
11084 11:34:35.617416  <6>[  263.401318] lkdtm: Stack offset: 0
11085 11:34:35.656669  <6>[  263.405495] lkdtm: Performing direct entry REPORT_STACK
11086 11:34:35.657186  <6>[  263.410390] lkdtm: Stack offset: 0
11087 11:34:35.658082  <6>[  263.414692] lkdtm: Performing direct entry REPORT_STACK
11088 11:34:35.658557  <6>[  263.419646] lkdtm: Stack offset: 0
11089 11:34:35.658998  <6>[  263.423874] lkdtm: Performing direct entry REPORT_STACK
11090 11:34:35.659432  <6>[  263.428814] lkdtm: Stack offset: 0
11091 11:34:35.659863  <6>[  263.433016] lkdtm: Performing direct entry REPORT_STACK
11092 11:34:35.660295  <6>[  263.438096] lkdtm: Stack offset: 0
11093 11:34:35.660722  <6>[  263.442155] lkdtm: Performing direct entry REPORT_STACK
11094 11:34:35.661228  <6>[  263.447219] lkdtm: Stack offset: 0
11095 11:34:35.700065  <6>[  263.451374] lkdtm: Performing direct entry REPORT_STACK
11096 11:34:35.700979  <6>[  263.456338] lkdtm: Stack offset: 0
11097 11:34:35.701446  <6>[  263.460659] lkdtm: Performing direct entry REPORT_STACK
11098 11:34:35.701932  <6>[  263.465507] lkdtm: Stack offset: 0
11099 11:34:35.702376  <6>[  263.469803] lkdtm: Performing direct entry REPORT_STACK
11100 11:34:35.702810  <6>[  263.474732] lkdtm: Stack offset: 0
11101 11:34:35.703240  <6>[  263.478910] lkdtm: Performing direct entry REPORT_STACK
11102 11:34:35.703671  <6>[  263.483909] lkdtm: Stack offset: 0
11103 11:34:35.704176  <6>[  263.488110] lkdtm: Performing direct entry REPORT_STACK
11104 11:34:35.743333  <6>[  263.493134] lkdtm: Stack offset: 0
11105 11:34:35.744239  <6>[  263.497329] lkdtm: Performing direct entry REPORT_STACK
11106 11:34:35.744711  <6>[  263.502335] lkdtm: Stack offset: 0
11107 11:34:35.745147  <6>[  263.506524] lkdtm: Performing direct entry REPORT_STACK
11108 11:34:35.745581  <6>[  263.511464] lkdtm: Stack offset: 0
11109 11:34:35.746074  <6>[  263.515691] lkdtm: Performing direct entry REPORT_STACK
11110 11:34:35.746513  <6>[  263.520654] lkdtm: Stack offset: 0
11111 11:34:35.746941  <6>[  263.524867] lkdtm: Performing direct entry REPORT_STACK
11112 11:34:35.747372  <6>[  263.529833] lkdtm: Stack offset: 0
11113 11:34:35.747876  <6>[  263.534031] lkdtm: Performing direct entry REPORT_STACK
11114 11:34:35.786712  <6>[  263.539002] lkdtm: Stack offset: 0
11115 11:34:35.787633  <6>[  263.543156] lkdtm: Performing direct entry REPORT_STACK
11116 11:34:35.788102  <6>[  263.548271] lkdtm: Stack offset: 0
11117 11:34:35.788544  <6>[  263.552338] lkdtm: Performing direct entry REPORT_STACK
11118 11:34:35.788974  <6>[  263.557439] lkdtm: Stack offset: 0
11119 11:34:35.789402  <6>[  263.561720] lkdtm: Performing direct entry REPORT_STACK
11120 11:34:35.789861  <6>[  263.566580] lkdtm: Stack offset: 0
11121 11:34:35.790295  <6>[  263.570751] lkdtm: Performing direct entry REPORT_STACK
11122 11:34:35.790805  <6>[  263.575724] lkdtm: Stack offset: 0
11123 11:34:35.830083  <6>[  263.580093] lkdtm: Performing direct entry REPORT_STACK
11124 11:34:35.830988  <6>[  263.584967] lkdtm: Stack offset: 0
11125 11:34:35.831455  <6>[  263.589123] lkdtm: Performing direct entry REPORT_STACK
11126 11:34:35.831890  <6>[  263.594130] lkdtm: Stack offset: 0
11127 11:34:35.832317  <6>[  263.598292] lkdtm: Performing direct entry REPORT_STACK
11128 11:34:35.832749  <6>[  263.603319] lkdtm: Stack offset: 0
11129 11:34:35.833174  <6>[  263.607485] lkdtm: Performing direct entry REPORT_STACK
11130 11:34:35.833601  <6>[  263.612443] lkdtm: Stack offset: 0
11131 11:34:35.834079  <6>[  263.616669] lkdtm: Performing direct entry REPORT_STACK
11132 11:34:35.834591  <6>[  263.621632] lkdtm: Stack offset: 0
11133 11:34:35.873439  <6>[  263.625853] lkdtm: Performing direct entry REPORT_STACK
11134 11:34:35.874399  <6>[  263.630820] lkdtm: Stack offset: 0
11135 11:34:35.874951  <6>[  263.635014] lkdtm: Performing direct entry REPORT_STACK
11136 11:34:35.875405  <6>[  263.639986] lkdtm: Stack offset: 0
11137 11:34:35.875881  <6>[  263.644768] lkdtm: Performing direct entry REPORT_STACK
11138 11:34:35.876328  <6>[  263.649157] lkdtm: Stack offset: 0
11139 11:34:35.876757  <6>[  263.653517] lkdtm: Performing direct entry REPORT_STACK
11140 11:34:35.877185  <6>[  263.658370] lkdtm: Stack offset: 0
11141 11:34:35.877704  <6>[  263.662668] lkdtm: Performing direct entry REPORT_STACK
11142 11:34:35.916877  <6>[  263.667567] lkdtm: Stack offset: 0
11143 11:34:35.917897  <6>[  263.671884] lkdtm: Performing direct entry REPORT_STACK
11144 11:34:35.918377  <6>[  263.676867] lkdtm: Stack offset: 0
11145 11:34:35.918815  <6>[  263.681146] lkdtm: Performing direct entry REPORT_STACK
11146 11:34:35.919243  <6>[  263.685943] lkdtm: Stack offset: 0
11147 11:34:35.919673  <6>[  263.690211] lkdtm: Performing direct entry REPORT_STACK
11148 11:34:35.920100  <6>[  263.695112] lkdtm: Stack offset: 0
11149 11:34:35.920523  <6>[  263.699376] lkdtm: Performing direct entry REPORT_STACK
11150 11:34:35.920949  <6>[  263.704291] lkdtm: Stack offset: 0
11151 11:34:35.961165  <6>[  263.708849] lkdtm: Performing direct entry REPORT_STACK
11152 11:34:35.961678  <6>[  263.713462] lkdtm: Stack offset: 0
11153 11:34:35.962598  <6>[  263.718306] lkdtm: Performing direct entry REPORT_STACK
11154 11:34:35.963069  <6>[  263.722700] lkdtm: Stack offset: 0
11155 11:34:35.963506  <6>[  263.727467] lkdtm: Performing direct entry REPORT_STACK
11156 11:34:35.963938  <6>[  263.731866] lkdtm: Stack offset: 0
11157 11:34:35.964369  <6>[  263.736654] lkdtm: Performing direct entry REPORT_STACK
11158 11:34:35.964797  <6>[  263.741141] lkdtm: Stack offset: 0
11159 11:34:35.965223  <6>[  263.746898] lkdtm: Performing direct entry REPORT_STACK
11160 11:34:35.965727  <6>[  263.751089] lkdtm: Stack offset: 0
11161 11:34:36.004372  <6>[  263.756082] lkdtm: Performing direct entry REPORT_STACK
11162 11:34:36.005308  <6>[  263.760367] lkdtm: Stack offset: 0
11163 11:34:36.005780  <6>[  263.765091] lkdtm: Performing direct entry REPORT_STACK
11164 11:34:36.006262  <6>[  263.769491] lkdtm: Stack offset: 0
11165 11:34:36.006699  <6>[  263.774280] lkdtm: Performing direct entry REPORT_STACK
11166 11:34:36.007136  <6>[  263.778666] lkdtm: Stack offset: 0
11167 11:34:36.007565  <6>[  263.783343] lkdtm: Performing direct entry REPORT_STACK
11168 11:34:36.007994  <6>[  263.787816] lkdtm: Stack offset: 0
11169 11:34:36.008500  <6>[  263.792481] lkdtm: Performing direct entry REPORT_STACK
11170 11:34:36.047962  <6>[  263.797060] lkdtm: Stack offset: 0
11171 11:34:36.048895  <6>[  263.801774] lkdtm: Performing direct entry REPORT_STACK
11172 11:34:36.049371  <6>[  263.806245] lkdtm: Stack offset: 0
11173 11:34:36.049846  <6>[  263.810942] lkdtm: Performing direct entry REPORT_STACK
11174 11:34:36.050287  <6>[  263.815635] lkdtm: Stack offset: 0
11175 11:34:36.050718  <6>[  263.820154] lkdtm: Performing direct entry REPORT_STACK
11176 11:34:36.051152  <6>[  263.824752] lkdtm: Stack offset: 0
11177 11:34:36.051581  <6>[  263.829258] lkdtm: Performing direct entry REPORT_STACK
11178 11:34:36.052011  <6>[  263.833730] lkdtm: Stack offset: 0
11179 11:34:36.052522  <6>[  263.838408] lkdtm: Performing direct entry REPORT_STACK
11180 11:34:36.091313  <6>[  263.842984] lkdtm: Stack offset: 0
11181 11:34:36.092398  <6>[  263.847507] lkdtm: Performing direct entry REPORT_STACK
11182 11:34:36.092917  <6>[  263.852077] lkdtm: Stack offset: 0
11183 11:34:36.093389  <6>[  263.856875] lkdtm: Performing direct entry REPORT_STACK
11184 11:34:36.093902  <6>[  263.861315] lkdtm: Stack offset: 0
11185 11:34:36.094371  <6>[  263.866079] lkdtm: Performing direct entry REPORT_STACK
11186 11:34:36.094869  <6>[  263.870467] lkdtm: Stack offset: 0
11187 11:34:36.095346  <6>[  263.875144] lkdtm: Performing direct entry REPORT_STACK
11188 11:34:36.095895  <6>[  263.879616] lkdtm: Stack offset: 0
11189 11:34:36.134675  <6>[  263.884298] lkdtm: Performing direct entry REPORT_STACK
11190 11:34:36.135274  <6>[  263.888869] lkdtm: Stack offset: 0
11191 11:34:36.136288  <6>[  263.893432] lkdtm: Performing direct entry REPORT_STACK
11192 11:34:36.136823  <6>[  263.898002] lkdtm: Stack offset: 0
11193 11:34:36.137312  <6>[  263.902767] lkdtm: Performing direct entry REPORT_STACK
11194 11:34:36.137790  <6>[  263.907221] lkdtm: Stack offset: 0
11195 11:34:36.138359  <6>[  263.911938] lkdtm: Performing direct entry REPORT_STACK
11196 11:34:36.138839  <6>[  263.916384] lkdtm: Stack offset: 0
11197 11:34:36.139293  <6>[  263.921023] lkdtm: Performing direct entry REPORT_STACK
11198 11:34:36.139836  <6>[  263.925602] lkdtm: Stack offset: 0
11199 11:34:36.178025  <6>[  263.930174] lkdtm: Performing direct entry REPORT_STACK
11200 11:34:36.179035  <6>[  263.934772] lkdtm: Stack offset: 0
11201 11:34:36.179543  <6>[  263.939334] lkdtm: Performing direct entry REPORT_STACK
11202 11:34:36.180010  <6>[  263.943904] lkdtm: Stack offset: 0
11203 11:34:36.180472  <6>[  263.948649] lkdtm: Performing direct entry REPORT_STACK
11204 11:34:36.180923  <6>[  263.953101] lkdtm: Stack offset: 0
11205 11:34:36.181414  <6>[  263.957788] lkdtm: Performing direct entry REPORT_STACK
11206 11:34:36.181929  <6>[  263.962289] lkdtm: Stack offset: 0
11207 11:34:36.182494  <6>[  263.967011] lkdtm: Performing direct entry REPORT_STACK
11208 11:34:36.221378  <6>[  263.971468] lkdtm: Stack offset: 0
11209 11:34:36.222463  <6>[  263.976133] lkdtm: Performing direct entry REPORT_STACK
11210 11:34:36.222983  <6>[  263.980642] lkdtm: Stack offset: 0
11211 11:34:36.223443  <6>[  263.985209] lkdtm: Performing direct entry REPORT_STACK
11212 11:34:36.223898  <6>[  263.989878] lkdtm: Stack offset: 0
11213 11:34:36.224347  <6>[  263.994457] lkdtm: Performing direct entry REPORT_STACK
11214 11:34:36.224837  <6>[  263.999044] lkdtm: Stack offset: 0
11215 11:34:36.225311  <6>[  264.003640] lkdtm: Performing direct entry REPORT_STACK
11216 11:34:36.225759  <6>[  264.008193] lkdtm: Stack offset: 0
11217 11:34:36.264790  <6>[  264.012892] lkdtm: Performing direct entry REPORT_STACK
11218 11:34:36.265400  <6>[  264.017340] lkdtm: Stack offset: 0
11219 11:34:36.266382  <6>[  264.022079] lkdtm: Performing direct entry REPORT_STACK
11220 11:34:36.266897  <6>[  264.026564] lkdtm: Stack offset: 0
11221 11:34:36.267372  <6>[  264.031189] lkdtm: Performing direct entry REPORT_STACK
11222 11:34:36.267831  <6>[  264.035761] lkdtm: Stack offset: 0
11223 11:34:36.268327  <6>[  264.040492] lkdtm: Performing direct entry REPORT_STACK
11224 11:34:36.268812  <6>[  264.044928] lkdtm: Stack offset: 0
11225 11:34:36.269319  <6>[  264.049777] lkdtm: Performing direct entry REPORT_STACK
11226 11:34:36.269931  <6>[  264.054048] lkdtm: Stack offset: 0
11227 11:34:36.308266  <6>[  264.058960] lkdtm: Performing direct entry REPORT_STACK
11228 11:34:36.309325  <6>[  264.063367] lkdtm: Stack offset: 0
11229 11:34:36.309895  <6>[  264.068129] lkdtm: Performing direct entry REPORT_STACK
11230 11:34:36.310386  <6>[  264.072525] lkdtm: Stack offset: 0
11231 11:34:36.310847  <6>[  264.077312] lkdtm: Performing direct entry REPORT_STACK
11232 11:34:36.311294  <6>[  264.081697] lkdtm: Stack offset: 0
11233 11:34:36.311785  <6>[  264.086449] lkdtm: Performing direct entry REPORT_STACK
11234 11:34:36.312265  <6>[  264.090834] lkdtm: Stack offset: 0
11235 11:34:36.312809  <6>[  264.095840] lkdtm: Performing direct entry REPORT_STACK
11236 11:34:36.313274  <6>[  264.100020] lkdtm: Stack offset: 0
11237 11:34:36.353040  <6>[  264.105001] lkdtm: Performing direct entry REPORT_STACK
11238 11:34:36.354780  <6>[  264.109292] lkdtm: Stack offset: 0
11239 11:34:36.355420  <6>[  264.114137] lkdtm: Performing direct entry REPORT_STACK
11240 11:34:36.356054  <6>[  264.118435] lkdtm: Stack offset: 0
11241 11:34:36.356547  <6>[  264.123280] lkdtm: Performing direct entry REPORT_STACK
11242 11:34:36.357017  <6>[  264.127696] lkdtm: Stack offset: 0
11243 11:34:36.357475  <6>[  264.133929] lkdtm: Performing direct entry REPORT_STACK
11244 11:34:36.357986  <6>[  264.138126] lkdtm: Stack offset: 0
11245 11:34:36.358575  <6>[  264.143089] lkdtm: Performing direct entry REPORT_STACK
11246 11:34:36.396351  <6>[  264.147601] lkdtm: Stack offset: 0
11247 11:34:36.398124  <6>[  264.152160] lkdtm: Performing direct entry REPORT_STACK
11248 11:34:36.398712  <6>[  264.156593] lkdtm: Stack offset: 0
11249 11:34:36.399165  <6>[  264.161287] lkdtm: Performing direct entry REPORT_STACK
11250 11:34:36.399616  <6>[  264.165667] lkdtm: Stack offset: 0
11251 11:34:36.400098  <6>[  264.170458] lkdtm: Performing direct entry REPORT_STACK
11252 11:34:36.400576  <6>[  264.174838] lkdtm: Stack offset: 0
11253 11:34:36.401055  <6>[  264.179496] lkdtm: Performing direct entry REPORT_STACK
11254 11:34:36.401495  <6>[  264.184074] lkdtm: Stack offset: 0
11255 11:34:36.439631  <6>[  264.188789] lkdtm: Performing direct entry REPORT_STACK
11256 11:34:36.440228  <6>[  264.193232] lkdtm: Stack offset: 0
11257 11:34:36.441110  <6>[  264.197905] lkdtm: Performing direct entry REPORT_STACK
11258 11:34:36.441593  <6>[  264.202361] lkdtm: Stack offset: 0
11259 11:34:36.442074  <6>[  264.207152] lkdtm: Performing direct entry REPORT_STACK
11260 11:34:36.442516  <6>[  264.211625] lkdtm: Stack offset: 0
11261 11:34:36.442950  <6>[  264.216235] lkdtm: Performing direct entry REPORT_STACK
11262 11:34:36.443385  <6>[  264.220810] lkdtm: Stack offset: 0
11263 11:34:36.443814  <6>[  264.225417] lkdtm: Performing direct entry REPORT_STACK
11264 11:34:36.444328  <6>[  264.229995] lkdtm: Stack offset: 0
11265 11:34:36.482943  <6>[  264.234511] lkdtm: Performing direct entry REPORT_STACK
11266 11:34:36.483945  <6>[  264.239152] lkdtm: Stack offset: 0
11267 11:34:36.484426  <6>[  264.243830] lkdtm: Performing direct entry REPORT_STACK
11268 11:34:36.484868  <6>[  264.248272] lkdtm: Stack offset: 0
11269 11:34:36.485304  <6>[  264.253099] lkdtm: Performing direct entry REPORT_STACK
11270 11:34:36.485736  <6>[  264.257468] lkdtm: Stack offset: 0
11271 11:34:36.486220  <6>[  264.262194] lkdtm: Performing direct entry REPORT_STACK
11272 11:34:36.486659  <6>[  264.266700] lkdtm: Stack offset: 0
11273 11:34:36.487174  <6>[  264.271304] lkdtm: Performing direct entry REPORT_STACK
11274 11:34:36.526346  <6>[  264.275877] lkdtm: Stack offset: 0
11275 11:34:36.527298  <6>[  264.280405] lkdtm: Performing direct entry REPORT_STACK
11276 11:34:36.527779  <6>[  264.285081] lkdtm: Stack offset: 0
11277 11:34:36.528217  <6>[  264.289823] lkdtm: Performing direct entry REPORT_STACK
11278 11:34:36.528652  <6>[  264.294165] lkdtm: Stack offset: 0
11279 11:34:36.529083  <6>[  264.298925] lkdtm: Performing direct entry REPORT_STACK
11280 11:34:36.529512  <6>[  264.303379] lkdtm: Stack offset: 0
11281 11:34:36.529970  <6>[  264.308149] lkdtm: Performing direct entry REPORT_STACK
11282 11:34:36.530404  <6>[  264.312619] lkdtm: Stack offset: 0
11283 11:34:36.530909  <6>[  264.317179] lkdtm: Performing direct entry REPORT_STACK
11284 11:34:36.569787  <6>[  264.321751] lkdtm: Stack offset: 0
11285 11:34:36.570738  <6>[  264.326421] lkdtm: Performing direct entry REPORT_STACK
11286 11:34:36.571209  <6>[  264.330994] lkdtm: Stack offset: 0
11287 11:34:36.571647  <6>[  264.335486] lkdtm: Performing direct entry REPORT_STACK
11288 11:34:36.572079  <6>[  264.340163] lkdtm: Stack offset: 0
11289 11:34:36.572507  <6>[  264.344866] lkdtm: Performing direct entry REPORT_STACK
11290 11:34:36.572935  <6>[  264.349309] lkdtm: Stack offset: 0
11291 11:34:36.573365  <6>[  264.354108] lkdtm: Performing direct entry REPORT_STACK
11292 11:34:36.573910  <6>[  264.358478] lkdtm: Stack offset: 0
11293 11:34:36.613036  <6>[  264.363197] lkdtm: Performing direct entry REPORT_STACK
11294 11:34:36.614031  <6>[  264.367668] lkdtm: Stack offset: 0
11295 11:34:36.614353  <6>[  264.372357] lkdtm: Performing direct entry REPORT_STACK
11296 11:34:36.614564  <6>[  264.376829] lkdtm: Stack offset: 0
11297 11:34:36.614764  <6>[  264.381479] lkdtm: Performing direct entry REPORT_STACK
11298 11:34:36.614963  <6>[  264.386092] lkdtm: Stack offset: 0
11299 11:34:36.615159  <6>[  264.390755] lkdtm: Performing direct entry REPORT_STACK
11300 11:34:36.615354  <6>[  264.395199] lkdtm: Stack offset: 0
11301 11:34:36.615547  <6>[  264.399954] lkdtm: Performing direct entry REPORT_STACK
11302 11:34:36.616286  <6>[  264.404408] lkdtm: Stack offset: 0
11303 11:34:36.656487  <6>[  264.409081] lkdtm: Performing direct entry REPORT_STACK
11304 11:34:36.657430  <6>[  264.413560] lkdtm: Stack offset: 0
11305 11:34:36.657943  <6>[  264.418254] lkdtm: Performing direct entry REPORT_STACK
11306 11:34:36.658391  <6>[  264.422739] lkdtm: Stack offset: 0
11307 11:34:36.658827  <6>[  264.427453] lkdtm: Performing direct entry REPORT_STACK
11308 11:34:36.659261  <6>[  264.431941] lkdtm: Stack offset: 0
11309 11:34:36.659689  <6>[  264.436847] lkdtm: Performing direct entry REPORT_STACK
11310 11:34:36.660121  <6>[  264.441120] lkdtm: Stack offset: 0
11311 11:34:36.660627  <6>[  264.445964] lkdtm: Performing direct entry REPORT_STACK
11312 11:34:36.700249  <6>[  264.450357] lkdtm: Stack offset: 0
11313 11:34:36.701165  <6>[  264.455160] lkdtm: Performing direct entry REPORT_STACK
11314 11:34:36.701638  <6>[  264.459459] lkdtm: Stack offset: 0
11315 11:34:36.702111  <6>[  264.464264] lkdtm: Performing direct entry REPORT_STACK
11316 11:34:36.702544  <6>[  264.468653] lkdtm: Stack offset: 0
11317 11:34:36.702970  <6>[  264.473442] lkdtm: Performing direct entry REPORT_STACK
11318 11:34:36.703399  <6>[  264.477834] lkdtm: Stack offset: 0
11319 11:34:36.703824  <6>[  264.483238] lkdtm: Performing direct entry REPORT_STACK
11320 11:34:36.704250  <6>[  264.487466] lkdtm: Stack offset: 0
11321 11:34:36.743438  <6>[  264.492337] lkdtm: Performing direct entry REPORT_STACK
11322 11:34:36.743937  <6>[  264.496667] lkdtm: Stack offset: 0
11323 11:34:36.744803  <6>[  264.501464] lkdtm: Performing direct entry REPORT_STACK
11324 11:34:36.745275  <6>[  264.505889] lkdtm: Stack offset: 0
11325 11:34:36.745706  <6>[  264.510806] lkdtm: Performing direct entry REPORT_STACK
11326 11:34:36.746170  <6>[  264.515071] lkdtm: Stack offset: 0
11327 11:34:36.746600  <6>[  264.519973] lkdtm: Performing direct entry REPORT_STACK
11328 11:34:36.747026  <6>[  264.524307] lkdtm: Stack offset: 0
11329 11:34:36.747447  <6>[  264.529081] lkdtm: Performing direct entry REPORT_STACK
11330 11:34:36.747952  <6>[  264.533381] lkdtm: Stack offset: 0
11331 11:34:36.786947  <6>[  264.538092] lkdtm: Performing direct entry REPORT_STACK
11332 11:34:36.787875  <6>[  264.542592] lkdtm: Stack offset: 0
11333 11:34:36.788344  <6>[  264.547344] lkdtm: Performing direct entry REPORT_STACK
11334 11:34:36.788784  <6>[  264.551726] lkdtm: Stack offset: 0
11335 11:34:36.789214  <6>[  264.556459] lkdtm: Performing direct entry REPORT_STACK
11336 11:34:36.789643  <6>[  264.560928] lkdtm: Stack offset: 0
11337 11:34:36.790119  <6>[  264.565485] lkdtm: Performing direct entry REPORT_STACK
11338 11:34:36.790548  <6>[  264.570043] lkdtm: Stack offset: 0
11339 11:34:36.791056  <6>[  264.574842] lkdtm: Performing direct entry REPORT_STACK
11340 11:34:36.830352  <6>[  264.579313] lkdtm: Stack offset: 0
11341 11:34:36.830840  <6>[  264.583996] lkdtm: Performing direct entry REPORT_STACK
11342 11:34:36.831691  <6>[  264.588456] lkdtm: Stack offset: 0
11343 11:34:36.832153  <6>[  264.593166] lkdtm: Performing direct entry REPORT_STACK
11344 11:34:36.832586  <6>[  264.597637] lkdtm: Stack offset: 0
11345 11:34:36.833009  <6>[  264.602303] lkdtm: Performing direct entry REPORT_STACK
11346 11:34:36.833434  <6>[  264.606870] lkdtm: Stack offset: 0
11347 11:34:36.833898  <6>[  264.611435] lkdtm: Performing direct entry REPORT_STACK
11348 11:34:36.834334  <6>[  264.616009] lkdtm: Stack offset: 0
11349 11:34:36.834840  <6>[  264.620515] lkdtm: Performing direct entry REPORT_STACK
11350 11:34:36.873916  <6>[  264.625164] lkdtm: Stack offset: 0
11351 11:34:36.874833  <6>[  264.629949] lkdtm: Performing direct entry REPORT_STACK
11352 11:34:36.875302  <6>[  264.634399] lkdtm: Stack offset: 0
11353 11:34:36.875735  <6>[  264.639148] lkdtm: Performing direct entry REPORT_STACK
11354 11:34:36.876166  <6>[  264.643564] lkdtm: Stack offset: 0
11355 11:34:36.876592  <6>[  264.648185] lkdtm: Performing direct entry REPORT_STACK
11356 11:34:36.877021  <6>[  264.652755] lkdtm: Stack offset: 0
11357 11:34:36.877445  <6>[  264.657334] lkdtm: Performing direct entry REPORT_STACK
11358 11:34:36.877982  <6>[  264.661908] lkdtm: Stack offset: 0
11359 11:34:36.917175  <6>[  264.667030] lkdtm: Performing direct entry REPORT_STACK
11360 11:34:36.917670  <6>[  264.671179] lkdtm: Stack offset: 0
11361 11:34:36.918569  <6>[  264.675959] lkdtm: Performing direct entry REPORT_STACK
11362 11:34:36.919036  <6>[  264.680415] lkdtm: Stack offset: 0
11363 11:34:36.919472  <6>[  264.685087] lkdtm: Performing direct entry REPORT_STACK
11364 11:34:36.919905  <6>[  264.689573] lkdtm: Stack offset: 0
11365 11:34:36.920334  <6>[  264.694232] lkdtm: Performing direct entry REPORT_STACK
11366 11:34:36.920763  <6>[  264.698799] lkdtm: Stack offset: 0
11367 11:34:36.921188  <6>[  264.703363] lkdtm: Performing direct entry REPORT_STACK
11368 11:34:36.921697  <6>[  264.707966] lkdtm: Stack offset: 0
11369 11:34:36.960438  <6>[  264.712480] lkdtm: Performing direct entry REPORT_STACK
11370 11:34:36.961350  <6>[  264.717186] lkdtm: Stack offset: 0
11371 11:34:36.961845  <6>[  264.721862] lkdtm: Performing direct entry REPORT_STACK
11372 11:34:36.962292  <6>[  264.726317] lkdtm: Stack offset: 0
11373 11:34:36.962722  <6>[  264.731050] lkdtm: Performing direct entry REPORT_STACK
11374 11:34:36.963150  <6>[  264.735508] lkdtm: Stack offset: 0
11375 11:34:36.963577  <6>[  264.740192] lkdtm: Performing direct entry REPORT_STACK
11376 11:34:36.964004  <6>[  264.744651] lkdtm: Stack offset: 0
11377 11:34:36.964507  <6>[  264.749274] lkdtm: Performing direct entry REPORT_STACK
11378 11:34:37.003921  <6>[  264.753865] lkdtm: Stack offset: 0
11379 11:34:37.004838  <6>[  264.758433] lkdtm: Performing direct entry REPORT_STACK
11380 11:34:37.005311  <6>[  264.763004] lkdtm: Stack offset: 0
11381 11:34:37.005754  <6>[  264.767764] lkdtm: Performing direct entry REPORT_STACK
11382 11:34:37.006224  <6>[  264.772250] lkdtm: Stack offset: 0
11383 11:34:37.006656  <6>[  264.776974] lkdtm: Performing direct entry REPORT_STACK
11384 11:34:37.007087  <6>[  264.781423] lkdtm: Stack offset: 0
11385 11:34:37.007516  <6>[  264.786056] lkdtm: Performing direct entry REPORT_STACK
11386 11:34:37.007941  <6>[  264.790619] lkdtm: Stack offset: 0
11387 11:34:37.008441  <6>[  264.795201] lkdtm: Performing direct entry REPORT_STACK
11388 11:34:37.047568  <6>[  264.799779] lkdtm: Stack offset: 0
11389 11:34:37.048498  <6>[  264.804330] lkdtm: Performing direct entry REPORT_STACK
11390 11:34:37.048973  <6>[  264.809002] lkdtm: Stack offset: 0
11391 11:34:37.049408  <6>[  264.813797] lkdtm: Performing direct entry REPORT_STACK
11392 11:34:37.049880  <6>[  264.818164] lkdtm: Stack offset: 0
11393 11:34:37.050321  <6>[  264.823032] lkdtm: Performing direct entry REPORT_STACK
11394 11:34:37.050763  <6>[  264.827336] lkdtm: Stack offset: 0
11395 11:34:37.051192  <6>[  264.832140] lkdtm: Performing direct entry REPORT_STACK
11396 11:34:37.051703  <6>[  264.836649] lkdtm: Stack offset: 0
11397 11:34:37.094448  <6>[  264.841620] lkdtm: Performing direct entry REPORT_STACK
11398 11:34:37.095435  <6>[  264.845807] lkdtm: Stack offset: 0
11399 11:34:37.095961  <6>[  264.854405] lkdtm: Performing direct entry REPORT_STACK
11400 11:34:37.096421  <6>[  264.858633] lkdtm: Stack offset: 0
11401 11:34:37.096864  <6>[  264.863455] lkdtm: Performing direct entry REPORT_STACK
11402 11:34:37.097309  <6>[  264.868275] lkdtm: Stack offset: 0
11403 11:34:37.097748  <6>[  264.872680] lkdtm: Performing direct entry REPORT_STACK
11404 11:34:37.098233  <6>[  264.876957] lkdtm: Stack offset: 0
11405 11:34:37.098672  <6>[  264.881913] lkdtm: Performing direct entry REPORT_STACK
11406 11:34:37.099186  <6>[  264.886201] lkdtm: Stack offset: 0
11407 11:34:37.137959  <6>[  264.891064] lkdtm: Performing direct entry REPORT_STACK
11408 11:34:37.138984  <6>[  264.895353] lkdtm: Stack offset: 0
11409 11:34:37.139476  <6>[  264.900197] lkdtm: Performing direct entry REPORT_STACK
11410 11:34:37.139923  <6>[  264.904498] lkdtm: Stack offset: 0
11411 11:34:37.140361  <6>[  264.909283] lkdtm: Performing direct entry REPORT_STACK
11412 11:34:37.140794  <6>[  264.913767] lkdtm: Stack offset: 0
11413 11:34:37.141222  <6>[  264.918494] lkdtm: Performing direct entry REPORT_STACK
11414 11:34:37.141655  <6>[  264.922917] lkdtm: Stack offset: 0
11415 11:34:37.142253  <6>[  264.927507] lkdtm: Performing direct entry REPORT_STACK
11416 11:34:37.181239  <6>[  264.932100] lkdtm: Stack offset: 0
11417 11:34:37.182163  <6>[  264.936787] lkdtm: Performing direct entry REPORT_STACK
11418 11:34:37.182651  <6>[  264.941275] lkdtm: Stack offset: 0
11419 11:34:37.183090  <6>[  264.946034] lkdtm: Performing direct entry REPORT_STACK
11420 11:34:37.183522  <6>[  264.950409] lkdtm: Stack offset: 0
11421 11:34:37.183950  <6>[  264.955202] lkdtm: Performing direct entry REPORT_STACK
11422 11:34:37.184380  <6>[  264.959592] lkdtm: Stack offset: 0
11423 11:34:37.184807  <6>[  264.964290] lkdtm: Performing direct entry REPORT_STACK
11424 11:34:37.185235  <6>[  264.968763] lkdtm: Stack offset: 0
11425 11:34:37.224418  <6>[  264.973422] lkdtm: Performing direct entry REPORT_STACK
11426 11:34:37.224909  <6>[  264.978199] lkdtm: Stack offset: 0
11427 11:34:37.225773  <6>[  264.982676] lkdtm: Performing direct entry REPORT_STACK
11428 11:34:37.226298  <6>[  264.987276] lkdtm: Stack offset: 0
11429 11:34:37.226738  <6>[  264.991905] lkdtm: Performing direct entry REPORT_STACK
11430 11:34:37.227172  <6>[  264.996382] lkdtm: Stack offset: 0
11431 11:34:37.227599  <6>[  265.001047] lkdtm: Performing direct entry REPORT_STACK
11432 11:34:37.228025  <6>[  265.005504] lkdtm: Stack offset: 0
11433 11:34:37.228451  <6>[  265.009868] lkdtm: Performing direct entry REPORT_STACK
11434 11:34:37.228956  <6>[  265.014722] lkdtm: Stack offset: 0
11435 11:34:37.268101  <6>[  265.018886] lkdtm: Performing direct entry REPORT_STACK
11436 11:34:37.269024  <6>[  265.023854] lkdtm: Stack offset: 0
11437 11:34:37.269501  <6>[  265.028132] lkdtm: Performing direct entry REPORT_STACK
11438 11:34:37.269974  <6>[  265.033136] lkdtm: Stack offset: 0
11439 11:34:37.270415  <6>[  265.037308] lkdtm: Performing direct entry REPORT_STACK
11440 11:34:37.270846  <6>[  265.042306] lkdtm: Stack offset: 0
11441 11:34:37.271274  <6>[  265.046490] lkdtm: Performing direct entry REPORT_STACK
11442 11:34:37.271706  <6>[  265.051420] lkdtm: Stack offset: 0
11443 11:34:37.272216  <6>[  265.055632] lkdtm: Performing direct entry REPORT_STACK
11444 11:34:37.311430  <6>[  265.060639] lkdtm: Stack offset: 0
11445 11:34:37.312348  <6>[  265.064872] lkdtm: Performing direct entry REPORT_STACK
11446 11:34:37.312822  <6>[  265.069744] lkdtm: Stack offset: 0
11447 11:34:37.313259  <6>[  265.074038] lkdtm: Performing direct entry REPORT_STACK
11448 11:34:37.313690  <6>[  265.079009] lkdtm: Stack offset: 0
11449 11:34:37.314159  <6>[  265.083167] lkdtm: Performing direct entry REPORT_STACK
11450 11:34:37.314589  <6>[  265.088166] lkdtm: Stack offset: 0
11451 11:34:37.315016  <6>[  265.092358] lkdtm: Performing direct entry REPORT_STACK
11452 11:34:37.315442  <6>[  265.097339] lkdtm: Stack offset: 0
11453 11:34:37.315947  <6>[  265.101514] lkdtm: Performing direct entry REPORT_STACK
11454 11:34:37.343522  <6>[  265.106475] lkdtm: Stack offset: 0
11455 11:34:37.344425  <6>[  265.110801] lkdtm: Performing direct entry REPORT_STACK
11456 11:34:37.344896  <6>[  265.115725] lkdtm: Stack offset: 0
11457 11:34:37.346939  <6>[  265.120011] lkdtm: Performing direct entry REPORT_STACK
11458 11:34:37.347432  <6>[  265.124969] lkdtm: Stack offset: 0
11459 11:34:37.762718  # Bits of stack entropy: 1
11460 11:34:37.793805  # Stack entropy is low! Booted without 'randomize_kstack_offset=y'?
11461 11:34:37.825604  not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1
11462 11:34:40.747450  lkdtm_PANIC_sh skip
11463 11:34:40.748114  lkdtm_PANIC_STOP_IRQOFF_sh skip
11464 11:34:40.749092  lkdtm_BUG_sh pass
11465 11:34:40.749618  lkdtm_WARNING_sh pass
11466 11:34:40.750219  lkdtm_WARNING_MESSAGE_sh pass
11467 11:34:40.750667  lkdtm_EXCEPTION_sh pass
11468 11:34:40.751094  lkdtm_LOOP_sh skip
11469 11:34:40.751517  lkdtm_EXHAUST_STACK_sh skip
11470 11:34:40.751941  lkdtm_CORRUPT_STACK_sh skip
11471 11:34:40.752364  lkdtm_CORRUPT_STACK_STRONG_sh skip
11472 11:34:40.752787  lkdtm_ARRAY_BOUNDS_sh pass
11473 11:34:40.753205  lkdtm_CORRUPT_LIST_ADD_sh pass
11474 11:34:40.753625  lkdtm_CORRUPT_LIST_DEL_sh pass
11475 11:34:40.754073  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
11476 11:34:40.754495  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
11477 11:34:40.755007  lkdtm_REPORT_STACK_CANARY_sh pass
11478 11:34:40.790632  lkdtm_UNSET_SMEP_sh skip
11479 11:34:40.791208  lkdtm_DOUBLE_FAULT_sh skip
11480 11:34:40.791638  lkdtm_CORRUPT_PAC_sh skip
11481 11:34:40.792499  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
11482 11:34:40.792951  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
11483 11:34:40.793378  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
11484 11:34:40.793794  lkdtm_WRITE_AFTER_FREE_sh skip
11485 11:34:40.794251  lkdtm_READ_AFTER_FREE_sh pass
11486 11:34:40.794676  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
11487 11:34:40.795091  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
11488 11:34:40.795508  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
11489 11:34:40.795922  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
11490 11:34:40.796336  lkdtm_SLAB_FREE_DOUBLE_sh pass
11491 11:34:40.796748  lkdtm_SLAB_FREE_CROSS_sh pass
11492 11:34:40.797235  lkdtm_SLAB_FREE_PAGE_sh pass
11493 11:34:40.834042  lkdtm_SOFTLOCKUP_sh skip
11494 11:34:40.834312  lkdtm_HARDLOCKUP_sh skip
11495 11:34:40.834512  lkdtm_SMP_CALL_LOCKUP_sh skip
11496 11:34:40.834998  lkdtm_SPINLOCKUP_sh skip
11497 11:34:40.835220  lkdtm_HUNG_TASK_sh skip
11498 11:34:40.835415  lkdtm_EXEC_DATA_sh pass
11499 11:34:40.835607  lkdtm_EXEC_STACK_sh pass
11500 11:34:40.835795  lkdtm_EXEC_KMALLOC_sh pass
11501 11:34:40.835985  lkdtm_EXEC_VMALLOC_sh pass
11502 11:34:40.836178  lkdtm_EXEC_RODATA_sh pass
11503 11:34:40.836367  lkdtm_EXEC_USERSPACE_sh pass
11504 11:34:40.836555  lkdtm_EXEC_NULL_sh pass
11505 11:34:40.836743  lkdtm_ACCESS_USERSPACE_sh pass
11506 11:34:40.836940  lkdtm_ACCESS_NULL_sh pass
11507 11:34:40.837155  lkdtm_WRITE_RO_sh pass
11508 11:34:40.837349  lkdtm_WRITE_RO_AFTER_INIT_sh pass
11509 11:34:40.837541  lkdtm_WRITE_KERN_sh fail
11510 11:34:40.837772  lkdtm_WRITE_OPD_sh skip
11511 11:34:40.877394  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
11512 11:34:40.877644  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
11513 11:34:40.878154  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
11514 11:34:40.878382  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
11515 11:34:40.878579  lkdtm_REFCOUNT_DEC_ZERO_sh pass
11516 11:34:40.878770  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
11517 11:34:40.878961  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
11518 11:34:40.879149  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
11519 11:34:40.879339  lkdtm_REFCOUNT_INC_ZERO_sh pass
11520 11:34:40.879528  lkdtm_REFCOUNT_ADD_ZERO_sh pass
11521 11:34:40.879715  lkdtm_REFCOUNT_INC_SATURATED_sh pass
11522 11:34:40.879904  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
11523 11:34:40.880665  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
11524 11:34:40.920821  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
11525 11:34:40.921347  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
11526 11:34:40.921570  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
11527 11:34:40.921767  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
11528 11:34:40.921984  lkdtm_REFCOUNT_TIMING_sh skip
11529 11:34:40.922178  lkdtm_ATOMIC_TIMING_sh skip
11530 11:34:40.922368  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
11531 11:34:40.922557  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
11532 11:34:40.922746  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
11533 11:34:40.922933  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
11534 11:34:40.923122  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
11535 11:34:40.924272  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
11536 11:34:40.968622  lkdtm_USERCOPY_STACK_BEYOND_sh pass
11537 11:34:40.969341  lkdtm_USERCOPY_KERNEL_sh pass
11538 11:34:40.970200  lkdtm_STACKLEAK_ERASING_sh skip
11539 11:34:40.970703  lkdtm_CFI_FORWARD_PROTO_sh fail
11540 11:34:40.971113  lkdtm_CFI_BACKWARD_sh fail
11541 11:34:40.971505  lkdtm_FORTIFY_STRSCPY_sh pass
11542 11:34:40.972083  lkdtm_FORTIFY_STR_OBJECT_sh pass
11543 11:34:40.972504  lkdtm_FORTIFY_STR_MEMBER_sh pass
11544 11:34:40.972960  lkdtm_FORTIFY_MEM_OBJECT_sh pass
11545 11:34:40.973378  lkdtm_FORTIFY_MEM_MEMBER_sh pass
11546 11:34:40.973771  lkdtm_PPC_SLB_MULTIHIT_sh skip
11547 11:34:40.974203  lkdtm_stack-entropy_sh fail
11548 11:34:40.974697  + ../../utils/send-to-lava.sh ./output/result.txt
11549 11:34:41.187832  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
11551 11:34:41.189737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
11552 11:34:41.419488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
11553 11:34:41.421327  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
11555 11:34:41.658783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
11556 11:34:41.659913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
11558 11:34:41.953191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
11559 11:34:41.954178  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
11561 11:34:42.184616  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
11563 11:34:42.187587  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
11564 11:34:42.425702  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
11565 11:34:42.426730  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
11567 11:34:42.662714  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
11568 11:34:42.663629  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
11570 11:34:42.898627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
11571 11:34:42.899490  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
11573 11:34:43.130632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
11574 11:34:43.131494  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
11576 11:34:43.365597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
11577 11:34:43.366473  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
11579 11:34:43.600539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
11580 11:34:43.601390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
11582 11:34:43.835665  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
11583 11:34:43.836455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
11585 11:34:44.075579  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
11586 11:34:44.076408  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
11588 11:34:44.317982  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
11589 11:34:44.318799  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
11591 11:34:44.548510  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
11592 11:34:44.549379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
11594 11:34:44.787528  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
11595 11:34:44.788300  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
11597 11:34:45.022828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
11598 11:34:45.023992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
11600 11:34:45.258674  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
11601 11:34:45.259841  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
11603 11:34:45.491611  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
11604 11:34:45.492785  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
11606 11:34:45.730780  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>
11607 11:34:45.731876  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
11609 11:34:45.965627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
11610 11:34:45.966784  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
11612 11:34:46.204474  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
11613 11:34:46.205585  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
11615 11:34:46.442685  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
11616 11:34:46.443858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
11618 11:34:46.677593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
11619 11:34:46.678352  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
11621 11:34:46.910727  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
11622 11:34:46.911796  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
11624 11:34:47.146810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
11625 11:34:47.147895  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
11627 11:34:47.383754  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
11628 11:34:47.384797  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
11630 11:34:47.620518  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
11631 11:34:47.621365  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
11633 11:34:47.854587  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
11634 11:34:47.855403  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
11636 11:34:48.090577  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
11637 11:34:48.091418  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
11639 11:34:48.324632  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
11640 11:34:48.325424  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
11642 11:34:48.556447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
11643 11:34:48.557306  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
11645 11:34:48.791485  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
11646 11:34:48.792351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
11648 11:34:49.023554  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
11649 11:34:49.024402  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
11651 11:34:49.260230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
11652 11:34:49.261088  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
11654 11:34:49.494639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
11655 11:34:49.495492  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
11657 11:34:49.727534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
11658 11:34:49.728388  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
11660 11:34:49.962603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
11661 11:34:49.963428  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
11663 11:34:50.202410  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
11664 11:34:50.203270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
11666 11:34:50.439551  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
11667 11:34:50.440400  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
11669 11:34:50.674505  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
11670 11:34:50.675140  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
11672 11:34:50.908299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
11673 11:34:50.908921  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
11675 11:34:51.146532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
11676 11:34:51.148841  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
11678 11:34:51.381512  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
11679 11:34:51.382194  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
11681 11:34:51.620377  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass>
11682 11:34:51.621428  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass
11684 11:34:51.858504  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
11685 11:34:51.859452  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
11687 11:34:52.093418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
11688 11:34:52.094378  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
11690 11:34:52.325392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
11691 11:34:52.327959  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
11693 11:34:52.561418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail>
11694 11:34:52.562394  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail
11696 11:34:52.799419  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
11697 11:34:52.800269  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
11699 11:34:53.033463  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
11700 11:34:53.034506  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
11702 11:34:53.271475  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
11703 11:34:53.272381  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
11705 11:34:53.504424  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11706 11:34:53.505310  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
11708 11:34:53.740403  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11709 11:34:53.741239  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
11711 11:34:53.977251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
11712 11:34:53.978141  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
11714 11:34:54.208400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
11715 11:34:54.209247  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
11717 11:34:54.446574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
11718 11:34:54.447688  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
11720 11:34:54.681512  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
11721 11:34:54.682738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
11723 11:34:54.916364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
11724 11:34:54.917528  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
11726 11:34:55.155430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
11727 11:34:55.156796  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
11729 11:34:55.393431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
11730 11:34:55.394780  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
11732 11:34:55.633345  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
11733 11:34:55.634343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
11735 11:34:55.870510  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
11736 11:34:55.871843  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
11738 11:34:56.106452  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
11739 11:34:56.107596  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
11741 11:34:56.344600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
11742 11:34:56.345529  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
11744 11:34:56.582210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
11745 11:34:56.583129  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
11747 11:34:56.817307  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
11748 11:34:56.818266  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
11750 11:34:57.053315  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
11751 11:34:57.054269  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
11753 11:34:57.284755  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
11754 11:34:57.285615  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
11756 11:34:57.523430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
11757 11:34:57.524045  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
11759 11:34:57.758336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
11760 11:34:57.759160  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
11762 11:34:57.994348  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
11763 11:34:57.995165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
11765 11:34:58.234267  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
11766 11:34:58.235242  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
11768 11:34:58.471467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
11769 11:34:58.472137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
11771 11:34:58.709412  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
11772 11:34:58.710543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
11774 11:34:58.944406  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
11775 11:34:58.945644  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
11777 11:34:59.184253  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
11778 11:34:59.185361  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
11780 11:34:59.423331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
11781 11:34:59.424326  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
11783 11:34:59.658527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
11784 11:34:59.659653  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
11786 11:34:59.892297  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
11787 11:34:59.893317  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
11789 11:35:00.129292  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
11790 11:35:00.130442  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
11792 11:35:00.362432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
11793 11:35:00.363547  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
11795 11:35:00.601301  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
11796 11:35:00.602477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
11798 11:35:00.835353  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
11799 11:35:00.836267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
11801 11:35:01.074990  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
11802 11:35:01.075912  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
11804 11:35:01.307407  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
11805 11:35:01.308270  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
11807 11:35:01.554429  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail>
11808 11:35:01.555070  + set +x
11809 11:35:01.555861  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail
11811 11:35:01.557503  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 974658_1.6.2.4.5>
11812 11:35:01.558478  Received signal: <ENDRUN> 1_kselftest-lkdtm 974658_1.6.2.4.5
11813 11:35:01.559026  Ending use of test pattern.
11814 11:35:01.559468  Ending test lava.1_kselftest-lkdtm (974658_1.6.2.4.5), duration 199.44
11816 11:35:01.573143  <LAVA_TEST_RUNNER EXIT>
11817 11:35:01.573901  ok: lava_test_shell seems to have completed
11818 11:35:01.578771  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: pass
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: fail
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: fail
shardfile-lkdtm: pass

11819 11:35:01.579549  end: 3.1 lava-test-shell (duration 00:03:22) [common]
11820 11:35:01.580127  end: 3 lava-test-retry (duration 00:03:22) [common]
11821 11:35:01.580708  start: 4 finalize (timeout 00:03:28) [common]
11822 11:35:01.581295  start: 4.1 power-off (timeout 00:00:30) [common]
11823 11:35:01.582298  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
11824 11:35:02.697344  >> OK - accepted request

11825 11:35:02.699329  Returned 0 in 1 seconds
11826 11:35:02.800547  end: 4.1 power-off (duration 00:00:01) [common]
11828 11:35:02.802407  start: 4.2 read-feedback (timeout 00:03:27) [common]
11829 11:35:02.803648  Listened to connection for namespace 'common' for up to 1s
11830 11:35:02.804583  Listened to connection for namespace 'common' for up to 1s
11831 11:35:03.804375  Finalising connection for namespace 'common'
11832 11:35:03.805152  Disconnecting from shell: Finalise
11833 11:35:03.805715  / # 
11834 11:35:03.906881  end: 4.2 read-feedback (duration 00:00:01) [common]
11835 11:35:03.907663  end: 4 finalize (duration 00:00:02) [common]
11836 11:35:03.908438  Cleaning after the job
11837 11:35:03.909160  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/ramdisk
11838 11:35:03.923381  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/kernel
11839 11:35:03.943923  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/dtb
11840 11:35:03.945345  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/nfsrootfs
11841 11:35:04.089796  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/974658/tftp-deploy-cvhwnc0p/modules
11842 11:35:04.105634  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/974658
11843 11:35:07.037483  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/974658
11844 11:35:07.038111  Job finished correctly