[Enter `^Ec?' for help] U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000) CPU: Freescale i.MX6Q rev1.2 at 792 MHz Reset cause: POR Model: Freescale i.MX6 Quad SABRE Lite Board Board: SABRE Lite I2C: ready DRAM: 1 GiB MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB *** Warning - bad CRC, using default environment In: serial Out: serial Err: serial Net: using phy at 7 FEC [PRIME], usb_ether Error: usb_ether address not set. starting USB... Bus usb@2184000: usb dr_mode not found Bus usb@2184200: USB EHCI 1.00 scanning bus usb@2184000 for devices... 1 USB Device(s) found scanning bus usb@2184200 for devices... 2 USB Device(s) found scanning usb for storage devices... 0 Storage Device(s) found scanning usb for ethernet devices... 0 Ethernet Device(s) found Hit any key to stop autoboot: 3  0 => setenv autoload no setenv autoload no => setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff => setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff => dhcp dhcp BOOTP broadcast 1 DHCP client bound to address 192.168.201.33 (2 ms) => setenv serverip 192.168.201.1 setenv serverip 192.168.201.1 => tftp 0x10000000 7095505/tftp-deploy-ol_q_xcw/kernel/zImage tftp 0x10000000 7095505/tftp-deploy-ol_q_xcw/kernel/zImage Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '7095505/tftp-deploy-ol_q_xcw/kernel/zImage'. Load address: 0x10000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################################################# 10.6 MiB/s done Bytes transferred = 12341760 (bc5200 hex) => tftp 0x14000000 7095505/tftp-deploy-ol_q_xcw/ramdisk/ramdisk.cpio.gz.uboot tftp 0x14000000 7095505/tftp-deploy-ol_q_xcw/ramdisk/ramdisk.cpio.gz.uboot Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '7095505/tftp-deploy-ol_q_xcw/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x14000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ########### 11.3 MiB/s done Bytes transferred = 15421452 (eb500c hex) => setenv initrd_size ${filesize} setenv initrd_size ${filesize} => tftp 0x13f00000 7095505/tftp-deploy-ol_q_xcw/dtb/imx6q-sabrelite.dtb tftp 0x13f00000 7095505/tftp-deploy-ol_q_xcw/dtb/imx6q-sabrelite.dtb Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '7095505/tftp-deploy-ol_q_xcw/dtb/imx6q-sabrelite.dtb'. Load address: 0x13f00000 Loading: *### 4 MiB/s done Bytes transferred = 42397 (a59d hex) => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7095505/extract-nfsrootfs-38_9_ksv,tcp,hard ip=dhcp' setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7095505/extract-nfsrootfs-38_9_ksv,tcp,hard ip=dhcp' => bootz 0x10000000 0x14000000 0x13f00000 bootz 0x10000000 0x14000000 0x13f00000 Kernel image @ 0x10000000 [ 0x000000 - 0xbc5200 ] ## Loading init Ramdisk from Legacy Image at 14000000 ... Image Name: Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 15421388 Bytes = 14.7 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 13f00000 Booting using the fdt blob at 0x13f00000 Using Device Tree in place at 13f00000, end 13f0d59c Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 5.10.137-cip14 (KernelCI@build-j70193-arm-gcc-10-multi-v7-defconfig-kselftest-6dwwk) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Tue Aug 23 02:28:33 UTC 2022 [ 0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache [ 0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board [ 0.000000] Memory policy: Data cache writealloc [ 0.000000] efi: UEFI not found. [ 0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring [ 0.000000] cma: Reserved 64 MiB at 0x4c000000 [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000010000000-0x000000003fffffff] [ 0.000000] Normal empty [ 0.000000] HighMem [mem 0x0000000040000000-0x000000004fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 260608 [ 0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/7095505/extract-nfsrootfs-38_9_ksv,tcp,hard ip=dhcp [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 921460K/1048576K available (17408K kernel code, 2649K rwdata, 8096K rodata, 2048K init, 6693K bss, 61580K reserved, 65536K cma-reserved, 196608K highmem) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] ftrace: allocating 55458 entries in 163 pages [ 0.000000] ftrace: allocated 163 pages with 4 groups [ 0.000000] Running RCU self tests [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU lockdep checking is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 [ 0.000000] L2C-310 errata 752271 769419 enabled [ 0.000000] L2C-310 enabling early BRESP for Cortex-A9 [ 0.000000] L2C-310 full line of zeros enabled for Cortex-A9 [ 0.000000] L2C-310 ID prefetch enabled, offset 16 lines [ 0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled [ 0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB [ 0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001 [ 0.000000] Switching to timer-based delay loop, resolution 333ns [ 0.000008] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns [ 0.000042] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns [ 0.004537] Console: colour dummy device 80x30 [ 0.004603] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.004635] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.004661] ... MAX_LOCK_DEPTH: 48 [ 0.004688] ... MAX_LOCKDEP_KEYS: 8192 [ 0.004715] ... CLASSHASH_SIZE: 4096 [ 0.004742] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.004768] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.004795] ... CHAINHASH_SIZE: 32768 [ 0.004821] memory used by lock dependency info: 4061 kB [ 0.004848] memory used for stack traces: 2112 kB [ 0.004874] per task-struct memory footprint: 1536 bytes [ 0.004974] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000) [ 0.005029] pid_max: default: 32768 minimum: 301 [ 0.005413] LSM: Security Framework initializing [ 0.005525] LSM support for eBPF active [ 0.005674] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.005726] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.008314] CPU: Testing write buffer coherency: ok [ 0.008437] CPU0: Spectre v2: using BPIALL workaround [ 0.009533] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 [ 0.013458] Setting up static identity map for 0x10300000 - 0x103000ac [ 0.015920] rcu: Hierarchical SRCU implementation. [ 0.025531] EFI services will not be available. [ 0.026854] smp: Bringing up secondary CPUs ... [ 0.030202] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 [ 0.030220] CPU1: Spectre v2: using BPIALL workaround [ 0.034300] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002 [ 0.034316] CPU2: Spectre v2: using BPIALL workaround [ 0.038001] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003 [ 0.038016] CPU3: Spectre v2: using BPIALL workaround [ 0.039172] smp: Brought up 1 node, 4 CPUs [ 0.039218] SMP: Total of 4 processors activated (24.00 BogoMIPS). [ 0.039255] CPU: All CPU(s) started in SVC mode. [ 0.041906] devtmpfs: initialized [ 0.099776] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4 [ 0.102469] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.102545] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.107290] pinctrl core: initialized pinctrl subsystem [ 0.114460] DMI not present or invalid. [ 0.116830] NET: Registered protocol family 16 [ 0.128407] DMA: preallocated 256 KiB pool for atomic coherent allocations [ 0.138184] thermal_sys: Registered thermal governor 'step_wise' [ 0.138758] cpuidle: using governor menu [ 0.139348] CPU identified as i.MX6Q, silicon rev 1.2 [ 0.886145] vdd1p1: supplied by regulator-dummy [ 0.918005] vdd3p0: supplied by regulator-dummy [ 0.949515] vdd2p5: supplied by regulator-dummy [ 0.980962] vddarm: supplied by regulator-dummy [ 1.013372] vddpu: supplied by regulator-dummy [ 1.043839] vddsoc: supplied by regulator-dummy [ 2.378292] No ATAGs? [ 2.379259] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers. [ 2.379345] hw-breakpoint: maximum watchpoint size is 4 bytes. [ 2.398805] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver [ 2.428114] Serial: AMBA PL011 UART driver [ 2.493158] Kprobes globally optimized [ 2.589953] mxs-dma 110000.dma-apbh: initialized [ 2.622631] iommu: Default domain type: Translated [ 2.625098] vgaarb: loaded [ 2.629961] SCSI subsystem initialized [ 2.632437] usbcore: registered new interface driver usbfs [ 2.632751] usbcore: registered new interface driver hub [ 2.632993] usbcore: registered new device driver usb [ 2.640869] i2c i2c-0: IMX I2C adapter registered [ 2.647916] i2c i2c-1: IMX I2C adapter registered [ 2.652656] i2c i2c-2: IMX I2C adapter registered [ 2.657221] pps_core: LinuxPPS API ver. 1 registered [ 2.657267] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.657369] PTP clock support registered [ 2.675686] clocksource: Switched to clocksource mxc_timer1 [ 4.426641] NET: Registered protocol family 2 [ 4.427391] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 4.430830] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear) [ 4.431016] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) [ 4.431248] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear) [ 4.432690] TCP: Hash tables configured (established 8192 bind 8192) [ 4.433748] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear) [ 4.434094] UDP hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.434358] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.435107] NET: Registered protocol family 1 [ 4.438005] RPC: Registered named UNIX socket transport module. [ 4.438096] RPC: Registered udp transport module. [ 4.438140] RPC: Registered tcp transport module. [ 4.438180] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.438236] NET: Registered protocol family 44 [ 4.438306] PCI: CLS 0 bytes, default 64 [ 4.440796] Trying to unpack rootfs image as initramfs... [ 6.367875] Freeing initrd memory: 15064K [ 6.369117] hw perfevents: no interrupt-affinity property for /pmu, guessing. [ 6.370807] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available [ 6.380243] Initialise system trusted keyrings [ 6.381333] workingset: timestamp_bits=30 max_order=18 bucket_order=0 [ 6.434250] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.438152] NFS: Registering the id_resolver key type [ 6.438359] Key type id_resolver registered [ 6.438449] Key type id_legacy registered [ 6.439130] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.439237] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.439450] ntfs: driver 2.1.32 [Flags: R/O]. [ 6.441669] Key type asymmetric registered [ 6.441797] Asymmetric key parser 'x509' registered [ 6.442275] bounce: pool size: 64 pages [ 6.442444] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 6.442548] io scheduler mq-deadline registered [ 6.442591] io scheduler kyber registered [ 6.443559] test_firmware: interface ready [ 6.682599] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2 [ 6.682856] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware [ 6.957894] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled [ 6.978979] SuperH (H)SCI(F) driver initialized [ 6.982003] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX [ 6.987451] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX [ 7.918755] printk: console [ttymxc1] enabled [ 7.929886] msm_serial: driver initialized [ 7.935080] STMicroelectronics ASC driver initialized [ 7.946974] STM32 USART driver initialized [ 7.973611] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.996096] panel-simple panel-lcd: supply power not found, using dummy regulator [ 8.004624] panel-simple panel-lcd: Specify missing connector_type [ 8.012631] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 8.069963] brd: module loaded [ 8.133905] loop: module loaded [ 8.140625] lkdtm: No crash points registered, enable through debugfs [ 8.163275] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024 [ 8.171328] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480 [ 8.179482] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000 [ 8.187774] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000 [ 8.195843] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator [ 8.204050] ahci-imx 2200000.sata: supply phy not found, using dummy regulator [ 8.211868] ahci-imx 2200000.sata: supply target not found, using dummy regulator [ 8.223330] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled [ 8.230464] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode [ 8.239370] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst [ 8.253914] scsi host0: ahci-imx [ 8.259693] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84 [ 8.326302] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded [ 8.340056] pps pps0: new PPS source ptp0 [ 8.387346] fec 2188000.ethernet eth0: registered PHC device 0 [ 8.398236] e1000e: Intel(R) PRO/1000 Network Driver [ 8.403245] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.409527] igb: Intel(R) Gigabit Ethernet Network Driver [ 8.414966] igb: Copyright (c) 2007-2014 Intel Corporation. [ 8.443136] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.450813] usbcore: registered new interface driver pegasus [ 8.456785] usbcore: registered new interface driver asix [ 8.462369] usbcore: registered new interface driver ax88179_178a [ 8.468704] usbcore: registered new interface driver cdc_ether [ 8.474789] usbcore: registered new interface driver smsc75xx [ 8.480868] usbcore: registered new interface driver smsc95xx [ 8.486866] usbcore: registered new interface driver net1080 [ 8.492716] usbcore: registered new interface driver cdc_subset [ 8.498873] usbcore: registered new interface driver zaurus [ 8.504743] usbcore: registered new interface driver cdc_ncm [ 8.523632] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.530335] ehci-pci: EHCI PCI platform driver [ 8.534980] ehci-platform: EHCI generic platform driver [ 8.541340] ehci-orion: EHCI orion driver [ 8.546363] SPEAr-ehci: EHCI SPEAr driver [ 8.551306] ehci-st: EHCI STMicroelectronics driver [ 8.557167] ehci-exynos: EHCI Exynos driver [ 8.562257] ehci-atmel: EHCI Atmel driver [ 8.567236] tegra-ehci: Tegra EHCI driver [ 8.572192] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.578592] ohci-pci: OHCI PCI platform driver [ 8.583241] ohci-platform: OHCI generic platform driver [ 8.589552] SPEAr-ohci: OHCI SPEAr driver [ 8.594488] ohci-st: OHCI STMicroelectronics driver [ 8.598578] ata1: SATA link down (SStatus 0 SControl 300) [ 8.600353] ohci-atmel: OHCI Atmel driver [ 8.605138] ahci-imx 2200000.sata: no device found, disabling link. [ 8.612634] usbcore: registered new interface driver usb-storage [ 8.615238] ahci-imx 2200000.sata: pass ahci_imx..hotplug=1 to enable hotplug [ 8.655137] i2c /dev entries driver [ 8.744038] sdhci: Secure Digital Host Controller Interface driver [ 8.750358] sdhci: Copyright(c) Pierre Ossman [ 8.764568] Synopsys Designware Multimedia Card Interface Driver [ 8.778342] sdhci-pltfm: SDHCI platform and OF driver helper [ 8.787984] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO [ 8.787992] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO [ 8.788190] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO [ 8.805004] ledtrig-cpu: registered to indicate activity on CPUs [ 8.814986] usbcore: registered new interface driver usbhid [ 8.820659] usbhid: USB HID core driver [ 8.832612] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA [ 8.839283] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA [ 8.851071] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 8.859187] gre: GRE over IPv4 demultiplexor driver [ 8.864108] ip_gre: GRE over IPv4 tunneling driver [ 8.875213] IPv4 over IPsec tunneling driver [ 8.884890] NET: Registered protocol family 10 [ 8.889562] mmc2: new high speed SDHC card at address aaaa [ 8.897150] Segment Routing with IPv6 [ 8.899284] mmcblk2: mmc2:aaaa SL16G 14.8 GiB [ 8.907911] ip6_gre: GRE over IPv6 tunneling driver [ 8.916122] NET: Registered protocol family 17 [ 8.922264] Key type dns_resolver registered [ 8.924481] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 8.934199] GPT:29296874 != 31116287 [ 8.937892] GPT:Alternate GPT header not at the end of the disk. [ 8.943943] GPT:29296874 != 31116287 [ 8.947670] GPT: Use GNU Parted to correct GPT errors. [ 8.950093] ThumbEE CPU extension supported. [ 8.952908] mmcblk2: p1 p2 p3 [ 8.957245] Registering SWP/SWPB emulation handler [ 8.967704] Loading compiled-in X.509 certificates [ 9.157445] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.165964] panel-simple panel-lcd: Specify missing connector_type [ 9.179382] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.215906] imx_usb 2184200.usb: No over current polarity defined [ 9.229454] ci_hdrc ci_hdrc.1: EHCI Host Controller [ 9.234692] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1 [ 9.266122] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00 [ 9.287307] hub 1-0:1.0: USB hub found [ 9.291685] hub 1-0:1.0: 1 port detected [ 9.308071] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C [ 9.340813] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.349162] panel-simple panel-lcd: Specify missing connector_type [ 9.362767] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.394114] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.402455] panel-simple panel-lcd: Specify missing connector_type [ 9.415838] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.435272] input: gpio-keys as /devices/platform/gpio-keys/input/input0 [ 9.474904] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.483513] panel-simple panel-lcd: Specify missing connector_type [ 9.499124] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.524145] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL) [ 9.539811] IP-Config: Failed to open gretap0 [ 9.544229] IP-Config: Failed to open erspan0 [ 9.575465] Sending DHCP requests . [ 9.685760] usb 1-1: new high-speed USB device number 2 using ci_hdrc [ 9.905211] hub 1-1:1.0: USB hub found [ 9.909964] hub 1-1:1.0: 3 ports detected [ 9.939921] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.948294] panel-simple panel-lcd: Specify missing connector_type [ 9.961944] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 11.905859] . [ 12.637102] fec 2188000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 12.647158] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 15.985704] ., OK [ 16.028046] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.33 [ 16.036299] IP-Config: Complete: [ 16.039619] device=eth0, hwaddr=00:19:b8:08:f1:13, ipaddr=192.168.201.33, mask=255.255.255.0, gw=192.168.201.1 [ 16.050152] host=imx6q-sabrelite-lava-cbg-3, domain=lava-rack, nis-domain=(none) [ 16.058051] bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath= [ 16.058072] nameserver0=192.168.201.1 [ 16.120172] Freeing unused kernel memory: 2048K [ 16.126261] Run /init as init process Loading, please wait... Starting version 247.3-7 [ 20.212924] imx-ipuv3 2400000.ipu: IPUv3H probed [ 20.231118] imx-ipuv3 2800000.ipu: IPUv3H probed [ 20.269576] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.278043] panel-simple panel-lcd: Specify missing connector_type [ 20.289632] CAN device driver interface [ 20.305488] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.347828] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv]) [ 20.379157] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv]) [ 20.380897] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.395869] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv]) [ 20.402459] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108 [ 20.404919] panel-simple panel-lcd: Specify missing connector_type [ 20.431914] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.477748] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007 [ 20.485078] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215 [ 20.491357] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0 [ 20.503005] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1 [ 20.521185] caam 2100000.crypto: Entropy delay = 3200 [ 20.538867] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.547299] panel-simple panel-lcd: Specify missing connector_type [ 20.584408] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.587177] caam 2100000.crypto: Instantiated RNG4 SH0 [ 20.647945] caam 2100000.crypto: Instantiated RNG4 SH1 [ 20.653197] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4) [ 20.659923] caam 2100000.crypto: job rings = 2, qi = 0 [ 20.701852] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.710454] panel-simple panel-lcd: Specify missing connector_type [ 20.724986] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.775578] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 20.776912] sgtl5000 0-000a: sgtl5000 revision 0x11 [ 20.778394] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.779465] panel-simple panel-lcd: Specify missing connector_type [ 20.784763] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 20.786867] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.819445] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 20.828314] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 20.854487] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator [ 20.863364] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests [ 20.872392] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator [ 20.873558] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum [ 20.881358] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests [ 20.909965] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.919599] panel-simple panel-lcd: Specify missing connector_type [ 20.953155] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 21.047512] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 21.056147] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 21.064622] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 21.073119] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 21.092017] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.100531] panel-simple panel-lcd: Specify missing connector_type [ 21.757407] caam algorithms registered in /proc/crypto [ 21.789431] caam 2100000.crypto: registering rng-caam [ 21.805723] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 21.843237] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 21.851802] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 21.860530] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 21.868978] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 21.884587] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.893068] panel-simple panel-lcd: Specify missing connector_type [ 21.906916] panel-simple panel-lvds0: supply power not found, using dummy regulator Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... done. [ 21.950084] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 21.958635] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 21.967296] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 21.975774] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 21.978203] random: crng init done IP-Config: eth0 hardware address 00:19:b8:08:f1:13 mtu 1500 DHCP IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: eth0 complete (dhcp from 192.168.201.1): address: 192.168.201.33 broadcast: 192.168.201.255 netmask: 255.255.255.0 gateway: 192.168.201.1 dns0 : 192.168.201.1 dns1 : 0.0.0.0 host : imx6q-sabrelite-lava-cbg-3 domain : lava-rack rootserver: 192.168.201.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. [ 24.684180] systemd[1]: System time before build time, advancing clock. [ 24.935244] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) [ 24.961996] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! [ 25.024310] systemd[1]: Set hostname to . [ 26.846036] systemd[1]: Queued start job for default target Graphical Interface. [ 26.861904] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. [ 26.921270] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. [ 26.981048] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. [ 27.030543] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. [ 27.069884] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. [ 27.119684] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. [ 27.167530] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. [ 27.181474] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. [ 27.228258] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. [ 27.266031] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. [ 27.306597] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. [ 27.346686] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. [ 27.391106] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. [ 27.499250] systemd[1]: Condition check resulted in Journal Audit Socket being skipped. [ 27.512287] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. [ 27.562871] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. [ 27.613631] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. [ 27.668747] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. [ 27.712552] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. [ 27.761219] systemd[1]: Condition check resulted in Huge Pages File System being skipped. [ 27.771608] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped. [ 27.790830] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... [ 27.839876] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... [ 27.896497] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... [ 27.969923] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... [ 28.017831] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... [ 28.070386] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... [ 28.117735] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. [ 28.159528] systemd[1]: Starting Journal Service... [ 28.162147] fuse: init (API version 7.32) Starting [0;1;39mJournal Service[0m... [ 28.223579] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... [ 28.269599] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... [ 28.329842] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... [ 28.391141] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. [ 28.446702] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. [ 28.493884] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. [ 28.581813] systemd[1]: modprobe@configfs.service: Succeeded. [ 28.592570] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. [ 28.641589] systemd[1]: modprobe@drm.service: Succeeded. [ 28.651960] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. [ 28.692108] systemd[1]: modprobe@fuse.service: Succeeded. [ 28.702531] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. [ 28.751526] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. [ 28.793117] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. [ 28.848492] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... [ 28.897225] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... [ 28.946235] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. [ 28.956611] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. [ 28.976949] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... [ 29.026946] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... [ 29.079082] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... [ 29.136649] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [ 29.494835] systemd-journald[269]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Found device [0;1;39m/dev/ttymxc1[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Reached target [0;1;39mHardware activated USB gadget[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttymxc1[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1 debian-bullseye-armhf login: root (automatic login) Linux debian-bullseye-armhf 5.10.137-cip14 #1 SMP Tue Aug 23 02:28:33 UTC 2022 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7095505/extract-nfsrootfs-38_9_ksv' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/7095505/extract-nfsrootfs-38_9_ksv' / # export NFS_SERVER_IP='192.168.201.1' export NFS_SERVER_IP='192.168.201.1' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-7095505/environment . /lava-7095505/environment / # /lava-7095505/bin/lava-test-runner /lava-7095505/0 /lava-7095505/bin/lava-test-runner /lava-7095505/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-7095505/0/tests/0_timesync-off ++ cat uuid + UUID=7095505_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded. + true + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-7095505/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=7095505_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.136-cip14-542-g97767707d3d0/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/ INFO: Generating a skipfile based on /lava-7095505/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml INFO: Using the following generated skipfile contents (until EOF): breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait INFO: EOF INFO: Installing sed perl wget xz-utils iproute2 Hit:1 http://deb.debian.org/debian bullseye InRelease Reading package lists... E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 110d 13h 47min 15s). Updates for this repository will not be applied. Reading package lists... Building dependency tree... Reading state information... iproute2 is already the newest version (5.10.0-4). perl is already the newest version (5.32.1-4+deb11u2). sed is already the newest version (4.7-1). wget is already the newest version (1.21-1+deb11u1). xz-utils is already the newest version (5.2.5-2.1~deb11u1). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. --2022-03-20 19:56:15-- http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.136-cip14-542-g97767707d3d0/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28 Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1407472 (1.3M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 1%[ ] 16.21K 56.9KB/s kselftest.tar.xz 3%[ ] 50.64K 104KB/s kselftest.tar.xz 4%[ ] 58.64K 81.4KB/s kselftest.tar.xz 6%[> ] 84.57K 91.7KB/s kselftest.tar.xz 7%[> ] 103.89K 79.8KB/s kselftest.tar.xz 8%[> ] 121.34K 80.8KB/s kselftest.tar.xz 9%[> ] 132.65K 76.3KB/s kselftest.tar.xz 10%[=> ] 147.72K 72.8KB/s kselftest.tar.xz 11%[=> ] 159.52K 71.5KB/s kselftest.tar.xz 12%[=> ] 170.83K 67.8KB/s kselftest.tar.xz 13%[=> ] 187.80K 66.8KB/s kselftest.tar.xz 14%[=> ] 202.87K 65.4KB/s eta 18s kselftest.tar.xz 16%[==> ] 220.32K 65.8KB/s eta 18s kselftest.tar.xz 17%[==> ] 238.71K 65.5KB/s eta 18s kselftest.tar.xz 19%[==> ] 263.67K 64.7KB/s eta 18s kselftest.tar.xz 20%[===> ] 281.13K 63.7KB/s eta 17s kselftest.tar.xz 21%[===> ] 299.51K 64.9KB/s eta 17s kselftest.tar.xz 22%[===> ] 313.65K 64.7KB/s eta 17s kselftest.tar.xz 24%[===> ] 333.45K 66.0KB/s eta 17s kselftest.tar.xz 25%[====> ] 350.42K 67.2KB/s eta 17s kselftest.tar.xz 26%[====> ] 368.80K 64.3KB/s eta 15s kselftest.tar.xz 28%[====> ] 387.18K 65.6KB/s eta 15s kselftest.tar.xz 29%[====> ] 408.39K 64.7KB/s eta 15s kselftest.tar.xz 30%[=====> ] 416.39K 64.3KB/s eta 15s kselftest.tar.xz 31%[=====> ] 438.09K 65.1KB/s eta 15s kselftest.tar.xz 33%[=====> ] 456.47K 66.6KB/s eta 13s kselftest.tar.xz 34%[=====> ] 476.27K 68.8KB/s eta 13s kselftest.tar.xz 36%[======> ] 498.89K 70.6KB/s eta 13s kselftest.tar.xz 38%[======> ] 527.17K 76.0KB/s eta 13s kselftest.tar.xz 39%[======> ] 548.39K 78.2KB/s eta 13s kselftest.tar.xz 41%[=======> ] 575.25K 80.4KB/s eta 11s kselftest.tar.xz 44%[=======> ] 606.36K 83.7KB/s eta 11s kselftest.tar.xz 45%[========> ] 627.57K 85.8KB/s eta 11s kselftest.tar.xz 48%[========> ] 662.92K 93.7KB/s eta 11s kselftest.tar.xz 49%[========> ] 685.55K 94.9KB/s eta 11s kselftest.tar.xz 52%[=========> ] 723.25K 102KB/s eta 8s kselftest.tar.xz 53%[=========> ] 740.70K 99.0KB/s eta 8s kselftest.tar.xz 54%[=========> ] 748.70K 97.6KB/s eta 8s kselftest.tar.xz 57%[==========> ] 787.36K 102KB/s eta 8s kselftest.tar.xz 58%[==========> ] 805.75K 101KB/s eta 7s kselftest.tar.xz 60%[===========> ] 829.78K 99.8KB/s eta 7s kselftest.tar.xz 62%[===========> ] 855.24K 103KB/s eta 7s kselftest.tar.xz 64%[===========> ] 885.86K 100KB/s eta 6s kselftest.tar.xz 66%[============> ] 911.80K 102KB/s eta 6s kselftest.tar.xz 67%[============> ] 930.18K 101KB/s eta 6s kselftest.tar.xz 69%[============> ] 957.98K 96.2KB/s eta 6s kselftest.tar.xz 71%[=============> ] 985.33K 96.6KB/s eta 5s kselftest.tar.xz 73%[=============> ] 1011K 95.9KB/s eta 5s kselftest.tar.xz 75%[==============> ] 1.01M 93.9KB/s eta 5s kselftest.tar.xz 77%[==============> ] 1.04M 93.4KB/s eta 5s kselftest.tar.xz 79%[==============> ] 1.07M 92.0KB/s eta 3s kselftest.tar.xz 81%[===============> ] 1.09M 89.6KB/s eta 3s kselftest.tar.xz 83%[===============> ] 1.12M 85.6KB/s eta 3s kselftest.tar.xz 85%[================> ] 1.15M 93.2KB/s eta 3s kselftest.tar.xz 87%[================> ] 1.18M 89.6KB/s eta 2s kselftest.tar.xz 88%[================> ] 1.18M 88.0KB/s eta 2s kselftest.tar.xz 90%[=================> ] 1.22M 89.1KB/s eta 2s kselftest.tar.xz 91%[=================> ] 1.23M 87.9KB/s eta 2s kselftest.tar.xz 92%[=================> ] 1.25M 86.3KB/s eta 1s kselftest.tar.xz 93%[=================> ] 1.26M 84.5KB/s eta 1s kselftest.tar.xz 94%[=================> ] 1.27M 82.0KB/s eta 1s kselftest.tar.xz 95%[==================> ] 1.29M 77.2KB/s eta 1s kselftest.tar.xz 97%[==================> ] 1.30M 76.0KB/s eta 1s kselftest.tar.xz 98%[==================> ] 1.32M 76.4KB/s eta 1s kselftest.tar.xz 99%[==================> ] 1.34M 74.8KB/s eta 1s kselftest.tar.xz 100%[===================>] 1.34M 74.5KB/s in 17s 2022-03-20 19:56:33 (79.7 KB/s) - 'kselftest.tar.xz' saved [1407472/1407472] tar: ./timens/timens: time stamp 2022-08-23 02:43:13 is 13416399.774785992 s in the future tar: ./timens/gettime_perf: time stamp 2022-08-23 02:43:13 is 13416399.763481326 s in the future tar: ./timens/timer: time stamp 2022-08-23 02:43:13 is 13416399.754689659 s in the future tar: ./timens/procfs: time stamp 2022-08-23 02:43:13 is 13416399.745925326 s in the future tar: ./timens/timerfd: time stamp 2022-08-23 02:43:13 is 13416399.737367326 s in the future tar: ./timens/clock_nanosleep: time stamp 2022-08-23 02:43:13 is 13416399.726752659 s in the future tar: ./timens/exec: time stamp 2022-08-23 02:43:13 is 13416399.717040992 s in the future tar: ./timens/futex: time stamp 2022-08-23 02:43:13 is 13416399.706646659 s in the future tar: ./timens: time stamp 2022-08-23 02:43:24 is 13416410.702896992 s in the future tar: ./proc/proc-self-wchan: time stamp 2022-08-23 02:43:07 is 13416393.690558326 s in the future tar: ./proc/proc-self-map-files-001: time stamp 2022-08-23 02:43:07 is 13416393.682342326 s in the future tar: ./proc/read: time stamp 2022-08-23 02:43:07 is 13416393.674334326 s in the future tar: ./proc/proc-pid-vm: time stamp 2022-08-23 02:43:07 is 13416393.666314992 s in the future tar: ./proc/setns-sysvipc: time stamp 2022-08-23 02:43:07 is 13416393.658245326 s in the future tar: ./proc/setns-dcache: time stamp 2022-08-23 02:43:07 is 13416393.650410659 s in the future tar: ./proc/fd-001-lookup: time stamp 2022-08-23 02:43:07 is 13416393.642255326 s in the future tar: ./proc/proc-self-map-files-002: time stamp 2022-08-23 02:43:07 is 13416393.634095326 s in the future tar: ./proc/proc-uptime-001: time stamp 2022-08-23 02:43:07 is 13416393.626530992 s in the future tar: ./proc/self: time stamp 2022-08-23 02:43:07 is 13416393.618924326 s in the future tar: ./proc/fd-002-posix-eq: time stamp 2022-08-23 02:43:07 is 13416393.611060326 s in the future tar: ./proc/fd-003-kthread: time stamp 2022-08-23 02:43:07 is 13416393.602532992 s in the future tar: ./proc/proc-uptime-002: time stamp 2022-08-23 02:43:07 is 13416393.594587326 s in the future tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-08-23 02:43:07 is 13416393.586660326 s in the future tar: ./proc/proc-loadavg-001: time stamp 2022-08-23 02:43:07 is 13416393.578305992 s in the future tar: ./proc/proc-self-syscall: time stamp 2022-08-23 02:43:07 is 13416393.570242992 s in the future tar: ./proc/thread-self: time stamp 2022-08-23 02:43:07 is 13416393.557068992 s in the future tar: ./proc/proc-multiple-procfs: time stamp 2022-08-23 02:43:07 is 13416393.545068326 s in the future tar: ./proc: time stamp 2022-08-23 02:43:22 is 13416408.541358326 s in the future tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-08-23 02:43:14 is 13416400.530364659 s in the future tar: ./tmpfs: time stamp 2022-08-23 02:43:24 is 13416410.526728659 s in the future tar: ./sigaltstack/sas: time stamp 2022-08-23 02:43:13 is 13416399.515123659 s in the future tar: ./sigaltstack: time stamp 2022-08-23 02:43:23 is 13416409.511930659 s in the future tar: ./clone3/clone3: time stamp 2022-08-23 02:42:48 is 13416374.500633326 s in the future tar: ./clone3/clone3_set_tid: time stamp 2022-08-23 02:42:48 is 13416374.491847326 s in the future tar: ./clone3/clone3_clear_sighand: time stamp 2022-08-23 02:42:48 is 13416374.483514992 s in the future tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-08-23 02:42:48 is 13416374.473204326 s in the future tar: ./clone3: time stamp 2022-08-23 02:43:19 is 13416405.469290326 s in the future tar: ./sync/sync_test: time stamp 2022-08-23 02:43:13 is 13416399.454736992 s in the future tar: ./sync: time stamp 2022-08-23 02:43:23 is 13416409.451029326 s in the future tar: ./mincore/mincore_selftest: time stamp 2022-08-23 02:42:55 is 13416381.437236992 s in the future tar: ./mincore: time stamp 2022-08-23 02:43:21 is 13416407.433354326 s in the future tar: ./run_kselftest.sh: time stamp 2022-08-23 02:43:16 is 13416402.425032992 s in the future tar: ./breakpoints/step_after_suspend_test: time stamp 2022-08-23 02:42:47 is 13416373.413143659 s in the future tar: ./breakpoints: time stamp 2022-08-23 02:43:18 is 13416404.409168992 s in the future tar: ./pstore/common_tests: time stamp 2022-08-23 01:38:52 is 13412538.398041326 s in the future tar: ./pstore/pstore_crash_test: time stamp 2022-08-23 01:38:52 is 13412538.390061659 s in the future tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-08-23 01:38:52 is 13412538.381602992 s in the future tar: ./pstore/pstore_tests: time stamp 2022-08-23 01:38:52 is 13412538.373526659 s in the future tar: ./pstore: time stamp 2022-08-23 02:43:22 is 13416408.370160659 s in the future tar: ./efivarfs/open-unlink: time stamp 2022-08-23 02:42:49 is 13416375.357835659 s in the future tar: ./efivarfs/efivarfs.sh: time stamp 2022-08-23 01:38:52 is 13412538.350144326 s in the future tar: ./efivarfs/create-read: time stamp 2022-08-23 02:42:49 is 13416375.341505659 s in the future tar: ./efivarfs: time stamp 2022-08-23 02:43:19 is 13416405.336914326 s in the future tar: ./cgroup/test_stress.sh: time stamp 2022-08-23 01:38:52 is 13412538.325784992 s in the future tar: ./cgroup/test_freezer: time stamp 2022-08-23 02:42:48 is 13416374.315839992 s in the future tar: ./cgroup/test_core: time stamp 2022-08-23 02:42:48 is 13416374.305758326 s in the future tar: ./cgroup/test_kmem: time stamp 2022-08-23 02:42:48 is 13416374.296071659 s in the future tar: ./cgroup/test_memcontrol: time stamp 2022-08-23 02:42:48 is 13416374.286169992 s in the future tar: ./cgroup/with_stress.sh: time stamp 2022-08-23 01:38:52 is 13412538.278537326 s in the future tar: ./cgroup: time stamp 2022-08-23 02:43:19 is 13416405.275141992 s in the future tar: ./kselftest-list.txt: time stamp 2022-08-23 02:43:25 is 13416411.266795326 s in the future tar: ./seccomp/seccomp_bpf: time stamp 2022-08-23 02:43:12 is 13416398.223808659 s in the future tar: ./seccomp/seccomp_benchmark: time stamp 2022-08-23 02:43:11 is 13416397.214635326 s in the future tar: ./seccomp: time stamp 2022-08-23 02:43:23 is 13416409.211098659 s in the future tar: ./timers/raw_skew: time stamp 2022-08-23 02:43:13 is 13416399.198419659 s in the future tar: ./timers/clocksource-switch: time stamp 2022-08-23 02:43:14 is 13416400.189918326 s in the future tar: ./timers/skew_consistency: time stamp 2022-08-23 02:43:13 is 13416399.180132992 s in the future tar: ./timers/valid-adjtimex: time stamp 2022-08-23 02:43:14 is 13416400.169858326 s in the future tar: ./timers/inconsistency-check: time stamp 2022-08-23 02:43:13 is 13416399.161823326 s in the future tar: ./timers/set-tai: time stamp 2022-08-23 02:43:14 is 13416400.153739992 s in the future tar: ./timers/settings: time stamp 2022-08-23 01:38:52 is 13412538.146034659 s in the future tar: ./timers/rtcpie: time stamp 2022-08-23 02:43:13 is 13416399.137278992 s in the future tar: ./timers/threadtest: time stamp 2022-08-23 02:43:13 is 13416399.129064659 s in the future tar: ./timers/set-tz: time stamp 2022-08-23 02:43:14 is 13416400.120793326 s in the future tar: ./timers/nanosleep: time stamp 2022-08-23 02:43:13 is 13416399.112726326 s in the future tar: ./timers/leap-a-day: time stamp 2022-08-23 02:43:14 is 13416400.104101992 s in the future tar: ./timers/posix_timers: time stamp 2022-08-23 02:43:13 is 13416399.095819659 s in the future tar: ./timers/set-timer-lat: time stamp 2022-08-23 02:43:13 is 13416399.087207992 s in the future tar: ./timers/adjtick: time stamp 2022-08-23 02:43:14 is 13416400.077690659 s in the future tar: ./timers/freq-step: time stamp 2022-08-23 02:43:14 is 13416400.067275326 s in the future tar: ./timers/set-2038: time stamp 2022-08-23 02:43:14 is 13416400.056396992 s in the future tar: ./timers/mqueue-lat: time stamp 2022-08-23 02:43:13 is 13416399.046822326 s in the future tar: ./timers/change_skew: time stamp 2022-08-23 02:43:13 is 13416399.039117326 s in the future tar: ./timers/nsleep-lat: time stamp 2022-08-23 02:43:13 is 13416399.028497659 s in the future tar: ./timers/leapcrash: time stamp 2022-08-23 02:43:14 is 13416400.018170992 s in the future tar: ./timers/alarmtimer-suspend: time stamp 2022-08-23 02:43:13 is 13416399.008768992 s in the future tar: ./timers: time stamp 2022-08-23 02:43:24 is 13416410.004257992 s in the future tar: ./filesystems/dnotify_test: time stamp 2022-08-23 02:42:49 is 13416374.991093326 s in the future tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-08-23 02:43:20 is 13416405.973966992 s in the future tar: ./filesystems/binderfs: time stamp 2022-08-23 02:43:20 is 13416405.970332326 s in the future tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-08-23 02:42:51 is 13416376.932698659 s in the future tar: ./filesystems/epoll: time stamp 2022-08-23 02:43:20 is 13416405.929389326 s in the future tar: ./filesystems/devpts_pts: time stamp 2022-08-23 02:42:49 is 13416374.922268992 s in the future tar: ./filesystems: time stamp 2022-08-23 02:43:20 is 13416405.919183992 s in the future tar: ./pid_namespace/regression_enomem: time stamp 2022-08-23 02:43:07 is 13416392.906879992 s in the future tar: ./pid_namespace: time stamp 2022-08-23 02:43:22 is 13416407.903381326 s in the future tar: ./sysctl/sysctl.sh: time stamp 2022-08-23 01:38:52 is 13412537.891251992 s in the future tar: ./sysctl: time stamp 2022-08-23 02:43:24 is 13416409.887578326 s in the future tar: ./pidfd/pidfd_poll_test: time stamp 2022-08-23 02:43:06 is 13416391.874932992 s in the future tar: ./pidfd/pidfd_wait: time stamp 2022-08-23 02:43:06 is 13416391.862991659 s in the future tar: ./pidfd/pidfd_getfd_test: time stamp 2022-08-23 02:43:06 is 13416391.851545659 s in the future tar: ./pidfd/pidfd_setns_test: time stamp 2022-08-23 02:43:06 is 13416391.839911659 s in the future tar: ./pidfd/pidfd_open_test: time stamp 2022-08-23 02:43:06 is 13416391.832386659 s in the future tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-08-23 02:43:06 is 13416391.822809326 s in the future tar: ./pidfd/pidfd_test: time stamp 2022-08-23 02:43:06 is 13416391.813490992 s in the future tar: ./pidfd: time stamp 2022-08-23 02:43:22 is 13416407.809629659 s in the future tar: ./static_keys/test_static_keys.sh: time stamp 2022-08-23 01:38:52 is 13412537.798097992 s in the future tar: ./static_keys: time stamp 2022-08-23 02:43:23 is 13416408.794524326 s in the future tar: ./intel_pstate/run.sh: time stamp 2022-08-23 01:38:52 is 13412537.781802659 s in the future tar: ./intel_pstate: time stamp 2022-08-23 02:43:20 is 13416405.778043659 s in the future tar: ./splice/default_file_splice_read.sh: time stamp 2022-08-23 01:38:52 is 13412537.767091326 s in the future tar: ./splice/splice_read: time stamp 2022-08-23 02:43:13 is 13416398.759030992 s in the future tar: ./splice/default_file_splice_read: time stamp 2022-08-23 02:43:13 is 13416398.751043326 s in the future tar: ./splice/short_splice_read.sh: time stamp 2022-08-23 01:38:52 is 13412537.743290326 s in the future tar: ./splice: time stamp 2022-08-23 02:43:23 is 13416408.739660659 s in the future tar: ./lib/prime_numbers.sh: time stamp 2022-08-23 01:38:52 is 13412537.728727659 s in the future tar: ./lib/printf.sh: time stamp 2022-08-23 01:38:52 is 13412537.721201326 s in the future tar: ./lib/bitmap.sh: time stamp 2022-08-23 01:38:52 is 13412537.713081992 s in the future tar: ./lib/strscpy.sh: time stamp 2022-08-23 01:38:52 is 13412537.705548326 s in the future tar: ./lib: time stamp 2022-08-23 02:43:21 is 13416406.701931992 s in the future tar: ./ipc/msgque: time stamp 2022-08-23 02:42:54 is 13416379.689184992 s in the future tar: ./ipc: time stamp 2022-08-23 02:43:20 is 13416405.685072326 s in the future tar: ./openat2/rename_attack_test: time stamp 2022-08-23 02:43:08 is 13416393.668727992 s in the future tar: ./openat2/resolve_test: time stamp 2022-08-23 02:43:10 is 13416395.644281992 s in the future tar: ./openat2/openat2_test: time stamp 2022-08-23 02:43:08 is 13416393.631971659 s in the future tar: ./openat2: time stamp 2022-08-23 02:43:22 is 13416407.628795659 s in the future tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-08-23 01:38:52 is 13412537.611148326 s in the future tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-08-23 01:38:52 is 13412537.603023326 s in the future tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-08-23 01:38:52 is 13412537.595388659 s in the future tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-08-23 01:38:52 is 13412537.587956326 s in the future tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-08-23 01:38:52 is 13412537.580494659 s in the future tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-08-23 01:38:52 is 13412537.572850659 s in the future tar: ./ftrace/test.d/event: time stamp 2022-08-23 01:38:52 is 13412537.568972659 s in the future tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-08-23 01:38:52 is 13412537.557340326 s in the future tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-08-23 01:38:52 is 13412537.549778326 s in the future tar: ./ftrace/test.d/tracer: time stamp 2022-08-23 01:38:52 is 13412537.545965326 s in the future tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-08-23 01:38:52 is 13412537.535329659 s in the future tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-08-23 01:38:52 is 13412537.528225659 s in the future tar: ./ftrace/test.d/instances: time stamp 2022-08-23 01:38:52 is 13412537.524550659 s in the future tar: ./ftrace/test.d/template: time stamp 2022-08-23 01:38:52 is 13412537.517116659 s in the future tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-08-23 01:38:52 is 13412537.506650659 s in the future tar: ./ftrace/test.d/selftest: time stamp 2022-08-23 01:38:52 is 13412537.503232326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-08-23 01:38:52 is 13412537.488938326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-08-23 01:38:52 is 13412537.480938992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-08-23 01:38:52 is 13412537.473307326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.465548326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-08-23 01:38:52 is 13412537.458179326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.450182659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.442106326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.434105326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.426223659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-08-23 01:38:52 is 13412537.418453992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-08-23 01:38:52 is 13412537.411303659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.403807659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.396437992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-08-23 01:38:52 is 13412537.389168659 s in the future tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-08-23 01:38:52 is 13412537.385362326 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-08-23 01:38:52 is 13412537.377587326 s in the future tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-08-23 01:38:52 is 13412537.370068326 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.361905992 s in the future tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-08-23 01:38:52 is 13412537.354514326 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-08-23 01:38:52 is 13412537.346667326 s in the future tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-08-23 01:38:52 is 13412537.339185992 s in the future tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-08-23 01:38:52 is 13412537.331409326 s in the future tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-08-23 01:38:52 is 13412537.323673326 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-08-23 01:38:52 is 13412537.315484659 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-08-23 01:38:52 is 13412537.308138992 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-08-23 01:38:52 is 13412537.300446326 s in the future tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-08-23 01:38:52 is 13412537.293160659 s in the future tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-08-23 01:38:52 is 13412537.284439326 s in the future tar: ./ftrace/test.d/trigger: time stamp 2022-08-23 01:38:52 is 13412537.281083659 s in the future tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-08-23 01:38:52 is 13412537.270030326 s in the future tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-08-23 01:38:52 is 13412537.262348326 s in the future tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-08-23 01:38:52 is 13412537.254815992 s in the future tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-08-23 01:38:52 is 13412537.246975992 s in the future tar: ./ftrace/test.d/dynevent: time stamp 2022-08-23 01:38:52 is 13412537.243395992 s in the future tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-08-23 01:38:52 is 13412537.231058659 s in the future tar: ./ftrace/test.d/preemptirq: time stamp 2022-08-23 01:38:52 is 13412537.227327326 s in the future tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-08-23 01:38:52 is 13412537.215506992 s in the future tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-08-23 01:38:52 is 13412537.207765326 s in the future tar: ./ftrace/test.d/direct: time stamp 2022-08-23 01:38:52 is 13412537.203772326 s in the future tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-08-23 01:38:52 is 13412537.193009659 s in the future tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-08-23 01:38:52 is 13412537.185707659 s in the future tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-08-23 01:38:52 is 13412537.177870659 s in the future tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-08-23 01:38:52 is 13412537.170212992 s in the future tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-08-23 01:38:52 is 13412537.162535326 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-08-23 01:38:52 is 13412537.155411326 s in the future tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-08-23 01:38:52 is 13412537.148141326 s in the future tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-08-23 01:38:52 is 13412537.140788992 s in the future tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-08-23 01:38:52 is 13412537.133133992 s in the future tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-08-23 01:38:52 is 13412537.125749992 s in the future tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-08-23 01:38:52 is 13412537.118315992 s in the future tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-08-23 01:38:52 is 13412537.110968326 s in the future tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-08-23 01:38:52 is 13412537.103239992 s in the future tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-08-23 01:38:52 is 13412537.096417992 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-08-23 01:38:52 is 13412537.088802992 s in the future tar: ./ftrace/test.d/ftrace: time stamp 2022-08-23 01:38:52 is 13412537.084742659 s in the future tar: ./ftrace/test.d/functions: time stamp 2022-08-23 01:38:52 is 13412537.076813992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-08-23 01:38:52 is 13412537.065714659 s in the future tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-08-23 01:38:52 is 13412537.057306659 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-08-23 01:38:52 is 13412537.049898992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-08-23 01:38:52 is 13412537.042234992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-08-23 01:38:52 is 13412537.034441325 s in the future tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-08-23 01:38:52 is 13412537.027100659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-08-23 01:38:52 is 13412537.019310992 s in the future tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-08-23 01:38:52 is 13412537.012349659 s in the future tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-08-23 01:38:52 is 13412537.005306325 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-08-23 01:38:52 is 13412536.997926325 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-08-23 01:38:52 is 13412536.990847992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-08-23 01:38:52 is 13412536.983255325 s in the future tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-08-23 01:38:52 is 13412536.975731659 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-08-23 01:38:52 is 13412536.968005659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-08-23 01:38:52 is 13412536.960975325 s in the future tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-08-23 01:38:52 is 13412536.953150992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-08-23 01:38:52 is 13412536.945216325 s in the future tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-08-23 01:38:52 is 13412536.937398992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-08-23 01:38:52 is 13412536.929696659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-08-23 01:38:52 is 13412536.922559659 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-08-23 01:38:52 is 13412536.915184659 s in the future tar: ./ftrace/test.d/kprobe: time stamp 2022-08-23 01:38:52 is 13412536.910977992 s in the future tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-08-23 01:38:52 is 13412536.899664659 s in the future tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-08-23 01:38:52 is 13412536.891710659 s in the future tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-08-23 01:38:52 is 13412536.884400325 s in the future tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-08-23 01:38:52 is 13412536.876965659 s in the future tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-08-23 01:38:52 is 13412536.869239659 s in the future tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-08-23 01:38:52 is 13412536.861304992 s in the future tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-08-23 01:38:28 is 13412512.853103659 s in the future tar: ./ftrace/test.d/00basic: time stamp 2022-08-23 01:38:52 is 13412536.849191325 s in the future tar: ./ftrace/test.d: time stamp 2022-08-23 01:38:52 is 13412536.845229659 s in the future tar: ./ftrace/settings: time stamp 2022-08-23 01:38:52 is 13412536.837258659 s in the future tar: ./ftrace/ftracetest: time stamp 2022-08-23 01:38:52 is 13412536.829429659 s in the future tar: ./ftrace: time stamp 2022-08-23 02:43:20 is 13416404.825466992 s in the future tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-08-23 01:38:52 is 13412536.813776325 s in the future tar: ./memory-hotplug: time stamp 2022-08-23 02:43:21 is 13416405.809853659 s in the future tar: ./ptrace/get_syscall_info: time stamp 2022-08-23 02:43:07 is 13416391.796382659 s in the future tar: ./ptrace/peeksiginfo: time stamp 2022-08-23 02:43:07 is 13416391.787455659 s in the future tar: ./ptrace/vmaccess: time stamp 2022-08-23 02:43:07 is 13416391.778091325 s in the future tar: ./ptrace: time stamp 2022-08-23 02:43:22 is 13416406.774072992 s in the future tar: ./mount/unprivileged-remount-test: time stamp 2022-08-23 02:42:55 is 13416379.761455659 s in the future tar: ./mount/nosymfollow-test: time stamp 2022-08-23 02:42:55 is 13416379.752987992 s in the future tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-08-23 01:38:52 is 13412536.745241325 s in the future tar: ./mount/run_nosymfollow.sh: time stamp 2022-08-23 01:38:52 is 13412536.737397659 s in the future tar: ./mount: time stamp 2022-08-23 02:43:21 is 13416405.733669992 s in the future tar: ./capabilities/validate_cap: time stamp 2022-08-23 02:42:47 is 13416371.721078659 s in the future tar: ./capabilities/test_execve: time stamp 2022-08-23 02:42:48 is 13416372.710107659 s in the future tar: ./capabilities: time stamp 2022-08-23 02:43:18 is 13416402.705953992 s in the future tar: ./drivers/dma-buf/udmabuf: time stamp 2022-08-23 02:42:48 is 13416372.690844659 s in the future tar: ./drivers/dma-buf: time stamp 2022-08-23 02:43:19 is 13416403.686845325 s in the future tar: ./drivers: time stamp 2022-08-23 02:43:19 is 13416403.682679325 s in the future tar: ./mqueue/mq_perf_tests: time stamp 2022-08-23 02:42:56 is 13416380.669969992 s in the future tar: ./mqueue/mq_open_tests: time stamp 2022-08-23 02:42:55 is 13416379.661229659 s in the future tar: ./mqueue: time stamp 2022-08-23 02:43:21 is 13416405.657699325 s in the future tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-08-23 01:38:52 is 13412536.645635659 s in the future tar: ./cpu-hotplug: time stamp 2022-08-23 02:43:19 is 13416403.641938659 s in the future tar: ./user/test_user_copy.sh: time stamp 2022-08-23 01:38:52 is 13412536.631274325 s in the future tar: ./user: time stamp 2022-08-23 02:43:24 is 13416408.627623992 s in the future tar: ./android/run.sh: time stamp 2022-08-23 02:43:17 is 13416401.617071659 s in the future tar: ./android: time stamp 2022-08-23 02:43:17 is 13416401.613769659 s in the future tar: ./nsfs/owner: time stamp 2022-08-23 02:43:06 is 13416390.602532659 s in the future tar: ./nsfs/pidns: time stamp 2022-08-23 02:43:06 is 13416390.594417992 s in the future tar: ./nsfs: time stamp 2022-08-23 02:43:22 is 13416406.590565325 s in the future tar: ./vm/map_populate: time stamp 2022-08-23 02:43:15 is 13416399.578724992 s in the future tar: ./vm/compaction_test: time stamp 2022-08-23 02:43:14 is 13416398.570242659 s in the future tar: ./vm/write_to_hugetlbfs: time stamp 2022-08-23 02:43:16 is 13416400.561506325 s in the future tar: ./vm/on-fault-limit: time stamp 2022-08-23 02:43:15 is 13416399.553454659 s in the future tar: ./vm/mlock2-tests: time stamp 2022-08-23 02:43:15 is 13416399.544748992 s in the future tar: ./vm/mlock-random-test: time stamp 2022-08-23 02:43:15 is 13416399.535874992 s in the future tar: ./vm/khugepaged: time stamp 2022-08-23 02:43:16 is 13416400.526594325 s in the future tar: ./vm/run_vmtests: time stamp 2022-08-23 01:38:52 is 13412536.518375325 s in the future tar: ./vm/test_vmalloc.sh: time stamp 2022-08-23 01:38:52 is 13412536.510563325 s in the future tar: ./vm/hugepage-mmap: time stamp 2022-08-23 02:43:15 is 13416399.502628325 s in the future tar: ./vm/userfaultfd: time stamp 2022-08-23 02:43:16 is 13416400.492616659 s in the future tar: ./vm/va_128TBswitch: time stamp 2022-08-23 02:43:16 is 13416400.484616325 s in the future tar: ./vm/thuge-gen: time stamp 2022-08-23 02:43:15 is 13416399.476130659 s in the future tar: ./vm/mremap_dontunmap: time stamp 2022-08-23 02:43:15 is 13416399.467537325 s in the future tar: ./vm/hmm-tests: time stamp 2022-08-23 02:43:15 is 13416399.451576325 s in the future tar: ./vm/map_fixed_noreplace: time stamp 2022-08-23 02:43:15 is 13416399.443403992 s in the future tar: ./vm/hugepage-shm: time stamp 2022-08-23 02:43:15 is 13416399.435662992 s in the future tar: ./vm/map_hugetlb: time stamp 2022-08-23 02:43:15 is 13416399.427229325 s in the future tar: ./vm/transhuge-stress: time stamp 2022-08-23 02:43:16 is 13416400.418467659 s in the future tar: ./vm/virtual_address_range: time stamp 2022-08-23 02:43:16 is 13416400.410262992 s in the future tar: ./vm/gup_benchmark: time stamp 2022-08-23 02:43:14 is 13416398.401822325 s in the future tar: ./vm: time stamp 2022-08-23 02:43:24 is 13416408.397952325 s in the future tar: ./cpufreq/cpu.sh: time stamp 2022-08-23 01:38:52 is 13412536.387242325 s in the future tar: ./cpufreq/module.sh: time stamp 2022-08-23 01:38:52 is 13412536.379438992 s in the future tar: ./cpufreq/governor.sh: time stamp 2022-08-23 01:38:52 is 13412536.371567659 s in the future tar: ./cpufreq/cpufreq.sh: time stamp 2022-08-23 01:38:52 is 13412536.363393659 s in the future tar: ./cpufreq/main.sh: time stamp 2022-08-23 01:38:52 is 13412536.355185659 s in the future tar: ./cpufreq/special-tests.sh: time stamp 2022-08-23 01:38:52 is 13412536.347238659 s in the future tar: ./cpufreq: time stamp 2022-08-23 02:43:19 is 13416403.343851325 s in the future tar: ./zram/zram.sh: time stamp 2022-08-23 01:38:52 is 13412536.332585325 s in the future tar: ./zram/zram_lib.sh: time stamp 2022-08-23 01:38:52 is 13412536.325106325 s in the future tar: ./zram/zram01.sh: time stamp 2022-08-23 01:38:52 is 13412536.317184325 s in the future tar: ./zram/zram02.sh: time stamp 2022-08-23 01:38:52 is 13412536.310109325 s in the future tar: ./zram: time stamp 2022-08-23 02:43:24 is 13416408.306532992 s in the future tar: ./firmware/fw_filesystem.sh: time stamp 2022-08-23 01:38:52 is 13412536.295036992 s in the future tar: ./firmware/fw_fallback.sh: time stamp 2022-08-23 01:38:52 is 13412536.287166992 s in the future tar: ./firmware/fw_run_tests.sh: time stamp 2022-08-23 01:38:52 is 13412536.279763659 s in the future tar: ./firmware/fw_lib.sh: time stamp 2022-08-23 01:38:52 is 13412536.272016992 s in the future tar: ./firmware/fw_namespace: time stamp 2022-08-23 02:42:51 is 13416375.263621659 s in the future tar: ./firmware: time stamp 2022-08-23 02:43:20 is 13416404.260157659 s in the future tar: ./fpu/test_fpu: time stamp 2022-08-23 02:42:51 is 13416375.249067659 s in the future tar: ./fpu/run_test_fpu.sh: time stamp 2022-08-23 01:38:52 is 13412536.241696992 s in the future tar: ./fpu: time stamp 2022-08-23 02:43:20 is 13416404.238063659 s in the future tar: ./exec/execveat: time stamp 2022-08-23 02:42:49 is 13416373.226399992 s in the future tar: ./exec/load_address_2097152: time stamp 2022-08-23 02:42:49 is 13416373.121908992 s in the future tar: ./exec/subdir: time stamp 2022-08-23 02:42:49 is 13416373.117120992 s in the future tar: ./exec/binfmt_script: time stamp 2022-08-23 01:38:52 is 13412536.108757659 s in the future tar: ./exec/load_address_4096: time stamp 2022-08-23 02:42:49 is 13416373.073213992 s in the future tar: ./exec/non-regular: time stamp 2022-08-23 02:42:49 is 13416373.063376325 s in the future tar: ./exec/script: time stamp 2022-08-23 02:42:49 is 13416373.055547325 s in the future tar: ./exec/Makefile: time stamp 2022-08-23 01:38:52 is 13412536.047926325 s in the future tar: ./exec/load_address_16777216: time stamp 2022-08-23 02:42:49 is 13416373.009754325 s in the future tar: ./exec/execveat.symlink: time stamp 2022-08-23 02:42:49 is 13416373.004495325 s in the future tar: ./exec/recursion-depth: time stamp 2022-08-23 02:42:49 is 13416372.996631992 s in the future tar: ./exec/execveat.denatured: time stamp 2022-08-23 02:42:49 is 13416372.986203325 s in the future tar: ./exec: time stamp 2022-08-23 02:43:19 is 13416402.982409325 s in the future tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-08-23 02:42:55 is 13416378.966805325 s in the future tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-08-23 02:42:55 is 13416378.957688325 s in the future tar: ./membarrier: time stamp 2022-08-23 02:43:21 is 13416404.954252325 s in the future tar: ./ir/ir_loopback: time stamp 2022-08-23 02:42:54 is 13416377.942517325 s in the future tar: ./ir/ir_loopback.sh: time stamp 2022-08-23 01:38:52 is 13412535.934465659 s in the future tar: ./ir: time stamp 2022-08-23 02:43:20 is 13416403.930636325 s in the future tar: ./net/altnames.sh: time stamp 2022-08-23 01:38:52 is 13412535.920106659 s in the future tar: ./net/pmtu.sh: time stamp 2022-08-23 01:38:52 is 13412535.908891992 s in the future tar: ./net/psock_fanout: time stamp 2022-08-23 02:42:59 is 13416382.898878659 s in the future tar: ./net/reuseport_bpf_numa: time stamp 2022-08-23 02:42:56 is 13416379.888099659 s in the future tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-08-23 02:43:03 is 13416386.877577659 s in the future tar: ./net/test_bpf.sh: time stamp 2022-08-23 01:38:52 is 13412535.871565325 s in the future tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-08-23 01:38:52 is 13412535.864283659 s in the future tar: ./net/txtimestamp.sh: time stamp 2022-08-23 01:38:52 is 13412535.857460325 s in the future tar: ./net/fin_ack_lat: time stamp 2022-08-23 02:43:03 is 13416386.848833992 s in the future tar: ./net/udpgso_bench_tx: time stamp 2022-08-23 02:43:02 is 13416385.838229992 s in the future tar: ./net/udpgro.sh: time stamp 2022-08-23 01:38:52 is 13412535.831004659 s in the future tar: ./net/psock_snd: time stamp 2022-08-23 02:43:01 is 13416384.821390992 s in the future tar: ./net/fib_nexthops.sh: time stamp 2022-08-23 01:38:52 is 13412535.810292992 s in the future tar: ./net/in_netns.sh: time stamp 2022-08-23 01:38:52 is 13412535.802717325 s in the future tar: ./net/txtimestamp: time stamp 2022-08-23 02:43:04 is 13416387.792530659 s in the future tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-08-23 01:38:52 is 13412535.784942659 s in the future tar: ./net/udpgro_bench.sh: time stamp 2022-08-23 01:38:52 is 13412535.776296992 s in the future tar: ./net/tls: time stamp 2022-08-23 02:42:58 is 13416381.728413659 s in the future tar: ./net/timestamping: time stamp 2022-08-23 02:43:04 is 13416387.719951325 s in the future tar: ./net/ipsec: time stamp 2022-08-23 02:43:05 is 13416388.703519659 s in the future tar: ./net/run_netsocktests: time stamp 2022-08-23 01:38:52 is 13412535.697654659 s in the future tar: ./net/psock_tpacket: time stamp 2022-08-23 02:43:00 is 13416383.688975659 s in the future tar: ./net/udpgso_bench_rx: time stamp 2022-08-23 02:43:02 is 13416385.679624659 s in the future tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-08-23 01:38:52 is 13412535.672623325 s in the future tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-08-23 01:38:52 is 13412535.664860325 s in the future tar: ./net/ip_defrag.sh: time stamp 2022-08-23 01:38:52 is 13412535.657480659 s in the future tar: ./net/ipv6_flowlabel.sh: time stamp 2022-08-23 01:38:52 is 13412535.649794325 s in the future tar: ./net/vrf_route_leaking.sh: time stamp 2022-08-23 01:38:52 is 13412535.641776992 s in the future tar: ./net/route_localnet.sh: time stamp 2022-08-23 01:38:52 is 13412535.634889325 s in the future tar: ./net/so_txtime.sh: time stamp 2022-08-23 01:38:52 is 13412535.628125325 s in the future tar: ./net/reuseport_dualstack: time stamp 2022-08-23 02:42:56 is 13416379.619307325 s in the future tar: ./net/tcp_fastopen_backup_key: time stamp 2022-08-23 02:43:03 is 13416386.609709659 s in the future tar: ./net/fib_rule_tests.sh: time stamp 2022-08-23 01:38:52 is 13412535.602301992 s in the future tar: ./net/netdevice.sh: time stamp 2022-08-23 01:38:52 is 13412535.594580325 s in the future tar: ./net/drop_monitor_tests.sh: time stamp 2022-08-23 01:38:52 is 13412535.587062325 s in the future tar: ./net/l2tp.sh: time stamp 2022-08-23 01:38:52 is 13412535.579237659 s in the future tar: ./net/rxtimestamp: time stamp 2022-08-23 02:43:04 is 13416387.569457992 s in the future tar: ./net/forwarding/tc_actions.sh: time stamp 2022-08-23 01:38:52 is 13412535.558890992 s in the future tar: ./net/forwarding/ethtool.sh: time stamp 2022-08-23 01:38:52 is 13412535.550926325 s in the future tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-08-23 01:38:52 is 13412535.543493325 s in the future tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-08-23 01:38:52 is 13412535.534369659 s in the future tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-08-23 01:38:52 is 13412535.525570325 s in the future tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-08-23 01:38:52 is 13412535.517687325 s in the future tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-08-23 01:38:52 is 13412535.509395992 s in the future tar: ./net/forwarding/tc_common.sh: time stamp 2022-08-23 01:38:52 is 13412535.502262325 s in the future tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-08-23 01:38:52 is 13412535.494715992 s in the future tar: ./net/forwarding/tc_flower.sh: time stamp 2022-08-23 01:38:52 is 13412535.486809325 s in the future tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-08-23 01:38:52 is 13412535.479413659 s in the future tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-08-23 01:38:52 is 13412535.472407992 s in the future tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-08-23 01:38:52 is 13412535.465518325 s in the future tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-08-23 01:38:52 is 13412535.458380659 s in the future tar: ./net/forwarding/tc_chains.sh: time stamp 2022-08-23 01:38:52 is 13412535.450736659 s in the future tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-08-23 01:38:52 is 13412535.443398992 s in the future tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.435470659 s in the future tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-08-23 01:38:52 is 13412535.427983992 s in the future tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-08-23 01:38:52 is 13412535.421149992 s in the future tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.413815659 s in the future tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.405576659 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-08-23 01:38:52 is 13412535.398033325 s in the future tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.389847325 s in the future tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-08-23 01:38:52 is 13412535.382356659 s in the future tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.374118659 s in the future tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-08-23 01:38:52 is 13412535.366535659 s in the future tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-08-23 01:38:52 is 13412535.359581325 s in the future tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-08-23 01:38:52 is 13412535.351603325 s in the future tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-08-23 01:38:52 is 13412535.343994325 s in the future tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.335661325 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-08-23 01:38:52 is 13412535.328225325 s in the future tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.320903325 s in the future tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-08-23 01:38:52 is 13412535.312605992 s in the future tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.304985659 s in the future tar: ./net/forwarding/router_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.297105992 s in the future tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-08-23 01:38:52 is 13412535.289833325 s in the future tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-08-23 01:38:52 is 13412535.282100992 s in the future tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-08-23 01:38:52 is 13412535.274746325 s in the future tar: ./net/forwarding/router.sh: time stamp 2022-08-23 01:38:52 is 13412535.267139659 s in the future tar: ./net/forwarding/router_bridge.sh: time stamp 2022-08-23 01:38:52 is 13412535.260096659 s in the future tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-08-23 01:38:52 is 13412535.252386992 s in the future tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-08-23 01:38:52 is 13412535.244407659 s in the future tar: ./net/forwarding/loopback.sh: time stamp 2022-08-23 01:38:52 is 13412535.236356325 s in the future tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-08-23 01:38:52 is 13412535.228406659 s in the future tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.220310659 s in the future tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-08-23 01:38:52 is 13412535.211759992 s in the future tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-08-23 01:38:52 is 13412535.204692659 s in the future tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-08-23 01:38:52 is 13412535.194104992 s in the future tar: ./net/forwarding/router_multicast.sh: time stamp 2022-08-23 01:38:52 is 13412535.185450659 s in the future tar: ./net/forwarding/sch_ets.sh: time stamp 2022-08-23 01:38:52 is 13412535.177417659 s in the future tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-08-23 01:38:52 is 13412535.169617992 s in the future tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-08-23 01:38:52 is 13412535.161540325 s in the future tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-08-23 01:38:52 is 13412535.153782659 s in the future tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-08-23 01:38:52 is 13412535.145753659 s in the future tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-08-23 01:38:52 is 13412535.137853325 s in the future tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-08-23 01:38:52 is 13412535.130133325 s in the future tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.121581659 s in the future tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-08-23 01:38:52 is 13412535.114244325 s in the future tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.104555325 s in the future tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-08-23 01:38:52 is 13412535.096851325 s in the future tar: ./net/forwarding/lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.087071659 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-08-23 01:38:52 is 13412535.078996659 s in the future tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-08-23 01:38:52 is 13412535.071175325 s in the future tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-08-23 01:38:52 is 13412535.063206325 s in the future tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-08-23 01:38:52 is 13412535.055467325 s in the future tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-08-23 01:38:52 is 13412535.047144659 s in the future tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-08-23 01:38:52 is 13412535.039008992 s in the future tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-08-23 01:38:52 is 13412535.031564325 s in the future tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-08-23 01:38:52 is 13412535.023355659 s in the future tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-08-23 01:38:52 is 13412535.015821659 s in the future tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-08-23 01:38:52 is 13412535.008305659 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-08-23 01:38:52 is 13412534.999857659 s in the future tar: ./net/forwarding: time stamp 2022-08-23 02:43:22 is 13416404.996254659 s in the future tar: ./net/udpgso: time stamp 2022-08-23 02:43:01 is 13416383.984966325 s in the future tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-08-23 01:38:52 is 13412534.976894992 s in the future tar: ./net/tcp_inq: time stamp 2022-08-23 02:43:01 is 13416383.966849659 s in the future tar: ./net/test_blackhole_dev.sh: time stamp 2022-08-23 01:38:52 is 13412534.959250325 s in the future tar: ./net/run_afpackettests: time stamp 2022-08-23 01:38:52 is 13412534.951193325 s in the future tar: ./net/so_txtime: time stamp 2022-08-23 02:43:02 is 13416384.941172659 s in the future tar: ./net/msg_zerocopy.sh: time stamp 2022-08-23 01:38:52 is 13412534.933153325 s in the future tar: ./net/devlink_port_split.py: time stamp 2022-08-23 01:38:52 is 13412534.922750659 s in the future tar: ./net/xfrm_policy.sh: time stamp 2022-08-23 01:38:52 is 13412534.908398659 s in the future tar: ./net/socket: time stamp 2022-08-23 02:42:59 is 13416381.900508992 s in the future tar: ./net/psock_snd.sh: time stamp 2022-08-23 01:38:52 is 13412534.894076659 s in the future tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-08-23 02:43:03 is 13416385.881938659 s in the future tar: ./net/udpgso.sh: time stamp 2022-08-23 01:38:52 is 13412534.874207992 s in the future tar: ./net/msg_zerocopy: time stamp 2022-08-23 02:43:00 is 13416382.861516659 s in the future tar: ./net/icmp_redirect.sh: time stamp 2022-08-23 01:38:52 is 13412534.852343325 s in the future tar: ./net/fib_tests.sh: time stamp 2022-08-23 01:38:52 is 13412534.840784325 s in the future tar: ./net/reuseport_bpf: time stamp 2022-08-23 02:42:56 is 13416378.829496325 s in the future tar: ./net/mptcp/settings: time stamp 2022-08-23 01:38:52 is 13412534.819206659 s in the future tar: ./net/mptcp/mptcp_connect: time stamp 2022-08-23 02:43:05 is 13416387.809409659 s in the future tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-08-23 01:38:52 is 13412534.800809659 s in the future tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-08-23 02:43:06 is 13416388.789900659 s in the future tar: ./net/mptcp/diag.sh: time stamp 2022-08-23 01:38:52 is 13412534.782046659 s in the future tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-08-23 01:38:52 is 13412534.772993992 s in the future tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-08-23 01:38:52 is 13412534.764190659 s in the future tar: ./net/mptcp/simult_flows.sh: time stamp 2022-08-23 01:38:52 is 13412534.755616992 s in the future tar: ./net/mptcp: time stamp 2022-08-23 02:43:22 is 13416404.751672659 s in the future tar: ./net/reuseport_addr_any: time stamp 2022-08-23 02:43:00 is 13416382.742093325 s in the future tar: ./net/reuseport_bpf_cpu: time stamp 2022-08-23 02:42:56 is 13416378.731417325 s in the future tar: ./net/reuseport_addr_any.sh: time stamp 2022-08-23 01:38:52 is 13412534.723372992 s in the future tar: ./net/ip_defrag: time stamp 2022-08-23 02:43:02 is 13416384.713136659 s in the future tar: ./net/fib-onlink-tests.sh: time stamp 2022-08-23 01:38:52 is 13412534.704343325 s in the future tar: ./net/fin_ack_lat.sh: time stamp 2022-08-23 01:38:52 is 13412534.696958325 s in the future tar: ./net/rtnetlink.sh: time stamp 2022-08-23 01:38:52 is 13412534.686869992 s in the future tar: ./net/udpgso_bench.sh: time stamp 2022-08-23 01:38:52 is 13412534.679445659 s in the future tar: ./net/hwtstamp_config: time stamp 2022-08-23 02:43:04 is 13416386.670546659 s in the future tar: ./net/ip6_gre_headroom.sh: time stamp 2022-08-23 01:38:52 is 13412534.662738325 s in the future tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-08-23 01:38:52 is 13412534.654879992 s in the future tar: ./net/rxtimestamp.sh: time stamp 2022-08-23 01:38:52 is 13412534.647547659 s in the future tar: ./net/traceroute.sh: time stamp 2022-08-23 01:38:52 is 13412534.639378325 s in the future tar: ./net/nettest: time stamp 2022-08-23 02:42:59 is 13416381.626034992 s in the future tar: ./net/ipv6_flowlabel: time stamp 2022-08-23 02:43:03 is 13416385.616366992 s in the future tar: ./net/fcnal-test.sh: time stamp 2022-08-23 01:38:52 is 13412534.602023992 s in the future tar: ./net/reuseaddr_conflict: time stamp 2022-08-23 02:42:56 is 13416378.593153659 s in the future tar: ./net/tcp_mmap: time stamp 2022-08-23 02:43:01 is 13416383.583169659 s in the future tar: ./net/txring_overwrite: time stamp 2022-08-23 02:43:01 is 13416383.574259659 s in the future tar: ./net: time stamp 2022-08-23 02:43:22 is 13416404.570413659 s in the future tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-08-23 02:42:54 is 13416376.558840992 s in the future tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-08-23 02:42:54 is 13416376.551605992 s in the future tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-08-23 02:42:54 is 13416376.544170325 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-08-23 02:42:54 is 13416376.536388992 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.528818659 s in the future tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-08-23 02:42:54 is 13416376.520310325 s in the future tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-08-23 02:42:54 is 13416376.512757659 s in the future tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-08-23 02:42:54 is 13416376.504526659 s in the future tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-08-23 02:42:54 is 13416376.496933992 s in the future tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-08-23 02:42:54 is 13416376.489040659 s in the future tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-08-23 02:42:54 is 13416376.480922325 s in the future tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-08-23 02:42:54 is 13416376.472377992 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-08-23 02:42:54 is 13416376.464474992 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-08-23 02:42:54 is 13416376.457337992 s in the future tar: ./lkdtm/WARNING.sh: time stamp 2022-08-23 02:42:54 is 13416376.449080992 s in the future tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-08-23 02:42:54 is 13416376.441519992 s in the future tar: ./lkdtm/BUG.sh: time stamp 2022-08-23 02:42:54 is 13416376.433862325 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-08-23 02:42:54 is 13416376.425837659 s in the future tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-08-23 02:42:54 is 13416376.418158659 s in the future tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-08-23 02:42:54 is 13416376.411412659 s in the future tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-08-23 02:42:54 is 13416376.403810325 s in the future tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-08-23 02:42:54 is 13416376.395514992 s in the future tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.387348992 s in the future tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-08-23 02:42:54 is 13416376.379236325 s in the future tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-08-23 02:42:54 is 13416376.371460992 s in the future tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-08-23 02:42:54 is 13416376.364103325 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-08-23 02:42:54 is 13416376.356588659 s in the future tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-08-23 02:42:54 is 13416376.349136992 s in the future tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-08-23 02:42:54 is 13416376.341444659 s in the future tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-08-23 02:42:54 is 13416376.333611992 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-08-23 02:42:54 is 13416376.325805992 s in the future tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-08-23 02:42:54 is 13416376.318091325 s in the future tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-08-23 02:42:54 is 13416376.310178325 s in the future tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-08-23 02:42:54 is 13416376.302176325 s in the future tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-08-23 02:42:54 is 13416376.294019992 s in the future tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.285766325 s in the future tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-08-23 02:42:54 is 13416376.278102992 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-23 02:42:54 is 13416376.270026658 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-08-23 02:42:54 is 13416376.261442992 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-08-23 02:42:54 is 13416376.252801325 s in the future tar: ./lkdtm/tests.txt: time stamp 2022-08-23 01:38:52 is 13412534.244594658 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.236770325 s in the future tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-08-23 02:42:54 is 13416376.228791325 s in the future tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-08-23 02:42:54 is 13416376.219490992 s in the future tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-08-23 02:42:54 is 13416376.211216992 s in the future tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-08-23 02:42:54 is 13416376.201835658 s in the future tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-08-23 02:42:54 is 13416376.194203325 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-08-23 02:42:54 is 13416376.186677992 s in the future tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-08-23 02:42:54 is 13416376.177446992 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-08-23 02:42:54 is 13416376.169589658 s in the future tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-08-23 02:42:54 is 13416376.161593325 s in the future tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-08-23 02:42:54 is 13416376.151690658 s in the future tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-08-23 02:42:54 is 13416376.144215325 s in the future tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-08-23 02:42:54 is 13416376.136230992 s in the future tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-08-23 02:42:54 is 13416376.126201992 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.118086658 s in the future tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-08-23 02:42:54 is 13416376.110876658 s in the future tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-08-23 02:42:54 is 13416376.103051325 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-08-23 02:42:54 is 13416376.095264658 s in the future tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-08-23 02:42:54 is 13416376.086925325 s in the future tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-08-23 02:42:54 is 13416376.078894325 s in the future tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-08-23 02:42:54 is 13416376.070550992 s in the future tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-08-23 02:42:54 is 13416376.063014658 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416376.055070658 s in the future tar: ./lkdtm/LOOP.sh: time stamp 2022-08-23 02:42:54 is 13416376.047005325 s in the future tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-08-23 02:42:54 is 13416376.038850658 s in the future tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-08-23 02:42:54 is 13416376.030288325 s in the future tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-08-23 02:42:54 is 13416376.022224992 s in the future tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-08-23 02:42:54 is 13416376.014362658 s in the future tar: ./lkdtm/PANIC.sh: time stamp 2022-08-23 02:42:54 is 13416376.006420325 s in the future tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-08-23 02:42:54 is 13416375.998252992 s in the future tar: ./lkdtm: time stamp 2022-08-23 02:43:21 is 13416402.994362992 s in the future tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-08-23 02:42:53 is 13416374.976924992 s in the future tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-08-23 02:42:52 is 13416373.968125658 s in the future tar: ./futex/functional/futex_wait_timeout: time stamp 2022-08-23 02:42:51 is 13416372.959489658 s in the future tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-08-23 02:42:54 is 13416375.949615658 s in the future tar: ./futex/functional/run.sh: time stamp 2022-08-23 01:38:52 is 13412533.941755992 s in the future tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-08-23 02:42:53 is 13416374.932128658 s in the future tar: ./futex/functional/futex_requeue_pi: time stamp 2022-08-23 02:42:52 is 13416373.921802992 s in the future tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-08-23 02:42:53 is 13416374.911890658 s in the future tar: ./futex/functional: time stamp 2022-08-23 02:43:20 is 13416401.907863325 s in the future tar: ./futex/run.sh: time stamp 2022-08-23 02:43:20 is 13416401.899501658 s in the future tar: ./futex: time stamp 2022-08-23 02:43:20 is 13416401.895456992 s in the future tar: ./tpm2/test_space.sh: time stamp 2022-08-23 01:38:52 is 13412533.884290658 s in the future tar: ./tpm2/tpm2.py: time stamp 2022-08-23 01:38:52 is 13412533.874397992 s in the future tar: ./tpm2/test_smoke.sh: time stamp 2022-08-23 01:38:52 is 13412533.866477992 s in the future tar: ./tpm2/tpm2_tests.py: time stamp 2022-08-23 01:38:52 is 13412533.858050658 s in the future tar: ./tpm2: time stamp 2022-08-23 02:43:24 is 13416405.854079992 s in the future tar: ./size/get_size: time stamp 2022-08-23 02:43:13 is 13416394.842603658 s in the future tar: ./size: time stamp 2022-08-23 02:43:23 is 13416404.838863325 s in the future tar: ./memfd/fuse_test: time stamp 2022-08-23 02:42:55 is 13416376.826471992 s in the future tar: ./memfd/memfd_test: time stamp 2022-08-23 02:42:55 is 13416376.817378658 s in the future tar: ./memfd/run_fuse_test.sh: time stamp 2022-08-23 01:38:52 is 13412533.809559992 s in the future tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-08-23 01:38:52 is 13412533.801718325 s in the future tar: ./memfd/fuse_mnt: time stamp 2022-08-23 02:42:55 is 13416376.794261992 s in the future tar: ./memfd: time stamp 2022-08-23 02:43:21 is 13416402.790447658 s in the future tar: ./core/close_range_test: time stamp 2022-08-23 02:42:48 is 13416369.775258658 s in the future tar: ./core: time stamp 2022-08-23 02:43:19 is 13416400.771444992 s in the future tar: ./rtc/settings: time stamp 2022-08-23 01:38:52 is 13412533.759696992 s in the future tar: ./rtc/rtctest: time stamp 2022-08-23 02:43:11 is 13416392.750530325 s in the future tar: ./rtc/setdate: time stamp 2022-08-23 02:43:10 is 13416391.742429992 s in the future tar: ./rtc: time stamp 2022-08-23 02:43:23 is 13416404.738354658 s in the future tar: ./livepatch/test-ftrace.sh: time stamp 2022-08-23 01:38:52 is 13412533.725381325 s in the future tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-08-23 01:38:52 is 13412533.717416992 s in the future tar: ./livepatch/settings: time stamp 2022-08-23 01:38:52 is 13412533.709976325 s in the future tar: ./livepatch/test-state.sh: time stamp 2022-08-23 01:38:52 is 13412533.699725992 s in the future tar: ./livepatch/test-livepatch.sh: time stamp 2022-08-23 01:38:52 is 13412533.690246658 s in the future tar: ./livepatch/functions.sh: time stamp 2022-08-23 01:38:52 is 13412533.681684325 s in the future tar: ./livepatch/test-callbacks.sh: time stamp 2022-08-23 01:38:52 is 13412533.668403992 s in the future tar: ./livepatch: time stamp 2022-08-23 02:43:21 is 13416402.664454325 s in the future tar: ./kselftest/module.sh: time stamp 2022-08-23 02:43:16 is 13416397.652620992 s in the future tar: ./kselftest/runner.sh: time stamp 2022-08-23 02:43:16 is 13416397.644294658 s in the future tar: ./kselftest/prefix.pl: time stamp 2022-08-23 02:43:16 is 13416397.636592658 s in the future tar: ./kselftest: time stamp 2022-08-23 02:43:16 is 13416397.632569325 s in the future tar: ./kcmp/kcmp_test: time stamp 2022-08-23 02:42:54 is 13416375.620651658 s in the future tar: ./kcmp: time stamp 2022-08-23 02:43:20 is 13416401.616665658 s in the future tar: ./netfilter/ipvs.sh: time stamp 2022-08-23 01:38:52 is 13412533.605739658 s in the future tar: ./netfilter/bridge_brouter.sh: time stamp 2022-08-23 01:38:52 is 13412533.597746992 s in the future tar: ./netfilter/nft_concat_range.sh: time stamp 2022-08-23 01:38:52 is 13412533.587269658 s in the future tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-08-23 01:38:52 is 13412533.580296658 s in the future tar: ./netfilter/nft_nat.sh: time stamp 2022-08-23 01:38:52 is 13412533.570581658 s in the future tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-08-23 01:38:52 is 13412533.558200325 s in the future tar: ./netfilter/nft_meta.sh: time stamp 2022-08-23 01:38:52 is 13412533.549699325 s in the future tar: ./netfilter/nft_queue.sh: time stamp 2022-08-23 01:38:52 is 13412533.541251992 s in the future tar: ./netfilter/nft_flowtable.sh: time stamp 2022-08-23 01:38:52 is 13412533.533384992 s in the future tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-08-23 01:38:52 is 13412533.525368992 s in the future tar: ./netfilter/nf-queue: time stamp 2022-08-23 02:43:06 is 13416387.516725658 s in the future tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-08-23 01:38:52 is 13412533.508272325 s in the future tar: ./netfilter: time stamp 2022-08-23 02:43:22 is 13416403.504129658 s in the future tar: .: time stamp 2022-08-23 02:43:25 is 13416406.499864325 s in the future skiplist: ======================================== breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait ======================================== [ 101.625736] kselftest: Running tests in lkdtm TAP version 13 1..70 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh [ 102.511496] lkdtm: Performing direct entry BUG [ 102.516381] ------------[ cut here ]------------ [ 102.521011] kernel BUG at drivers/misc/lkdtm/bugs.c:76! [ 102.526245] Internal error: Oops - BUG: 0 [#1] SMP ARM [ 102.531394] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 102.560491] CPU: 1 PID: 789 Comm: cat Not tainted 5.10.137-cip14 #1 [ 102.566782] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 102.573356] PC is at lkdtm_BUG+0x14/0x18 [ 102.577313] LR is at lkdtm_do_action+0x2c/0x4c [ 102.581782] pc : [] lr : [] psr: a00e0013 [ 102.588070] sp : c2b31e58 ip : c2b31e68 fp : c2b31e64 [ 102.593316] r10: 00000004 r9 : c1acbedc r8 : c15e7de0 [ 102.598563] r7 : c2b31f60 r6 : 00000004 r5 : c6a34000 r4 : 00000001 [ 102.605111] r3 : c0c2de84 r2 : 2fd11986 r1 : ef7965e0 r0 : c15e7de8 [ 102.611664] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 102.618821] Control: 10c5387d Table: 16f3004a DAC: 00000051 [ 102.624592] Process cat (pid: 789, stack limit = 0x36309974) [ 102.630276] Stack: (0xc2b31e58 to 0xc2b32000) [ 102.634662] 1e40: c2b31e74 c2b31e68 [ 102.642872] 1e60: c0c2d918 c0c2de90 c2b31e9c c2b31e78 c0c2de18 c0c2d8f8 c0c2dcf8 c6a5edc0 [ 102.651081] 1e80: b6e3a000 00000004 c5291000 c2b31f60 c2b31ec4 c2b31ea0 c07f50c0 c0c2dd04 [ 102.659291] 1ea0: 00000000 c6a5edc0 b6e3a000 c2816000 c2b31f60 c07f505c c2b31f5c c2b31ec8 [ 102.667500] 1ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b30000 [ 102.675707] 1ee0: b6e3a000 00020000 00000004 00000004 0001fffc c2b31ee0 00000001 b6e39000 [ 102.683914] 1f00: c5cd4000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 102.692122] 1f20: 00000000 00000000 c1370a60 2fd11986 c205c080 c6a5edc0 c6a5edc0 c2b30000 [ 102.700330] 1f40: b6e3a000 00000000 00000000 00000004 c2b31f94 c2b31f60 c05986c4 c0598030 [ 102.708537] 1f60: 00000000 00000000 c2b31fac 2fd11986 00000004 00000004 b6f81e00 00000004 [ 102.716744] 1f80: c03002e4 c2b30000 c2b31fa4 c2b31f98 c0598754 c059865c 00000000 c2b31fa8 [ 102.724951] 1fa0: c03000c0 c0598748 00000004 00000004 00000001 b6e3a000 00000004 00000000 [ 102.733160] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 [ 102.741367] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 800e0030 00000001 00000000 00000000 [ 102.749561] Backtrace: [ 102.752066] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 102.759677] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 102.767726] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 102.775676] r9:c2b31f60 r8:c5291000 r7:00000004 r6:b6e3a000 r5:c6a5edc0 r4:c0c2dcf8 [ 102.783457] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 102.791320] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e3a000 r5:c6a5edc0 r4:00000000 [ 102.799095] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 102.806262] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c2b30000 r5:c6a5edc0 [ 102.814111] r4:c6a5edc0 [ 102.816681] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 102.823847] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000004 r4:00000004 [ 102.831627] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 102.839217] Exception stack(0xc2b31fa8 to 0xc2b31ff0) [ 102.844299] 1fa0: 00000004 00000004 00000001 b6e3a000 00000004 00000000 [ 102.852507] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 [ 102.860709] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 [ 102.865792] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) [ 102.871921] ---[ end trace 9c575b58566a0e25 ]--- [ 102.876566] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 [ 102.885462] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 789, name: cat [ 102.893137] INFO: lockdep is turned off. [ 102.897078] irq event stamp: 1534 [ 102.900437] hardirqs last enabled at (1533): [] console_unlock+0x4b0/0x6c0 [ 102.908297] hardirqs last disabled at (1534): [] __und_svc+0x60/0x6c [ 102.915549] softirqs last enabled at (1530): [] __do_softirq+0x378/0x5fc [ 102.923235] softirqs last disabled at (1523): [] __irq_exit_rcu+0x178/0x1d0 [ 102.931093] CPU: 1 PID: 789 Comm: cat Tainted: G D 5.10.137-cip14 #1 [ 102.938773] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 102.945319] Backtrace: [ 102.947825] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 102.955427] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0f5a8 [ 102.961122] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 102.968476] [] (dump_stack) from [] (___might_sleep+0x1b0/0x2c0) [ 102.976253] r9:600e0093 r8:0000000b r7:c035bb84 r6:00000031 r5:c19c8860 r4:c2b30000 [ 102.984035] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) [ 102.991889] r6:00000000 r5:00000031 r4:c19c8860 [ 102.996553] [] (__might_sleep) from [] (exit_signals+0x4c/0x3fc) [ 103.004322] r6:00000001 r5:c2b30000 r4:c5ff9b00 [ 103.008989] [] (exit_signals) from [] (do_exit+0x10c/0xb4c) [ 103.016329] r8:0000000b r7:c1e0fb0c r6:ffffe000 r5:00000000 r4:c5ff9b00 [ 103.023069] [] (do_exit) from [] (die+0x374/0x380) [ 103.029619] r7:c1e0fb0c [ 103.032185] [] (die) from [] (do_undefinstr+0x170/0x240) [ 103.039267] r10:00000004 r9:c2b30000 r8:c15e7de0 r7:00000000 r6:c2b31dc8 r5:c0c2de98 [ 103.047116] r4:e7f001f2 [ 103.049685] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) [ 103.057623] Exception stack(0xc2b31dc8 to 0xc2b31e10) [ 103.062706] 1dc0: c15e7de8 ef7965e0 2fd11986 c0c2de84 00000001 c6a34000 [ 103.070917] 1de0: 00000004 c2b31f60 c15e7de0 c1acbedc 00000004 c2b31e64 c2b31e68 c2b31e58 [ 103.079120] 1e00: c0c2d918 c0c2de98 a00e0013 ffffffff [ 103.084199] r7:c2b31dfc r6:ffffffff r5:a00e0013 r4:c0c2de9c [ 103.089902] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 103.097511] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 103.105553] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 103.113503] r9:c2b31f60 r8:c5291000 r7:00000004 r6:b6e3a000 r5:c6a5edc0 r4:c0c2dcf8 [ 103.121284] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 103.129145] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e3a000 r5:c6a5edc0 r4:00000000 [ 103.136921] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 103.144087] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c2b30000 r5:c6a5edc0 [ 103.151936] r4:c6a5edc0 [ 103.154503] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 103.161669] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000004 r4:00000004 [ 103.169445] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 103.177036] Exception stack(0xc2b31fa8 to 0xc2b31ff0) [ 103.182117] 1fa0: 00000004 00000004 00000001 b6e3a000 00000004 00000000 [ 103.190326] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 [ 103.198527] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 # Segmentation fault # [ 102.511496] lkdtm: Performing direct entry BUG # [ 102.516381] ------------[ cut here ]------------ # [ 102.521011] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 102.526245] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 102.531394] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 102.560491] CPU: 1 PID: 789 Comm: cat Not tainted 5.10.137-cip14 #1 # [ 102.566782] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 102.573356] PC is at lkdtm_BUG+0x14/0x18 # [ 102.577313] LR is at lkdtm_do_action+0x2c/0x4c # [ 102.581782] pc : [] lr : [] psr: a00e0013 # [ 102.588070] sp : c2b31e58 ip : c2b31e68 fp : c2b31e64 # [ 102.593316] r10: 00000004 r9 : c1acbedc r8 : c15e7de0 # [ 102.598563] r7 : c2b31f60 r6 : 00000004 r5 : c6a34000 r4 : 00000001 # [ 102.605111] r3 : c0c2de84 r2 : 2fd11986 r1 : ef7965e0 r0 : c15e7de8 # [ 102.611664] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 102.618821] Control: 10c5387d Table: 16f3004a DAC: 00000051 # [ 102.624592] Process cat (pid: 789, stack limit = 0x36309974) # [ 102.630276] Stack: (0xc2b31e58 to 0xc2b32000) # [ 102.634662] 1e40: c2b31e74 c2b31e68 # [ 102.642872] 1e60: c0c2d918 c0c2de90 c2b31e9c c2b31e78 c0c2de18 c0c2d8f8 c0c2dcf8 c6a5edc0 # [ 102.651081] 1e80: b6e3a000 00000004 c5291000 c2b31f60 c2b31ec4 c2b31ea0 c07f50c0 c0c2dd04 # [ 102.659291] 1ea0: 00000000 c6a5edc0 b6e3a000 c2816000 c2b31f60 c07f505c c2b31f5c c2b31ec8 # [ 102.667500] 1ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b30000 # [ 102.675707] 1ee0: b6e3a000 00020000 00000004 00000004 0001fffc c2b31ee0 00000001 b6e39000 # [ 102.683914] 1f00: c5cd4000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 102.692122] 1f20: 00000000 00000000 c1370a60 2fd11986 c205c080 c6a5edc0 c6a5edc0 c2b30000 # [ 102.700330] 1f40: b6e3a000 00000000 00000000 00000004 c2b31f94 c2b31f60 c05986c4 c0598030 # [ 102.708537] 1f60: 00000000 00000000 c2b31fac 2fd11986 00000004 00000004 b6f81e00 00000004 # [ 102.716744] 1f80: c03002e4 c2b30000 c2b31fa4 c2b31f98 c0598754 c059865c 00000000 c2b31fa8 # [ 102.724951] 1fa0: c03000c0 c0598748 00000004 00000004 00000001 b6e3a000 00000004 00000000 # [ 102.733160] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 # [ 102.741367] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 800e0030 00000001 00000000 00000000 # [ 102.749561] Backtrace: # [ 102.752066] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 102.759677] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 102.767726] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 102.775676] r9:c2b31f60 r8:c5291000 r7:00000004 r6:b6e3a000 r5:c6a5edc0 r4:c0c2dcf8 # [ 102.783457] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 102.791320] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e3a000 r5:c6a5edc0 r4:00000000 # [ 102.799095] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 102.806262] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c2b30000 r5:c6a5edc0 # [ 102.814111] r4:c6a5edc0 # [ 102.816681] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 102.823847] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000004 r4:00000004 # [ 102.831627] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 102.839217] Exception stack(0xc2b31fa8 to 0xc2b31ff0) # [ 102.844299] 1fa0: 00000004 00000004 00000001 b6e3a000 00000004 00000000 # [ 102.852507] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 # [ 102.860709] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 # [ 102.865792] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) # [ 102.871921] ---[ end trace 9c575b58566a0e25 ]--- # [ 102.876566] BUG: sleeping function called from invalid conte[ 103.660210] lkdtm: Performing direct entry WARNING xt at include/linux/percpu-rwsem.[ 103.667079] ------------[ cut here ]------------ h:49 # [ 102.885462] in_atomic([ 103.674471] WARNING: CPU: 1 PID: 860 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c ): 0, irqs_disabled(): 128, non_b[ 103.685927] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 lock: 0, pid: 789, name: cat # [[ 103.717513] CPU: 1 PID: 860 Comm: cat Tainted: G D W 5.10.137-cip14 #1 102.893137] INFO: lockdep is tu[ 103.727957] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) rned off. # [ 102.897078] irq e[ 103.737350] Backtrace: vent stamp: 1534 # [ 102.900437[ 103.742679] [] (dump_backtrace) from [] (show_stack+0x20/0x24) ] hardirqs last enabled at (1533[ 103.753097] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 ): [] console_unlock+0x[ 103.761620] [] (show_stack) from [] (dump_stack+0xe0/0x100) 4b0/0x6c0 # [ 102.908297] hardi[ 103.771799] [] (dump_stack) from [] (__warn+0xfc/0x16c) rqs last disabled at (1534): [] __und_svc+0x60/0x6c # [[ 103.792225] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) 102.915549] softirqs last enab[ 103.802564] r7:00000053 r6:c1acc598 r5:00000000 r4:c2b2a000 led at (1530): [] __do_[ 103.811096] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) softirq+0x378/0x5fc # [ 102.923[ 103.822040] r9:c1acbee0 r8:c15e7de0 r7:c2b2bf60 r6:00000008 r5:c6c46000 r4:00000002 235] softirqs last disabled at (1[ 103.832648] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) 523): [] __irq_exit_rcu[ 103.843428] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) +0x178/0x1d0 # [ 102.931093] CP[ 103.854298] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) U: 1 PID: 789 Comm: cat Tainted: [ 103.865069] r9:c2b2bf60 r8:c5291000 r7:00000008 r6:b6def000 r5:c6a5eb40 r4:c0c2dcf8 G D 5.10.137-cip14[ 103.875679] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) #1 # [ 102.938773] Hardware na[ 103.886366] r9:c07f505c r8:c2b2bf60 r7:c2816000 r6:b6def000 r5:c6a5eb40 r4:00000000 me: Freescale i.MX6 Quad/DualLite[ 103.896973] [] (vfs_write) from [] (ksys_write+0x74/0xec) (Device Tree) # [ 102.945319] [ 103.906968] r10:00000004 r9:00000000 r8:00000000 r7:b6def000 r6:c2b2a000 r5:c6a5eb40 [ 103.917655] r4:c6a5eb40 Backtrace: # [ 102.947825] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 103.930196] r9:c2b2a000 r8:c03002e4 r7:00000004 r6:b6f36e00 r5:00000008 r4:00000008 [ 103.937951] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 103.945525] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) 134d7f8>] (dump_backtrace) from [[ 103.950586] bfa0: 00000008 00000008 00000001 b6def000 00000008 00000000 [ 103.961624] bfc0: 00000008 00000008 b6f36e00 00000004 00000001 00000000 00020000 be892a54 [ 103.969807] bfe0: 00000004 be892788 b6ea494f b6e2ac66 ] (show_stack+0x20/0x24[ 103.974934] irq event stamp: 0 ) # [ 102.955427] r7:ffffffff [ 103.980814] hardirqs last enabled at (0): [<00000000>] 0x0 r6:600e0093 r5:00000000 r4:c1f0f5[ 103.989283] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c a8 # [ 102.961122] [][ 103.999639] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c (show_stack) from [] ([ 104.009995] softirqs last disabled at (0): [<00000000>] 0x0 dump_stack+0xe0/0x100) # [ 102.[ 104.018442] ---[ end trace 9c575b58566a0e26 ]--- 968476] [] (dump_stack) from [] (___might_sleep+0x1b0/0x2c0) # [ 102.976253] r9:600e0093 r8:0000000b r7:c035bb84 r6:00000031 r5:c19c8860 r4:c2b30000 # [ 102.984035] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) # [ 102.991889] r6:00000000 r5:00000031 r4:c19c8860 # [ 102.996553] [] (__might_sleep) from [] (exit_signals+0x4c/0x3fc) # [ 103.004322] r6:00000001 r5:c2b30000 r4:c5ff9b00 # [ 103.008989] [] (exit_signals) from [] (do_exit+0x10c/0xb4c) # [ 103.016329] r8:0000000b r7:c1e0fb0c r6:ffffe000 r5:00000000 r4:c5ff9b00 # [ 103.023069] [] (do_exit) from [] (die+0x374/0x380) # [ 103.029619] r7:c1e0fb0c # [ 103.032185] [] (die) from [] (do_undefinstr+0x170/0x240) # [ 103.039267] r10:00000004 r9:c2b30000 r8:c15e7de0 r7:00000000 r6:c2b31dc8 r5:c0c2de98 # [ 103.047116] r4:e7f001f2 # [ 103.049685] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) # [ 103.057623] Exception stack(0xc2b31dc8 to 0xc2b31e10) # [ 103.062706] 1dc0: c15e7de8 ef7965e0 2fd11986 c0c2de84 00000001 c6a34000 # [ 103.070917] 1de0: 00000004 c2b31f60 c15e7de0 c1acbedc 00000004 c2b31e64 c2b31e68 c2b31e58 # [ 103.079120] 1e00: c0c2d918 c0c2de98 a00e0013 ffffffff # [ 103.084199] r7:c2b31dfc r6:ffffffff r5:a00e0013 r4:c0c2de9c # [ 103.089902] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 103.097511] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 103.105553] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 103.113503] r9:c2b31f60 r8:c5291000 r7:00000004 r6:b6e3a000 r5:c6a5edc0 r4:c0c2dcf8 # [ 103.121284] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 103.129145] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e3a000 r5:c6a5edc0 r4:00000000 # [ 103.136921] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 103.144087] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c2b30000 r5:c6a5edc0 # [ 103.151936] r4:c6a5edc0 # [ 103.154503] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 103.161669] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000004 r4:00000004 # [ 103.169445] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 103.177036] Exception stack(0xc2b31fa8 to 0xc2b31ff0) # [ 103.182117] 1fa0: 00000004 00000004 00000001 b6e3a000 00000004 00000000 # [ 103.190326] 1fc0: 00000004 00000004 b6f81e00 00000004 00000001 00000000 00020000 bef70a54 # [ 103.198527] 1fe0: 00000004 bef70788 b6eef94f b6e75c66 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh # [ 103.660210] lkdtm: Performing direct entry WARNING # [ 103.667079] ------------[ cut here ]------------ # [ 103.674471] WARNING: CPU: 1 PID: 860 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c # [ 103.685927] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 103.717513] CPU: 1 PID: 860 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 103.727957] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 103.737350] Backtrace: # [ 103.742679] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 103.753097] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 103.761620] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 103.771799] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 103.781616] r9:00000009 r8:c0c2dee4 r7:00000053 r6:00000009 r5:c0c2dee4 r4:c1acc598[ 104.371573] lkdtm: Performing direct entry WARNING_MESSAGE # [ 103.792225] [] (_[ 104.378817] ------------[ cut here ]------------ _warn) from [] (warn_sl[ 104.386312] WARNING: CPU: 3 PID: 895 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 owpath_fmt+0x8c/0xa8) # [ 103.8[ 104.398302] Warning message trigger count: 2 02564] r7:00000053 r6:c1acc598 r[ 104.405389] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 5:00000000 r4:c2b2a000 # [ 103.[ 104.437098] CPU: 3 PID: 895 Comm: cat Tainted: G D W 5.10.137-cip14 #1 811096] [] (warn_slowpa[ 104.447563] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) th_fmt) from [] (lkdtm_[ 104.456955] Backtrace: WARNING+0x48/0x4c) # [ 103.8220[ 104.462285] [] (dump_backtrace) from [] (show_stack+0x20/0x24) 40] r9:c1acbee0 r8:c15e7de0 r7:c[ 104.472703] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 2b2bf60 r6:00000008 r5:c6c46000 r[ 104.481228] [] (show_stack) from [] (dump_stack+0xe0/0x100) 4:00000002 # [ 103.832648] [] (dump_stack) from [] (__warn+0xfc/0x16c) c2de9c>] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0[ 104.511832] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) x4c) # [ 103.843428] [] (lkdtm_do_action) from [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) e18>] (direct_entry+0x120/0x18c)[ 104.542343] r9:c1acbee8 r8:c15e7de0 r7:c2b39f60 r6:00000010 r5:c6db0000 r4:00000003 # [ 103.854298] [] (d[ 104.552955] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) irect_entry) from [] (f[ 104.564428] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) ull_proxy_write+0x64/0x94) # [ [ 104.575297] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) 103.865069] r9:c2b2bf60 r8:c5291[ 104.586070] r9:c2b39f60 r8:c5291000 r7:00000010 r6:b6df5000 r5:c69cd040 r4:c0c2dcf8 000 r7:00000008 r6:b6def000 r5:c6[ 104.596680] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) a5eb40 r4:c0c2dcf8 # [ 103.8756[ 104.607366] r9:c07f505c r8:c2b39f60 r7:c2816000 r6:b6df5000 r5:c69cd040 r4:00000000 79] [] (full_proxy_writ[ 104.617973] [] (vfs_write) from [] (ksys_write+0x74/0xec) e) from [] (vfs_write+0[ 104.627969] r10:00000004 r9:00000000 r8:00000000 r7:b6df5000 r6:c2b38000 r5:c69cd040 x10c/0x524) # [ 103.886366] r9[ 104.638657] r4:c69cd040 :c07f505c r8:c2b2bf60 r7:c2816000[ 104.644063] [] (ksys_write) from [] (sys_write+0x18/0x1c) r6:b6def000 r5:c6a5eb40 r4:00000[ 104.654058] r9:c2b38000 r8:c03002e4 r7:00000004 r6:b6f3ce00 r5:00000010 r4:00000010 000 # [ 103.896973] [[ 104.664669] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) ] (vfs_write) from [] ([ 104.675090] Exception stack(0xc2b39fa8 to 0xc2b39ff0) ksys_write+0x74/0xec) # [ 103.9[ 104.683010] 9fa0: 00000010 00000010 00000001 b6df5000 00000010 00000000 06968] r10:00000004 r9:00000000 [ 104.694052] 9fc0: 00000010 00000010 b6f3ce00 00000004 00000001 00000000 00020000 be9eba54 r8:00000000 r7:b6def000 r6:c2b2a0[ 104.705089] 9fe0: 00000004 be9eb788 b6eaa94f b6e30c66 00 r5:c6a5eb40 # [ 103.917655] [ 104.713087] irq event stamp: 0 r4:c6a5eb40 # [ 103.920198] [<[ 104.718976] hardirqs last enabled at (0): [<00000000>] 0x0 c0598650>] (ksys_write) from [] copy_process+0x5c8/0x194c 598754>] (sys_write+0x18/0x1c) #[ 104.737770] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 103.930196] r9:c2b2a000 r8:c[ 104.748111] softirqs last disabled at (0): [<00000000>] 0x0 03002e4 r7:00000004 r6:b6f36e00 r[ 104.756544] ---[ end trace 9c575b58566a0e27 ]--- 5:00000008 r4:00000008 # [ 103.937951] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 103.945525] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) # [ 103.950586] bfa0: 00000008 00000008 00000001 b6def000 00000008 00000000 # [ 103.961624] bfc0: 00000008 00000008 b6f36e00 00000004 00000001 00000000 00020000 be892a54 # [ 103.969807] bfe0: 00000004 be892788 b6ea494f b6e2ac66 # [ 103.974934] irq event stamp: 0 # [ 103.980814] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 103.989283] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 103.999639] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 104.009995] softirqs last disabled at (0): [<00000000>] 0x0 # [ 104.018442] ---[ end trace 9c575b58566a0e26 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh # [ 104.371573] lkdtm: Performing direct entry WARNING_MESSAGE # [ 104.378817] ------------[ cut here ]------------ # [ 104.386312] WARNING: CPU: 3 PID: 895 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 # [ 104.398302] Warning message trigger count: 2 # [ 104.405389] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 104.437098] CPU: 3 PID: 895 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 104.447563] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 104.456955] Backtrace: # [ 104.462285] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 104.472703] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 104.481228] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 104.491406] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 104.501223] r9:00000009 r8:c0c2df34 r7:00000058 r6:00000009 r5:c0c2df34 r4:c1acc598 # [ 104.511832] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 104.522170] r7:00000058 r6:c1acc598 r5:c1acc5b4 r4:c2b38000 # [ 104.530705] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) # [ 104.542343] r9:c1acbee8 r8:c15e7de0 r7:c2b39f60 r6:00000010 r5:c6db0000 r4:00000003 # [ 104.552955] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 104.564428] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 104.575297] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 104.586070] r9:c2b39f60 r8:c5291000 r7:00000010 r6:b6df5000 r5:c69cd040 r4:c0c2dcf8 # [ 104.596680] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 104.607366] r9:c07f505c r8:c2b39f60 r7:c2816000 r6:b6df5000 r5:c69cd040 r4:00000000 # [ 104.617973] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 104.627969] r10:00000004 r9:00000000 r8:00000000 r7:b6df5000 r6:c2b38000 r5:c69cd040 # [ 104.638657] r4:c69cd040 # [ 104.644063] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 104.654058] r9:c2b38000 r8:c03002e4 r7:00000004 r6:b6f3ce00 r5:00000010 r4:00000010 # [ 104.664669] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 104.675090] Exception stack(0xc2b39fa8 to 0xc2b39ff0) # [ 104.683010] 9fa0: 00000010 00000010 00000001 b6df5000 00000010 00000000 # [ 104.694052] 9fc0: 00000010 00000010 b6f3ce00 00000004 00000001 00000000 00020000 be9eba54 # [ 104.705089] 9fe0: 00000004 be9eb788 b6eaa94f b6e30c66 # [ 104.713087] irq event st[ 105.099863] lkdtm: Performing direct entry EXCEPTION amp: 0 # [ 104.718976] hardirqs[ 105.105802] 8<--- cut here --- last enabled at (0): [<00000000[ 105.111551] Unable to handle kernel NULL pointer dereference at virtual address 00000000 >] 0x0 # [ 104.727422] hardirqs[ 105.122550] pgd = 3cc10ac1 last disabled at (0): [] copy_process+0x5c8/0x194c # [[ 105.134523] Internal error: Oops: 805 [#2] SMP ARM 104.737770] softirqs last enab[ 105.142155] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 led at (0): [1]0 5c.173862] CPU: 3 PID: 927 Comm: cat Tainted: G D W 5.10.137-cip14 #1 py_process+[0 x 51c085/.01x8139740] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) c # [ 104.748111] softirqs last[ 105.192135] PC is at lkdtm_EXCEPTION+0x18/0x20 disabled at (0):[ [ 1<0050.01099429] LR is at lkdtm_do_action+0x2c/0x4c 000>] 0x0 #[ [ 1 0150.42.0755951] pc : [] lr : [] psr: a00e0013 544] ---[ [e n d1 0t5r.a2c1e4 1923] sp : c6809e58 ip : c6809e68 fp : c6809e64 575b58566a0[e 2 170 5].-2-2-11 70] r10: 0000000a r9 : c1acbef8 r8 : c15e7de0 WARNING_[M E S1S0A5G.E2:2 8s2a1w] r7 : c6809f60 r6 : 0000000a r5 : c6c86000 r4 : 00000004 'message [t r i1g0g5e.r2'3:6 4o74] r3 : 00000000 r2 : e35e29f7 r1 : ef7c05e0 r0 : c15e7e00 ok 4 selfte[s t s1:0 5l.k2d4t4m24] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none : WARNING_M[E S S1A0G5E..2s5h3865] Control: 10c5387d Table: 16f2c04a DAC: 00000051 # selftests: l[k d t1m0:5 .E2X6C1432] Process cat (pid: 927, stack limit = 0x3846787b) PTION.sh [ 105.269084] Stack: (0xc6809e58 to 0xc680a000) [ 105.274308] 9e40: c6809e74 c6809e68 [ 105.282497] 9e60: c0c2d918 c0c2df48 c6809e9c c6809e78 c0c2de18 c0c2d8f8 c0c2dcf8 c69cc000 [ 105.290683] 9e80: b6e40000 0000000a c5291000 c6809f60 c6809ec4 c6809ea0 c07f50c0 c0c2dd04 [ 105.298872] 9ea0: 00000000 c69cc000 b6e40000 c2816000 c6809f60 c07f505c c6809f5c c6809ec8 [ 105.307058] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c6808000 [ 105.315244] 9ee0: b6e40000 00020000 00000004 0000000a 0001fff6 c6809ee0 00000001 b6e3f000 [ 105.323429] 9f00: c5ae8640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 105.331614] 9f20: 00000000 00000000 c1370a60 e35e29f7 c205c080 c69cc000 c69cc000 c6808000 [ 105.339799] 9f40: b6e40000 00000000 00000000 00000004 c6809f94 c6809f60 c05986c4 c0598030 [ 105.347984] 9f60: 00000000 00000000 c6809fac e35e29f7 0000000a 0000000a b6f87e00 00000004 [ 105.356169] 9f80: c03002e4 c6808000 c6809fa4 c6809f98 c0598754 c059865c 00000000 c6809fa8 [ 105.364356] 9fa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e40000 0000000a 00000000 [ 105.372541] 9fc0: 0000000a 0000000a b6f87e00 00000004 00000001 00000000 00020000 bee76a54 [ 105.380727] 9fe0: 00000004 bee76788 b6ef594f b6e7bc66 800e0030 00000001 00000000 00000000 [ 105.388906] Backtrace: [ 105.391375] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) [ 105.399480] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 105.407500] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 105.415426] r9:c6809f60 r8:c5291000 r7:0000000a r6:b6e40000 r5:c69cc000 r4:c0c2dcf8 [ 105.423183] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 105.431024] r9:c07f505c r8:c6809f60 r7:c2816000 r6:b6e40000 r5:c69cc000 r4:00000000 [ 105.438776] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 105.445920] r10:00000004 r9:00000000 r8:00000000 r7:b6e40000 r6:c6808000 r5:c69cc000 [ 105.453754] r4:c69cc000 [ 105.456299] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 105.463443] r9:c6808000 r8:c03002e4 r7:00000004 r6:b6f87e00 r5:0000000a r4:0000000a [ 105.471199] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 105.478772] Exception stack(0xc6809fa8 to 0xc6809ff0) [ 105.483831] 9fa0: 0000000a 0000000a 00000001 b6e40000 0000000a 00000000 [ 105.492016] 9fc0: 0000000a 0000000a b6f87e00 00000004 00000001 00000000 00020000 bee76a54 [ 105.500198] 9fe0: 00000004 bee76788 b6ef594f b6e7bc66 [ 105.505258] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) [ 105.511440] ---[ end trace 9c575b58566a0e28 ]--- # Segmentation fault # [ 105.099863] lkdtm: Performing direct entry EXCEPTION # [ 105.105802] 8<--- cut here --- # [ 105.111551] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 105.122550] pgd = 3cc10ac1 # [ 105.128176] [00000000] *pgd=00000000 # [ 105.134523] Internal error: Oops: 805 [#2] SMP ARM # [ 105.142155] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 105.173862] CPU: 3 PID: 927 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 105.183770] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 105.192135] PC is at lkdtm_EXCEPTION+0x18/0x20 # [ 105.199429] LR is at lkdtm_do_action+0x2c/0x4c # [ 105.205951] pc : [] lr : [] psr: a00e0013 # [ 105.214123] sp : c6809e58 ip : c6809e68 fp : c6809e64 # [ 105.221170] r10: 0000000a r9 : c1acbef8 r8 : c15e7de0 # [ 105.228214] r7 : c6809f60 r6 : 0000000a r5 : c6c86000 r4 : 00000004 # [ 105.236474] r3 : 00000000 r2 : e35e29f7 r1 : ef7c05e0 r0 : c15e7e00 # [ 105.244824] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 105.253865] Control: 10c5387d Table: 16f2c04a DAC: 00000051 # [ 105.261432] Process cat (pid: 927, stack limit = 0x3846787b) # [ 105.269084] Stack: (0xc6809e58 to 0xc680a000) # [ 105.274308] 9e40: c6809e74 c6809e68 # [ 105.282497] 9e60: c0c2d918 c0c2df48 c6809e9c c6809e78 c0c2de18 c0c2d8f8 c0c2dcf8 c69cc000 # [ 105.290683] 9e80: b6e40000 0000000a c5291000 c6809f60 c6809ec4 c6809ea0 c07f50c0 c0c2dd04 # [ 105.298872] 9ea0: 00000000 c69cc000 b6e40000 c2816000 c6809f60 c07f505c c6809f5c c6809ec8 # [ 105.307058] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c6808000 # [ 105.315244] 9ee0: b6e40000 00020000 00000004 0000000a 0001fff6 c6809ee0 00000001 b6e3f000 # [ 105.323429] 9f00: c5ae8640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 105.331614] 9f20: 00000000 00000000 c1370a60 e35e29f7 c205c080 c69cc000 c69cc000 c6808000 # [ 105.339799] 9f40: b6e40000 00000000 00000000 00000004 c6809f94 c6809f60 c05986c4 c0598030 # [ 105.347984] 9f60: 00000000 00000000 c6809fac e35e29f7 0000000a 0000000a b6f87e00 00000004 # [ 105.356169] 9f80: c03002e4 c6808000 c6809fa4 c6809f98 c0598754 c059865c 00000000 c6809fa8 # [ 105.364356] 9fa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e40000 0000000a 00000000 # [ 105.372541] 9fc0: 0000000a 0000000a b6f87e00 00000004 00000001 00000000 00020000 bee76a54 # [ 105.380727] 9fe0: 00000004 bee76788 b6ef594f b6e7bc66 800e0030 00000001 00000000 00000000 # [ 105.388906] Backtrace: # [ 105.391375] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) # [ 105.399480] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 105.407500] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 105.415426] r9:c6809f60 r8:c5291000 r7:0000000a r6:b6e40000 r5:c69cc000 r4:c0c2dcf8 # [ 105.423183] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 105.431024] r9:c07f505c r8:c6809f60 r7:c2816000 r6:b6e40000 r5:c69cc000 r4:00000000 # [ 105.438776] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 105.445920] r10:00000004 r9:00000000 r8:00000000 r7:b6e40000 r6:c6808000 r5:c69cc000 # [ 105.453754] r4:c69cc000 # [ 105.456299] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 105.463443] r9:c6808000 r8:c03002e4 r7:00000004 r6:b6f87e00 r5:0000000a r4:0000000a # [ 105.471199] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 105.478772] Exception stack(0xc6809fa8 to 0xc6809ff0) # [ 105.483831] 9fa0: 0000000a 0000000a 00000001 b6e40000 0000000a 00000000 # [ 105.492016] 9fc0: 0000000a 0000000a b6f87e00 00000004 00000001 00000000 00020000 bee76a54 # [ 105.500198] 9fe0: 00000004 bee76788 b6ef594f b6e7bc66 # [ 105.505258] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) # [ 105.511440] ---[ end trace 9c575b58566a0e28 ]--- # EXCEPTION: missing 'call trace:': [FAIL] not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: CORRUPT_LIST_ADD.sh [ 106.682328] lkdtm: Performing direct entry CORRUPT_LIST_ADD [ 106.687984] lkdtm: attempting good list addition [ 106.692611] lkdtm: attempting corrupted list addition [ 106.697883] lkdtm: list_add() corruption not detected! # [ 106.682328] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 106.687984] lkdtm: attempting good list addition # [ 106.692611] lkdtm: attempting corrupted list addition # [ 106.697883] lkdtm: list_add() corruption not detected! # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL] not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1 # selftests: lkdtm: CORRUPT_LIST_DEL.sh [ 107.054925] lkdtm: Performing direct entry CORRUPT_LIST_DEL [ 107.060566] lkdtm: attempting good list removal [ 107.065106] lkdtm: attempting corrupted list removal [ 107.070264] lkdtm: list_del() corruption not detected! # [ 107.054925] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 107.060566] lkdtm: attempting good list removal # [ 107.065106] lkdtm: attempting corrupted list removal # [ 107.070264] lkdtm: list_del() corruption not detected! # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL] not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh [ 107.403418] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING [ 107.409984] lkdtm: attempting bad read from page below current stack [ 107.416424] lkdtm: FAIL: accessed page before stack! (byte: 3f) # [ 107.403418] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 107.409984] lkdtm: attempting bad read from page below current stack # [ 107.416424] lkdtm: FAIL: accessed page before stack! (byte: 3f) # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL] not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh [ 107.751826] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING [ 107.758432] lkdtm: attempting bad read from page above current stack [ 107.764831] lkdtm: FAIL: accessed page after stack! (byte: ff) # [ 107.751826] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 107.758432] lkdtm: attempting bad read from page above current stack # [ 107.764831] lkdtm: FAIL: accessed page after stack! (byte: ff) # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL] not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1 # selftests: lkdtm: UNSET_SMEP.sh [ 108.106443] lkdtm: Performing direct entry UNSET_SMEP [ 108.111515] lkdtm: XFAIL: this test is x86_64-only # [ 108.106443] lkdtm: Performing direct entry UNSET_SMEP # [ 108.111515] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh [ 108.442244] lkdtm: Performing direct entry DOUBLE_FAULT [ 108.447686] lkdtm: XFAIL: this test is ia32-only # [ 108.442244] lkdtm: Performing direct entry DOUBLE_FAULT # [ 108.447686] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh [ 108.780649] lkdtm: Performing direct entry CORRUPT_PAC [ 108.785901] lkdtm: XFAIL: this test is arm64-only # [ 108.780649] lkdtm: Performing direct entry CORRUPT_PAC # [ 108.785901] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh [ 109.116346] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE [ 109.122808] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 109.116346] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 109.122808] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: OVERWRITE_ALLOCATION.sh # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh [ 109.865221] lkdtm: Performing direct entry READ_AFTER_FREE [ 109.870957] lkdtm: Value in memory before free: 12345678 [ 109.876351] lkdtm: Attempting bad read from freed memory [ 109.881677] lkdtm: Memory was not poisoned # [ 109.865221] lkdtm: Performing direct entry READ_AFTER_FREE # [ 109.870957] lkdtm: Value in memory before free: 12345678 # [ 109.876351] lkdtm: Attempting bad read from freed memory # [ 109.881677] lkdtm: Memory was not poisoned # READ_AFTER_FREE: missing 'call trace:': [FAIL] not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh [ 110.413796] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE [ 110.419965] lkdtm: Value in memory before free: 12345678 [ 110.425289] lkdtm: Attempting to read from freed memory [ 110.430686] lkdtm: Buddy page was not poisoned # [ 110.413796] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 110.419965] lkdtm: Value in memory before free: 12345678 # [ 110.425289] lkdtm: Attempting to read from freed memory # [ 110.430686] lkdtm: Buddy page was not poisoned # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL] not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh [ 110.774040] lkdtm: Performing direct entry SLAB_FREE_DOUBLE [ 110.779849] lkdtm: Attempting double slab free ... # [ 110.774040] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 110.779849] lkdtm: Attempting double slab free ... # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL] not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_CROSS.sh [ 111.107563] lkdtm: Performing direct entry SLAB_FREE_CROSS [ 111.113088] lkdtm: Attempting cross-cache slab free ... # [ 111.107563] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 111.113088] lkdtm: Attempting cross-cache slab free ... # SLAB_FREE_CROSS: missing 'call trace:': [FAIL] not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1 # selftests: lkdtm: SLAB_FREE_PAGE.sh [ 111.446861] lkdtm: Performing direct entry SLAB_FREE_PAGE [ 111.452284] lkdtm: Attempting non-Slab slab free ... # [ 111.446861] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 111.452284] lkdtm: Attempting non-Slab slab free ... # SLAB_FREE_PAGE: missing 'call trace:': [FAIL] not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh [ 112.538328] lkdtm: Performing direct entry EXEC_DATA [ 112.543317] lkdtm: attempting ok execution at c0c2e688 [ 112.548686] lkdtm: attempting bad execution at c26f674c [ 112.553964] 8<--- cut here --- [ 112.557030] Unable to handle kernel paging request at virtual address c26f674c [ 112.564261] pgd = 109b8383 [ 112.566984] [c26f674c] *pgd=1261141e(bad) [ 112.571050] Internal error: Oops: 8000000d [#3] SMP ARM [ 112.576299] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 112.605595] CPU: 3 PID: 1770 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 112.613360] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 112.619925] PC is at data_area+0x0/0x40 [ 112.623807] LR is at execute_location+0xa4/0xb4 [ 112.628360] pc : [] lr : [] psr: 600e0013 [ 112.634649] sp : c473be38 ip : 00000027 fp : c473be54 [ 112.639894] r10: 0000000a r9 : c1acc0dc r8 : c15e7de0 [ 112.645141] r7 : c473bf60 r6 : 00000001 r5 : c26f674c r4 : c0c2e688 [ 112.651689] r3 : 36751fbe r2 : 36751fbe r1 : ef7c05e4 r0 : 0000002b [ 112.658242] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 112.665399] Control: 10c5387d Table: 16e2004a DAC: 00000051 [ 112.671168] Process cat (pid: 1770, stack limit = 0xa7c70fdd) [ 112.676938] Stack: (0xc473be38 to 0xc473c000) [ 112.681323] be20: 0000001f c6909000 [ 112.689532] be40: 0000000a c473bf60 c473be64 c473be58 c135b470 c135b26c c473be74 c473be68 [ 112.697739] be60: c0c2d918 c135b458 c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b0b540 [ 112.705948] be80: b6e74000 0000000a c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 [ 112.714156] bea0: 00000000 c5b0b540 b6e74000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 [ 112.722365] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 [ 112.730573] bee0: b6e74000 00020000 00000004 0000000a 0001fff6 c473bee0 00000001 b6e73000 [ 112.738779] bf00: c5b328c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 112.746987] bf20: 00000000 00000000 c1370a60 36751fbe c205c080 c5b0b540 c5b0b540 c473a000 [ 112.755195] bf40: b6e74000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 [ 112.763402] bf60: 00000000 00000000 c473bfac 36751fbe 0000000a 0000000a b6fbbe00 00000004 [ 112.771610] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 [ 112.779816] bfa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e74000 0000000a 00000000 [ 112.788024] bfc0: 0000000a 0000000a b6fbbe00 00000004 00000001 00000000 00020000 be9eda54 [ 112.796233] bfe0: 00000004 be9ed788 b6f2994f b6eafc66 800e0030 00000001 00000000 00000000 [ 112.804426] Backtrace: [ 112.806936] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) [ 112.815144] r7:c473bf60 r6:0000000a r5:c6909000 r4:0000001f [ 112.820855] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) [ 112.828988] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 112.837037] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 112.844989] r9:c473bf60 r8:c5291000 r7:0000000a r6:b6e74000 r5:c5b0b540 r4:c0c2dcf8 [ 112.852773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 112.860637] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e74000 r5:c5b0b540 r4:00000000 [ 112.868414] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 112.875582] r10:00000004 r9:00000000 r8:00000000 r7:b6e74000 r6:c473a000 r5:c5b0b540 [ 112.883431] r4:c5b0b540 [ 112.885998] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 112.893164] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6fbbe00 r5:0000000a r4:0000000a [ 112.900945] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 112.908536] Exception stack(0xc473bfa8 to 0xc473bff0) [ 112.913616] bfa0: 0000000a 0000000a 00000001 b6e74000 0000000a 00000000 [ 112.921824] bfc0: 0000000a 0000000a b6fbbe00 00000004 00000001 00000000 00020000 be9eda54 [ 112.930025] bfe0: 00000004 be9ed788 b6f2994f b6eafc66 [ 112.935110] Code: 00000000 c2e24840 c2e24900 c2e249c0 (e1a0c00d) [ 112.941237] ---[ end trace 9c575b58566a0e29 ]--- # Segmentation fault # [ 112.538328] lkdtm: Performing direct entry EXEC_DATA # [ 112.543317] lkdtm: attempting ok execution at c0c2e688 # [ 112.548686] lkdtm: attempting bad execution at c26f674c # [ 112.553964] 8<--- cut here --- # [ 112.557030] Unable to handle kernel paging request at virtual address c26f674c # [ 112.564261] pgd = 109b8383 # [ 112.566984] [c26f674c] *pgd=1261141e(bad) # [ 112.571050] Internal error: Oops: 8000000d [#3] SMP ARM # [ 112.576299] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 112.605595] CPU: 3 PID: 1770 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 112.613360] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 112.619925] PC is at data_area+0x0/0x40 # [ 112.623807] LR is at execute_location+0xa4/0xb4 # [ 112.628360] pc : [] lr : [] psr: 600e0013 # [ 112.634649] sp : c473be38 ip : 00000027 fp : c473be54 # [ 112.639894] r10: 0000000a r9 : c1acc0dc r8 : c15e7de0 # [ 112.645141] r7 : c473bf60 r6 : 00000001 r5 : c26f674c r4 : c0c2e688 # [ 112.651689] r3 : 36751fbe r2 : 36751fbe r1 : ef7c05e4 r0 : 0000002b # [ 112.658242] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 112.665399] Control: 10c5387d Table: 16e2004a DAC: 00000051 # [ 112.671168] Process cat (pid: 1770, stack limit = 0xa7c70fdd) # [ 112.676938] Stack: (0xc473be38 to 0xc473c000) # [ 112.681323] be20: 0000001f c6909000 # [ 112.689532] be40: 0000000a c473bf60 c473be64 c473be58 c135b470 c135b26c c473be74 c473be68 # [ 112.697739] be60: c0c2d918 c135b458 c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b0b540 # [ 112.705948] be80: b6e74000 0000000a c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 # [ 112.714156] bea0: 00000000 c5b0b540 b6e74000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 # [ 112.722365] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 # [ 112.730573] bee0: b6e74000 00020000 00000004 0000000a 0001fff6 c473bee0 00000001 b6e73000 # [ 112.738779] bf00: c5b328c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 112.746987] bf20: 00000000 00000000 c1370a60 36751fbe c205c080 c5b0b540 c5b0b540 c473a000 # [ 112.755195] bf40: b6e74000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 # [ 112.763402] bf60: 00000000 00000000 c473bfac 36751fbe 0000000a 0000000a b6fbbe00 00000004 # [ 112.771610] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 # [ 112.779816] bfa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e74000 0000000a 00000000 # [ 112.788024] bfc0: 0000000a 0000000a b6fbbe00 00000004 00000001 00000000 00020000 be9eda54 # [ 112.796233] bfe0: 00000004 be9ed788 b6f2994f b6eafc66 800e0030 00000001 00000000 00000000 # [ 112.804426] Backtrace: # [ 112.806936] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) # [ 112.815144] r7:c473bf60 r6:0000000a r5:c6909000 r4:0000001f # [ 112.820855] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 112.828988] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 112.837037] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 112.844989] r9:c473bf60 r8:c5291000 r7:0000000a r6:b6e74000 r5:c5b0b540 r4:c0c2dcf8 # [ 112.852773] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 112.860637] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e74000 r5:c5b0b540 r4:00[ 113.368984] lkdtm: Performing direct entry EXEC_STACK 000000 # [ 112.868414] [] (vfs_write) from [[ 113.383600] lkdtm: attempting bad execution at c5c89e0c ] (ksys_write+0x74/0xec) # [ 11[ 113.391742] 8<--- cut here --- 2.875582] r10:0[0 0 0101030.43 97593] Unable to handle kernel paging request at virtual address c5c89e0c 9:00000000 r8:000000[0 0 1r173:.406907] pgd = 6418fdbd 6e74000 r6:c473a000 r5:c5b0b540 [ 113.411878] [c5c89e0c] *pgd=15c1141e(bad) # [ 112.883431] r4:c5b0b5[4 0 13.418765] Internal error: Oops: 8000000d [#4] SMP ARM # [ 112.885998] [] (k[ 113.426507] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 sys_write) from [] (sys 113.458228] CPU: 2 PID: 1846 Comm: cat Tainted: G D W 5.10.137-cip14 #1 _write+0x18/0x1[c ) 1 1#3 .[4 6 744] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 112.893164] r9:c473a000 [r 8 :1c3.477283] PC is at 0xc5c89e0c 03002e4 r7:00000004 r6:b6fbbe00 r[ 113.482877] LR is at execute_location+0xa4/0xb4 5:0000000a r4:00000[0 01a13 .#490257] pc : [] lr : [] psr: 600e0013 [ 112.900945] [<[c 0 5191837.34c8700] sp : c5c89de8 ip : c5c89cf0 fp : c5c89e04 >] (sys_write) [f r o1m1 3[.<5c00014] r10: 0000000b r9 : c1acc0e8 r8 : c15e7de0 3000c0>] (ret_fast_s[y s c1a1l3l.513244] r7 : c5c89f60 r6 : 00000001 r5 : c5c89e0c r4 : c0c2e688 0x0/0x28) # [ [1 1 21.1930.85522033] r3 : 836bf4c4 r2 : 836bf4c4 r1 : ef7ab5e0 r0 : 0000002b 6] Exception stack(0xc4[7 3 b1f1a.530657] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 8 to 0xc473bff0) # [[ 111123.540139] Control: 10c5387d Table: 16d4804a DAC: 00000051 913616] bfa0: [ 1 1 3.548150] Process cat (pid: 1846, stack limit = 0x86dffb71) 0000000a 0000[0 0 01a1 30.0506245] Stack: (0xc5c89de8 to 0xc5c8a000) 00001 b6e74000 0000000a 00000000[ 113.562704] 9de0: c5c88000 c5d45000 0000000b c5c89f60 c5c89e64 c5c89e08 # [ 112.921824] bfc0: 0000000a 113.573748] 9e00: c135b4ac c135b26c c5c89e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 0000000a b6fbbe00 00000004 0[0 0 113.584707] 9e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30c3374 e34c31b7 0001 00000000 00020000 be9eda[5 4113.595495] 9e40: e3a02040 e3a01d33 e5930018 836bf4c4 0000000b 00000020 c5c89e74 c5c89e68 # [ 112.930025] bfe0: 00000[ 0113.606283] 9e60: c0c2d918 c135b480 c5c89e9c c5c89e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b328c0 04 be9ed788 b6f2994f b6eafc66 [# 113.617071] 9e80: b6e9a000 0000000b c5291000 c5c89f60 c5c89ec4 c5c89ea0 c07f50c0 c0c2dd04 [ 112.935110] Code: 00000000 [c 113.627946] 9ea0: 00000000 c5b328c0 b6e9a000 c2816000 c5c89f60 c07f505c c5c89f5c c5c89ec8 2e24840 c2e24900 c2e249c0 ([e 1 a13.638818] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c5c88000 0c00d) # [ 112.941237] ---[[ 113.649520] 9ee0: b6e9a000 00020000 00000004 0000000b 0001fff5 c5c89ee0 00000001 b6e99000 nd trace 9c575b58566a0e29 ]--[- 113.660392] 9f00: c5971180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # EXEC_DATA: missing 'call [t r 113.671181] 9f20: 00000000 00000000 c1370a60 836bf4c4 c205c080 c5b328c0 c5b328c0 c5c88000 ce:': [FAIL] not ok 30 selft[e s113.681968] 9f40: b6e9a000 00000000 00000000 00000004 c5c89f94 c5c89f60 c05986c4 c0598030 ts: lkdtm: EXEC_DATA.sh # exi[t =113.692755] 9f60: 00000000 00000000 c5c89fac 836bf4c4 0000000b 0000000b b6fe1e00 00000004 1 # selftests: lkdtm: EXEC[_ S T13.703542] 9f80: c03002e4 c5c88000 c5c89fa4 c5c89f98 c0598754 c059865c 00000000 c5c89fa8 ACK.sh [ 113.714243] 9fa0: c03000c0 c0598748 0000000b 0000000b 00000001 b6e9a000 0000000b 00000000 [ 113.723120] 9fc0: 0000000b 0000000b b6fe1e00 00000004 00000001 00000000 00020000 bea82a54 [ 113.731327] 9fe0: 00000004 bea82788 b6f4f94f b6ed5c66 800e0030 00000001 00000000 00000000 [ 113.739521] Backtrace: [ 113.742030] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) [ 113.750327] r7:c5c89f60 r6:0000000b r5:c5d45000 r4:c5c88000 [ 113.756039] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) [ 113.764240] r4:00000020 [ 113.766815] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 113.774860] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 113.782809] r9:c5c89f60 r8:c5291000 r7:0000000b r6:b6e9a000 r5:c5b328c0 r4:c0c2dcf8 [ 113.790592] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 113.798456] r9:c07f505c r8:c5c89f60 r7:c2816000 r6:b6e9a000 r5:c5b328c0 r4:00000000 [ 113.806232] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 113.813398] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c5c88000 r5:c5b328c0 [ 113.821248] r4:c5b328c0 [ 113.823815] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 113.830981] r9:c5c88000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:0000000b r4:0000000b [ 113.838762] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 113.846352] Exception stack(0xc5c89fa8 to 0xc5c89ff0) [ 113.851433] 9fa0: 0000000b 0000000b 00000001 b6e9a000 0000000b 00000000 [ 113.859640] 9fc0: 0000000b 0000000b b6fe1e00 00000004 00000001 00000000 00020000 bea82a54 [ 113.867841] 9fe0: 00000004 bea82788 b6f4f94f b6ed5c66 [ 113.872925] Code: c5c89e08 c135b4ac c135b26c c5c89e6c (e1a0c00d) [ 113.879051] ---[ end trace 9c575b58566a0e2a ]--- # Segmentation fault # [ 113.368984] lkdtm: Performing direct entry EXEC_STACK # [ 113.375746] lkdtm: attempting ok execution at c0c2e688 # [ 113.383600] lkdtm: attempting bad execution at c5c89e0c # [ 113.391742] 8<--- cut here --- # [ 113.397593] Unable to handle kernel paging request at virtual address c5c89e0c # [ 113.406907] pgd = 6418fdbd # [ 113.411878] [c5c89e0c] *pgd=15c1141e(bad) # [ 113.418765] Internal error: Oops: 8000000d [#4] SMP ARM # [ 113.426507] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 113.458228] CPU: 2 PID: 1846 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 113.468744] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 113.477283] PC is at 0xc5c89e0c # [ 113.482877] LR is at execute_location+0xa4/0xb4 # [ 113.490257] pc : [] lr : [] psr: 600e0013 # [ 113.498700] sp : c5c89de8 ip : c5c89cf0 fp : c5c89e04 # [ 113.506014] r10: 0000000b r9 : c1acc0e8 r8 : c15e7de0 # [ 113.513244] r7 : c5c89f60 r6 : 00000001 r5 : c5c89e0c r4 : c0c2e688 # [ 113.522033] r3 : 836bf4c4 r2 : 836bf4c4 r1 : ef7ab5e0 r0 : 0000002b # [ 113.530657] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 113.540139] Control: 10c5387d Table: 16d4804a DAC: 00000051 # [ 113.548150] Process cat (pid: 1846, stack limit = 0x86dffb71) # [ 113.556245] Stack: (0xc5c89de8 to 0xc5c8a000) # [ 113.562704] 9de0: c5c88000 c5d45000 0000000b c5c89f60 c5c89e64 c5c89e08 # [ 113.573748] 9e00: c135b4ac c135b26c c5c89e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 113.584707] 9e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30c3374 e34c31b7 # [ 113.595495] 9e40: e3a02040 e3a01d33 e5930018 836bf4c4 0000000b 00000020 c5c89e74 c5c89e68 # [ 113.606283] 9e60: c0c2d918 c135b480 c5c89e9c c5c89e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b328c0 # [ 113.617071] 9e80: b6e9a000 0000000b c5291000 c5c89f60 c5c89ec4 c5c89ea0 c07f50c0 c0c2dd04 # [ 113.627946] 9ea0: 00000000 c5b328c0 b6e9a000 c2816000 c5c89f60 c07f505c c5c89f5c c5c89ec8 # [ 113.638818] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c5c88000 # [ 113.649520] 9ee0: b6e9a000 00020000 00000004 0000000b 0001fff5 c5c89ee0 00000001 b6e99000 # [ 113.660392] 9f00: c5971180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 113.671181] 9f20: 00000000 00000000 c1370a60 836bf4c4 c205c080 c5b328c0 c5b328c0 c5c88000 # [ 113.681968] 9f40: b6e9a000 00000000 00000000 00000004 c5c89f94 c5c89f60 c05986c4 c0598030 # [ 113.692755] 9f60: 00000000 00000000 c5c89fac 836bf4c4 0000000b 0000000b b6fe1e00 00000004 # [ 113.703542] 9f80: c03002e4 c5c88000 c5c89fa4 c5c89f98 c0598754 c059865c 00000000 c5c89fa8 # [ 113.714243] 9fa0: c03000c0 c0598748 0000000b 0000000b 00000001 b6e9a000 0000000b 00000000 # [ 113.723120] 9fc0: 0000000b 0000000b b6fe1e00 00000004 00000001 00000000 00020000 bea82a54 # [ 113.731327] 9fe0: 00000004 bea82788 b6f4f94f b6ed5c66 800e0030 00000001 00000000 00000000 # [ 113.739521] Backtrace: # [ 113.742030] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) # [ 113.750327] r7:c5c89f60 r6:0000000b r5:c5d45000 r4:c5c88000 # [ 113.756039] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) # [ 113.764240] r4:00000020 # [ 113.766815] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 113.774860] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 113.782809] r9:c5c89f60 r8:c5291000 r7:0000000b r6:b6e9a000 r5:c5b328c0 r4:c0c2dcf8 # [ 113.790592] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 113.798456] r9:c07f505c r8:c5c89f60 r7:c2816000 r6:b6e9a000 r5:c5b328c0 r4:00000000 # [ 113.806232] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 113.813398] r10:00000004 r9:00000000 r8:000000[0 114.349395] lkdtm: Performing direct entry EXEC_KMALLOC 0 r7:b6e9a000 r6:c5c88000 r5:c5b3[ 114.357356] lkdtm: attempting ok execution at c0c2e688 28c0 # [ 113.821248] [r 4 1:1c.365296] lkdtm: attempting bad execution at c69e1f80 5b328c0 # [ 113.823815] [] (ksys_writ[e ) 1f1r4o.m3 78788] Unable to handle kernel paging request at virtual address c69e1f80 [] (1s1y4s._3w8r8i0t92] pgd = f49f979b +0x18/0x1c) # [ 113.830981][ 114.392623] [c69e1f80] *pgd=1681141e(bad) r9:c5c88000 r8:c0[3 0 0121e44. 3r9240] Internal error: Oops: 8000000d [#5] SMP ARM 7:00000004 r6:b6fe1e00 r5:0000000[ 114.406544] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 b r4:0000000b # [[ 111143..488246] CPU: 1 PID: 1925 Comm: cat Tainted: G D W 5.10.137-cip14 #1 38762] [4]8 0(66] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) ys_write) from [<[c 0 3101040.c406420] PC is at 0xc69e1f80 >] (ret_fast_syscall+0x0/0x28[) 114.461651] LR is at execute_location+0xa4/0xb4 # [ 113.8[4 6 311542.]4 6E8x7c72] pc : [] lr : [] psr: 600e0013 ption s[t a c1k1(40.x4c756c88598f sp : c473be30 ip : c473bd38 fp : c473be4c a8 to 0xc5[c 8 91f1f40.)48 3#7 32] r10: 0000000d r9 : c1acc0f4 r8 : c15e7de0 113.851433[] 191f4a.04:9 0 7 8] r7 : c473bf60 r6 : 00000001 r5 : c69e1f80 r4 : c0c2e688 [ 1 1 4 .04090901026] r3 : 70fa72ec r2 : 70fa72ec r1 : ef7965e0 r0 : 0000002b 0b 0000000b 0[0 0 0101040.15 0b7676] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none e9a000 0000[ 0 0101b4 .05010605019] Control: 10c5387d Table: 16fb404a DAC: 00000051 00 # [ 113.[8 5 9161440.]5 249084] Process cat (pid: 1925, stack limit = 0xa7c70fdd) c0: 0000000b[ 0 0101040.0503b1 738] Stack: (0xc473be30 to 0xc473c000) 6fe1e00 0000000[4 0101040.05030005] be20: c69e1f80 c46b1000 0000000d c473bf60 1 00000000 000200[0 0 1b1e4a.8528177] be40: c473be64 c473be50 c0c2e6d8 c135b26c 00000021 c46b1000 c473be74 c473be68 a54 # [ 113.86[7 8 4111]4 .95f58434] be60: c0c2d918 c0c2e6ac c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5af5180 0: 00000004 bea[8 2 718184 .b566f691] be80: b6dd5000 0000000d c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 4f94f b6ed5c66 [# [1 1 41.15378865] bea0: 00000000 c5af5180 b6dd5000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 872925] Code: [c 5 c18194e.0588 9123] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 135b4ac c135b2[6 c 1c154c.8599e9292] bee0: b6dd5000 00020000 00000004 0000000d 0001fff3 c473bee0 00000001 b6dd4000 c (e1a0c00d) #[ [ 1 1141.36.09466] bf00: c581fa40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 79051] ---[ end [t r a1c1e4 .96c19722] bf20: 00000000 00000000 c1370a60 70fa72ec c205c080 c5af5180 c5af5180 c473a000 75b58566a0e2a ][- - -11 4#. 6E2X980] bf40: b6dd5000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 EC_STACK: missin[g '1c1a4l.l6 40152] bf60: 00000000 00000000 c473bfac 70fa72ec 0000000d 0000000d b6f1ce00 00000004 race:': [FAIL] [n o t1 1o4k. 6350409] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 selftests: lkd[t m :1 1E4X.E6C6_667] bfa0: c03000c0 c0598748 0000000d 0000000d 00000001 b6dd5000 0000000d 00000000 STACK.sh # exit[= 1 1 1#4 .s6e7l839] bfc0: 0000000d 0000000d b6f1ce00 00000004 00000001 00000000 00020000 bed35a54 ftests: lkdtm:[ E X1E1C4_.K6M8A1008] bfe0: 00000004 bed35788 b6e8a94f b6e10c66 800e0030 00000001 00000000 00000000 LOC.sh [ 114.691174] Backtrace: [ 114.694334] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) [ 114.702781] r7:c473bf60 r6:0000000d r5:c46b1000 r4:c69e1f80 [ 114.708455] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 114.716813] r5:c46b1000 r4:00000021 [ 114.720402] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 114.728421] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 114.736346] r9:c473bf60 r8:c5291000 r7:0000000d r6:b6dd5000 r5:c5af5180 r4:c0c2dcf8 [ 114.744104] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 114.751943] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6dd5000 r5:c5af5180 r4:00000000 [ 114.759696] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 114.766840] r10:00000004 r9:00000000 r8:00000000 r7:b6dd5000 r6:c473a000 r5:c5af5180 [ 114.774673] r4:c5af5180 [ 114.777216] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 114.784359] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6f1ce00 r5:0000000d r4:0000000d [ 114.792116] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 114.799689] Exception stack(0xc473bfa8 to 0xc473bff0) [ 114.804750] bfa0: 0000000d 0000000d 00000001 b6dd5000 0000000d 00000000 [ 114.812935] bfc0: 0000000d 0000000d b6f1ce00 00000004 00000001 00000000 00020000 bed35a54 [ 114.821117] bfe0: 00000004 bed35788 b6e8a94f b6e10c66 [ 114.826178] Code: 00000000 00000002 00000000 00000000 (e1a0c00d) [ 114.832283] ---[ end trace 9c575b58566a0e2b ]--- # Segmentation fault # [ 114.349395] lkdtm: Performing direct entry EXEC_KMALLOC # [ 114.357356] lkdtm: attempting ok execution at c0c2e688 # [ 114.365296] lkdtm: attempting bad execution at c69e1f80 # [ 114.372989] 8<--- cut here --- # [ 114.378788] Unable to handle kernel paging request at virtual address c69e1f80 # [ 114.388092] pgd = f49f979b # [ 114.392623] [c69e1f80] *pgd=1681141e(bad) # [ 114.399240] Internal error: Oops: 8000000d [#5] SMP ARM # [ 114.406544] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 114.438246] CPU: 1 PID: 1925 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 114.448066] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 114.456420] PC is at 0xc69e1f80 # [ 114.461651] LR is at execute_location+0xa4/0xb4 # [ 114.468772] pc : [] lr : [] psr: 600e0013 # [ 114.476858] sp : c473be30 ip : c473bd38 fp : c473be4c # [ 114.483732] r10: 0000000d r9 : c1acc0f4 r8 : c15e7de0 # [ 114.490778] r7 : c473bf60 r6 : 00000001 r5 : c69e1f80 r4 : c0c2e688 # [ 114.499126] r3 : 70fa72ec r2 : 70fa72ec r1 : ef7965e0 r0 : 0000002b # [ 114.507476] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 114.516519] Control: 10c5387d Table: 16fb404a DAC: 00000051 # [ 114.524084] Process cat (pid: 1925, stack limit = 0xa7c70fdd) # [ 114.531738] Stack: (0xc473be30 to 0xc473c000) # [ 114.538005] be20: c69e1f80 c46b1000 0000000d c473bf60 # [ 114.548177] be40: c473be64 c473be50 c0c2e6d8 c135b26c 00000021 c46b1000 c473be74 c473be68 # [ 114.558434] be60: c0c2d918 c0c2e6ac c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5af5180 # [ 114.568691] be80: b6dd5000 0000000d c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 # [ 114.578865] bea0: 00000000 c5af5180 b6dd5000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 # [ 114.589123] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 # [ 114.599292] bee0: b6dd5000 00020000 00000004 0000000d 0001fff3 c473bee0 00000001 b6dd4000 # [ 114.609466] bf00: c581fa40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 114.619722] bf20: 00000000 00000000 c1370a60 70fa72ec c205c080 c5af5180 c5af5180 c473a000 # [ 114.629980] bf40: b6dd5000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 # [ 114.640152] bf60: 00000000 00000000 c473bfac 70fa72ec 0000000d 0000000d b6f1ce00 00000004 # [ 114.650409] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 # [ 114.660667] bfa0: c03000c0 c0598748 0000000d 0000000d 00000001 b6dd5000 0000000d 00000000 # [ 114.670839] bfc0: 0000000d 0000000d b6f1ce00 00000004 00000001 00000000 00020000 bed35a54 # [ 114.681008] bfe0: 00000004 bed35788 b6e8a94f b6e10c66 800e0030 00000001 00000000 00000000 # [ 114.691174] Backtrace: # [ 114.694334] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) # [ 114.702781] r7:c473bf60 r6:0000000d r5:c46b1000 r4:c69e1f80 # [ 114.708455] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 114.716813] r5:c46b1000 r4:00000021 # [ 114.720402] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 114.728421] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 114.736346] r9:c473bf60 r8:c5291000 r7:0000000d r6:b6dd5000 r5:c5af5180 r4:c0c2dcf8 # [ 114.744104] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 114.751943] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6dd5000 r5:c5af5180 r4:00000000 # [ 114.759696] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 114.766840] r10:00000004 r9:00000000 r8:00000000 r7:b6dd50[ 115.284186] lkdtm: Performing direct entry EXEC_VMALLOC 00 r6:c473a000 r5:c5af5180 # [ [ 115.290436] lkdtm: attempting ok execution at c0c2e688 114.774673] r4:c5af5180 # [ 11[ 115.298446] lkdtm: attempting bad execution at f096e000 4.777216] [] (ksys_writ[ 115.306494] 8<--- cut here --- e) from [[] (1s1y5s._12345] Unable to handle kernel paging request at virtual address f096e000 write+0x18/0x1c) # [ 114.784359[ 115.321771] pgd = 5fa811e8 ] r9:c473a000 r8:c03002e4 r7:000[ 115.327341] [f096e000] *pgd=12949811, *pte=4913565f, *ppte=4913545f 00004 r6:b6f1ce00 r5:0000000d r4:[ 115.336501] Internal error: Oops: 8000000f [#6] SMP ARM 0000000d # [ 114.792116] [] (sys_write)[ f r1o1m5 .[376239] CPU: 1 PID: 2002 Comm: cat Tainted: G D W 5.10.137-cip14 #1 c03000c0>[] (1r1e5t._3f8a6s1t4_] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) syscall+0x0/0x28) [# 1[1 5 .1394414] PC is at 0xf096e000 4.799689] Exception stack(0xc[4 7115.399732] LR is at execute_location+0xa4/0xb4 3bfa8 to [0 x c141753.b4f0f608)5] pc : [] lr : [] psr: 600e0013 # [ 114.[8 0 4171550.]4 1b4f8a56] sp : c2b39e30 ip : c2b39d38 fp : c2b39e4c : [ 1 1 5 .4 2 1 9 00] r10: 0000000d r9 : c1acc104 r8 : c15e7de0 000000d 00[0 0 010105d. 4020808061] r7 : c2b39f60 r6 : 00000001 r5 : f096e000 r4 : c0c2e688 001 b6dd[5 0 0101 50.040307020009] r3 : e3b79f25 r2 : e3b79f25 r1 : ef7965e0 r0 : 0000002b 00000000 # [[ 11151.44.4851473] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 935] bfc0: [0 0 0101050.04d5 40504] Control: 10c5387d Table: 168e404a DAC: 00000051 00000d b6f1c[e 0 01 1050.0406020082] Process cat (pid: 2002, stack limit = 0xcbbd0e17) 4 00000001[ 0 101050.04060907 30] Stack: (0xc2b39e30 to 0xc2b3a000) 0020000 bed35a54[ #1 1[5 . 471832] 9e20: f096e000 c5d7f000 0000000d c2b39f60 14.821117] bfe0:[ 0 0101050.04086002] 9e40: c2b39e64 c2b39e50 c0c2e70c c135b26c 00000022 c5d7f000 c2b39e74 c2b39e68 bed35788 b6e[8 a 9141f5 .b469e6161] 9e60: c0c2d918 c0c2e6f0 c2b39e9c c2b39e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5af4000 0c66 # [ 11[4 . 181256.157086]346] 9e80: b6dc8000 0000000d c5291000 c2b39f60 c2b39ec4 c2b39ea0 c07f50c0 c0c2dd04 Code: 00000000 0000[0 0 0121 5.0516434] 9ea0: 00000000 c5af4000 b6dc8000 c2816000 c2b39f60 c07f505c c2b39f5c c2b39ec8 000000 00000000 ([e 1 a101c50.05d6778] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b38000 ) # [ 114.8[3 2 218135]. 5-3-7035] 9ee0: b6dc8000 00020000 00000004 0000000d 0001fff3 c2b39ee0 00000001 b6dc7000 [ end trace 9c5[7 5 b151855.6564a207] 9f00: c5b3af00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 0e2b ]--- # EXE[C _ K1M1A5L.L5O57378] 9f20: 00000000 00000000 c1370a60 e3b79f25 c205c080 c5af4000 c5af4000 c2b38000 : missing 'ca[l l 1t1r5a.c5e6:7'36] 9f40: b6dc8000 00000000 00000000 00000004 c2b39f94 c2b39f60 c05986c4 c0598030 : [FAIL] not o[k 3121 5s.e5l7f722] 9f60: 00000000 00000000 c2b39fac e3b79f25 0000000d 0000000d b6f0fe00 00000004 tests: lkdtm: E[X E C1_1K5M.A5L8L893] 9f80: c03002e4 c2b38000 c2b39fa4 c2b39f98 c0598754 c059865c 00000000 c2b39fa8 OC.sh # exit=1 [# s1e1l5f.t5e98065] 9fa0: c03000c0 c0598748 0000000d 0000000d 00000001 b6dc8000 0000000d 00000000 ts: lkdtm: EXEC_[V M A1L1L5O.C6.08323] 9fc0: 0000000d 0000000d b6f0fe00 00000004 00000001 00000000 00020000 beb5ca54 h [ 115.618580] 9fe0: 00000004 beb5c788 b6e7d94f b6e03c66 800e0030 00000001 00000000 00000000 [ 115.627010] Backtrace: [ 115.629486] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) [ 115.637934] r7:c2b39f60 r6:0000000d r5:c5d7f000 r4:f096e000 [ 115.643607] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 115.651963] r5:c5d7f000 r4:00000022 [ 115.655552] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 115.663571] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 115.671497] r9:c2b39f60 r8:c5291000 r7:0000000d r6:b6dc8000 r5:c5af4000 r4:c0c2dcf8 [ 115.679255] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 115.687094] r9:c07f505c r8:c2b39f60 r7:c2816000 r6:b6dc8000 r5:c5af4000 r4:00000000 [ 115.694846] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 115.701991] r10:00000004 r9:00000000 r8:00000000 r7:b6dc8000 r6:c2b38000 r5:c5af4000 [ 115.709826] r4:c5af4000 [ 115.712370] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 115.719515] r9:c2b38000 r8:c03002e4 r7:00000004 r6:b6f0fe00 r5:0000000d r4:0000000d [ 115.727272] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 115.734849] Exception stack(0xc2b39fa8 to 0xc2b39ff0) [ 115.739910] 9fa0: 0000000d 0000000d 00000001 b6dc8000 0000000d 00000000 [ 115.748097] 9fc0: 0000000d 0000000d b6f0fe00 00000004 00000001 00000000 00020000 beb5ca54 [ 115.756282] 9fe0: 00000004 beb5c788 b6e7d94f b6e03c66 [ 115.761346] Code: bad PC value [ 115.764482] ---[ end trace 9c575b58566a0e2c ]--- # Segmentation fault # [ 115.284186] lkdtm: Performing direct entry EXEC_VMALLOC # [ 115.290436] lkdtm: attempting ok execution at c0c2e688 # [ 115.298446] lkdtm: attempting bad execution at f096e000 # [ 115.306494] 8<--- cut here --- # [ 115.312345] Unable to handle kernel paging request at virtual address f096e000 # [ 115.321771] pgd = 5fa811e8 # [ 115.327341] [f096e000] *pgd=12949811, *pte=4913565f, *ppte=4913545f # [ 115.336501] Internal error: Oops: 8000000f [#6] SMP ARM # [ 115.344534] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 115.376239] CPU: 1 PID: 2002 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 115.386146] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 115.394414] PC is at 0xf096e000 # [ 115.399732] LR is at execute_location+0xa4/0xb4 # [ 115.406854] pc : [] lr : [] psr: 600e0013 # [ 115.414856] sp : c2b39e30 ip : c2b39d38 fp : c2b39e4c # [ 115.421901] r10: 0000000d r9 : c1acc104 r8 : c15e7de0 # [ 115.428861] r7 : c2b39f60 r6 : 00000001 r5 : f096e000 r4 : c0c2e688 # [ 115.437209] r3 : e3b79f25 r2 : e3b79f25 r1 : ef7965e0 r0 : 0000002b # [ 115.445473] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 115.454514] Control: 10c5387d Table: 168e404a DAC: 00000051 # [ 115.462082] Process cat (pid: 2002, stack limit = 0xcbbd0e17) # [ 115.469735] Stack: (0xc2b39e30 to 0xc2b3a000) # [ 115.475832] 9e20: f096e000 c5d7f000 0000000d c2b39f60 # [ 115.486002] 9e40: c2b39e64 c2b39e50 c0c2e70c c135b26c 00000022 c5d7f000 c2b39e74 c2b39e68 # [ 115.496261] 9e60: c0c2d918 c0c2e6f0 c2b39e9c c2b39e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5af4000 # [ 115.506346] 9e80: b6dc8000 0000000d c5291000 c2b39f60 c2b39ec4 c2b39ea0 c07f50c0 c0c2dd04 # [ 115.516434] 9ea0: 00000000 c5af4000 b6dc8000 c2816000 c2b39f60 c07f505c c2b39f5c c2b39ec8 # [ 115.526778] 9ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b38000 # [ 115.537035] 9ee0: b6dc8000 00020000 00000004 0000000d 0001fff3 c2b39ee0 00000001 b6dc7000 # [ 115.547207] 9f00: c5b3af00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 115.557378] 9f20: 00000000 00000000 c1370a60 e3b79f25 c205c080 c5af4000 c5af4000 c2b38000 # [ 115.567636] 9f40: b6dc8000 00000000 00000000 00000004 c2b39f94 c2b39f60 c05986c4 c0598030 # [ 115.577722] 9f60: 00000000 00000000 c2b39fac e3b79f25 0000000d 0000000d b6f0fe00 00000004 # [ 115.587893] 9f80: c03002e4 c2b38000 c2b39fa4 c2b39f98 c0598754 c059865c 00000000 c2b39fa8 # [ 115.598065] 9fa0: c03000c0 c0598748 0000000d 0000000d 00000001 b6dc8000 0000000d 00000000 # [ 115.608323] 9fc0: 0000000d 0000000d b6f0fe00 00000004 00000001 00000000 00020000 beb5ca54 # [ 115.618580] 9fe0: 00000004 beb5c788 b6e7d94f b6e03c66 800e0030 00000001 00000000 00000000 # [ 115.627010] Backtrace: # [ 115.629486] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) # [ 115.637934] r7:c2b39f60 r6:0000000d r5:c5d7f000 r4:f096e000 # [ 115.643607] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 115.651963] r5:c5d7f000 r4:00000022 # [ 115.655552] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 115.663571] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 115.671497] r9:c2b39f60 r8:c5291000 r7:0000000d r6:b6dc8000 r5:c5af4000 r4:c0c2dcf8 # [ 115.679255] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 115.687094] r9:c07f505c r8:c2b39f60 r7:c2816000 r6:b6dc8000 r5:c5af4000 r4:00000000 # [ 115.694846] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 115.701991[ 116.217181] lkdtm: Performing direct entry EXEC_RODATA ] r10:00000004 r9:00000000[ r 816.225155] lkdtm: attempting ok execution at c0c2e688 :00000000 r7:b6dc8000 r6:c2b38000[ 116.232897] lkdtm: attempting bad execution at c15e807c r5:c5af4000 # [ 115.709826] r[ 116.241016] 8<--- cut here --- 4:c5af4000[ 1#1 6[. 2 4161852.] Unable to handle kernel paging request at virtual address c15e807c 712370] [.]2 5(5783] pgd = 732dd33f sys_write) from [] ([s 116.260398] [c15e807c] *pgd=1141941e(bad) s_write+0x18/0x1c[) 1#1 6[. 2 7100] Internal error: Oops: 8000000d [#7] SMP ARM 115.719515] r9:c2b38000 r8:c0300[ 116.274403] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 2e4 r7:00000004 r6:[b 6 f101f6e.006106] CPU: 1 PID: 2079 Comm: cat Tainted: G D W 5.10.137-cip14 #1 0 r5:000000[0 d 1r146:.0301060002] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 00d # [ 115.727272] [] (sys_write) from [] (ret_fa[s t _1s1y6s.c3a3l9l0+0] pc : [] lr : [] psr: 600e0013 0x0/0x28[) 1#1 6[. 3 4171154.6] sp : c2b37e38 ip : c2b37d40 fp : c2b37e54 34849] Excep[t i1o1n6 .s3t5a4c1k7] r10: 0000000c r9 : c1acc114 r8 : c15e7de0 (0xc2b39f[a 8 1t1o6 .03x6c121b53] r7 : c2b37f60 r6 : 00000000 r5 : c15e807c r4 : c0c2e688 9ff0) # [[ 111165..3763994911] r3 : 0a1660d7 r2 : 0a1660d7 r1 : ef7965e0 r0 : 0000002b 0] 9fa0: [ 1 1 6 . 3 7 7 6 77] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 0000000[d 0101060.030806d633] Control: 10c5387d Table: 16d4c04a DAC: 00000051 00000001 b6d[c 8 010106 .0309040285] Process cat (pid: 2079, stack limit = 0x67690e38) 00d 0000000[0 1#1 6[. 4 0111958] Stack: (0xc2b37e38 to 0xc2b38000) .748097] 9fc[0 : 101060.0400080117] 7e20: 00000023 c5d7f000 0000000d b6f0fe00 0[0 0 0101060.418206] 7e40: 0000000c c2b37f60 c2b37e64 c2b37e58 c135b4ec c135b26c c2b37e74 c2b37e68 00000001 0000[0 0 0101 60.040228634] 7e60: c0c2d918 c135b4d4 c2b37e9c c2b37e78 c0c2de18 c0c2d8f8 c0c2dcf8 c2fb37c0 000 beb5ca54 # [[ 111165..4738807] 7e80: b6dd0000 0000000c c5291000 c2b37f60 c2b37ec4 c2b37ea0 c07f50c0 c0c2dd04 6282] 9fe0: 00000[0 0 41 1b6e.b459065] 7ea0: 00000000 c2fb37c0 b6dd0000 c2816000 c2b37f60 c07f505c c2b37f5c c2b37ec8 c788 b6e7d94f b[6 e 0131c66.645 322] 7ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b36000 # [ 115.761346][ C o1d1e6:. 4b69493] 7ee0: b6dd0000 00020000 00000004 0000000c 0001fff4 c2b37ee0 00000001 b6dcf000 d PC value #[ [ 1 1161.54.779649] 7f00: c69cd900 00000000 00000000 00000000 00000000 00000000 00000000 00000000 4482] ---[ end tr[a c e1 196c.5479836] 7f20: 00000000 00000000 c1370a60 0a1660d7 c205c080 c2fb37c0 c2fb37c0 c2b36000 5b58566a0e2c ]---[ # 1E1X6E.C500095] 7f40: b6dd0000 00000000 00000000 00000004 c2b37f94 c2b37f60 c05986c4 c0598030 VMALLOC: missin[g '1c1a6l.l5 1t437] 7f60: 00000000 00000000 c2b37fac 0a1660d7 0000000c 0000000c b6f17e00 00000004 race:': [FAIL][ n1o1t6 .o5k2 0608] 7f80: c03002e4 c2b36000 c2b37fa4 c2b37f98 c0598754 c059865c 00000000 c2b37fa8 3 selftests[: l1k1d6t.m5:3 0E7X8] 7fa0: c03000c0 c0598748 0000000c 0000000c 00000001 b6dd0000 0000000c 00000000 EC_VMALLOC.sh # [e x i1t1=61.5 40781] 7fc0: 0000000c 0000000c b6f17e00 00000004 00000001 00000000 00020000 beef4a54 selftests: l[k d t1m1:6 .E5X5E1C36] 7fe0: 00000004 beef4788 b6e8594f b6e0bc66 800e0030 00000001 00000000 00000000 _RODATA.sh [ 116.561116] Backtrace: [ 116.564616] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) [ 116.572976] r7:c2b37f60 r6:0000000c r5:c5d7f000 r4:00000023 [ 116.578656] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) [ 116.586935] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 116.594953] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 116.602878] r9:c2b37f60 r8:c5291000 r7:0000000c r6:b6dd0000 r5:c2fb37c0 r4:c0c2dcf8 [ 116.610633] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 116.618471] r9:c07f505c r8:c2b37f60 r7:c2816000 r6:b6dd0000 r5:c2fb37c0 r4:00000000 [ 116.626222] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 116.633364] r10:00000004 r9:00000000 r8:00000000 r7:b6dd0000 r6:c2b36000 r5:c2fb37c0 [ 116.641197] r4:c2fb37c0 [ 116.643741] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 116.650884] r9:c2b36000 r8:c03002e4 r7:00000004 r6:b6f17e00 r5:0000000c r4:0000000c [ 116.658638] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 116.666212] Exception stack(0xc2b37fa8 to 0xc2b37ff0) [ 116.671271] 7fa0: 0000000c 0000000c 00000001 b6dd0000 0000000c 00000000 [ 116.679455] 7fc0: 0000000c 0000000c b6f17e00 00000004 00000001 00000000 00020000 beef4a54 [ 116.687637] 7fe0: 00000004 beef4788 b6e8594f b6e0bc66 [ 116.692698] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) [ 116.698802] ---[ end trace 9c575b58566a0e2d ]--- # Segmentation fault # [ 116.217181] lkdtm: Performing direct entry EXEC_RODATA # [ 116.225155] lkdtm: attempting ok execution at c0c2e688 # [ 116.232897] lkdtm: attempting bad execution at c15e807c # [ 116.241016] 8<--- cut here --- # [ 116.246824] Unable to handle kernel paging request at virtual address c15e807c # [ 116.255783] pgd = 732dd33f # [ 116.260398] [c15e807c] *pgd=1141941e(bad) # [ 116.267100] Internal error: Oops: 8000000d [#7] SMP ARM # [ 116.274403] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 116.306106] CPU: 1 PID: 2079 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 116.316012] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 116.324373] PC is at lkdtm_rodata_do_nothing+0x0/0x10 # [ 116.332024] LR is at execute_location+0xa4/0xb4 # [ 116.339060] pc : [] lr : [] psr: 600e0013 # [ 116.347146] sp : c2b37e38 ip : c2b37d40 fp : c2b37e54 # [ 116.354107] r10: 0000000c r9 : c1acc114 r8 : c15e7de0 # [ 116.361151] r7 : c2b37f60 r6 : 00000000 r5 : c15e807c r4 : c0c2e688 # [ 116.369413] r3 : 0a1660d7 r2 : 0a1660d7 r1 : ef7965e0 r0 : 0000002b # [ 116.377677] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 116.386633] Control: 10c5387d Table: 16d4c04a DAC: 00000051 # [ 116.394285] Process cat (pid: 2079, stack limit = 0x67690e38) # [ 116.401938] Stack: (0xc2b37e38 to 0xc2b38000) # [ 116.408117] 7e20: 00000023 c5d7f000 # [ 116.418206] 7e40: 0000000c c2b37f60 c2b37e64 c2b37e58 c135b4ec c135b26c c2b37e74 c2b37e68 # [ 116.428634] 7e60: c0c2d918 c135b4d4 c2b37e9c c2b37e78 c0c2de18 c0c2d8f8 c0c2dcf8 c2fb37c0 # [ 116.438807] 7e80: b6dd0000 0000000c c5291000 c2b37f60 c2b37ec4 c2b37ea0 c07f50c0 c0c2dd04 # [ 116.449065] 7ea0: 00000000 c2fb37c0 b6dd0000 c2816000 c2b37f60 c07f505c c2b37f5c c2b37ec8 # [ 116.459322] 7ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b36000 # [ 116.469493] 7ee0: b6dd0000 00020000 00000004 0000000c 0001fff4 c2b37ee0 00000001 b6dcf000 # [ 116.479749] 7f00: c69cd900 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 116.489836] 7f20: 00000000 00000000 c1370a60 0a1660d7 c205c080 c2fb37c0 c2fb37c0 c2b36000 # [ 116.500095] 7f40: b6dd0000 00000000 00000000 00000004 c2b37f94 c2b37f60 c05986c4 c0598030 # [ 116.510437] 7f60: 00000000 00000000 c2b37fac 0a1660d7 0000000c 0000000c b6f17e00 00000004 # [ 116.520608] 7f80: c03002e4 c2b36000 c2b37fa4 c2b37f98 c0598754 c059865c 00000000 c2b37fa8 # [ 116.530778] 7fa0: c03000c0 c0598748 0000000c 0000000c 00000001 b6dd0000 0000000c 00000000 # [ 116.540781] 7fc0: 0000000c 0000000c b6f17e00 00000004 00000001 00000000 00020000 beef4a54 # [ 116.551036] 7fe0: 00000004 beef4788 b6e8594f b6e0bc66 800e0030 00000001 00000000 00000000 # [ 116.561116] Backtrace: # [ 116.564616] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) # [ 116.572976] r7:c2b37f60 r6:0000000c r5:c5d7f000 r4:00000023 # [ 116.578656] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 116.586935] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 116.594953] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 116.602878] r9:c2b37f60 r8:c5291000 r7:0000000c r6:b6dd0000 r5:c2fb37c0 r4:c0c2dcf8 # [ 116.610633] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 116.618471] r9:c07f505c r8:c2b37f60 r7:c2816000 r6:b6dd0000 r5:c2fb37c0 r4:00000000 # [ 116.626222] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 116.633364] r10:00000004 r9:00000000 r8:00000000 r7:b6dd0000 r6:c2b36000 r5:c2fb37c0 # [ 116.641197] r4:c2fb37c0 # [ 116.643741] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 116.650884] r9:c2b36000 r8:c03002e4 r7:00000004 r6:b6f17e00 r5:0000000c r4:0000000c # [ 116.658638] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 116.666212] Exception stack(0xc2b37fa8 to 0xc2b37ff0) # [ 116.671271] 7fa0: 0000000c 0000000c 00000001 b6dd0000 0000000c 00000000 # [ 116.679455] 7fc0: 000[ 117.178300] lkdtm: Performing direct entry EXEC_USERSPACE 0000c 0000000c b6f17e00 00000004 [ 117.185530] lkdtm: attempting ok execution at c0c2e688 00000001 00000000 00020000 beef4a[ 117.193616] lkdtm: attempting bad execution at b6fa6000 54 # [ 116.687637] 7fe0: 000000[ 117.201657] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa6000 04 beef4788 b6e8594f b6e0bc6[6 117.211580] Internal error: : b [#8] SMP ARM # [ 116.692698] Code: 5f727563 6[ 117.218461] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 e756f63 00000074 aa55aa55 (e1a0c[ 117.250173] CPU: 3 PID: 2155 Comm: cat Tainted: G D W 5.10.137-cip14 #1 0d) # [ 116.6988[0 2 ]1 1-7-.-60691] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ end trace 9c575b58566a0e2d ][- 117.269401] PC is at 0xb6fa6000 - # EXEC_RODATA: missing 'call t[ 117.275255] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 race:': [FAIL] not o[k 3141 7s282980] pc : [] lr : [] psr: 600e0013 elftests: lkdtm: EX[ E C1_1R7O.D291508] sp : c473be48 ip : c473bd50 fp : c473be64 TA.sh # exit=1 # sel[f t e1s17t.298908] r10: 0000000f r9 : c1acc120 r8 : c15e7de0 : lkdtm: EXEC_USERSPAC[E . s1h17.306396] r7 : c473bf60 r6 : 0000000f r5 : c6909000 r4 : b6fa6000 [ 117.315269] r3 : ca6d911c r2 : ca6d911c r1 : ef7c05e0 r0 : 0000002b [ 117.321822] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 117.328984] Control: 10c5387d Table: 1481c04a DAC: 00000051 [ 117.334757] Process cat (pid: 2155, stack limit = 0xa7c70fdd) [ 117.340528] Stack: (0xc473be48 to 0xc473c000) [ 117.344922] be40: 00000001 00000000 0000000f 00000024 c473be74 c473be68 [ 117.353134] be60: c0c2d918 c0c2e724 c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5970500 [ 117.361346] be80: b6e60000 0000000f c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 [ 117.369557] bea0: 00000000 c5970500 b6e60000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 [ 117.377766] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 [ 117.385974] bee0: b6e60000 00020000 00000004 0000000f 0001fff1 c473bee0 00000001 b6e5f000 [ 117.394180] bf00: c29c9b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 117.402389] bf20: 00000000 00000000 c1370a60 ca6d911c c205c080 c5970500 c5970500 c473a000 [ 117.410598] bf40: b6e60000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 [ 117.418805] bf60: 00000000 00000000 c473bfac ca6d911c 0000000f 0000000f b6fa7e00 00000004 [ 117.427014] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 [ 117.435222] bfa0: c03000c0 c0598748 0000000f 0000000f 00000001 b6e60000 0000000f 00000000 [ 117.443432] bfc0: 0000000f 0000000f b6fa7e00 00000004 00000001 00000000 00020000 bef74a54 [ 117.451641] bfe0: 00000004 bef74788 b6f1594f b6e9bc66 800e0030 00000001 00000000 00000000 [ 117.459834] Backtrace: [ 117.462344] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) [ 117.470894] r4:00000024 [ 117.473471] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 117.481521] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 117.489471] r9:c473bf60 r8:c5291000 r7:0000000f r6:b6e60000 r5:c5970500 r4:c0c2dcf8 [ 117.497255] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 117.505117] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e60000 r5:c5970500 r4:00000000 [ 117.512894] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 117.520061] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c473a000 r5:c5970500 [ 117.527913] r4:c5970500 [ 117.530481] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 117.537648] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:0000000f r4:0000000f [ 117.545429] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 117.553020] Exception stack(0xc473bfa8 to 0xc473bff0) [ 117.558100] bfa0: 0000000f 0000000f 00000001 b6e60000 0000000f 00000000 [ 117.566307] bfc0: 0000000f 0000000f b6fa7e00 00000004 00000001 00000000 00020000 bef74a54 [ 117.574509] bfe0: 00000004 bef74788 b6f1594f b6e9bc66 [ 117.579597] Code: bad PC value [ 117.582689] ---[ end trace 9c575b58566a0e2e ]--- # Segmentation fault # [ 117.178300] lkdtm: Performing direct entry EXEC_USERSPACE # [ 117.185530] lkdtm: attempting ok execution at c0c2e688 # [ 117.193616] lkdtm: attempting bad execution at b6fa6000 # [ 117.201657] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa6000 # [ 117.211580] Internal error: : b [#8] SMP ARM # [ 117.218461] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 117.250173] CPU: 3 PID: 2155 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 117.260691] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 117.269401] PC is at 0xb6fa6000 # [ 117.275255] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 # [ 117.282980] pc : [] lr : [] psr: 600e0013 # [ 117.291508] sp : c473be48 ip : c473bd50 fp : c473be64 # [ 117.298908] r10: 0000000f r9 : c1acc120 r8 : c15e7de0 # [ 117.306396] r7 : c473bf60 r6 : 0000000f r5 : c6909000 r4 : b6fa6000 # [ 117.315269] r3 : ca6d911c r2 : ca6d911c r1 : ef7c05e0 r0 : 0000002b # [ 117.321822] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 117.328984] Control: 10c5387d Table: 1481c04a DAC: 00000051 # [ 117.334757] Process cat (pid: 2155, stack limit = 0xa7c70fdd) # [ 117.340528] Stack: (0xc473be48 to 0xc473c000) # [ 117.344922] be40: 00000001 00000000 0000000f 00000024 c473be74 c473be68 # [ 117.353134] be60: c0c2d918 c0c2e724 c473be9c c473be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5970500 # [ 117.361346] be80: b6e60000 0000000f c5291000 c473bf60 c473bec4 c473bea0 c07f50c0 c0c2dd04 # [ 117.369557] bea0: 00000000 c5970500 b6e60000 c2816000 c473bf60 c07f505c c473bf5c c473bec8 # [ 117.377766] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c473a000 # [ 117.385974] bee0: b6e60000 00020000 00000004 0000000f 0001fff1 c473bee0 00000001 b6e5f000 # [ 117.394180] bf00: c29c9b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 117.402389] bf20: 00000000 00000000 c1370a60 ca6d911c c205c080 c5970500 c5970500 c473a000 # [ 117.410598] bf40: b6e60000 00000000 00000000 00000004 c473bf94 c473bf60 c05986c4 c0598030 # [ 117.418805] bf60: 00000000 00000000 c473bfac ca6d911c 0000000f 0000000f b6fa7e00 00000004 # [ 117.427014] bf80: c03002e4 c473a000 c473bfa4 c473bf98 c0598754 c059865c 00000000 c473bfa8 # [ 117.435222] bfa0: c03000c0 c0598748 0000000f 0000000f 00000001 b6e60000 0000000f 00000000 # [ 117.443432] bfc0: 0000000f 0000000f b6fa7e00 00000004 00000001 00000000 00020000 bef74a54 # [ 117.451641] bfe0: 00000004 bef74788 b6f1594f b6e9bc66 800e0030 00000001 00000000 00000000 # [ 117.459834] Backtrace: # [ 117.462344] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 117.470894] r4:00000024 # [ 117.473471] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 117.481521] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 117.489471] r9:c473bf60 r8:c5291000 r7:0000000f r6:b6e60000 r5:c5970500 r4:c0c2dcf8 # [ 117.497255] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 117.505117] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e60000 r5:c5970500 r4:00000000 # [ 117.512894] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 117.520061] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c473a000 r5:c5970500 # [ 117.527913] r4:c5970500 # [ 117.530481] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 117.537648] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:0000000f r4:0000000f # [ 117.545429] [] (sys_write) from [ 118.055861] lkdtm: Performing direct entry EXEC_NULL [] (ret_f[a s t1_1s8y.s62599] lkdtm: attempting ok execution at c0c2e688 call+0x0/0x28) # [ 117.553020] [ 118.070050] lkdtm: attempting bad execution at 00000000 Exception stack(0xc473bfa8 to 0xc[ 118.078082] 8<--- cut here --- 473bff0) # [ 117.558100] bfa0: [ 118.083946] Unable to handle kernel NULL pointer dereference at virtual address 00000000 0000000f 000000[ 118.094997] pgd = 9be8c7ab 0f 00000001 b6e60000 0000000f 000[ 118.100506] [00000000] *pgd=00000000 00000 # [ 117.566307] bfc0: 000[ 118.106984] Internal error: Oops: 80000005 [#9] SMP ARM 0000f 0000000f b6fa7e00 00000004 [ 118.114997] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 00000001 00000000 0[0 0 2101080.046694] CPU: 1 PID: 2226 Comm: cat Tainted: G D W 5.10.137-cip14 #1 bef74a5[4 1#1 8[.1 5 6161070. Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 574509] bfe0: 0000000[4 b1e1f8.164783] PC is at 0x0 4788 b6f1594f b6e9bc66 # [ [ 1 118.169579] LR is at execute_location+0xa4/0xb4 7.579597] [C o d1e1:8 .b1a7d6 7P00] pc : [<00000000>] lr : [] psr: 600e0013 value # [ [ 1 1181.71.85487286] sp : c5dade38 ip : c5dadd40 fp : c5dade54 89] ---[ [e n d1 1t8r.a1c9e1 794c] r10: 0000000a r9 : c1acc130 r8 : c15e7de0 575b58566a[0 e 21e1 8].-1-9-87 07] r7 : c5dadf60 r6 : 00000000 r5 : 00000000 r4 : c0c2e688 EXEC_USER[ S P1A1C8E.:2 0m7i0s5s] r3 : 275d5ac0 r2 : 275d5ac0 r1 : ef7965e0 r0 : 0000002b ing 'call tra[c e :1'1:8 .[2F15A317] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none L] not ok [3 5 1s1e8l.f2t2e4s3t9] Control: 10c5387d Table: 16f7404a DAC: 00000051 s: lkdtm: EXE[C _ U1S1E8R.S2P3A1C26] Process cat (pid: 2226, stack limit = 0x9a09da34) E.sh # exi[t = 111 8#. 23s9e5l8f] Stack: (0xc5dade38 to 0xc5dae000) tests: lkdtm: [E X E1C1_8N.U2L4L5674] de20: 00000025 c5d7f000 sh [ 118.255848] de40: 0000000a c5dadf60 c5dade64 c5dade58 c135b510 c135b26c c5dade74 c5dade68 [ 118.264371] de60: c0c2d918 c135b4fc c5dade9c c5dade78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b03e00 [ 118.272557] de80: b6e14000 0000000a c5291000 c5dadf60 c5dadec4 c5dadea0 c07f50c0 c0c2dd04 [ 118.280743] dea0: 00000000 c6b03e00 b6e14000 c2816000 c5dadf60 c07f505c c5dadf5c c5dadec8 [ 118.288928] dec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c5dac000 [ 118.297113] dee0: b6e14000 00020000 00000004 0000000a 0001fff6 c5dadee0 00000001 b6e13000 [ 118.305297] df00: c69cc640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 118.313483] df20: 00000000 00000000 c1370a60 275d5ac0 c205c080 c6b03e00 c6b03e00 c5dac000 [ 118.321668] df40: b6e14000 00000000 00000000 00000004 c5dadf94 c5dadf60 c05986c4 c0598030 [ 118.329853] df60: 00000000 00000000 c5dadfac 275d5ac0 0000000a 0000000a b6f5be00 00000004 [ 118.338037] df80: c03002e4 c5dac000 c5dadfa4 c5dadf98 c0598754 c059865c 00000000 c5dadfa8 [ 118.346222] dfa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e14000 0000000a 00000000 [ 118.354408] dfc0: 0000000a 0000000a b6f5be00 00000004 00000001 00000000 00020000 bea15a54 [ 118.362592] dfe0: 00000004 bea15788 b6ec994f b6e4fc66 800e0030 00000001 00000000 00000000 [ 118.370771] Backtrace: [ 118.373238] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) [ 118.381425] r7:c5dadf60 r6:0000000a r5:c5d7f000 r4:00000025 [ 118.387106] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) [ 118.395209] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 118.403228] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 118.411156] r9:c5dadf60 r8:c5291000 r7:0000000a r6:b6e14000 r5:c6b03e00 r4:c0c2dcf8 [ 118.418913] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 118.426752] r9:c07f505c r8:c5dadf60 r7:c2816000 r6:b6e14000 r5:c6b03e00 r4:00000000 [ 118.434505] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 118.441648] r10:00000004 r9:00000000 r8:00000000 r7:b6e14000 r6:c5dac000 r5:c6b03e00 [ 118.449482] r4:c6b03e00 [ 118.452026] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 118.459171] r9:c5dac000 r8:c03002e4 r7:00000004 r6:b6f5be00 r5:0000000a r4:0000000a [ 118.466928] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 118.474502] Exception stack(0xc5dadfa8 to 0xc5dadff0) [ 118.479563] dfa0: 0000000a 0000000a 00000001 b6e14000 0000000a 00000000 [ 118.487750] dfc0: 0000000a 0000000a b6f5be00 00000004 00000001 00000000 00020000 bea15a54 [ 118.495934] dfe0: 00000004 bea15788 b6ec994f b6e4fc66 [ 118.500997] Code: bad PC value [ 118.504138] ---[ end trace 9c575b58566a0e2f ]--- # Segmentation fault # [ 118.055861] lkdtm: Performing direct entry EXEC_NULL # [ 118.062599] lkdtm: attempting ok execution at c0c2e688 # [ 118.070050] lkdtm: attempting bad execution at 00000000 # [ 118.078082] 8<--- cut here --- # [ 118.083946] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 118.094997] pgd = 9be8c7ab # [ 118.100506] [00000000] *pgd=00000000 # [ 118.106984] Internal error: Oops: 80000005 [#9] SMP ARM # [ 118.114997] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 118.146694] CPU: 1 PID: 2226 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 118.156600] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 118.164783] PC is at 0x0 # [ 118.169579] LR is at execute_location+0xa4/0xb4 # [ 118.176700] pc : [<00000000>] lr : [] psr: 600e0013 # [ 118.184787] sp : c5dade38 ip : c5dadd40 fp : c5dade54 # [ 118.191746] r10: 0000000a r9 : c1acc130 r8 : c15e7de0 # [ 118.198707] r7 : c5dadf60 r6 : 00000000 r5 : 00000000 r4 : c0c2e688 # [ 118.207055] r3 : 275d5ac0 r2 : 275d5ac0 r1 : ef7965e0 r0 : 0000002b # [ 118.215317] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 118.224359] Control: 10c5387d Table: 16f7404a DAC: 00000051 # [ 118.231926] Process cat (pid: 2226, stack limit = 0x9a09da34) # [ 118.239580] Stack: (0xc5dade38 to 0xc5dae000) # [ 118.245674] de20: 00000025 c5d7f000 # [ 118.255848] de40: 0000000a c5dadf60 c5dade64 c5dade58 c135b510 c135b26c c5dade74 c5dade68 # [ 118.264371] de60: c0c2d918 c135b4fc c5dade9c c5dade78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b03e00 # [ 118.272557] de80: b6e14000 0000000a c5291000 c5dadf60 c5dadec4 c5dadea0 c07f50c0 c0c2dd04 # [ 118.280743] dea0: 00000000 c6b03e00 b6e14000 c2816000 c5dadf60 c07f505c c5dadf5c c5dadec8 # [ 118.288928] dec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c5dac000 # [ 118.297113] dee0: b6e14000 00020000 00000004 0000000a 0001fff6 c5dadee0 00000001 b6e13000 # [ 118.305297] df00: c69cc640 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 118.313483] df20: 00000000 00000000 c1370a60 275d5ac0 c205c080 c6b03e00 c6b03e00 c5dac000 # [ 118.321668] df40: b6e14000 00000000 00000000 00000004 c5dadf94 c5dadf60 c05986c4 c0598030 # [ 118.329853] df60: 00000000 00000000 c5dadfac 275d5ac0 0000000a 0000000a b6f5be00 00000004 # [ 118.338037] df80: c03002e4 c5dac000 c5dadfa4 c5dadf98 c0598754 c059865c 00000000 c5dadfa8 # [ 118.346222] dfa0: c03000c0 c0598748 0000000a 0000000a 00000001 b6e14000 0000000a 00000000 # [ 118.354408] dfc0: 0000000a 0000000a b6f5be00 00000004 00000001 00000000 00020000 bea15a54 # [ 118.362592] dfe0: 00000004 bea15788 b6ec994f b6e4fc66 800e0030 00000001 00000000 00000000 # [ 118.370771] Backtrace: # [ 118.373238] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) # [ 118.381425] r7:c5dadf60 r6:0000000a r5:c5d7f000 r4:00000025 # [ 118.387106] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 118.395209] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 118.403228] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 118.411156] r9:c5dadf60 r8:c5291000 r7:0000000a r6:b6e14000 r5:c6b03e00 r4:c0c2dcf8 # [ 118.418913] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 118.426752] r9:c07f505c r8:c5dadf60 r7:c2816000 r6:b6e14000 r5:c6b03e00 r4:00000000 # [ 118.434505] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ [ 118.977507] lkdtm: attempting bad read at b6fcb000 118.441648] r10:00000004 r9:0000[ 118.984891] 8<--- cut here --- 0000 r8:000[0 0 010108 .r979:0b760] Unhandled fault: page domain fault (0x01b) at 0xb6fcb000 e14000 r6:c5dac000 r[5 : c161b80.998976] pgd = 6894c993 e00 # [ 118.449482] r4:c6b03e0[ 119.003944] [b6fcb000] *pgd=4b82e831 0 # [ 118.452026] [ 119.010398] Internal error: : 1b [#10] SMP ARM (ksys_write) from [] ([ 119.017531] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 sys_write+0x18/0x1c) # [ 118.[4 119.049247] CPU: 1 PID: 2302 Comm: cat Tainted: G D W 5.10.137-cip14 #1 59171] r9:c5dac000[ r 81:1c90.359677] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 002e4 r7:00000004 r6:b6f5be00 r5:[ 119.068407] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c 0000000a r4:0000000a # [[ 1119.076481] LR is at 0x0 8.466928] [] (s[y s _1w9.081452] pc : [] lr : [<00000000>] psr: 600e0013 rite) from [ ]1 1(9r.090150] sp : c696fe38 ip : 00000027 fp : c696fe64 t_fast_syscall+0x0[/ 0 x12189).097637] r10: 00000011 r9 : c1acc13c r8 : c15e7de0 # [ 118.474502] E[x c e1p1t9i.o105038] r7 : c696ff60 r6 : 00000051 r5 : c696e000 r4 : b6fcb000 stack(0xc5dadfa8[ t o1 109x.c153741] r3 : 07206fdd r2 : 07206fdd r1 : ef7965e4 r0 : 00000026 dadff0) # [ 118.4795[6 3 ]1 1d9.122362] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none a0: [ 1 1 9 .01031843] Control: 10c5387d Table: 15ff404a DAC: 00000051 0000a 0000000a 0000[0 0 0111 9b.639683] Process cat (pid: 2302, stack limit = 0x07e660bd) e14000 0000000[a 0101090.010407604] Stack: (0xc696fe38 to 0xc6970000) # [ 118.487750] dfc0: [0 0 0109.153973] fe20: 00000022 00000000 000a 0000000a b6f5be00 00000004 0[ 119.164591] fe40: 00000000 07206fdd c696fe6c 00000026 c5d88000 00000011 c696fe74 c696fe68 0000001 00000000 00020000 be[a 1 119.175635] fe60: c0c2d918 c0c2e7f8 c696fe9c c696fe78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b02b40 a54 # [ 118.495934] dfe0:[ 0 019.186423] fe80: b6e85000 00000011 c5291000 c696ff60 c696fec4 c696fea0 c07f50c0 c0c2dd04 000004 bea15788 b6ec994f b6e4fc66 119.197125] fea0: 00000000 c6b02b40 b6e85000 c2816000 c696ff60 c07f505c c696ff5c c696fec8 # [ 118.500997] Code: bad PC[ 119.208085] fec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c696e000 value # [ 118.504138] ---[ en[d 119.218957] fee0: b6e85000 00020000 00000004 00000011 0001ffef c696fee0 00000001 b6e84000 trace 9c575b58566a0e2f ]---[ 119.229828] ff00: c69cd2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 EXEC_NULL: missing 'call trace:[ 119.240618] ff20: 00000000 00000000 c1370a60 07206fdd c205c080 c6b02b40 c6b02b40 c696e000 : [FAIL] not ok 36 selftests: [l 119.251578] ff40: b6e85000 00000000 00000000 00000004 c696ff94 c696ff60 c05986c4 c0598030 kdtm: EXEC_NULL.sh # exit=1 [# 119.262451] ff60: 00000000 00000000 c696ffac 07206fdd 00000011 00000011 b6fcce00 00000004 selftests: lkdtm: ACCESS_USER[S P119.273238] ff80: c03002e4 c696e000 c696ffa4 c696ff98 c0598754 c059865c 00000000 c696ffa8 ACE.sh [ 119.284024] ffa0: c03000c0 c0598748 00000011 00000011 00000001 b6e85000 00000011 00000000 [ 119.292903] ffc0: 00000011 00000011 b6fcce00 00000004 00000001 00000000 00020000 be9e3a54 [ 119.301109] ffe0: 00000004 be9e3788 b6f3a94f b6ec0c66 800e0030 00000001 00000000 00000000 [ 119.309303] Backtrace: [ 119.311812] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) [ 119.320542] r6:00000011 r5:c5d88000 r4:00000026 [ 119.325202] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 119.333249] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 119.341201] r9:c696ff60 r8:c5291000 r7:00000011 r6:b6e85000 r5:c6b02b40 r4:c0c2dcf8 [ 119.348984] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 119.356845] r9:c07f505c r8:c696ff60 r7:c2816000 r6:b6e85000 r5:c6b02b40 r4:00000000 [ 119.364621] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 119.371787] r10:00000004 r9:00000000 r8:00000000 r7:b6e85000 r6:c696e000 r5:c6b02b40 [ 119.379637] r4:c6b02b40 [ 119.382205] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 119.389370] r9:c696e000 r8:c03002e4 r7:00000004 r6:b6fcce00 r5:00000011 r4:00000011 [ 119.397150] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 119.404741] Exception stack(0xc696ffa8 to 0xc696fff0) [ 119.409822] ffa0: 00000011 00000011 00000001 b6e85000 00000011 00000000 [ 119.418030] ffc0: 00000011 00000011 b6fcce00 00000004 00000001 00000000 00020000 be9e3a54 [ 119.426231] ffe0: 00000004 be9e3788 b6f3a94f b6ec0c66 [ 119.431313] Code: e1a01004 e30d0060 e34c01ac eb1c8747 (e5943000) [ 119.437439] ---[ end trace 9c575b58566a0e30 ]--- # Segmentation fault # [ 118.970197] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 118.977507] lkdtm: attempting bad read at b6fcb000 # [ 118.984891] 8<--- cut here --- # [ 118.990790] Unhandled fault: page domain fault (0x01b) at 0xb6fcb000 # [ 118.998976] pgd = 6894c993 # [ 119.003944] [b6fcb000] *pgd=4b82e831 # [ 119.010398] Internal error: : 1b [#10] SMP ARM # [ 119.017531] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 119.049247] CPU: 1 PID: 2302 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 119.059677] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 119.068407] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c # [ 119.076481] LR is at 0x0 # [ 119.081452] pc : [] lr : [<00000000>] psr: 600e0013 # [ 119.090150] sp : c696fe38 ip : 00000027 fp : c696fe64 # [ 119.097637] r10: 00000011 r9 : c1acc13c r8 : c15e7de0 # [ 119.105038] r7 : c696ff60 r6 : 00000051 r5 : c696e000 r4 : b6fcb000 # [ 119.113741] r3 : 07206fdd r2 : 07206fdd r1 : ef7965e4 r0 : 00000026 # [ 119.122362] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 119.131843] Control: 10c5387d Table: 15ff404a DAC: 00000051 # [ 119.139683] Process cat (pid: 2302, stack limit = 0x07e660bd) # [ 119.147604] Stack: (0xc696fe38 to 0xc6970000) # [ 119.153973] fe20: 00000022 00000000 # [ 119.164591] fe40: 00000000 07206fdd c696fe6c 00000026 c5d88000 00000011 c696fe74 c696fe68 # [ 119.175635] fe60: c0c2d918 c0c2e7f8 c696fe9c c696fe78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b02b40 # [ 119.186423] fe80: b6e85000 00000011 c5291000 c696ff60 c696fec4 c696fea0 c07f50c0 c0c2dd04 # [ 119.197125] fea0: 00000000 c6b02b40 b6e85000 c2816000 c696ff60 c07f505c c696ff5c c696fec8 # [ 119.208085] fec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c696e000 # [ 119.218957] fee0: b6e85000 00020000 00000004 00000011 0001ffef c696fee0 00000001 b6e84000 # [ 119.229828] ff00: c69cd2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 119.240618] ff20: 00000000 00000000 c1370a60 07206fdd c205c080 c6b02b40 c6b02b40 c696e000 # [ 119.251578] ff40: b6e85000 00000000 00000000 00000004 c696ff94 c696ff60 c05986c4 c0598030 # [ 119.262451] ff60: 00000000 00000000 c696ffac 07206fdd 00000011 00000011 b6fcce00 00000004 # [ 119.273238] ff80: c03002e4 c696e000 c696ffa4 c696ff98 c0598754 c059865c 00000000 c696ffa8 # [ 119.284024] ffa0: c03000c0 c0598748 00000011 00000011 00000001 b6e85000 00000011 00000000 # [ 119.292903] ffc0: 00000011 00000011 b6fcce00 00000004 00000001 00000000 00020000 be9e3a54 # [ 119.301109] ffe0: 00000004 be9e3788 b6f3a94f b6ec0c66 800e0030 00000001 00000000 00000000 # [ 119.309303] Backtrace: # [ 119.311812] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 119.320542] r6:00000011 r5:c5d88000 r4:00000026 # [ 119.325202] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 119.333249] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 119.341201] r9:c696ff60 r8:c5291000 r7:00000011 r6:b6e85000 r5:c6b02b40 r4:c0c2dcf8 # [ 119.348984] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 119.356845] r9:c07f505c r8:c696ff60 r7:c2816000 r6:b6e85000 r5:c6b02b40 r4:00000000 # [ 119.364621] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 119.371787] r10:00000004 r9:00000000 r8:00000000 r7:b6e85000 r6:c696e000 r5:c6b02b40 # [ 119.379637] r4:c6b02b40 # [ 119.382205] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 119.389370] r9:c696e000 r8:c03002e4 r7:00000004 r6:b6fcce00 r5:00000011 r4:00000011 # [ 119.397150] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 119.404741] Exception stack(0xc696ffa8 to 0xc696fff0) # [ 119.409822] ffa0: [ 119.911097] lkdtm: Performing direct entry ACCESS_NULL 00000011 00000011 00000001 b6e[ 119.916640] lkdtm: attempting bad read at 00000000 85000 00000011 00000000 # [ 119 119.924239] 8<--- cut here --- .418030] ffc0: 00000011 00000011 [ 119.930130] Unable to handle kernel NULL pointer dereference at virtual address 00000000 b6fcce00 00000004 00000001 000000[ 119.941129] pgd = 693fd193 00 00020000 be9e3a54 # [ 119.42[ 119.946650] [00000000] *pgd=00000000 6231] ffe0: 000[0 0 101094.9 5b3e38] Internal error: Oops: 5 [#11] SMP ARM 9e3788 b6f3a94f b6ec0c66 # [ 11[ 119.959654] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 9.431313] Code: e1a01004[ e 31019.991362] CPU: 3 PID: 2377 Comm: cat Tainted: G D W 5.10.137-cip14 #1 0060 e34c01ac [e b 11c2807.4070 1528] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) e5943000) # [ 119.437439] ---[[ 120.010070] PC is at lkdtm_ACCESS_NULL+0x28/0x68 end trace 9c575b[5 8152606.a0017536] LR is at 0x0 30 ]--- # ACCE[S S _1U2S0E.R0S2P152] pc : [] lr : [<00000000>] psr: 600e0013 ACE: missin[g '1c2a0l.l0 3t0r4a2] sp : c47e5e50 ip : 00000027 fp : c47e5e64 ce:': [FAIL][ n1o2t0 .o0k3 73460] r10: 0000000c r9 : c1acc150 r8 : c15e7de0 selftests: [l k d1t2m0:. 0A44C5C3] r7 : c47e5f60 r6 : 0000000c r5 : c6909000 r4 : 00000000 ESS_USERSPACE[. s h1 2#0 .e0x5i2t42] r3 : 933bb3f3 r2 : 933bb3f3 r1 : ef7c05e4 r0 : 00000026 =1 # selftests: [l k d1t2m0:. 0A1380] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none CCESS_NULL.sh[ 120.070594] Control: 10c5387d Table: 1487804a DAC: 00000051 [ 120.077642] Process cat (pid: 2377, stack limit = 0xfb46cb30) [ 120.083399] Stack: (0xc47e5e50 to 0xc47e6000) [ 120.087768] 5e40: 00000027 c6909000 c47e5e74 c47e5e68 [ 120.095960] 5e60: c0c2d918 c135b520 c47e5e9c c47e5e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b0b540 [ 120.104150] 5e80: b6e82000 0000000c c5291000 c47e5f60 c47e5ec4 c47e5ea0 c07f50c0 c0c2dd04 [ 120.112341] 5ea0: 00000000 c5b0b540 b6e82000 c2816000 c47e5f60 c07f505c c47e5f5c c47e5ec8 [ 120.120532] 5ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c47e4000 [ 120.128721] 5ee0: b6e82000 00020000 00000004 0000000c 0001fff4 c47e5ee0 00000001 b6e81000 [ 120.136908] 5f00: c69cd7c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 120.145098] 5f20: 00000000 00000000 c1370a60 933bb3f3 c205c080 c5b0b540 c5b0b540 c47e4000 [ 120.153286] 5f40: b6e82000 00000000 00000000 00000004 c47e5f94 c47e5f60 c05986c4 c0598030 [ 120.161475] 5f60: 00000000 00000000 c47e5fac 933bb3f3 0000000c 0000000c b6fc9e00 00000004 [ 120.169664] 5f80: c03002e4 c47e4000 c47e5fa4 c47e5f98 c0598754 c059865c 00000000 c47e5fa8 [ 120.177853] 5fa0: c03000c0 c0598748 0000000c 0000000c 00000001 b6e82000 0000000c 00000000 [ 120.186042] 5fc0: 0000000c 0000000c b6fc9e00 00000004 00000001 00000000 00020000 beb6ea54 [ 120.194230] 5fe0: 00000004 beb6e788 b6f3794f b6ebdc66 800e0030 00000001 00000000 00000000 [ 120.202413] Backtrace: [ 120.204897] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) [ 120.213173] r5:c6909000 r4:00000027 [ 120.216769] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 120.224794] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 120.232724] r9:c47e5f60 r8:c5291000 r7:0000000c r6:b6e82000 r5:c5b0b540 r4:c0c2dcf8 [ 120.240486] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 120.248330] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6e82000 r5:c5b0b540 r4:00000000 [ 120.256087] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 120.263233] r10:00000004 r9:00000000 r8:00000000 r7:b6e82000 r6:c47e4000 r5:c5b0b540 [ 120.271070] r4:c5b0b540 [ 120.273619] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 120.280767] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6fc9e00 r5:0000000c r4:0000000c [ 120.288528] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 120.296106] Exception stack(0xc47e5fa8 to 0xc47e5ff0) [ 120.301171] 5fa0: 0000000c 0000000c 00000001 b6e82000 0000000c 00000000 [ 120.309361] 5fc0: 0000000c 0000000c b6fc9e00 00000004 00000001 00000000 00020000 beb6ea54 [ 120.317546] 5fe0: 00000004 beb6e788 b6f3794f b6ebdc66 [ 120.322612] Code: e30d0060 e34c01ac e1a01004 ebffd438 (e5945000) [ 120.328824] ---[ end trace 9c575b58566a0e31 ]--- # Segmentation fault # [ 119.911097] lkdtm: Performing direct entry ACCESS_NULL # [ 119.916640] lkdtm: attempting bad read at 00000000 # [ 119.924239] 8<--- cut here --- # [ 119.930130] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 119.941129] pgd = 693fd193 # [ 119.946650] [00000000] *pgd=00000000 # [ 119.953038] Internal error: Oops: 5 [#11] SMP ARM # [ 119.959654] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 119.991362] CPU: 3 PID: 2377 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 120.001528] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 120.010070] PC is at lkdtm_ACCESS_NULL+0x28/0x68 # [ 120.017536] LR is at 0x0 # [ 120.022152] pc : [] lr : [<00000000>] psr: 600e0013 # [ 120.030412] sp : c47e5e50 ip : 00000027 fp : c47e5e64 # [ 120.037460] r10: 0000000c r9 : c1acc150 r8 : c15e7de0 # [ 120.044593] r7 : c47e5f60 r6 : 0000000c r5 : c6909000 r4 : 00000000 # [ 120.052942] r3 : 933bb3f3 r2 : 933bb3f3 r1 : ef7c05e4 r0 : 00000026 # [ 120.061380] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 120.070594] Control: 10c5387d Table: 1487804a DAC: 00000051 # [ 120.077642] Process cat (pid: 2377, stack limit = 0xfb46cb30) # [ 120.083399] Stack: (0xc47e5e50 to 0xc47e6000) # [ 120.087768] 5e40: 00000027 c6909000 c47e5e74 c47e5e68 # [ 120.095960] 5e60: c0c2d918 c135b520 c47e5e9c c47e5e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b0b540 # [ 120.104150] 5e80: b6e82000 0000000c c5291000 c47e5f60 c47e5ec4 c47e5ea0 c07f50c0 c0c2dd04 # [ 120.112341] 5ea0: 00000000 c5b0b540 b6e82000 c2816000 c47e5f60 c07f505c c47e5f5c c47e5ec8 # [ 120.120532] 5ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c47e4000 # [ 120.128721] 5ee0: b6e82000 00020000 00000004 0000000c 0001fff4 c47e5ee0 00000001 b6e81000 # [ 120.136908] 5f00: c69cd7c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 120.145098] 5f20: 00000000 00000000 c1370a60 933bb3f3 c205c080 c5b0b540 c5b0b540 c47e4000 # [ 120.153286] 5f40: b6e82000 00000000 00000000 00000004 c47e5f94 c47e5f60 c05986c4 c0598030 # [ 120.161475] 5f60: 00000000 00000000 c47e5fac 933bb3f3 0000000c 0000000c b6fc9e00 00000004 # [ 120.169664] 5f80: c03002e4 c47e4000 c47e5fa4 c47e5f98 c0598754 c059865c 00000000 c47e5fa8 # [ 120.177853] 5fa0: c03000c0 c0598748 0000000c 0000000c 00000001 b6e82000 0000000c 00000000 # [ 120.186042] 5fc0: 0000000c 0000000c b6fc9e00 00000004 00000001 00000000 00020000 beb6ea54 # [ 120.194230] 5fe0: 00000004 beb6e788 b6f3794f b6ebdc66 800e0030 00000001 00000000 00000000 # [ 120.202413] Backtrace: # [ 120.204897] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 120.213173] r5:c6909000 r4:00000027 # [ 120.216769] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 120.224794] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 120.232724] r9:c47e5f60 r8:c5291000 r7:0000000c r6:b6e82000 r5:c5b0b540 r4:c0c2dcf8 # [ 120.240486] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 120.248330] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6e82000 r5:c5b0b540 r4:00000000 # [ 120.256087] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 120.263233] r10:00000004 r9:00000000 r8:00000000 r7:b6e82000 r6:c47e4000 r5:c5b0b540 # [ 120.271070] r4:c5b0b540 # [ 120.273619] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 120.280767] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6fc9e00 r5:0000000c r4:0000000c # [ 120.288528] [] ([ 120.770407] lkdtm: Performing direct entry WRITE_RO sys_write) from [] (ret[ 120.776337] lkdtm: attempting bad rodata write at c15e8078 _fast_syscall+0x0/0x28) [# [1 0.784644] 8<--- cut here --- 120.296106] Excepti[o n 1s2t0a.790129] Unable to handle kernel paging request at virtual address c15e8078 k(0xc47e5fa8 to 0[x c 4172e05.f7f9615] pgd = 3cc10ac1 0) # [ 120.301171] 5fa0: [ 120.804415] [c15e8078] *pgd=1141941e(bad) 0000000c 000000[0 c 20.811302] Internal error: Oops: 80d [#12] SMP ARM 00000001 b6e82000 0000000c 000000[ 120.818699] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 00 # [ 120.309361] 5fc0: 000000 120.850417] CPU: 1 PID: 2451 Comm: cat Tainted: G D W 5.10.137-cip14 #1 0c 0000000c b6[f c 91e2000. 80600930] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 00004 00000001 00000000 00020000 [ 120.869488] PC is at lkdtm_WRITE_RO+0x44/0x50 beb6ea54 # [ 120.31754[6 ] 1520.876696] LR is at 0x0 e0: 00000004 beb6e78[8 b162f03.881663] pc : [] lr : [<00000000>] psr: 600e0013 94f b6ebdc66 # [[ 112200..893191] sp : c47e5e50 ip : 00000027 fp : c47e5e64 22612] Code: e3[0 d 0102600. 8e93419] r10: 00000009 r9 : c1acc15c r8 : c15e7de0 4c01ac e1a01004 ebf[f d 413280 .(04650] r7 : c47e5f60 r6 : 00000009 r5 : c5a3f000 r4 : c15e8078 e5945000) # [ [ 1 2102.03.29813351] r3 : 0198b861 r2 : aa55aa55 r1 : ef7965e4 r0 : c1accf60 24] ---[ end trace 9c5[7 5 b15280.921972] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 66a0e31 ]--- # ACCE[S S _1N20U.L31456] Control: 10c5387d Table: 16f2c04a DAC: 00000051 L: missing 'call trace[: ' :1 2[0.939379] Process cat (pid: 2451, stack limit = 0xfb46cb30) AIL] not ok 38 sel[f t e1s2t0s.:47476] Stack: (0xc47e5e50 to 0xc47e6000) lkdtm: ACCESS_NULL.sh # exit[= 1120.954014] 5e40: 00000028 c5a3f000 c47e5e74 c47e5e68 # selftests: lkdtm: WRITE_RO.[s 120.964803] 5e60: c0c2d918 c135b320 c47e5e9c c47e5e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b10f00 h [ 120.975677] 5e80: b6dbd000 00000009 c5291000 c47e5f60 c47e5ec4 c47e5ea0 c07f50c0 c0c2dd04 [ 120.984121] 5ea0: 00000000 c5b10f00 b6dbd000 c2816000 c47e5f60 c07f505c c47e5f5c c47e5ec8 [ 120.992331] 5ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c47e4000 [ 121.000538] 5ee0: b6dbd000 00020000 00000004 00000009 0001fff7 c47e5ee0 00000001 b6dbc000 [ 121.008745] 5f00: c5b0a500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 121.016952] 5f20: 00000000 00000000 c1370a60 5b94e762 c205c080 c5b10f00 c5b10f00 c47e4000 [ 121.025159] 5f40: b6dbd000 00000000 00000000 00000004 c47e5f94 c47e5f60 c05986c4 c0598030 [ 121.033366] 5f60: 00000000 00000000 c47e5fac 5b94e762 00000009 00000009 b6f04e00 00000004 [ 121.041574] 5f80: c03002e4 c47e4000 c47e5fa4 c47e5f98 c0598754 c059865c 00000000 c47e5fa8 [ 121.049783] 5fa0: c03000c0 c0598748 00000009 00000009 00000001 b6dbd000 00000009 00000000 [ 121.057993] 5fc0: 00000009 00000009 b6f04e00 00000004 00000001 00000000 00020000 bea07a54 [ 121.066202] 5fe0: 00000004 bea07788 b6e7294f b6df8c66 800e0030 00000001 00000000 00000000 [ 121.074395] Backtrace: [ 121.076914] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) [ 121.084945] r5:c5a3f000 r4:00000028 [ 121.088566] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 121.096614] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 121.104564] r9:c47e5f60 r8:c5291000 r7:00000009 r6:b6dbd000 r5:c5b10f00 r4:c0c2dcf8 [ 121.112348] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 121.120209] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6dbd000 r5:c5b10f00 r4:00000000 [ 121.127985] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 121.135152] r10:00000004 r9:00000000 r8:00000000 r7:b6dbd000 r6:c47e4000 r5:c5b10f00 [ 121.143001] r4:c5b10f00 [ 121.145570] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 121.152735] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6f04e00 r5:00000009 r4:00000009 [ 121.160515] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 121.168107] Exception stack(0xc47e5fa8 to 0xc47e5ff0) [ 121.173186] 5fa0: 00000009 00000009 00000001 b6dbd000 00000009 00000000 [ 121.181393] 5fc0: 00000009 00000009 b6f04e00 00000004 00000001 00000000 00020000 bea07a54 [ 121.189595] 5fe0: 00000004 bea07788 b6e7294f b6df8c66 [ 121.194677] Code: e34a3bcd e30c0f60 e34c01ac e0233002 (e5843000) [ 121.200804] ---[ end trace 9c575b58566a0e32 ]--- # Segmentation fault # [ 120.770407] lkdtm: Performing direct entry WRITE_RO # [ 120.776337] lkdtm: attempting bad rodata write at c15e8078 # [ 120.784644] 8<--- cut here --- # [ 120.790129] Unable to handle kernel paging request at virtual address c15e8078 # [ 120.799615] pgd = 3cc10ac1 # [ 120.804415] [c15e8078] *pgd=1141941e(bad) # [ 120.811302] Internal error: Oops: 80d [#12] SMP ARM # [ 120.818699] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 120.850417] CPU: 1 PID: 2451 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 120.860930] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 120.869488] PC is at lkdtm_WRITE_RO+0x44/0x50 # [ 120.876696] LR is at 0x0 # [ 120.881663] pc : [] lr : [<00000000>] psr: 600e0013 # [ 120.890191] sp : c47e5e50 ip : 00000027 fp : c47e5e64 # [ 120.897419] r10: 00000009 r9 : c1acc15c r8 : c15e7de0 # [ 120.904650] r7 : c47e5f60 r6 : 00000009 r5 : c5a3f000 r4 : c15e8078 # [ 120.913351] r3 : 0198b861 r2 : aa55aa55 r1 : ef7965e4 r0 : c1accf60 # [ 120.921972] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 120.931456] Control: 10c5387d Table: 16f2c04a DAC: 00000051 # [ 120.939379] Process cat (pid: 2451, stack limit = 0xfb46cb30) # [ 120.947476] Stack: (0xc47e5e50 to 0xc47e6000) # [ 120.954014] 5e40: 00000028 c5a3f000 c47e5e74 c47e5e68 # [ 120.964803] 5e60: c0c2d918 c135b320 c47e5e9c c47e5e78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b10f00 # [ 120.975677] 5e80: b6dbd000 00000009 c5291000 c47e5f60 c47e5ec4 c47e5ea0 c07f50c0 c0c2dd04 # [ 120.984121] 5ea0: 00000000 c5b10f00 b6dbd000 c2816000 c47e5f60 c07f505c c47e5f5c c47e5ec8 # [ 120.992331] 5ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c47e4000 # [ 121.000538] 5ee0: b6dbd000 00020000 00000004 00000009 0001fff7 c47e5ee0 00000001 b6dbc000 # [ 121.008745] 5f00: c5b0a500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 121.016952] 5f20: 00000000 00000000 c1370a60 5b94e762 c205c080 c5b10f00 c5b10f00 c47e4000 # [ 121.025159] 5f40: b6dbd000 00000000 00000000 00000004 c47e5f94 c47e5f60 c05986c4 c0598030 # [ 121.033366] 5f60: 00000000 00000000 c47e5fac 5b94e762 00000009 00000009 b6f04e00 00000004 # [ 121.041574] 5f80: c03002e4 c47e4000 c47e5fa4 c47e5f98 c0598754 c059865c 00000000 c47e5fa8 # [ 121.049783] 5fa0: c03000c0 c0598748 00000009 00000009 00000001 b6dbd000 00000009 00000000 # [ 121.057993] 5fc0: 00000009 00000009 b6f04e00 00000004 00000001 00000000 00020000 bea07a54 # [ 121.066202] 5fe0: 00000004 bea07788 b6e7294f b6df8c66 800e0030 00000001 00000000 00000000 # [ 121.074395] Backtrace: # [ 121.076914] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 121.084945] r5:c5a3f000 r4:00000028 # [ 121.088566] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 121.096614] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 121.104564] r9:c47e5f60 r8:c5291000 r7:00000009 r6:b6dbd000 r5:c5b10f00 r4:c0c2dcf8 # [ 121.112348] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 121.120209] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6dbd000 r5:c5b10f00 r4:00000000 # [ 121.127985] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 121.135152] r10:00000004 r9:00000000 r8:00000000 r7:b6dbd000 r6:c47e4000 r5:c5b10f00 # [ 121.143001] r4:c5b10f00 # [ 121.145570] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 121.152735] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6f04e00 r5:00000009 r4:00000009 # [ 121.160515] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 121.168107] Exception stack(0xc47e5fa8 to 0xc47e5ff[ 121.659142] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT 0) # [ 121.173186][ 51f2a10.:65281] lkdtm: attempting bad ro_after_init write at c1b7dc5c 00000009 00000[ 121.673628] 8<--- cut here --- 009 00000001 b6dbd00[0 010201.079465] Unable to handle kernel paging request at virtual address c1b7dc5c 0009 00000000[ # 1[2 1 .162818853] pgd = e7aaaca0 181393] 5fc0: 00000009 00000[0 0 121.693555] [c1b7dc5c] *pgd=11a1941e(bad) b6f04e00 0000000[4 0102010.0700175] Internal error: Oops: 80d [#13] SMP ARM 01 00000000 00020000 bea07a54 # [ 121.707131] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 121.189595] 5fe0:[ 0 0102010.738835] CPU: 2 PID: 2525 Comm: cat Tainted: G D W 5.10.137-cip14 #1 04 bea07788[ b 61e2712.97448f8 29] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 6df8c66 # [ 121.194677] Code: e 121.757193] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 34a3bcd e30c0f60 e34c01a[c e1021.765274] LR is at __irq_work_queue_local+0x40/0x74 33002 (e58[4 3 010201). 77 2#7 44] pc : [] lr : [] psr: 600e0013 121.20[0 810241]. 7-8-0-8[3 1e sp : c2b2be50 ip : c2b2bd58 fp : c2b2be64 nd trace 9[c 5 7152b15.87586767a04] r10: 00000014 r9 : c1acc168 r8 : c15e7de0 e32 ]--- [# W1R2I1T.E7_9R4O7:50] r7 : c2b2bf60 r6 : 00000014 r5 : c69e3000 r4 : c1b7dc5c missing 'ca[l l 1t2r1a.c8e0:3'0:8] r3 : fe67479e r2 : 55aa55aa r1 : ef7ab5e0 r0 : c1accf60 [FAIL] not o[k 3192 1.s8e1l1f48] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none tests: lkdt[m : 1W2R1I.T8E2_0R4O0] Control: 10c5387d Table: 1481c04a DAC: 00000051 .sh # exit=1[ #1 2s1e.l8f2t8e057] Process cat (pid: 2525, stack limit = 0xaa1e9aab) ts: lkdtm: W[R I T12E1_.R8O3_5A7F1] Stack: (0xc2b2be50 to 0xc2b2c000) TER_INIT.sh [ 121.841892] be40: 00000029 c69e3000 c2b2be74 c2b2be68 [ 121.851194] be60: c0c2d918 c135b370 c2b2be9c c2b2be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b3a3c0 [ 121.859380] be80: b6e54000 00000014 c5291000 c2b2bf60 c2b2bec4 c2b2bea0 c07f50c0 c0c2dd04 [ 121.867568] bea0: 00000000 c5b3a3c0 b6e54000 c2816000 c2b2bf60 c07f505c c2b2bf5c c2b2bec8 [ 121.875756] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b2a000 [ 121.883942] bee0: b6e54000 00020000 00000004 00000014 0001ffec c2b2bee0 00000001 b6e53000 [ 121.892126] bf00: c44cd2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 121.900311] bf20: 00000000 00000000 c1370a60 eda16f51 c205c080 c5b3a3c0 c5b3a3c0 c2b2a000 [ 121.908497] bf40: b6e54000 00000000 00000000 00000004 c2b2bf94 c2b2bf60 c05986c4 c0598030 [ 121.916683] bf60: 00000000 00000000 c2b2bfac eda16f51 00000014 00000014 b6f9be00 00000004 [ 121.924868] bf80: c03002e4 c2b2a000 c2b2bfa4 c2b2bf98 c0598754 c059865c 00000000 c2b2bfa8 [ 121.933054] bfa0: c03000c0 c0598748 00000014 00000014 00000001 b6e54000 00000014 00000000 [ 121.941242] bfc0: 00000014 00000014 b6f9be00 00000004 00000001 00000000 00020000 be8eea54 [ 121.949428] bfe0: 00000004 be8ee788 b6f0994f b6e8fc66 800e0030 00000001 00000000 00000000 [ 121.957607] Backtrace: [ 121.960084] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) [ 121.969050] r5:c69e3000 r4:00000029 [ 121.972641] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 121.980661] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 121.988586] r9:c2b2bf60 r8:c5291000 r7:00000014 r6:b6e54000 r5:c5b3a3c0 r4:c0c2dcf8 [ 121.996346] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 122.004186] r9:c07f505c r8:c2b2bf60 r7:c2816000 r6:b6e54000 r5:c5b3a3c0 r4:00000000 [ 122.011938] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 122.019081] r10:00000004 r9:00000000 r8:00000000 r7:b6e54000 r6:c2b2a000 r5:c5b3a3c0 [ 122.026914] r4:c5b3a3c0 [ 122.029458] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 122.036602] r9:c2b2a000 r8:c03002e4 r7:00000004 r6:b6f9be00 r5:00000014 r4:00000014 [ 122.044359] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 122.051932] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) [ 122.056994] bfa0: 00000014 00000014 00000001 b6e54000 00000014 00000000 [ 122.065179] bfc0: 00000014 00000014 b6f9be00 00000004 00000001 00000000 00020000 be8eea54 [ 122.073363] bfe0: 00000004 be8ee788 b6f0994f b6e8fc66 [ 122.078424] Code: e34a3bcd e30c0f60 e34c01ac e0233002 (e5843000) [ 122.084527] ---[ end trace 9c575b58566a0e33 ]--- # Segmentation fault # [ 121.659142] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 121.665281] lkdtm: attempting bad ro_after_init write at c1b7dc5c # [ 121.673628] 8<--- cut here --- # [ 121.679465] Unable to handle kernel paging request at virtual address c1b7dc5c # [ 121.688853] pgd = e7aaaca0 # [ 121.693555] [c1b7dc5c] *pgd=11a1941e(bad) # [ 121.700175] Internal error: Oops: 80d [#13] SMP ARM # [ 121.707131] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 121.738835] CPU: 2 PID: 2525 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 121.748829] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 121.757193] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 # [ 121.765274] LR is at __irq_work_queue_local+0x40/0x74 # [ 121.772744] pc : [] lr : [] psr: 600e0013 # [ 121.780831] sp : c2b2be50 ip : c2b2bd58 fp : c2b2be64 # [ 121.787704] r10: 00000014 r9 : c1acc168 r8 : c15e7de0 # [ 121.794750] r7 : c2b2bf60 r6 : 00000014 r5 : c69e3000 r4 : c1b7dc5c # [ 121.803098] r3 : fe67479e r2 : 55aa55aa r1 : ef7ab5e0 r0 : c1accf60 # [ 121.811448] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 121.820490] Control: 10c5387d Table: 1481c04a DAC: 00000051 # [ 121.828057] Process cat (pid: 2525, stack limit = 0xaa1e9aab) # [ 121.835711] Stack: (0xc2b2be50 to 0xc2b2c000) # [ 121.841892] be40: 00000029 c69e3000 c2b2be74 c2b2be68 # [ 121.851194] be60: c0c2d918 c135b370 c2b2be9c c2b2be78 c0c2de18 c0c2d8f8 c0c2dcf8 c5b3a3c0 # [ 121.859380] be80: b6e54000 00000014 c5291000 c2b2bf60 c2b2bec4 c2b2bea0 c07f50c0 c0c2dd04 # [ 121.867568] bea0: 00000000 c5b3a3c0 b6e54000 c2816000 c2b2bf60 c07f505c c2b2bf5c c2b2bec8 # [ 121.875756] bec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b2a000 # [ 121.883942] bee0: b6e54000 00020000 00000004 00000014 0001ffec c2b2bee0 00000001 b6e53000 # [ 121.892126] bf00: c44cd2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 121.900311] bf20: 00000000 00000000 c1370a60 eda16f51 c205c080 c5b3a3c0 c5b3a3c0 c2b2a000 # [ 121.908497] bf40: b6e54000 00000000 00000000 00000004 c2b2bf94 c2b2bf60 c05986c4 c0598030 # [ 121.916683] bf60: 00000000 00000000 c2b2bfac eda16f51 00000014 00000014 b6f9be00 00000004 # [ 121.924868] bf80: c03002e4 c2b2a000 c2b2bfa4 c2b2bf98 c0598754 c059865c 00000000 c2b2bfa8 # [ 121.933054] bfa0: c03000c0 c0598748 00000014 00000014 00000001 b6e54000 00000014 00000000 # [ 121.941242] bfc0: 00000014 00000014 b6f9be00 00000004 00000001 00000000 00020000 be8eea54 # [ 121.949428] bfe0: 00000004 be8ee788 b6f0994f b6e8fc66 800e0030 00000001 00000000 00000000 # [ 121.957607] Backtrace: # [ 121.960084] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) # [ 121.969050] r5:c69e3000 r4:00000029 # [ 121.972641] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 121.980661] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 121.988586] r9:c2b2bf60 r8:c5291000 r7:00000014 r6:b6e54000 r5:c5b3a3c0 r4:c0c2dcf8 # [ 121.996346] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 122.004186] r9:c07f505c r8:c2b2bf60 r7:c2816000 r6:b6e54000 r5:c5b3a3c0 r4:00000000 # [ 122.011938] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 122.019081] r10:00000004 r9:00000000 r8:00000000 r7:b6e54000 r6:c2b2a000 r5:c5b3a3c0 # [ 122.026914] r4:c5b3a3c0 # [ 122.029458] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 122.036602] r9:c2b2a000 r8:c03002e4 r7:00000004 r6:b6f9be00 r5:00000014 r4:00000014 # [ 122.044359] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 122.051932] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) # [ 122.056994] bfa0: 00000014 00000014 00000001 b6e54000 00000014 00000000 # [ 122.065179] bfc0: 00000014 00000014 b6f9be00 00000004 00000001 00000000 00020000 be8eea54 # [ 122.073363] bfe0: [ 122.572143] lkdtm: Performing direct entry WRITE_KERN 00000004 be8ee788 b6f0994f b6e8fc[ 122.579408] lkdtm: attempting bad 7523252 byte write at c135b23c 66 # [ 122.078424] Code: e34a3b[ 122.588368] 8<--- cut here --- cd e30c0f60 e3[4 c 0112a2c. 5e904150] Unable to handle kernel paging request at virtual address c135b23c 33002 (e584300[0 ) 12 2#. 6[0 3369] pgd = 6418fdbd 122.084527] ---[ end trace[ 9 c122.608070] [c135b23c] *pgd=1121940e(bad) 75b58566a0e33 ]---[ # 1W2R2I.T14602] Internal error: Oops: 80d [#14] SMP ARM E_RO_AFTER_INIT: missing 'call tr[ 122.621644] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 ace:': [FAIL] not[ o k1 2420. 653347] CPU: 1 PID: 2599 Comm: cat Tainted: G D W 5.10.137-cip14 #1 elftests: [l k d1t2m2:. 6W6R3I2T53] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) _RO_AFTER_INIT.sh # exit[= 1 1 22.671610] PC is at memcpy+0x50/0x330 selftests: l[k d t1m2:2 .W6R7I7T82] LR is at 0xe92dd830 E_KERN.sh [ 122.682829] pc : [] lr : [] psr: 200e0013 [ 122.690048] sp : c2b37e2c ip : e1a0c00d fp : c2b37e64 [ 122.695277] r10: 0000000b r9 : c1acc17c r8 : e89da800 [ 122.700507] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 [ 122.707039] r3 : e1a0c00d r2 : 0072cb14 r1 : c0c2e6a8 r0 : c135b23c [ 122.713574] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 122.720713] Control: 10c5387d Table: 16d4804a DAC: 00000051 [ 122.726464] Process cat (pid: 2599, stack limit = 0x67690e38) [ 122.732217] Stack: (0xc2b37e2c to 0xc2b38000) [ 122.736584] 7e20: c0c2e688 0072cbb4 c2b37f60 c15e7de0 c135b23c [ 122.744772] 7e40: c135b23c c135b420 0000002a c5a3f000 0000000b c2b37f60 c2b37e74 c2b37e68 [ 122.752960] 7e60: c0c2d918 c135b3e0 c2b37e9c c2b37e78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b02640 [ 122.761147] 7e80: b6e3b000 0000000b c5291000 c2b37f60 c2b37ec4 c2b37ea0 c07f50c0 c0c2dd04 [ 122.769334] 7ea0: 00000000 c6b02640 b6e3b000 c2816000 c2b37f60 c07f505c c2b37f5c c2b37ec8 [ 122.777522] 7ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b36000 [ 122.785709] 7ee0: b6e3b000 00020000 00000004 0000000b 0001fff5 c2b37ee0 00000001 b6e3a000 [ 122.793893] 7f00: c69ccdc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 122.802078] 7f20: 00000000 00000000 c1370a60 f00ec460 c205c080 c6b02640 c6b02640 c2b36000 [ 122.810264] 7f40: b6e3b000 00000000 00000000 00000004 c2b37f94 c2b37f60 c05986c4 c0598030 [ 122.818449] 7f60: 00000000 00000000 c2b37fac f00ec460 0000000b 0000000b b6f82e00 00000004 [ 122.826634] 7f80: c03002e4 c2b36000 c2b37fa4 c2b37f98 c0598754 c059865c 00000000 c2b37fa8 [ 122.834819] 7fa0: c03000c0 c0598748 0000000b 0000000b 00000001 b6e3b000 0000000b 00000000 [ 122.843004] 7fc0: 0000000b 0000000b b6f82e00 00000004 00000001 00000000 00020000 be838a54 [ 122.851189] 7fe0: 00000004 be838788 b6ef094f b6e76c66 800e0030 00000001 00000000 00000000 [ 122.859367] Backtrace: [ 122.861847] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) [ 122.870034] r7:c2b37f60 r6:0000000b r5:c5a3f000 r4:0000002a [ 122.875707] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 122.883725] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 122.891652] r9:c2b37f60 r8:c5291000 r7:0000000b r6:b6e3b000 r5:c6b02640 r4:c0c2dcf8 [ 122.899410] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 122.907249] r9:c07f505c r8:c2b37f60 r7:c2816000 r6:b6e3b000 r5:c6b02640 r4:00000000 [ 122.915002] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 122.922144] r10:00000004 r9:00000000 r8:00000000 r7:b6e3b000 r6:c2b36000 r5:c6b02640 [ 122.929978] r4:c6b02640 [ 122.932521] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 122.939664] r9:c2b36000 r8:c03002e4 r7:00000004 r6:b6f82e00 r5:0000000b r4:0000000b [ 122.947421] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 122.954995] Exception stack(0xc2b37fa8 to 0xc2b37ff0) [ 122.960056] 7fa0: 0000000b 0000000b 00000001 b6e3b000 0000000b 00000000 [ 122.968241] 7fc0: 0000000b 0000000b b6f82e00 00000004 00000001 00000000 00020000 be838a54 [ 122.976423] 7fe0: 00000004 be838788 b6ef094f b6e76c66 [ 122.981483] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) [ 122.987586] ---[ end trace 9c575b58566a0e34 ]--- # Segmentation fault # [ 122.572143] lkdtm: Performing direct entry WRITE_KERN # [ 122.579408] lkdtm: attempting bad 7523252 byte write at c135b23c # [ 122.588368] 8<--- cut here --- # [ 122.594150] Unable to handle kernel paging request at virtual address c135b23c # [ 122.603369] pgd = 6418fdbd # [ 122.608070] [c135b23c] *pgd=1121940e(bad) # [ 122.614602] Internal error: Oops: 80d [#14] SMP ARM # [ 122.621644] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 122.653347] CPU: 1 PID: 2599 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 122.663253] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 122.671610] PC is at memcpy+0x50/0x330 # [ 122.677782] LR is at 0xe92dd830 # [ 122.682829] pc : [] lr : [] psr: 200e0013 # [ 122.690048] sp : c2b37e2c ip : e1a0c00d fp : c2b37e64 # [ 122.695277] r10: 0000000b r9 : c1acc17c r8 : e89da800 # [ 122.700507] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 # [ 122.707039] r3 : e1a0c00d r2 : 0072cb14 r1 : c0c2e6a8 r0 : c135b23c # [ 122.713574] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 122.720713] Control: 10c5387d Table: 16d4804a DAC: 00000051 # [ 122.726464] Process cat (pid: 2599, stack limit = 0x67690e38) # [ 122.732217] Stack: (0xc2b37e2c to 0xc2b38000) # [ 122.736584] 7e20: c0c2e688 0072cbb4 c2b37f60 c15e7de0 c135b23c # [ 122.744772] 7e40: c135b23c c135b420 0000002a c5a3f000 0000000b c2b37f60 c2b37e74 c2b37e68 # [ 122.752960] 7e60: c0c2d918 c135b3e0 c2b37e9c c2b37e78 c0c2de18 c0c2d8f8 c0c2dcf8 c6b02640 # [ 122.761147] 7e80: b6e3b000 0000000b c5291000 c2b37f60 c2b37ec4 c2b37ea0 c07f50c0 c0c2dd04 # [ 122.769334] 7ea0: 00000000 c6b02640 b6e3b000 c2816000 c2b37f60 c07f505c c2b37f5c c2b37ec8 # [ 122.777522] 7ec0: c0598130 c07f5068 00000001 00000000 c05986c4 c1370a60 c05986c4 c2b36000 # [ 122.785709] 7ee0: b6e3b000 00020000 00000004 0000000b 0001fff5 c2b37ee0 00000001 b6e3a000 # [ 122.793893] 7f00: c69ccdc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 122.802078] 7f20: 00000000 00000000 c1370a60 f00ec460 c205c080 c6b02640 c6b02640 c2b36000 # [ 122.810264] 7f40: b6e3b000 00000000 00000000 00000004 c2b37f94 c2b37f60 c05986c4 c0598030 # [ 122.818449] 7f60: 00000000 00000000 c2b37fac f00ec460 0000000b 0000000b b6f82e00 00000004 # [ 122.826634] 7f80: c03002e4 c2b36000 c2b37fa4 c2b37f98 c0598754 c059865c 00000000 c2b37fa8 # [ 122.834819] 7fa0: c03000c0 c0598748 0000000b 0000000b 00000001 b6e3b000 0000000b 00000000 # [ 122.843004] 7fc0: 0000000b 0000000b b6f82e00 00000004 00000001 00000000 00020000 be838a54 # [ 122.851189] 7fe0: 00000004 be838788 b6ef094f b6e76c66 800e0030 00000001 00000000 00000000 # [ 122.859367] Backtrace: # [ 122.861847] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) # [ 122.870034] r7:c2b37f60 r6:0000000b r5:c5a3f000 r4:0000002a # [ 122.875707] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 122.883725] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 122.891652] r9:c2b37f60 r8:c5291000 r7:0000000b r6:b6e3b000 r5:c6b02640 r4:c0c2dcf8 # [ 122.899410] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 122.907249] r9:c07f505c r8:c2b37f60 r7:c2816000 r6:b6e3b000 r5:c6b02640 r4:00000000 # [ 122.915002] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 122.922144] r10:00000004 r9:00000000 r8:00000000 r7:b6e3b000 r6:c2b36000 r5:c6b02640 # [ 122.929978] r4:c6b02640 # [ 122.932521] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 122.939664] r9:c2b36000 r8:c03002e4 r7:00000004 r6:b6f82e00 r5:0000000b r4:0000000b # [ 122.947421] [] (sys_write) from [] (ret_fast_syscall+0[ 123.453508] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW x0/0x28) # [ 122.954995] Except[ 123.462382] lkdtm: attempting good refcount_inc() without overflow ion stack(0xc2b37fa8 to 0xc2b37ff[ 123.471378] lkdtm: attempting bad refcount_inc() overflow 0) # [ 122.960056] 7fa0: [ 123.479653] ------------[ cut here ]------------ 0000000b 0000000b 000[ 123.487153] WARNING: CPU: 2 PID: 2674 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 00001 b6e3b000 0000000b 00000000[ 123.498424] refcount_t: saturated; leaking memory. # [ 122.968241] 7fc0: 0000000b [ 123.506103] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 0000000b b6f82e00 00000004 000000[ 123.537795] CPU: 2 PID: 2674 Comm: cat Tainted: G D W 5.10.137-cip14 #1 01 00000000 00[0 2 0102030. 5b4e8356] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 38a54 # [ 122.976[4 2 31]2 37.f56877] Backtrace: e0: 00000004 be838788 b6ef094f b6[ 123.561512] [] (dump_backtrace) from [] (show_stack+0x20/0x24) e76c66 # [ 122.[9 8 112438.35]71931] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 Code: f5d1f05c f5d1f07[c e182b3.579681] [] (show_stack) from [] (dump_stack+0xe0/0x100) 51f8 e2522020 (e8a051f8) # [[ 123.589336] [] (dump_stack) from [] (__warn+0xfc/0x16c) 122.987586] --[- [ 1e2n3d. 5t9r894] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc ace 9c575b58566a0e34 ]--[- 1#23.608639] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) WRITE_KERN: mi[s s i1n2g3 .'6c1a8547] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c5d54000 l trace:': [FAIL] not ok 41 [s e123.626212] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) lftests: lkdtm: WR[I T E1_2K3E.R637765] r9:c1acc188 r8:c15e7de0 r7:c5d55f60 r6:00000016 r5:c5d45000 r4:c5d54000 .sh # exit=1 # selftests[: l1k3.647683] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) dtm: REFCOUNT_INC_OVERFLOW.sh [ 123.659770] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) [ 123.672550] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 123.681690] r4:0000002b [ 123.684242] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 123.692265] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 123.700194] r9:c5d55f60 r8:c5291000 r7:00000016 r6:b6e0e000 r5:c5b0b2c0 r4:c0c2dcf8 [ 123.707957] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 123.715800] r9:c07f505c r8:c5d55f60 r7:c2816000 r6:b6e0e000 r5:c5b0b2c0 r4:00000000 [ 123.723557] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 123.730704] r10:00000004 r9:00000000 r8:00000000 r7:b6e0e000 r6:c5d54000 r5:c5b0b2c0 [ 123.738539] r4:c5b0b2c0 [ 123.741087] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 123.748234] r9:c5d54000 r8:c03002e4 r7:00000004 r6:b6f55e00 r5:00000016 r4:00000016 [ 123.755995] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 123.763572] Exception stack(0xc5d55fa8 to 0xc5d55ff0) [ 123.768637] 5fa0: 00000016 00000016 00000001 b6e0e000 00000016 00000000 [ 123.776827] 5fc0: 00000016 00000016 b6f55e00 00000004 00000001 00000000 00020000 bef8ea54 [ 123.785012] 5fe0: 00000004 bef8e788 b6ec394f b6e49c66 [ 123.790128] irq event stamp: 0 [ 123.793207] hardirqs last enabled at (0): [<00000000>] 0x0 [ 123.798833] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 123.806369] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 123.813905] softirqs last disabled at (0): [<00000000>] 0x0 [ 123.819557] ---[ end trace 9c575b58566a0e35 ]--- [ 123.824199] lkdtm: Overflow detected: saturated # [ 123.453508] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 123.462382] lkdtm: attempting good refcount_inc() without overflow # [ 123.471378] lkdtm: attempting bad refcount_inc() overflow # [ 123.479653] ------------[ cut here ]------------ # [ 123.487153] WARNING: CPU: 2 PID: 2674 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 123.498424] refcount_t: saturated; leaking memory. # [ 123.506103] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 123.537795] CPU: 2 PID: 2674 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 123.548356] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 123.556877] Backtrace: # [ 123.561512] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 123.571931] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 123.579681] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 123.589336] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 123.598894] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc # [ 123.608639] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 123.618547] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c5d54000 # [ 123.626212] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 123.637765] r9:c1acc188 r8:c15e7de0 r7:c5d55f60 r6:00000016 r5:c5d45000 r4:c5d54000 # [ 123.647683] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 123.659770] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) # [ 123.672550] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 123.681690] r4:0000002b # [ 123.684242] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 123.692265] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 123.700194] r9:c5d55f60 r8:c5291000 r7:00000016 r6:b6e0e000 r5:c5b0b2c0 r4:c0c2dcf8 # [ 123.707957] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 123.715800] r9:c07f505c r8:c5d55f60 r7:c2816000 r6:b6e0e000 r5:c5b0b2c0 r4:00000000 # [ 123.723557] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 123.730704] r10:00000004 r9:00000000 r8:00000000 r7:b6e0e000 r6:c5d54000 r5:c5b0b2c0 # [ 123.738539] r4:c5b0b2c0 # [ 123.741087] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 123.748234] r9:c5d54000 r8:c03002e4 r7:00000004 r6:b6f55e00 r5:00000016 r4:00000016 # [ 123.755995] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 123.763572] Exception stack(0xc5d55fa8 to 0xc5d55ff0) # [ 123.768637] 5fa0: 00000016 00000016 00000001 b6e0e000 00000016 00000000 # [ 123.776827] 5fc0: 00000016 00000016 b6f55e00 00000004 00000001 00000000 00020000 bef8ea54 # [ 123.785012] 5fe0: 00000004 bef8e788 b6ec394f b6e49c66 # [ 123.790128] irq event stamp: 0 # [ 123.793207] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 123.798833] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 123.806369] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 123.813905] softirqs last disabled at (0): [<00000000>] 0x0 # [ 123.819557] ---[ end trace 9c575b58566a0e35 ]--- # [ 123.824199] lkdtm: Overflow det[ 124.237103] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW ected: saturat[e d 1 2#4 .R2E4F4543] lkdtm: attempting good refcount_add() without overflow OUNT_INC_OVERFLOW: missing 'call [ 124.252793] lkdtm: attempting bad refcount_add() overflow trace:': [FAIL] not ok 42 selfte[ 124.261179] ------------[ cut here ]------------ sts: lkdtm: REFCOUNT_INC_OVERFLOW[ 124.268555] WARNING: CPU: 1 PID: 2708 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 .sh # exit=1 # selftests: lkdtm:[ 124.279814] refcount_t: saturated; leaking memory. REFCOUNT_ADD_OVERFLOW.sh [ 124.287465] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 124.318661] CPU: 1 PID: 2708 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 124.326411] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 124.332942] Backtrace: [ 124.335414] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 124.342992] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 124.348663] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 124.355986] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 124.362957] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc [ 124.370713] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 124.378202] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c5dac000 [ 124.383875] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 124.392843] r9:c1acc1a0 r8:c15e7de0 r7:c5dadf60 r6:00000016 r5:c5a3f000 r4:c5dac000 [ 124.400598] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 124.410268] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) [ 124.420370] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 124.429506] r4:0000002c [ 124.432052] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 124.440069] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 124.447993] r9:c5dadf60 r8:c5291000 r7:00000016 r6:b6e44000 r5:c6b028c0 r4:c0c2dcf8 [ 124.455750] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 124.463589] r9:c07f505c r8:c5dadf60 r7:c2816000 r6:b6e44000 r5:c6b028c0 r4:00000000 [ 124.471342] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 124.478485] r10:00000004 r9:00000000 r8:00000000 r7:b6e44000 r6:c5dac000 r5:c6b028c0 [ 124.486318] r4:c6b028c0 [ 124.488862] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 124.496007] r9:c5dac000 r8:c03002e4 r7:00000004 r6:b6f8be00 r5:00000016 r4:00000016 [ 124.503762] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 124.511337] Exception stack(0xc5dadfa8 to 0xc5dadff0) [ 124.516399] dfa0: 00000016 00000016 00000001 b6e44000 00000016 00000000 [ 124.524585] dfc0: 00000016 00000016 b6f8be00 00000004 00000001 00000000 00020000 be9e4a54 [ 124.532766] dfe0: 00000004 be9e4788 b6ef994f b6e7fc66 [ 124.537884] irq event stamp: 0 [ 124.540958] hardirqs last enabled at (0): [<00000000>] 0x0 [ 124.546572] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 124.554088] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 124.561641] softirqs last disabled at (0): [<00000000>] 0x0 [ 124.567257] ---[ end trace 9c575b58566a0e36 ]--- [ 124.571895] lkdtm: Overflow detected: saturated # [ 124.237103] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 124.244543] lkdtm: attempting good refcount_add() without overflow # [ 124.252793] lkdtm: attempting bad refcount_add() overflow # [ 124.261179] ------------[ cut here ]------------ # [ 124.268555] WARNING: CPU: 1 PID: 2708 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 124.279814] refcount_t: saturated; leaking memory. # [ 124.287465] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 124.318661] CPU: 1 PID: 2708 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 124.326411] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 124.332942] Backtrace: # [ 124.335414] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 124.342992] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 124.348663] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 124.355986] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 124.362957] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc # [ 124.370713] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 124.378202] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c5dac000 # [ 124.383875] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 124.392843] r9:c1acc1a0 r8:c15e7de0 r7:c5dadf60 r6:00000016 r5:c5a3f000 r4:c5dac000 # [ 124.400598] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 124.410268] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) # [ 124.420370] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.429506] r4:0000002c # [ 124.432052] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.440069] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.447993] r9:c5dadf60 r8:c5291000 r7:00000016 r6:b6e44000 r5:c6b028c0 r4:c0c2dcf8 # [ 124.455750] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 124.463589] r9:c07f505c r8:c5dadf60 r7:c2816000 r6:b6e44000 r5:c6b028c0 r4:00000000 # [ 124.471342] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.478485] r10:00000004 r9:00000000 r8:00000000 r7:b6e44000 r6:c5dac000 r5:c6b028c0 # [ 124.486318] r4:c6b028c0 # [ 124.488862] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.496007] r9:c5dac000 r8:c03002e4 r7:00000004 r6:b6f8be00 r5:00000016 r4:00000016 # [ 124.503762] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.511337] Exception stack(0xc5dadfa8 to 0xc5dadff0) # [ 124.516399] dfa0: 00000016 00000016 00000001 b6e44000 00000016 00000000 # [ 124.524585] dfc0: 00000016 00000016 b6f8be00 00000004 00000001 00000000 00020000 be9e4a54 # [ 124.532766] dfe0: 00000004 be9e4788 b6ef994f b6e7fc66 # [ 124.537884] irq event stamp: 0 # [ 124.540958] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 124.546572] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 124.554088] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 124.561641] softirqs last disabled at (0): [<00000000>] 0x0 # [ 124.567257] ---[ end trace 9c575b58566a0e36 ]--- # [ 124.571895] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL] not ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh[ 125.007236] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW [ 125.016492] lkdtm: attempting bad refcount_inc_not_zero() overflow [ 125.022756] ------------[ cut here ]------------ [ 125.027449] WARNING: CPU: 1 PID: 2742 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 125.035981] refcount_t: saturated; leaking memory. [ 125.040786] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 125.070016] CPU: 1 PID: 2742 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 125.077769] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 125.084305] Backtrace: [ 125.086784] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 125.094368] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 125.100045] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 125.107374] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 125.114349] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc [ 125.122111] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 125.129605] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c5db2000 [ 125.135288] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 125.144259] r9:c1acc1b8 r8:c15e7de0 r7:c5db3f60 r6:0000001f r5:c5a3f000 r4:7fffffff [ 125.152026] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 125.162480] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) [ 125.174137] r5:c5a3f000 r4:c5db2000 [ 125.177737] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 125.187659] r4:0000002d [ 125.190214] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 125.198237] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 125.206166] r9:c5db3f60 r8:c5291000 r7:0000001f r6:b6de6000 r5:c6b037c0 r4:c0c2dcf8 [ 125.213928] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 125.221771] r9:c07f505c r8:c5db3f60 r7:c2816000 r6:b6de6000 r5:c6b037c0 r4:00000000 [ 125.229525] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 125.236672] r10:00000004 r9:00000000 r8:00000000 r7:b6de6000 r6:c5db2000 r5:c6b037c0 [ 125.244508] r4:c6b037c0 [ 125.247056] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 125.254202] r9:c5db2000 r8:c03002e4 r7:00000004 r6:b6f2de00 r5:0000001f r4:0000001f [ 125.261962] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 125.269539] Exception stack(0xc5db3fa8 to 0xc5db3ff0) [ 125.274603] 3fa0: 0000001f 0000001f 00000001 b6de6000 0000001f 00000000 [ 125.282793] 3fc0: 0000001f 0000001f b6f2de00 00000004 00000001 00000000 00020000 bea00a54 [ 125.290979] 3fe0: 00000004 bea00788 b6e9b94f b6e21c66 [ 125.296129] irq event stamp: 0 [ 125.299208] hardirqs last enabled at (0): [<00000000>] 0x0 [ 125.304802] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 125.312352] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 125.319894] softirqs last disabled at (0): [<00000000>] 0x0 [ 125.325514] ---[ end trace 9c575b58566a0e37 ]--- [ 125.330150] lkdtm: Overflow detected: saturated # [ 125.007236] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 125.016492] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 125.022756] ------------[ cut here ]------------ # [ 125.027449] WARNING: CPU: 1 PID: 2742 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 125.035981] refcount_t: saturated; leaking memory. # [ 125.040786] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 125.070016] CPU: 1 PID: 2742 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 125.077769] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 125.084305] Backtrace: # [ 125.086784] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 125.094368] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 125.100045] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 125.107374] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 125.114349] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc # [ 125.122111] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 125.129605] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c5db2000 # [ 125.135288] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 125.144259] r9:c1acc1b8 r8:c15e7de0 r7:c5db3f60 r6:0000001f r5:c5a3f000 r4:7fffffff # [ 125.152026] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 125.162480] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 125.174137] r5:c5a3f000 r4:c5db2000 # [ 125.177737] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 125.187659] r4:0000002d # [ 125.190214] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 125.198237] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 125.206166] r9:c5db3f60 r8:c5291000 r7:0000001f r6:b6de6000 r5:c6b037c0 r4:c0c2dcf8 # [ 125.213928] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 125.221771] r9:c07f505c r8:c5db3f60 r7:c2816000 r6:b6de6000 r5:c6b037c0 r4:00000000 # [ 125.229525] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 125.236672] r10:00000004 r9:00000000 r8:00000000 r7:b6de6000 r6:c5db2000 r5:c6b037c0 # [ 125.244508] r4:c6b037c0 # [ 125.247056] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 125.254202] r9:c5db2000 r8:c03002e4 r7:00000004 r6:b6f2de00 r5:0000001f r4:0000001f # [ 125.261962] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 125.269539] Exception stack(0xc5db3fa8 to 0xc5db3ff0) # [ 125.274603] 3fa0: 0000001f 0000001f 00000001 b6de6000 0000001f 00000000 # [ 125.282793] 3fc0: 0000001f 0000001f b6f2de00 00000004 00000001 00000000 00020000 bea00a54 # [ 125.290979] 3fe0: 00000004 bea00788 b6e9b94f b6e21c66 # [ 125.296129] irq event stamp: 0 # [ 125.299208] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 125.304802] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 125.312352] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 125.319894] softirqs last disabled at (0): [<00000000>] 0x0 # [ 125.325514] ---[ end trace 9c575b58566a0e37 ]--- # [ 125.330150] lkdtm: Overfl[ 125.752330] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW ow detected: saturated # REFCOUN[ 125.760899] lkdtm: attempting bad refcount_add_not_zero() overflow T_INC_NOT_ZERO_OVERFLOW: missing [ 125.769860] ------------[ cut here ]------------ 'call trace:': [FAIL] not ok 44 [ 125.777468] WARNING: CPU: 3 PID: 2776 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 selftests: lkdtm: REFCOUNT_INC_NO[ 125.788630] refcount_t: saturated; leaking memory. T_ZERO_OVERFLOW.sh # exit=1 # se[ 125.796281] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 lftests: lkdtm: REFCOUNT_ADD_NOT_[ 125.827986] CPU: 3 PID: 2776 Comm: cat Tainted: G D W 5.10.137-cip14 #1 ZERO_OVERF[L O W12.5s.h83 8548] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 125.846636] Backtrace: [ 125.849109] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 125.856689] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 125.862360] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 125.869684] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 125.876654] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc [ 125.884409] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 125.891899] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c2b30000 [ 125.897574] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 125.906542] r9:c1acc1d8 r8:c15e7de0 r7:c2b31f60 r6:0000001f r5:c688c000 r4:7fffffff [ 125.914305] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 125.924753] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) [ 125.936407] r5:c688c000 r4:c2b30000 [ 125.940003] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 125.949920] r4:0000002e [ 125.952465] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 125.960483] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 125.968407] r9:c2b31f60 r8:c5291000 r7:0000001f r6:b6e97000 r5:c5b3a140 r4:c0c2dcf8 [ 125.976164] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 125.984002] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e97000 r5:c5b3a140 r4:00000000 [ 125.991756] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 125.998899] r10:00000004 r9:00000000 r8:00000000 r7:b6e97000 r6:c2b30000 r5:c5b3a140 [ 126.006731] r4:c5b3a140 [ 126.009274] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 126.016417] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6fdee00 r5:0000001f r4:0000001f [ 126.024172] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 126.031748] Exception stack(0xc2b31fa8 to 0xc2b31ff0) [ 126.036808] 1fa0: 0000001f 0000001f 00000001 b6e97000 0000001f 00000000 [ 126.044997] 1fc0: 0000001f 0000001f b6fdee00 00000004 00000001 00000000 00020000 bef4ba54 [ 126.053181] 1fe0: 00000004 bef4b788 b6f4c94f b6ed2c66 [ 126.058309] irq event stamp: 0 [ 126.061380] hardirqs last enabled at (0): [<00000000>] 0x0 [ 126.067003] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 126.074519] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 126.082085] softirqs last disabled at (0): [<00000000>] 0x0 [ 126.087714] ---[ end trace 9c575b58566a0e38 ]--- [ 126.092360] lkdtm: Overflow detected: saturated # [ 125.752330] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 125.760899] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 125.769860] ------------[ cut here ]------------ # [ 125.777468] WARNING: CPU: 3 PID: 2776 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 125.788630] refcount_t: saturated; leaking memory. # [ 125.796281] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 125.827986] CPU: 3 PID: 2776 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 125.838548] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 125.846636] Backtrace: # [ 125.849109] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 125.856689] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 125.862360] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 125.869684] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 125.876654] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc # [ 125.884409] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 125.891899] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c2b30000 # [ 125.897574] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 125.906542] r9:c1acc1d8 r8:c15e7de0 r7:c2b31f60 r6:0000001f r5:c688c000 r4:7fffffff # [ 125.914305] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 125.924753] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 125.936407] r5:c688c000 r4:c2b30000 # [ 125.940003] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 125.949920] r4:0000002e # [ 125.952465] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 125.960483] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 125.968407] r9:c2b31f60 r8:c5291000 r7:0000001f r6:b6e97000 r5:c5b3a140 r4:c0c2dcf8 # [ 125.976164] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 125.984002] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e97000 r5:c5b3a140 r4:00000000 # [ 125.991756] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 125.998899] r10:00000004 r9:00000000 r8:00000000 r7:b6e97000 r6:c2b30000 r5:c5b3a140 # [ 126.006731] r4:c5b3a140 # [ 126.009274] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 126.016417] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6fdee00 r5:0000001f r4:0000001f # [ 126.024172] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 126.031748] Exception stack(0xc2b31fa8 to 0xc2b31ff0) # [ 126.036808] 1fa0: 0000001f 0000001f 00000001 b6e97000 0000001f 00000000 # [ 126.044997] 1fc0: 0000001f 0000001f b6fdee00 00000004 00000001 00000000 00020000 bef4ba54 # [ 126.053181] 1fe0: 00000004 bef4b788 b6f4c94f b6ed2c66 # [ 126.058309] irq event stamp: 0 # [ 126.061380] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 126.067003] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 126.074519] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 126.082085] softirqs last disabled at (0): [<00000000>] 0x0 # [ 126.087714] ---[ end trace 9c575b58566a0e38 ]--- # [ 126.092360] lkdtm: Overflow detected: [ 126.513413] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO saturated # REFCOUNT_ADD_NOT_ZER[ 126.520305] lkdtm: attempting good refcount_dec() O_OVERFLOW: missing 'call trace:'[ 126.527724] lkdtm: attempting bad refcount_dec() to zero : [FAIL] not ok 45 selftests: lk[ 126.535939] ------------[ cut here ]------------ dtm: REFCOUNT_ADD_NOT_ZERO_OVERFL[ 126.543348] WARNING: CPU: 3 PID: 2810 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 OW.sh # exit=1 # selftests: lkdt[ 126.554653] refcount_t: decrement hit 0; leaking memory. m: REFCOUNT_DEC_ZERO.sh [ 126.562833] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 126.593838] CPU: 3 PID: 2810 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 126.601588] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 126.608122] Backtrace: [ 126.610596] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 126.618176] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 126.623845] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 126.631170] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 126.638142] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc [ 126.645897] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 126.653385] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c6d8a000 [ 126.659059] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 126.668026] r9:c1acc1f8 r8:c15e7de0 r7:c6d8bf60 r6:00000012 r5:c5a8c000 r4:c6d8a000 [ 126.675786] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 126.685452] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) [ 126.695211] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 126.704000] r4:0000002f [ 126.706547] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 126.714565] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 126.722491] r9:c6d8bf60 r8:c5291000 r7:00000012 r6:b6e51000 r5:c5b3a780 r4:c0c2dcf8 [ 126.730249] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 126.738088] r9:c07f505c r8:c6d8bf60 r7:c2816000 r6:b6e51000 r5:c5b3a780 r4:00000000 [ 126.745841] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 126.752984] r10:00000004 r9:00000000 r8:00000000 r7:b6e51000 r6:c6d8a000 r5:c5b3a780 [ 126.760816] r4:c5b3a780 [ 126.763361] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 126.770504] r9:c6d8a000 r8:c03002e4 r7:00000004 r6:b6f98e00 r5:00000012 r4:00000012 [ 126.778259] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 126.785833] Exception stack(0xc6d8bfa8 to 0xc6d8bff0) [ 126.790894] bfa0: 00000012 00000012 00000001 b6e51000 00000012 00000000 [ 126.799080] bfc0: 00000012 00000012 b6f98e00 00000004 00000001 00000000 00020000 beb6ba54 [ 126.807263] bfe0: 00000004 beb6b788 b6f0694f b6e8cc66 [ 126.812378] irq event stamp: 0 [ 126.815478] hardirqs last enabled at (0): [<00000000>] 0x0 [ 126.821070] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 126.828653] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 126.836240] softirqs last disabled at (0): [<00000000>] 0x0 [ 126.841828] ---[ end trace 9c575b58566a0e39 ]--- [ 126.846494] lkdtm: Zero detected: saturated # [ 126.513413] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 126.520305] lkdtm: attempting good refcount_dec() # [ 126.527724] lkdtm: attempting bad refcount_dec() to zero # [ 126.535939] ------------[ cut here ]------------ # [ 126.543348] WARNING: CPU: 3 PID: 2810 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 126.554653] refcount_t: decrement hit 0; leaking memory. # [ 126.562833] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 126.593838] CPU: 3 PID: 2810 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 126.601588] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 126.608122] Backtrace: # [ 126.610596] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 126.618176] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 126.623845] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 126.631170] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 126.638142] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc # [ 126.645897] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 126.653385] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c6d8a000 # [ 126.659059] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 126.668026] r9:c1acc1f8 r8:c15e7de0 r7:c6d8bf60 r6:00000012 r5:c5a8c000 r4:c6d8a000 # [ 126.675786] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 126.685452] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) # [ 126.695211] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 126.704000] r4:0000002f # [ 126.706547] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 126.714565] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 126.722491] r9:c6d8bf60 r8:c5291000 r7:00000012 r6:b6e51000 r5:c5b3a780 r4:c0c2dcf8 # [ 126.730249] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 126.738088] r9:c07f505c r8:c6d8bf60 r7:c2816000 r6:b6e51000 r5:c5b3a780 r4:00000000 # [ 126.745841] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 126.752984] r10:00000004 r9:00000000 r8:00000000 r7:b6e51000 r6:c6d8a000 r5:c5b3a780 # [ 126.760816] r4:c5b3a780 # [ 126.763361] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 126.770504] r9:c6d8a000 r8:c03002e4 r7:00000004 r6:b6f98e00 r5:00000012 r4:00000012 # [ 126.778259] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 126.785833] Exception stack(0xc6d8bfa8 to 0xc6d8bff0) # [ 126.790894] bfa0: 00000012 00000012 00000001 b6e51000 00000012 00000000 # [ 126.799080] bfc0: 00000012 00000012 b6f98e00 00000004 00000001 00000000 00020000 beb6ba54 # [ 126.807263] bfe0: 00000004 beb6b788 b6f0694f b6e8cc66 # [ 126.812378] irq event stamp: 0 # [ 126.815478] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 126.821070] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 126.828653] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 126.836240] softirqs last disabled at (0): [<00000000>] 0x0 # [ 126.841828] ---[ end trace 9c575b58566a0e39 ]--- # [ 126.846494] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL] not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh [ 127.312995] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE [ 127.319163] lkdtm: attempting bad refcount_dec() below zero [ 127.324775] ------------[ cut here ]------------ [ 127.329493] WARNING: CPU: 1 PID: 2847 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 127.337986] refcount_t: decrement hit 0; leaking memory. [ 127.343339] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 127.372855] CPU: 1 PID: 2847 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 127.380606] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 127.387138] Backtrace: [ 127.389612] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 127.397193] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 127.402866] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 127.410188] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 127.417159] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc [ 127.424914] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 127.432406] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c5836000 [ 127.438082] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 127.447049] r9:c1acc20c r8:c15e7de0 r7:c5837f60 r6:00000016 r5:00000000 r4:c5836000 [ 127.454810] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 127.464479] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) [ 127.474584] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 127.483721] r5:c5a3f000 r4:00000030 [ 127.487310] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 127.495328] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 127.503254] r9:c5837f60 r8:c5291000 r7:00000016 r6:b6e1b000 r5:c5c44780 r4:c0c2dcf8 [ 127.511011] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 127.518850] r9:c07f505c r8:c5837f60 r7:c2816000 r6:b6e1b000 r5:c5c44780 r4:00000000 [ 127.526603] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 127.533747] r10:00000004 r9:00000000 r8:00000000 r7:b6e1b000 r6:c5836000 r5:c5c44780 [ 127.541579] r4:c5c44780 [ 127.544123] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 127.551266] r9:c5836000 r8:c03002e4 r7:00000004 r6:b6f62e00 r5:00000016 r4:00000016 [ 127.559023] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 127.566597] Exception stack(0xc5837fa8 to 0xc5837ff0) [ 127.571659] 7fa0: 00000016 00000016 00000001 b6e1b000 00000016 00000000 [ 127.579846] 7fc0: 00000016 00000016 b6f62e00 00000004 00000001 00000000 00020000 be87da54 [ 127.588030] 7fe0: 00000004 be87d788 b6ed094f b6e56c66 [ 127.593161] irq event stamp: 0 [ 127.596257] hardirqs last enabled at (0): [<00000000>] 0x0 [ 127.601848] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 127.609383] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 127.616945] softirqs last disabled at (0): [<00000000>] 0x0 [ 127.622537] ---[ end trace 9c575b58566a0e3a ]--- [ 127.627210] lkdtm: Negative detected: saturated # [ 127.312995] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 127.319163] lkdtm: attempting bad refcount_dec() below zero # [ 127.324775] ------------[ cut here ]------------ # [ 127.329493] WARNING: CPU: 1 PID: 2847 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 127.337986] refcount_t: decrement hit 0; leaking memory. # [ 127.343339] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 127.372855] CPU: 1 PID: 2847 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 127.380606] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 127.387138] Backtrace: # [ 127.389612] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 127.397193] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 127.402866] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 127.410188] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 127.417159] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc # [ 127.424914] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 127.432406] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c5836000 # [ 127.438082] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 127.447049] r9:c1acc20c r8:c15e7de0 r7:c5837f60 r6:00000016 r5:00000000 r4:c5836000 # [ 127.454810] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 127.464479] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) # [ 127.474584] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 127.483721] r5:c5a3f000 r4:00000030 # [ 127.487310] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 127.495328] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 127.503254] r9:c5837f60 r8:c5291000 r7:00000016 r6:b6e1b000 r5:c5c44780 r4:c0c2dcf8 # [ 127.511011] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 127.518850] r9:c07f505c r8:c5837f60 r7:c2816000 r6:b6e1b000 r5:c5c44780 r4:00000000 # [ 127.526603] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 127.533747] r10:00000004 r9:00000000 r8:00000000 r7:b6e1b000 r6:c5836000 r5:c5c44780 # [ 127.541579] r4:c5c44780 # [ 127.544123] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 127.551266] r9:c5836000 r8:c03002e4 r7:00000004 r6:b6f62e00 r5:00000016 r4:00000016 # [ 127.559023] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 127.566597] Exception stack(0xc5837fa8 to 0xc5837ff0) # [ 127.571659] 7fa0: 00000016 00000016 00000001 b6e1b000 00000016 00000000 # [ 127.579846] 7fc0: 00000016 00000016 b6f62e00 00000004 00000001 00000000 00020000 be87da54 # [ 127.588030] 7fe0: 00000004 be87d788 b6ed094f b6e56c66 # [ 127.593161] irq event stamp: 0 # [ 127.596257] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 127.601848] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 127.609383] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 127.616945] softirqs last disabled at (0): [<00000000>] 0x0 # [ 127.622537] ---[ end trace 9c575b58566a0e3a ]--- # [ 127.627210] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh [ 128.075301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE [ 128.082193] lkdtm: attempting bad refcount_dec_and_test() below zero [ 128.088599] ------------[ cut here ]------------ [ 128.093247] WARNING: CPU: 3 PID: 2882 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 128.101840] refcount_t: underflow; use-after-free. [ 128.106676] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 128.135901] CPU: 3 PID: 2882 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 128.143661] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 128.150193] Backtrace: [ 128.152666] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 128.160245] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 128.165916] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 128.173242] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 128.180214] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc [ 128.187969] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 128.195458] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c6970000 [ 128.201133] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 128.210186] r9:c1acc224 r8:c15e7de0 r7:c6971f60 r6:0000001f r5:00000000 r4:c6970000 [ 128.217944] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 128.228395] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) [ 128.240063] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 128.249982] r5:c688c000 r4:00000031 [ 128.253572] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 128.261591] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 128.269518] r9:c6971f60 r8:c5291000 r7:0000001f r6:b6e4e000 r5:c5b3b7c0 r4:c0c2dcf8 [ 128.277273] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 128.285113] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6e4e000 r5:c5b3b7c0 r4:00000000 [ 128.292864] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 128.300009] r10:00000004 r9:00000000 r8:00000000 r7:b6e4e000 r6:c6970000 r5:c5b3b7c0 [ 128.307842] r4:c5b3b7c0 [ 128.310386] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 128.317529] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6f95e00 r5:0000001f r4:0000001f [ 128.325283] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 128.332858] Exception stack(0xc6971fa8 to 0xc6971ff0) [ 128.337918] 1fa0: 0000001f 0000001f 00000001 b6e4e000 0000001f 00000000 [ 128.346105] 1fc0: 0000001f 0000001f b6f95e00 00000004 00000001 00000000 00020000 bec5aa54 [ 128.354288] 1fe0: 00000004 bec5a788 b6f0394f b6e89c66 [ 128.359406] irq event stamp: 0 [ 128.362479] hardirqs last enabled at (0): [<00000000>] 0x0 [ 128.368103] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 128.375640] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 128.383136] softirqs last disabled at (0): [<00000000>] 0x0 [ 128.388771] ---[ end trace 9c575b58566a0e3b ]--- [ 128.393408] lkdtm: Negative detected: saturated # [ 128.075301] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 128.082193] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 128.088599] ------------[ cut here ]------------ # [ 128.093247] WARNING: CPU: 3 PID: 2882 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 128.101840] refcount_t: underflow; use-after-free. # [ 128.106676] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 128.135901] CPU: 3 PID: 2882 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 128.143661] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 128.150193] Backtrace: # [ 128.152666] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 128.160245] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 128.165916] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 128.173242] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 128.180214] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc # [ 128.187969] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 128.195458] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c6970000 # [ 128.201133] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 128.210186] r9:c1acc224 r8:c15e7de0 r7:c6971f60 r6:0000001f r5:00000000 r4:c6970000 # [ 128.217944] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 128.228395] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) # [ 128.240063] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 128.249982] r5:c688c000 r4:00000031 # [ 128.253572] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 128.261591] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 128.269518] r9:c6971f60 r8:c5291000 r7:0000001f r6:b6e4e000 r5:c5b3b7c0 r4:c0c2dcf8 # [ 128.277273] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 128.285113] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6e4e000 r5:c5b3b7c0 r4:00000000 # [ 128.292864] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 128.300009] r10:00000004 r9:00000000 r8:00000000 r7:b6e4e000 r6:c6970000 r5:c5b3b7c0 # [ 128.307842] r4:c5b3b7c0 # [ 128.310386] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 128.317529] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6f95e00 r5:0000001f r4:0000001f # [ 128.325283] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 128.332858] Exception stack(0xc6971fa8 to 0xc6971ff0) # [ 128.337918] 1fa0: 0000001f 0000001f 00000001 b6e4e000 0000001f 00000000 # [ 128.346105] 1fc0: 0000001f 0000001f b6f95e00 00000004 00000001 00000000 00020000 bec5aa54 # [ 128.354288] 1fe0: 00000004 bec5a788 b6f0394f b6e89c66 # [ 128.359406] irq event stamp: 0 # [ 128.362479] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 128.368103] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 128.375640] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 128.383136] softirqs last disabled at (0): [<00000000>] 0x0 # [ 128.388771] ---[ end trace 9c575b58566a0e3b ]--- # [ 128.393408] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh [ 128.852066] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE [ 128.859021] lkdtm: attempting bad refcount_sub_and_test() below zero [ 128.865462] ------------[ cut here ]------------ [ 128.870116] WARNING: CPU: 2 PID: 2917 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 128.878789] refcount_t: underflow; use-after-free. [ 128.883616] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 128.912774] CPU: 2 PID: 2917 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 128.920523] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 128.927056] Backtrace: [ 128.929529] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 128.937108] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 128.942779] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 128.950104] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 128.957074] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc [ 128.964828] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 128.972318] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c2b30000 [ 128.977993] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 128.987047] r9:c1acc244 r8:c15e7de0 r7:c2b31f60 r6:0000001f r5:c5d45000 r4:c2b30000 [ 128.994805] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 129.005257] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) [ 129.016925] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 129.026843] r4:00000032 [ 129.029392] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 129.037410] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 129.045337] r9:c2b31f60 r8:c5291000 r7:0000001f r6:b6e7e000 r5:c29c9540 r4:c0c2dcf8 [ 129.053097] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 129.060936] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e7e000 r5:c29c9540 r4:00000000 [ 129.068688] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 129.075832] r10:00000004 r9:00000000 r8:00000000 r7:b6e7e000 r6:c2b30000 r5:c29c9540 [ 129.083667] r4:c29c9540 [ 129.086210] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 129.093353] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6fc5e00 r5:0000001f r4:0000001f [ 129.101109] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 129.108684] Exception stack(0xc2b31fa8 to 0xc2b31ff0) [ 129.113746] 1fa0: 0000001f 0000001f 00000001 b6e7e000 0000001f 00000000 [ 129.121934] 1fc0: 0000001f 0000001f b6fc5e00 00000004 00000001 00000000 00020000 bef82a54 [ 129.130117] 1fe0: 00000004 bef82788 b6f3394f b6eb9c66 [ 129.135256] irq event stamp: 0 [ 129.138352] hardirqs last enabled at (0): [<00000000>] 0x0 [ 129.143943] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 129.151498] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 129.159056] softirqs last disabled at (0): [<00000000>] 0x0 [ 129.164658] ---[ end trace 9c575b58566a0e3c ]--- [ 129.169317] lkdtm: Negative detected: saturated # [ 128.852066] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 128.859021] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 128.865462] ------------[ cut here ]------------ # [ 128.870116] WARNING: CPU: 2 PID: 2917 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 128.878789] refcount_t: underflow; use-after-free. # [ 128.883616] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 128.912774] CPU: 2 PID: 2917 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 128.920523] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 128.927056] Backtrace: # [ 128.929529] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 128.937108] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 128.942779] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 128.950104] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 128.957074] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc # [ 128.964828] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 128.972318] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c2b30000 # [ 128.977993] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 128.987047] r9:c1acc244 r8:c15e7de0 r7:c2b31f60 r6:0000001f r5:c5d45000 r4:c2b30000 # [ 128.994805] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 129.005257] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) # [ 129.016925] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 129.026843] r4:00000032 # [ 129.029392] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 129.037410] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 129.045337] r9:c2b31f60 r8:c5291000 r7:0000001f r6:b6e7e000 r5:c29c9540 r4:c0c2dcf8 # [ 129.053097] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 129.060936] r9:c07f505c r8:c2b31f60 r7:c2816000 r6:b6e7e000 r5:c29c9540 r4:00000000 # [ 129.068688] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 129.075832] r10:00000004 r9:00000000 r8:00000000 r7:b6e7e000 r6:c2b30000 r5:c29c9540 # [ 129.083667] r4:c29c9540 # [ 129.086210] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 129.093353] r9:c2b30000 r8:c03002e4 r7:00000004 r6:b6fc5e00 r5:0000001f r4:0000001f # [ 129.101109] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 129.108684] Exception stack(0xc2b31fa8 to 0xc2b31ff0) # [ 129.113746] 1fa0: 0000001f 0000001f 00000001 b6e7e000 0000001f 00000000 # [ 129.121934] 1fc0: 0000001f 0000001f b6fc5e00 00000004 00000001 00000000 00020000 bef82a54 # [ 129.130117] 1fe0: 00000004 bef82788 b6f3394f b6eb9c66 # [ 129.135256] irq event stamp: 0 # [ 129.138352] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 129.143943] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 129.151498] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 129.159056] softirqs last disabled at (0): [<00000000>] 0x0 # [ 129.164658] ---[ end trace 9c575b58566a0e3c ]--- # [ 129.169317] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh [ 129.614524] lkdtm: Performing direct entry REFCOUNT_INC_ZERO [ 129.620350] lkdtm: attempting safe refcount_inc_not_zero() from zero [ 129.626799] lkdtm: Good: zero detected [ 129.630566] lkdtm: Correctly stayed at zero [ 129.634761] lkdtm: attempting bad refcount_inc() from zero [ 129.640355] ------------[ cut here ]------------ [ 129.645027] WARNING: CPU: 2 PID: 2949 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 129.653591] refcount_t: addition on 0; use-after-free. [ 129.658773] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 129.687956] CPU: 2 PID: 2949 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 129.695706] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 129.702238] Backtrace: [ 129.704712] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 129.712292] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 129.717963] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 129.725287] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 129.732257] r9:00000009 r8:c086d418 r7:00000019 r6:00000009 r5:c086d418 r4:c1a202cc [ 129.740012] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 129.747501] r7:00000019 r6:c1a202cc r5:c1a202dc r4:c2b2e000 [ 129.753175] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 129.762229] r9:c1acc264 r8:c15e7de0 r7:c2b2ff60 r6:00000012 r5:00000000 r4:c2b2e000 [ 129.769983] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 129.779655] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) [ 129.789411] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 129.798202] r5:c69e3000 r4:00000033 [ 129.801789] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 129.809807] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 129.817733] r9:c2b2ff60 r8:c5291000 r7:00000012 r6:b6e3e000 r5:c29c9cc0 r4:c0c2dcf8 [ 129.825493] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 129.833331] r9:c07f505c r8:c2b2ff60 r7:c2816000 r6:b6e3e000 r5:c29c9cc0 r4:00000000 [ 129.841083] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 129.848227] r10:00000004 r9:00000000 r8:00000000 r7:b6e3e000 r6:c2b2e000 r5:c29c9cc0 [ 129.856059] r4:c29c9cc0 [ 129.858604] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 129.865747] r9:c2b2e000 r8:c03002e4 r7:00000004 r6:b6f85e00 r5:00000012 r4:00000012 [ 129.873503] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 129.881078] Exception stack(0xc2b2ffa8 to 0xc2b2fff0) [ 129.886139] ffa0: 00000012 00000012 00000001 b6e3e000 00000012 00000000 [ 129.894326] ffc0: 00000012 00000012 b6f85e00 00000004 00000001 00000000 00020000 beeb0a54 [ 129.902509] ffe0: 00000004 beeb0788 b6ef394f b6e79c66 [ 129.907621] irq event stamp: 0 [ 129.910693] hardirqs last enabled at (0): [<00000000>] 0x0 [ 129.916308] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 129.923821] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 129.931367] softirqs last disabled at (0): [<00000000>] 0x0 [ 129.937026] ---[ end trace 9c575b58566a0e3d ]--- [ 129.941674] lkdtm: Zero detected: saturated # [ 129.614524] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 129.620350] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 129.626799] lkdtm: Good: zero detected # [ 129.630566] lkdtm: Correctly stayed at zero # [ 129.634761] lkdtm: attempting bad refcount_inc() from zero # [ 129.640355] ------------[ cut here ]------------ # [ 129.645027] WARNING: CPU: 2 PID: 2949 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 129.653591] refcount_t: addition on 0; use-after-free. # [ 129.658773] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 129.687956] CPU: 2 PID: 2949 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 129.695706] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 129.702238] Backtrace: # [ 129.704712] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 129.712292] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 129.717963] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 129.725287] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 129.732257] r9:00000009 r8:c086d418 r7:00000019 r6:00000009 r5:c086d418 r4:c1a202cc # [ 129.740012] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 129.747501] r7:00000019 r6:c1a202cc r5:c1a202dc r4:c2b2e000 # [ 129.753175] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 129.762229] r9:c1acc264 r8:c15e7de0 r7:c2b2ff60 r6:00000012 r5:00000000 r4:c2b2e000 # [ 129.769983] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 129.779655] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) # [ 129.789411] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 129.798202] r5:c69e3000 r4:00000033 # [ 129.801789] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 129.809807] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 129.817733] r9:c2b2ff60 r8:c5291000 r7:00000012 r6:b6e3e000 r5:c29c9cc0 r4:c0c2dcf8 # [ 129.825493] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 129.833331] r9:c07f505c r8:c2b2ff60 r7:c2816000 r6:b6e3e000 r5:c29c9cc0 r4:00000000 # [ 129.841083] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 129.848227] r10:00000004 r9:00000000 r8:00000000 r7:b6e3e000 r6:c2b2e000 r5:c29c9cc0 # [ 129.856059] r4:c29c9cc0 # [ 129.858604] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 129.865747] r9:c2b2e000 r8:c03002e4 r7:00000004 r6:b6f85e00 r5:00000012 r4:00000012 # [ 129.873503] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 129.881078] Exception stack(0xc2b2ffa8 to 0xc2b2fff0) # [ 129.886139] ffa0: 00000012 00000012 00000001 b6e3e000 00000012 00000000 # [ 129.894326] ffc0: 00000012 00000012 b6f85e00 00000004 00000001 00000000 00020000 beeb0a54 # [ 129.902509] ffe0: 00000004 beeb0788 b6ef394f b6e79c66 # [ 129.907621] irq event stamp: 0 # [ 129.910693] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 129.916308] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 129.923821] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 129.931367] softirqs last disabled at (0): [<00000000>] 0x0 # [ 129.937026] ---[ end trace 9c575b58566a0e3d ]--- # [ 129.941674] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL] not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh [ 130.397365] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO [ 130.403045] lkdtm: attempting safe refcount_add_not_zero() from zero [ 130.409594] lkdtm: Good: zero detected [ 130.413380] lkdtm: Correctly stayed at zero [ 130.417630] lkdtm: attempting bad refcount_add() from zero [ 130.423130] ------------[ cut here ]------------ [ 130.427916] WARNING: CPU: 2 PID: 2983 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 130.436507] refcount_t: addition on 0; use-after-free. [ 130.441655] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 130.470813] CPU: 2 PID: 2983 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 130.478563] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 130.485096] Backtrace: [ 130.487569] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 130.495150] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 130.500821] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 130.508145] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 130.515116] r9:00000009 r8:c086d418 r7:00000019 r6:00000009 r5:c086d418 r4:c1a202cc [ 130.522871] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 130.530359] r7:00000019 r6:c1a202cc r5:c1a202dc r4:c6970000 [ 130.536034] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 130.545086] r9:c1acc278 r8:c15e7de0 r7:c6971f60 r6:00000012 r5:00000000 r4:c6970000 [ 130.552842] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 130.562512] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) [ 130.572268] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 130.581059] r5:c69e3000 r4:00000034 [ 130.584647] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 130.592666] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 130.600591] r9:c6971f60 r8:c5291000 r7:00000012 r6:b6e51000 r5:c5af4280 r4:c0c2dcf8 [ 130.608348] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 130.616187] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6e51000 r5:c5af4280 r4:00000000 [ 130.623938] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 130.631083] r10:00000004 r9:00000000 r8:00000000 r7:b6e51000 r6:c6970000 r5:c5af4280 [ 130.638916] r4:c5af4280 [ 130.641459] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 130.648603] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6f98e00 r5:00000012 r4:00000012 [ 130.656359] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 130.663934] Exception stack(0xc6971fa8 to 0xc6971ff0) [ 130.668995] 1fa0: 00000012 00000012 00000001 b6e51000 00000012 00000000 [ 130.677182] 1fc0: 00000012 00000012 b6f98e00 00000004 00000001 00000000 00020000 bef46a54 [ 130.685366] 1fe0: 00000004 bef46788 b6f0694f b6e8cc66 [ 130.690475] irq event stamp: 0 [ 130.693547] hardirqs last enabled at (0): [<00000000>] 0x0 [ 130.699164] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 130.706702] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 130.714221] softirqs last disabled at (0): [<00000000>] 0x0 [ 130.719852] ---[ end trace 9c575b58566a0e3e ]--- [ 130.724486] lkdtm: Zero detected: saturated # [ 130.397365] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 130.403045] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 130.409594] lkdtm: Good: zero detected # [ 130.413380] lkdtm: Correctly stayed at zero # [ 130.417630] lkdtm: attempting bad refcount_add() from zero # [ 130.423130] ------------[ cut here ]------------ # [ 130.427916] WARNING: CPU: 2 PID: 2983 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 130.436507] refcount_t: addition on 0; use-after-free. # [ 130.441655] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 130.470813] CPU: 2 PID: 2983 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 130.478563] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 130.485096] Backtrace: # [ 130.487569] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 130.495150] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 130.500821] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 130.508145] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 130.515116] r9:00000009 r8:c086d418 r7:00000019 r6:00000009 r5:c086d418 r4:c1a202cc # [ 130.522871] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 130.530359] r7:00000019 r6:c1a202cc r5:c1a202dc r4:c6970000 # [ 130.536034] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 130.545086] r9:c1acc278 r8:c15e7de0 r7:c6971f60 r6:00000012 r5:00000000 r4:c6970000 # [ 130.552842] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 130.562512] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) # [ 130.572268] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 130.581059] r5:c69e3000 r4:00000034 # [ 130.584647] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 130.592666] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 130.600591] r9:c6971f60 r8:c5291000 r7:00000012 r6:b6e51000 r5:c5af4280 r4:c0c2dcf8 # [ 130.608348] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 130.616187] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6e51000 r5:c5af4280 r4:00000000 # [ 130.623938] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 130.631083] r10:00000004 r9:00000000 r8:00000000 r7:b6e51000 r6:c6970000 r5:c5af4280 # [ 130.638916] r4:c5af4280 # [ 130.641459] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 130.648603] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6f98e00 r5:00000012 r4:00000012 # [ 130.656359] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 130.663934] Exception stack(0xc6971fa8 to 0xc6971ff0) # [ 130.668995] 1fa0: 00000012 00000012 00000001 b6e51000 00000012 00000000 # [ 130.677182] 1fc0: 00000012 00000012 b6f98e00 00000004 00000001 00000000 00020000 bef46a54 # [ 130.685366] 1fe0: 00000004 bef46788 b6f0694f b6e8cc66 # [ 130.690475] irq event stamp: 0 # [ 130.693547] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 130.699164] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 130.706702] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 130.714221] softirqs last disabled at (0): [<00000000>] 0x0 # [ 130.719852] ---[ end trace 9c575b58566a0e3e ]--- # [ 130.724486] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL] not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh [ 131.202598] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED [ 131.208810] lkdtm: attempting bad refcount_inc() from saturated [ 131.214754] ------------[ cut here ]------------ [ 131.219526] WARNING: CPU: 3 PID: 3020 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 131.228044] refcount_t: saturated; leaking memory. [ 131.232846] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 131.262003] CPU: 3 PID: 3020 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 131.269752] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 131.276285] Backtrace: [ 131.278759] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 131.286338] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 131.292007] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 131.299331] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 131.306302] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc [ 131.314058] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 131.321548] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c47e4000 [ 131.327223] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 131.336191] r9:c1acc28c r8:c15e7de0 r7:c47e5f60 r6:00000017 r5:c5a8c000 r4:c47e4000 [ 131.343947] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 131.353619] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) [ 131.363810] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 131.373032] r4:00000035 [ 131.375579] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 131.383599] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 131.391525] r9:c47e5f60 r8:c5291000 r7:00000017 r6:b6de0000 r5:c5b0be00 r4:c0c2dcf8 [ 131.399282] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 131.407120] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6de0000 r5:c5b0be00 r4:00000000 [ 131.414873] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 131.422017] r10:00000004 r9:00000000 r8:00000000 r7:b6de0000 r6:c47e4000 r5:c5b0be00 [ 131.429851] r4:c5b0be00 [ 131.432394] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 131.439539] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6f27e00 r5:00000017 r4:00000017 [ 131.447295] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 131.454869] Exception stack(0xc47e5fa8 to 0xc47e5ff0) [ 131.459930] 5fa0: 00000017 00000017 00000001 b6de0000 00000017 00000000 [ 131.468117] 5fc0: 00000017 00000017 b6f27e00 00000004 00000001 00000000 00020000 beb90a54 [ 131.476300] 5fe0: 00000004 beb90788 b6e9594f b6e1bc66 [ 131.481407] irq event stamp: 0 [ 131.484480] hardirqs last enabled at (0): [<00000000>] 0x0 [ 131.490095] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 131.497634] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 131.505162] softirqs last disabled at (0): [<00000000>] 0x0 [ 131.510793] ---[ end trace 9c575b58566a0e3f ]--- [ 131.515452] lkdtm: Saturation detected: still saturated # [ 131.202598] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 131.208810] lkdtm: attempting bad refcount_inc() from saturated # [ 131.214754] ------------[ cut here ]------------ # [ 131.219526] WARNING: CPU: 3 PID: 3020 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 131.228044] refcount_t: saturated; leaking memory. # [ 131.232846] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 131.262003] CPU: 3 PID: 3020 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 131.269752] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 131.276285] Backtrace: # [ 131.278759] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 131.286338] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 131.292007] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 131.299331] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 131.306302] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc # [ 131.314058] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 131.321548] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c47e4000 # [ 131.327223] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 131.336191] r9:c1acc28c r8:c15e7de0 r7:c47e5f60 r6:00000017 r5:c5a8c000 r4:c47e4000 # [ 131.343947] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 131.353619] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) # [ 131.363810] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 131.373032] r4:00000035 # [ 131.375579] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 131.383599] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 131.391525] r9:c47e5f60 r8:c5291000 r7:00000017 r6:b6de0000 r5:c5b0be00 r4:c0c2dcf8 # [ 131.399282] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 131.407120] r9:c07f505c r8:c47e5f60 r7:c2816000 r6:b6de0000 r5:c5b0be00 r4:00000000 # [ 131.414873] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 131.422017] r10:00000004 r9:00000000 r8:00000000 r7:b6de0000 r6:c47e4000 r5:c5b0be00 # [ 131.429851] r4:c5b0be00 # [ 131.432394] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 131.439539] r9:c47e4000 r8:c03002e4 r7:00000004 r6:b6f27e00 r5:00000017 r4:00000017 # [ 131.447295] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 131.454869] Exception stack(0xc47e5fa8 to 0xc47e5ff0) # [ 131.459930] 5fa0: 00000017 00000017 00000001 b6de0000 00000017 00000000 # [ 131.468117] 5fc0: 00000017 00000017 b6f27e00 00000004 00000001 00000000 00020000 beb90a54 # [ 131.476300] 5fe0: 00000004 beb90788 b6e9594f b6e1bc66 # [ 131.481407] irq event stamp: 0 # [ 131.484480] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 131.490095] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 131.497634] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 131.505162] softirqs last disabled at (0): [<00000000>] 0x0 # [ 131.510793] ---[ end trace 9c575b58566a0e3f ]--- # [ 131.515452] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh [ 131.990046] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED [ 131.996236] lkdtm: attempting bad refcount_dec() from saturated [ 132.002169] ------------[ cut here ]------------ [ 132.006856] WARNING: CPU: 3 PID: 3055 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 132.015304] refcount_t: decrement hit 0; leaking memory. [ 132.020667] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 132.049809] CPU: 3 PID: 3055 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 132.057559] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 132.064091] Backtrace: [ 132.066564] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 132.074144] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 132.079814] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 132.087139] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 132.094108] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc [ 132.101865] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 132.109353] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c696e000 [ 132.115029] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 132.123995] r9:c1acc2a4 r8:c15e7de0 r7:c696ff60 r6:00000017 r5:c688c000 r4:c696e000 [ 132.131756] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 132.141425] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) [ 132.151617] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 132.160839] r4:00000036 [ 132.163386] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 132.171404] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 132.179329] r9:c696ff60 r8:c5291000 r7:00000017 r6:b6df6000 r5:c5b0a500 r4:c0c2dcf8 [ 132.187085] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 132.194922] r9:c07f505c r8:c696ff60 r7:c2816000 r6:b6df6000 r5:c5b0a500 r4:00000000 [ 132.202674] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 132.209818] r10:00000004 r9:00000000 r8:00000000 r7:b6df6000 r6:c696e000 r5:c5b0a500 [ 132.217652] r4:c5b0a500 [ 132.220194] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 132.227340] r9:c696e000 r8:c03002e4 r7:00000004 r6:b6f3de00 r5:00000017 r4:00000017 [ 132.235096] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 132.242670] Exception stack(0xc696ffa8 to 0xc696fff0) [ 132.247733] ffa0: 00000017 00000017 00000001 b6df6000 00000017 00000000 [ 132.255920] ffc0: 00000017 00000017 b6f3de00 00000004 00000001 00000000 00020000 bebf7a54 [ 132.264103] ffe0: 00000004 bebf7788 b6eab94f b6e31c66 [ 132.269213] irq event stamp: 0 [ 132.272286] hardirqs last enabled at (0): [<00000000>] 0x0 [ 132.277902] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 132.285444] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 132.292957] softirqs last disabled at (0): [<00000000>] 0x0 [ 132.298574] ---[ end trace 9c575b58566a0e40 ]--- [ 132.303206] lkdtm: Saturation detected: still saturated # [ 131.990046] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 131.996236] lkdtm: attempting bad refcount_dec() from saturated # [ 132.002169] ------------[ cut here ]------------ # [ 132.006856] WARNING: CPU: 3 PID: 3055 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 132.015304] refcount_t: decrement hit 0; leaking memory. # [ 132.020667] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 132.049809] CPU: 3 PID: 3055 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 132.057559] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 132.064091] Backtrace: # [ 132.066564] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 132.074144] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 132.079814] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 132.087139] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 132.094108] r9:00000009 r8:c086d37c r7:0000001f r6:00000009 r5:c086d37c r4:c1a202cc # [ 132.101865] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 132.109353] r7:0000001f r6:c1a202cc r5:c1a20330 r4:c696e000 # [ 132.115029] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 132.123995] r9:c1acc2a4 r8:c15e7de0 r7:c696ff60 r6:00000017 r5:c688c000 r4:c696e000 # [ 132.131756] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 132.141425] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) # [ 132.151617] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 132.160839] r4:00000036 # [ 132.163386] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 132.171404] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 132.179329] r9:c696ff60 r8:c5291000 r7:00000017 r6:b6df6000 r5:c5b0a500 r4:c0c2dcf8 # [ 132.187085] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 132.194922] r9:c07f505c r8:c696ff60 r7:c2816000 r6:b6df6000 r5:c5b0a500 r4:00000000 # [ 132.202674] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 132.209818] r10:00000004 r9:00000000 r8:00000000 r7:b6df6000 r6:c696e000 r5:c5b0a500 # [ 132.217652] r4:c5b0a500 # [ 132.220194] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 132.227340] r9:c696e000 r8:c03002e4 r7:00000004 r6:b6f3de00 r5:00000017 r4:00000017 # [ 132.235096] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 132.242670] Exception stack(0xc696ffa8 to 0xc696fff0) # [ 132.247733] ffa0: 00000017 00000017 00000001 b6df6000 00000017 00000000 # [ 132.255920] ffc0: 00000017 00000017 b6f3de00 00000004 00000001 00000000 00020000 bebf7a54 # [ 132.264103] ffe0: 00000004 bebf7788 b6eab94f b6e31c66 # [ 132.269213] irq event stamp: 0 # [ 132.272286] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 132.277902] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 132.285444] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 132.292957] softirqs last disabled at (0): [<00000000>] 0x0 # [ 132.298574] ---[ end trace 9c575b58566a0e40 ]--- # [ 132.303206] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh [ 132.778568] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED [ 132.784688] lkdtm: attempting bad refcount_dec() from saturated [ 132.790766] ------------[ cut here ]------------ [ 132.795462] WARNING: CPU: 2 PID: 3090 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 132.803915] refcount_t: saturated; leaking memory. [ 132.808766] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 132.837984] CPU: 2 PID: 3090 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 132.845737] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 132.852271] Backtrace: [ 132.854753] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 132.862338] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 132.868012] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 132.875343] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 132.882317] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc [ 132.890079] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 132.897572] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c6970000 [ 132.903252] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 132.912223] r9:c1acc2bc r8:c15e7de0 r7:c6971f60 r6:00000017 r5:c5d45000 r4:c6970000 [ 132.919984] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 132.929661] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) [ 132.939858] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 132.949084] r4:00000037 [ 132.951636] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 132.959660] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 132.967589] r9:c6971f60 r8:c5291000 r7:00000017 r6:b6ea4000 r5:c581e280 r4:c0c2dcf8 [ 132.975354] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 132.983196] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6ea4000 r5:c581e280 r4:00000000 [ 132.990952] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 132.998099] r10:00000004 r9:00000000 r8:00000000 r7:b6ea4000 r6:c6970000 r5:c581e280 [ 133.005934] r4:c581e280 [ 133.008482] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 133.015631] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6febe00 r5:00000017 r4:00000017 [ 133.023391] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 133.030969] Exception stack(0xc6971fa8 to 0xc6971ff0) [ 133.036034] 1fa0: 00000017 00000017 00000001 b6ea4000 00000017 00000000 [ 133.044225] 1fc0: 00000017 00000017 b6febe00 00000004 00000001 00000000 00020000 bea3ca54 [ 133.052412] 1fe0: 00000004 bea3c788 b6f5994f b6edfc66 [ 133.057529] irq event stamp: 0 [ 133.060608] hardirqs last enabled at (0): [<00000000>] 0x0 [ 133.066243] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 133.073765] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 133.081369] softirqs last disabled at (0): [<00000000>] 0x0 [ 133.087022] ---[ end trace 9c575b58566a0e41 ]--- [ 133.091667] lkdtm: Saturation detected: still saturated # [ 132.778568] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 132.784688] lkdtm: attempting bad refcount_dec() from saturated # [ 132.790766] ------------[ cut here ]------------ # [ 132.795462] WARNING: CPU: 2 PID: 3090 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 132.803915] refcount_t: saturated; leaking memory. # [ 132.808766] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 132.837984] CPU: 2 PID: 3090 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 132.845737] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 132.852271] Backtrace: # [ 132.854753] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 132.862338] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 132.868012] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 132.875343] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 132.882317] r9:00000009 r8:c086d3e4 r7:00000016 r6:00000009 r5:c086d3e4 r4:c1a202cc # [ 132.890079] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 132.897572] r7:00000016 r6:c1a202cc r5:c1a202a4 r4:c6970000 # [ 132.903252] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 132.912223] r9:c1acc2bc r8:c15e7de0 r7:c6971f60 r6:00000017 r5:c5d45000 r4:c6970000 # [ 132.919984] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 132.929661] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) # [ 132.939858] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 132.949084] r4:00000037 # [ 132.951636] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 132.959660] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 132.967589] r9:c6971f60 r8:c5291000 r7:00000017 r6:b6ea4000 r5:c581e280 r4:c0c2dcf8 # [ 132.975354] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 132.983196] r9:c07f505c r8:c6971f60 r7:c2816000 r6:b6ea4000 r5:c581e280 r4:00000000 # [ 132.990952] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 132.998099] r10:00000004 r9:00000000 r8:00000000 r7:b6ea4000 r6:c6970000 r5:c581e280 # [ 133.005934] r4:c581e280 # [ 133.008482] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 133.015631] r9:c6970000 r8:c03002e4 r7:00000004 r6:b6febe00 r5:00000017 r4:00000017 # [ 133.023391] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 133.030969] Exception stack(0xc6971fa8 to 0xc6971ff0) # [ 133.036034] 1fa0: 00000017 00000017 00000001 b6ea4000 00000017 00000000 # [ 133.044225] 1fc0: 00000017 00000017 b6febe00 00000004 00000001 00000000 00020000 bea3ca54 # [ 133.052412] 1fe0: 00000004 bea3c788 b6f5994f b6edfc66 # [ 133.057529] irq event stamp: 0 # [ 133.060608] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 133.066243] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 133.073765] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 133.081369] softirqs last disabled at (0): [<00000000>] 0x0 # [ 133.087022] ---[ end trace 9c575b58566a0e41 ]--- # [ 133.091667] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh [ 133.569755] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED [ 133.576721] lkdtm: attempting bad refcount_inc_not_zero() from saturated [ 133.583441] ------------[ cut here ]------------ [ 133.588213] WARNING: CPU: 0 PID: 3122 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 133.596733] refcount_t: saturated; leaking memory. [ 133.601535] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 133.630786] CPU: 0 PID: 3122 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 133.638536] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 133.645069] Backtrace: [ 133.647542] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 133.655121] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 133.660791] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 133.668115] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 133.675086] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc [ 133.682841] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 133.690332] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c473a000 [ 133.696008] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 133.704975] r9:c1acc2d4 r8:c15e7de0 r7:c473bf60 r6:00000020 r5:c5eb6000 r4:c0000000 [ 133.712738] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 133.723189] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) [ 133.734933] r5:c5eb6000 r4:c473a000 [ 133.738529] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 133.748532] r4:00000038 [ 133.751079] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 133.759097] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 133.767025] r9:c473bf60 r8:c5291000 r7:00000020 r6:b6e3f000 r5:c5afaf00 r4:c0c2dcf8 [ 133.774782] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 133.782620] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e3f000 r5:c5afaf00 r4:00000000 [ 133.790371] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 133.797514] r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c473a000 r5:c5afaf00 [ 133.805347] r4:c5afaf00 [ 133.807893] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 133.815038] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000020 r4:00000020 [ 133.822795] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 133.830369] Exception stack(0xc473bfa8 to 0xc473bff0) [ 133.835430] bfa0: 00000020 00000020 00000001 b6e3f000 00000020 00000000 [ 133.843617] bfc0: 00000020 00000020 b6f86e00 00000004 00000001 00000000 00020000 beb3da54 [ 133.851800] bfe0: 00000004 beb3d788 b6ef494f b6e7ac66 [ 133.856901] irq event stamp: 0 [ 133.859973] hardirqs last enabled at (0): [<00000000>] 0x0 [ 133.865592] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 133.873127] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 133.880678] softirqs last disabled at (0): [<00000000>] 0x0 [ 133.886295] ---[ end trace 9c575b58566a0e42 ]--- [ 133.890925] lkdtm: Saturation detected: still saturated # [ 133.569755] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 133.576721] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 133.583441] ------------[ cut here ]------------ # [ 133.588213] WARNING: CPU: 0 PID: 3122 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 133.596733] refcount_t: saturated; leaking memory. # [ 133.601535] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 133.630786] CPU: 0 PID: 3122 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 133.638536] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 133.645069] Backtrace: # [ 133.647542] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 133.655121] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 133.660791] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 133.668115] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 133.675086] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc # [ 133.682841] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 133.690332] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c473a000 # [ 133.696008] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 133.704975] r9:c1acc2d4 r8:c15e7de0 r7:c473bf60 r6:00000020 r5:c5eb6000 r4:c0000000 # [ 133.712738] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 133.723189] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) # [ 133.734933] r5:c5eb6000 r4:c473a000 # [ 133.738529] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 133.748532] r4:00000038 # [ 133.751079] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 133.759097] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 133.767025] r9:c473bf60 r8:c5291000 r7:00000020 r6:b6e3f000 r5:c5afaf00 r4:c0c2dcf8 # [ 133.774782] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 133.782620] r9:c07f505c r8:c473bf60 r7:c2816000 r6:b6e3f000 r5:c5afaf00 r4:00000000 # [ 133.790371] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 133.797514] r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c473a000 r5:c5afaf00 # [ 133.805347] r4:c5afaf00 # [ 133.807893] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 133.815038] r9:c473a000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000020 r4:00000020 # [ 133.822795] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 133.830369] Exception stack(0xc473bfa8 to 0xc473bff0) # [ 133.835430] bfa0: 00000020 00000020 00000001 b6e3f000 00000020 00000000 # [ 133.843617] bfc0: 00000020 00000020 b6f86e00 00000004 00000001 00000000 00020000 beb3da54 # [ 133.851800] bfe0: 00000004 beb3d788 b6ef494f b6e7ac66 # [ 133.856901] irq event stamp: 0 # [ 133.859973] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 133.865592] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 133.873127] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 133.880678] softirqs last disabled at (0): [<00000000>] 0x0 # [ 133.886295] ---[ end trace 9c575b58566a0e42 ]--- # [ 133.890925] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh [ 134.369582] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED [ 134.376589] lkdtm: attempting bad refcount_add_not_zero() from saturated [ 134.383333] ------------[ cut here ]------------ [ 134.388032] WARNING: CPU: 1 PID: 3156 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 134.396621] refcount_t: saturated; leaking memory. [ 134.401447] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 134.430616] CPU: 1 PID: 3156 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 134.438367] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 134.444900] Backtrace: [ 134.447374] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 134.454953] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 134.460625] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 134.467948] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 134.474920] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc [ 134.482674] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 134.490164] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c5db2000 [ 134.495840] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 134.504807] r9:c1acc2f4 r8:c15e7de0 r7:c5db3f60 r6:00000020 r5:c5a3f000 r4:c0000000 [ 134.512571] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 134.523022] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) [ 134.534764] r5:c5a3f000 r4:c5db2000 [ 134.538362] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 134.548366] r4:00000039 [ 134.550914] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 134.558934] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 134.566862] r9:c5db3f60 r8:c5291000 r7:00000020 r6:b6dd6000 r5:c5b10dc0 r4:c0c2dcf8 [ 134.574617] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 134.582455] r9:c07f505c r8:c5db3f60 r7:c2816000 r6:b6dd6000 r5:c5b10dc0 r4:00000000 [ 134.590208] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 134.597351] r10:00000004 r9:00000000 r8:00000000 r7:b6dd6000 r6:c5db2000 r5:c5b10dc0 [ 134.605184] r4:c5b10dc0 [ 134.607727] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 134.614871] r9:c5db2000 r8:c03002e4 r7:00000004 r6:b6f1de00 r5:00000020 r4:00000020 [ 134.622626] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 134.630201] Exception stack(0xc5db3fa8 to 0xc5db3ff0) [ 134.635264] 3fa0: 00000020 00000020 00000001 b6dd6000 00000020 00000000 [ 134.643449] 3fc0: 00000020 00000020 b6f1de00 00000004 00000001 00000000 00020000 bed8ba54 [ 134.651633] 3fe0: 00000004 bed8b788 b6e8b94f b6e11c66 [ 134.656755] irq event stamp: 0 [ 134.659828] hardirqs last enabled at (0): [<00000000>] 0x0 [ 134.665442] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 134.672970] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 134.680533] softirqs last disabled at (0): [<00000000>] 0x0 [ 134.686151] ---[ end trace 9c575b58566a0e43 ]--- [ 134.690784] lkdtm: Saturation detected: still saturated # [ 134.369582] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 134.376589] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 134.383333] ------------[ cut here ]------------ # [ 134.388032] WARNING: CPU: 1 PID: 3156 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 134.396621] refcount_t: saturated; leaking memory. # [ 134.401447] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 134.430616] CPU: 1 PID: 3156 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 134.438367] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 134.444900] Backtrace: # [ 134.447374] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 134.454953] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 134.460625] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 134.467948] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 134.474920] r9:00000009 r8:c086d3b0 r7:00000013 r6:00000009 r5:c086d3b0 r4:c1a202cc # [ 134.482674] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 134.490164] r7:00000013 r6:c1a202cc r5:c1a202a4 r4:c5db2000 # [ 134.495840] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 134.504807] r9:c1acc2f4 r8:c15e7de0 r7:c5db3f60 r6:00000020 r5:c5a3f000 r4:c0000000 # [ 134.512571] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 134.523022] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) # [ 134.534764] r5:c5a3f000 r4:c5db2000 # [ 134.538362] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 134.548366] r4:00000039 # [ 134.550914] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 134.558934] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 134.566862] r9:c5db3f60 r8:c5291000 r7:00000020 r6:b6dd6000 r5:c5b10dc0 r4:c0c2dcf8 # [ 134.574617] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 134.582455] r9:c07f505c r8:c5db3f60 r7:c2816000 r6:b6dd6000 r5:c5b10dc0 r4:00000000 # [ 134.590208] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 134.597351] r10:00000004 r9:00000000 r8:00000000 r7:b6dd6000 r6:c5db2000 r5:c5b10dc0 # [ 134.605184] r4:c5b10dc0 # [ 134.607727] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 134.614871] r9:c5db2000 r8:c03002e4 r7:00000004 r6:b6f1de00 r5:00000020 r4:00000020 # [ 134.622626] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 134.630201] Exception stack(0xc5db3fa8 to 0xc5db3ff0) # [ 134.635264] 3fa0: 00000020 00000020 00000001 b6dd6000 00000020 00000000 # [ 134.643449] 3fc0: 00000020 00000020 b6f1de00 00000004 00000001 00000000 00020000 bed8ba54 # [ 134.651633] 3fe0: 00000004 bed8b788 b6e8b94f b6e11c66 # [ 134.656755] irq event stamp: 0 # [ 134.659828] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 134.665442] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 134.672970] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 134.680533] softirqs last disabled at (0): [<00000000>] 0x0 # [ 134.686151] ---[ end trace 9c575b58566a0e43 ]--- # [ 134.690784] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh [ 135.175260] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED [ 135.182282] lkdtm: attempting bad refcount_dec_and_test() from saturated [ 135.189061] ------------[ cut here ]------------ [ 135.193718] WARNING: CPU: 3 PID: 3193 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 135.202395] refcount_t: underflow; use-after-free. [ 135.207246] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 135.236401] CPU: 3 PID: 3193 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 135.244151] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 135.250684] Backtrace: [ 135.253157] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 135.260737] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 135.266409] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 135.273735] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 135.280705] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc [ 135.288460] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 135.295948] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c5d56000 [ 135.301625] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 135.310680] r9:c1acc314 r8:c15e7de0 r7:c5d57f60 r6:00000020 r5:c5a8c000 r4:c5d56000 [ 135.318437] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 135.328890] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) [ 135.340645] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 135.350650] r4:0000003a [ 135.353198] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 135.361215] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 135.369139] r9:c5d57f60 r8:c5291000 r7:00000020 r6:b6dca000 r5:c5b3ab40 r4:c0c2dcf8 [ 135.376897] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 135.384737] r9:c07f505c r8:c5d57f60 r7:c2816000 r6:b6dca000 r5:c5b3ab40 r4:00000000 [ 135.392490] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 135.399634] r10:00000004 r9:00000000 r8:00000000 r7:b6dca000 r6:c5d56000 r5:c5b3ab40 [ 135.407466] r4:c5b3ab40 [ 135.410010] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 135.417154] r9:c5d56000 r8:c03002e4 r7:00000004 r6:b6f11e00 r5:00000020 r4:00000020 [ 135.424910] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 135.432485] Exception stack(0xc5d57fa8 to 0xc5d57ff0) [ 135.437547] 7fa0: 00000020 00000020 00000001 b6dca000 00000020 00000000 [ 135.445732] 7fc0: 00000020 00000020 b6f11e00 00000004 00000001 00000000 00020000 be860a54 [ 135.453917] 7fe0: 00000004 be860788 b6e7f94f b6e05c66 [ 135.459043] irq event stamp: 0 [ 135.462120] hardirqs last enabled at (0): [<00000000>] 0x0 [ 135.467741] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 135.475242] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 135.482767] softirqs last disabled at (0): [<00000000>] 0x0 [ 135.488380] ---[ end trace 9c575b58566a0e44 ]--- [ 135.493008] lkdtm: Saturation detected: still saturated # [ 135.175260] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 135.182282] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 135.189061] ------------[ cut here ]------------ # [ 135.193718] WARNING: CPU: 3 PID: 3193 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 135.202395] refcount_t: underflow; use-after-free. # [ 135.207246] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 135.236401] CPU: 3 PID: 3193 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 135.244151] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 135.250684] Backtrace: # [ 135.253157] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 135.260737] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 135.266409] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 135.273735] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 135.280705] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc # [ 135.288460] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 135.295948] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c5d56000 # [ 135.301625] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 135.310680] r9:c1acc314 r8:c15e7de0 r7:c5d57f60 r6:00000020 r5:c5a8c000 r4:c5d56000 # [ 135.318437] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 135.328890] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) # [ 135.340645] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 135.350650] r4:0000003a # [ 135.353198] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 135.361215] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 135.369139] r9:c5d57f60 r8:c5291000 r7:00000020 r6:b6dca000 r5:c5b3ab40 r4:c0c2dcf8 # [ 135.376897] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 135.384737] r9:c07f505c r8:c5d57f60 r7:c2816000 r6:b6dca000 r5:c5b3ab40 r4:00000000 # [ 135.392490] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 135.399634] r10:00000004 r9:00000000 r8:00000000 r7:b6dca000 r6:c5d56000 r5:c5b3ab40 # [ 135.407466] r4:c5b3ab40 # [ 135.410010] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 135.417154] r9:c5d56000 r8:c03002e4 r7:00000004 r6:b6f11e00 r5:00000020 r4:00000020 # [ 135.424910] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 135.432485] Exception stack(0xc5d57fa8 to 0xc5d57ff0) # [ 135.437547] 7fa0: 00000020 00000020 00000001 b6dca000 00000020 00000000 # [ 135.445732] 7fc0: 00000020 00000020 b6f11e00 00000004 00000001 00000000 00020000 be860a54 # [ 135.453917] 7fe0: 00000004 be860788 b6e7f94f b6e05c66 # [ 135.459043] irq event stamp: 0 # [ 135.462120] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 135.467741] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 135.475242] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 135.482767] softirqs last disabled at (0): [<00000000>] 0x0 # [ 135.488380] ---[ end trace 9c575b58566a0e44 ]--- # [ 135.493008] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh [ 135.972425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED [ 135.979448] lkdtm: attempting bad refcount_sub_and_test() from saturated [ 135.986224] ------------[ cut here ]------------ [ 135.990879] WARNING: CPU: 0 PID: 3228 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 135.999559] refcount_t: underflow; use-after-free. [ 136.004386] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 136.033571] CPU: 0 PID: 3228 Comm: cat Tainted: G D W 5.10.137-cip14 #1 [ 136.041324] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 136.047857] Backtrace: [ 136.050331] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 136.057911] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 [ 136.063582] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 136.070908] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 136.077879] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc [ 136.085634] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 136.093122] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c2b2a000 [ 136.098798] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 136.107851] r9:c1acc334 r8:c15e7de0 r7:c2b2bf60 r6:00000020 r5:c6912000 r4:c2b2a000 [ 136.115608] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 136.126061] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) [ 136.137817] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 136.147822] r4:0000003b [ 136.150369] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 136.158387] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 136.166312] r9:c2b2bf60 r8:c5291000 r7:00000020 r6:b6e3d000 r5:c5ad1400 r4:c0c2dcf8 [ 136.174070] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 136.181909] r9:c07f505c r8:c2b2bf60 r7:c2816000 r6:b6e3d000 r5:c5ad1400 r4:00000000 [ 136.189660] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 136.196806] r10:00000004 r9:00000000 r8:00000000 r7:b6e3d000 r6:c2b2a000 r5:c5ad1400 [ 136.204638] r4:c5ad1400 [ 136.207183] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 136.214326] r9:c2b2a000 r8:c03002e4 r7:00000004 r6:b6f84e00 r5:00000020 r4:00000020 [ 136.222080] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 136.229655] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) [ 136.234717] bfa0: 00000020 00000020 00000001 b6e3d000 00000020 00000000 [ 136.242903] bfc0: 00000020 00000020 b6f84e00 00000004 00000001 00000000 00020000 bec60a54 [ 136.251088] bfe0: 00000004 bec60788 b6ef294f b6e78c66 [ 136.256190] irq event stamp: 0 [ 136.259263] hardirqs last enabled at (0): [<00000000>] 0x0 [ 136.264851] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 136.272392] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 136.279936] softirqs last disabled at (0): [<00000000>] 0x0 [ 136.285547] ---[ end trace 9c575b58566a0e45 ]--- [ 136.290177] lkdtm: Saturation detected: still saturated # [ 135.972425] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 135.979448] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 135.986224] ------------[ cut here ]------------ # [ 135.990879] WARNING: CPU: 0 PID: 3228 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 135.999559] refcount_t: underflow; use-after-free. # [ 136.004386] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 # [ 136.033571] CPU: 0 PID: 3228 Comm: cat Tainted: G D W 5.10.137-cip14 #1 # [ 136.041324] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 136.047857] Backtrace: # [ 136.050331] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 136.057911] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f5a8 # [ 136.063582] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 136.070908] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 136.077879] r9:00000009 r8:c086d44c r7:0000001c r6:00000009 r5:c086d44c r4:c1a202cc # [ 136.085634] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 136.093122] r7:0000001c r6:c1a202cc r5:c1a20308 r4:c2b2a000 # [ 136.098798] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 136.107851] r9:c1acc334 r8:c15e7de0 r7:c2b2bf60 r6:00000020 r5:c6912000 r4:c2b2a000 # [ 136.115608] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 136.126061] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) # [ 136.137817] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 136.147822] r4:0000003b # [ 136.150369] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 136.158387] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 136.166312] r9:c2b2bf60 r8:c5291000 r7:00000020 r6:b6e3d000 r5:c5ad1400 r4:c0c2dcf8 # [ 136.174070] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 136.181909] r9:c07f505c r8:c2b2bf60 r7:c2816000 r6:b6e3d000 r5:c5ad1400 r4:00000000 # [ 136.189660] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 136.196806] r10:00000004 r9:00000000 r8:00000000 r7:b6e3d000 r6:c2b2a000 r5:c5ad1400 # [ 136.204638] r4:c5ad1400 # [ 136.207183] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 136.214326] r9:c2b2a000 r8:c03002e4 r7:00000004 r6:b6f84e00 r5:00000020 r4:00000020 # [ 136.222080] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 136.229655] Exception stack(0xc2b2bfa8 to 0xc2b2bff0) # [ 136.234717] bfa0: 00000020 00000020 00000001 b6e3d000 00000020 00000000 # [ 136.242903] bfc0: 00000020 00000020 b6f84e00 00000004 00000001 00000000 00020000 bec60a54 # [ 136.251088] bfe0: 00000004 bec60788 b6ef294f b6e78c66 # [ 136.256190] irq event stamp: 0 # [ 136.259263] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 136.264851] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 136.272392] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 136.279936] softirqs last disabled at (0): [<00000000>] 0x0 # [ 136.285547] ---[ end trace 9c575b58566a0e45 ]--- # [ 136.290177] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh [ 137.157188] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO [ 137.163239] lkdtm: attempting good copy_to_user of correct size [ 137.169274] lkdtm: attempting bad copy_to_user of too large size # [ 137.157188] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 137.163239] lkdtm: attempting good copy_to_user of correct size # [ 137.169274] lkdtm: attempting bad copy_to_user of too large size # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL] not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh [ 137.625466] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM [ 137.631739] lkdtm: attempting good copy_from_user of correct size [ 137.637937] lkdtm: attempting bad copy_from_user of too large size # [ 137.625466] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # [ 137.631739] lkdtm: attempting good copy_from_user of correct size # [ 137.637937] lkdtm: attempting bad copy_from_user of too large size # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL] not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh [ 138.091680] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO [ 138.098356] lkdtm: attempting good copy_to_user inside whitelist [ 138.104448] lkdtm: attempting bad copy_to_user outside whitelist # [ 138.091680] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # [ 138.098356] lkdtm: attempting good copy_to_user inside whitelist # [ 138.104448] lkdtm: attempting bad copy_to_user outside whitelist # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL] not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh [ 138.558228] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM [ 138.564896] lkdtm: attempting good copy_from_user inside whitelist [ 138.571187] lkdtm: attempting bad copy_from_user outside whitelist # [ 138.558228] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # [ 138.564896] lkdtm: attempting good copy_from_user inside whitelist # [ 138.571187] lkdtm: attempting bad copy_from_user outside whitelist # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL] not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh [ 139.030468] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO [ 139.035493] 8<--- cut here --- [ 139.036774] lkdtm: good_stack: c5837e0c-c5837e2c [ 139.039727] Unable to handle kernel NULL pointer dereference at virtual address 00000000 [ 139.044344] lkdtm: bad_stack : c5837d84-c5837da4 [ 139.052473] pgd = 37936677 [ 139.057138] lkdtm: attempting good copy_to_user of local stack [ 139.059849] [00000000] *pgd=00000000 [ 139.065749] lkdtm: attempting bad copy_to_user of distant stack [ 139.069306] Internal error: Oops: 80000005 [#15] SMP ARM [ 139.080540] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic dw_hdmi_imx snd_soc_sgtl5000 imx_ldb dw_hdmi snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan can_dev imxdrm etnaviv gpu_sched imx_ipu_v3 [ 139.109564] CPU: 2 PID: 22 Comm: ksoftirqd/2 Tainted: G D W 5.10.137-cip14 #1 [ 139.117834] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 139.124374] PC is at 0x0 [ 139.126922] LR is at __qdisc_run+0xb0/0x75c [ 139.131112] pc : [<00000000>] lr : [] psr: 60070013 [ 139.137383] sp : c2a1fe28 ip : c2a1fe80 fp : c2a1fe7c [ 139.142612] r10: c0302018 r9 : 00000000 r8 : c2a1e000 [ 139.147842] r7 : c2a68f00 r6 : c47094e4 r5 : c470947c r4 : c4709400 [ 139.154374] r3 : 00000000 r2 : c47094e4 r1 : c2a1e000 r0 : c4709400 [ 139.160908] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 139.168048] Control: 10c5387d Table: 1483404a DAC: 00000051 [ 139.173802] Process ksoftirqd/2 (pid: 22, stack limit = 0x658bb8b3) [ 139.180075] Stack: (0xc2a1fe28 to 0xc2a20000) [ 139.184443] fe20: c0302018 c470947c c470947c 00000000 c2a1fe28 c47094e4 [ 139.192632] fe40: c1e08d94 c4709440 c2062260 00000040 c136fa78 c4709400 c470947c 00000000 [ 139.200819] fe60: c47094dc c47094b4 00000000 c0302018 c2a1fecc c2a1fe80 c10e4ef4 c115c288 [ 139.209005] fe80: 00000001 00000000 c0302018 c1daa288 c0301f14 ffffe000 c2a1fecc c2a1fea8 [ 139.217191] fea0: c0475e44 c1e03088 00000003 00000002 c205b420 c1e08d94 00000004 c2a1e000 [ 139.225376] fec0: c2a1ff3c c2a1fed0 c0302018 c10e4c94 c2a1ff14 c2a1fee0 c030f364 c030e214 [ 139.233564] fee0: 00000000 04208040 c19b5cc0 c1e05d00 ffffc121 0000000a c2059bf6 c1dac7c0 [ 139.241750] ff00: c1da0528 c1e03080 c2a1fed0 00000100 c04763c0 c2a1e000 c2982b80 c1e2cec0 [ 139.249936] ff20: c0389d88 ffffe000 00000000 00000000 c2a1ff4c c2a1ff40 c035f040 c0301e3c [ 139.258122] ff40: c2a1ff7c c2a1ff50 c0389e80 c035f000 00000000 c2984300 c2a1e000 c2982bc0 [ 139.266309] ff60: c29b3d64 c0389d58 c2982b80 c2984344 c2a1ffac c2a1ff80 c038359c c0389d64 [ 139.274494] ff80: c2a1e000 c2982bc0 c0383428 00000000 00000000 00000000 00000000 00000000 [ 139.282680] ffa0: 00000000 c2a1ffb0 c0300174 c0383434 00000000 00000000 00000000 00000000 [ 139.290864] ffc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 139.299051] ffe0: 00000000 00000000 00000000 00000000 00000013 00000000 00000000 00000000 [ 139.307229] Backtrace: [ 139.309697] [] (__qdisc_run) from [] (net_tx_action+0x26c/0x5d0) [ 139.317452] r10:c0302018 r9:00000000 r8:c47094b4 r7:c47094dc r6:00000000 r5:c470947c [ 139.325287] r4:c4709400 [ 139.327835] [] (net_tx_action) from [] (__do_softirq+0x1e8/0x5fc) [ 139.335676] r10:c2a1e000 r9:00000004 r8:c1e08d94 r7:c205b420 r6:00000002 r5:00000003 [ 139.343511] r4:c1e03088 [ 139.346057] [] (__do_softirq) from [] (run_ksoftirqd+0x4c/0x78) [ 139.353724] r10:00000000 r9:00000000 r8:ffffe000 r7:c0389d88 r6:c1e2cec0 r5:c2982b80 [ 139.361557] r4:c2a1e000 [ 139.364105] [] (run_ksoftirqd) from [] (smpboot_thread_fn+0x128/0x254) [ 139.372383] [] (smpboot_thread_fn) from [] (kthread+0x174/0x180) [ 139.380135] r10:c2984344 r9:c2982b80 r8:c0389d58 r7:c29b3d64 r6:c2982bc0 r5:c2a1e000 [ 139.387969] r4:c2984300 r3:00000000 [ 139.391557] [] (kthread) from [] (ret_from_fork+0x14/0x20) [ 139.398782] Exception stack(0xc2a1ffb0 to 0xc2a1fff8) [ 139.403842] ffa0: 00000000 00000000 00000000 00000000 [ 139.412027] ffc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 139.420211] ffe0: 00000000 00000000 00000000 00000000 00000013 00000000 [ 139.426833] r10:00000000 r9:00000000 r8:00000000 r7:00000000 r6:00000000 r5:c0383428 [ 139.434667] r4:c2982bc0 r3:c2a1e000 [ 139.438249] Code: bad PC value [ 139.441401] ---[ end trace 9c575b58566a0e46 ]--- [ 139.446110] Kernel panic - not syncing: Fatal exception in interrupt [ 139.452511] CPU0: stopping [ 139.455235] CPU: 0 PID: 3462 Comm: USERCOPY_STACK_ Tainted: G D W 5.10.137-cip14 #1 [ 139.464026] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 139.470559] Backtrace: [ 139.473033] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 139.480614] r7:ffffffff r6:60070193 r5:00000000 r4:c1f0f5a8 [ 139.486287] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 139.493610] [] (dump_stack) from [] (do_handle_IPI+0x390/0x3bc) [ 139.501276] r9:c5e07800 r8:c281c400 r7:00000000 r6:c205b320 r5:ffffe000 r4:00000004 [ 139.509031] [] (do_handle_IPI) from [] (ipi_handler+0x28/0x30) [ 139.516610] r9:c5e07800 r8:c281c400 r7:c205b440 r6:c1e08d94 r5:00000014 r4:c294e0c0 [ 139.524370] [] (ipi_handler) from [] (handle_percpu_devid_fasteoi_ipi+0xd8/0x2fc) [ 139.533600] [] (handle_percpu_devid_fasteoi_ipi) from [] (__handle_domain_irq+0x8c/0xe0) [ 139.543435] r7:00000001 r6:c5e07a88 r5:00000000 r4:c1dab49c [ 139.549106] [] (__handle_domain_irq) from [] (gic_handle_irq+0xa0/0xc0) [ 139.557466] r9:c5e07800 r8:f400010c r7:c1dab4c0 r6:f4000100 r5:c1f0ff14 r4:c1e09880 [ 139.565220] [] (gic_handle_irq) from [] (__irq_svc+0x70/0x98) [ 139.572710] Exception stack(0xc5e07800 to 0xc5e07848) [ 139.577774] 7800: c2bc5810 00000d00 000007f1 00000002 00014842 c5a8bc00 f0a453a0 000000d0 [ 139.585960] 7820: ef7f8000 c2c17000 00000002 c5e07874 00000000 c5e07850 14842000 c031b480 [ 139.594141] 7840: 60070113 ffffffff [ 139.597640] r9:c5e06000 r8:ef7f8000 r7:c5e07834 r6:ffffffff r5:60070113 r4:c031b480 [ 139.605405] [] (arm_dma_sync_single_for_cpu) from [] (dma_sync_single_for_cpu+0xb4/0xb8) [ 139.615240] r9:c2c17000 r8:c2c16000 r7:000000d0 r6:f0a453a0 r5:c5a8bc00 r4:c031b3e8 [ 139.622998] [] (dma_sync_single_for_cpu) from [] (fec_enet_rx_napi+0x2a8/0x9a8) [ 139.632048] r5:c5a8bc00 r4:00000000 [ 139.635640] [] (fec_enet_rx_napi) from [] (net_rx_action+0x140/0x52c) [ 139.643826] r10:c5e06000 r9:0000012c r8:c5e0795c r7:ef78e640 r6:00000040 r5:00000001 [ 139.651660] r4:c2c16818 [ 139.654205] [] (net_rx_action) from [] (__do_softirq+0x1e8/0x5fc) [ 139.662043] r10:c5e06000 r9:00000008 r8:c1e08d94 r7:c205b420 r6:00000003 r5:00000004 [ 139.669878] r4:c1e0308c [ 139.672423] [] (__do_softirq) from [] (__irq_exit_rcu+0x178/0x1d0) [ 139.680348] r10:00000000 r9:c5e07a88 r8:c281c400 r7:00000001 r6:00000000 r5:00000000 [ 139.688181] r4:ffffe000 [ 139.690724] [] (__irq_exit_rcu) from [] (irq_exit+0x18/0x38) [ 139.698126] r5:00000000 r4:c1dab49c [ 139.701711] [] (irq_exit) from [] (__handle_domain_irq+0x90/0xe0) [ 139.709551] [] (__handle_domain_irq) from [] (gic_handle_irq+0xa0/0xc0) [ 139.717910] r9:c5e07a88 r8:f400010c r7:c1dab4c0 r6:f4000100 r5:c1f0ff14 r4:c1e09880 [ 139.725661] [] (gic_handle_irq) from [] (__irq_svc+0x70/0x98) [ 139.733149] Exception stack(0xc5e07a88 to 0xc5e07ad0) [ 139.738209] 7a80: 00000001 c5e06000 00000000 c5e06000 00000000 c205caa0 [ 139.746394] 7aa0: c1e08d94 c4685bf8 c1313b70 c5e06000 00000000 c5e07b04 c5e07ac0 c5e07adc [ 139.754578] 7ac0: c03edacc c0586f20 80070013 ffffffff [ 139.759638] r9:c5e06000 r8:c1313b70 r7:c5e07abc r6:ffffffff r5:80070013 r4:c0586f20 [ 139.767398] [] (kfree) from [] (xdr_free_bvec+0x20/0x2c) [ 139.774455] r10:00000000 r9:c5e06000 r8:c20625c0 r7:c4685bf8 r6:c4685800 r5:c6900e40 [ 139.782288] r4:c5b36030 [ 139.784836] [] (xdr_free_bvec) from [] (xprt_release+0xac/0x174) [ 139.792584] r5:c6900e40 r4:c5b36000 [ 139.796177] [] (xprt_release) from [] (rpc_release_resources_task+0x1c/0x78) [ 139.804968] r7:00000000 r6:c1e08d94 r5:c5e06000 r4:c6900e40 [ 139.810639] [] (rpc_release_resources_task) from [] (__rpc_execute+0x2c0/0x830) [ 139.819691] r5:c5e06000 r4:c6900e40 [ 139.823278] [] (__rpc_execute) from [] (rpc_execute+0xec/0x218) [ 139.830942] r10:00000000 r9:c19c8190 r8:c26cb45c r7:c1e08d94 r6:c20625c0 r5:c5e06000 [ 139.838775] r4:00400040 [ 139.841319] [] (rpc_execute) from [] (rpc_run_task+0x15c/0x1bc) [ 139.848985] r9:c19c8190 r8:c26cb45c r7:c5b1f818 r6:c5e07be8 r5:c5b1f810 r4:c6900e40 [ 139.856738] [] (rpc_run_task) from [] (rpc_call_sync+0x6c/0xf4) [ 139.864401] r7:c5b1f800 r6:c5e07c6c r5:c5e06000 r4:00000000 [ 139.870074] [] (rpc_call_sync) from [] (nfs3_rpc_wrapper+0x60/0x100) [ 139.878172] r7:c5b1f800 r6:c5e07c6c r5:00000000 r4:c5e06000 [ 139.883842] [] (nfs3_rpc_wrapper) from [] (nfs3_proc_access+0x8c/0xe8) [ 139.892114] r9:00000000 r8:00000022 r7:c1e08d94 r6:c5e06000 r5:c5e07ca8 r4:c6595648 [ 139.899871] [] (nfs3_proc_access) from [] (nfs_do_access+0x1b8/0x424) [ 139.908056] r7:c1e08d94 r6:c5e06000 r5:c6595648 r4:c6ce5a80 [ 139.913727] [] (nfs_do_access) from [] (nfs_permission+0xb4/0x1a0) [ 139.921654] r9:c65d0e40 r8:c5e07f10 r7:c6b2e000 r6:00000002 r5:c6595648 r4:00000022 [ 139.929414] [] (nfs_permission) from [] (inode_permission.part.0+0xa8/0x128) [ 139.938206] r7:c6b2e000 r6:00000002 r5:c6595648 r4:00000022 [ 139.943877] [] (inode_permission.part.0) from [] (inode_permission+0x20/0x54) [ 139.952755] r7:c6b2e000 r6:00000001 r5:c6595648 r4:00020241 [ 139.958426] [] (inode_permission) from [] (may_open+0x74/0x164) [ 139.966094] [] (may_open) from [] (path_openat+0x640/0xe98) [ 139.973408] r5:c5e07e40 r4:00020241 [ 139.976995] [] (path_openat) from [] (do_filp_open+0x7c/0x120) [ 139.984573] r10:00000142 r9:c5e06000 r8:00000001 r7:c5e07e40 r6:c5e07f10 r5:c5e06000 [ 139.992405] r4:c5e07f50 [ 139.994953] [] (do_filp_open) from [] (do_sys_openat2+0xac/0x164) [ 140.002790] r8:ffffff9c r7:c5e06000 r6:00000005 r5:c44da000 r4:c5e07f50 [ 140.009500] [] (do_sys_openat2) from [] (sys_openat+0xb0/0xcc) [ 140.017078] r8:c03002e4 r7:00000142 r6:00445664 r5:ffffff9c r4:c5e06000 [ 140.023790] [] (sys_openat) from [] (ret_fast_syscall+0x0/0x28) [ 140.031450] Exception stack(0xc5e07fa8 to 0xc5e07ff0) [ 140.036511] 7fa0: 00445664 b6f45e20 ffffff9c 00445664 00020241 000001b6 [ 140.044697] 7fc0: 00445664 b6f45e20 00441d48 00000142 00444380 00000001 00444788 00444788 [ 140.052880] 7fe0: 00000142 be87d430 b6eb35e5 b6e39c66 [ 140.057938] r6:00441d48 r5:b6f45e20 r4:00445664 [ 140.062563] CPU1: stopping [ 140.065284] CPU: 1 PID: 3463 Comm: journal-offline Tainted: G D W 5.10.137-cip14 #1 [ 140.074075] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 140.080606] Backtrace: [ 140.083076] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 140.090655] r7:ffffffff r6:60070193 r5:00000000 r4:c1f0f5a8 [ 140.096326] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 140.103648] [] (dump_stack) from [] (do_handle_IPI+0x390/0x3bc) [ 140.111312] r9:c2b37bb0 r8:c281c400 r7:00000001 r6:c205b320 r5:ffffe000 r4:00000004 [ 140.119065] [] (do_handle_IPI) from [] (ipi_handler+0x28/0x30) [ 140.126643] r9:c2b37bb0 r8:c281c400 r7:c205b440 r6:c1e08d94 r5:00000014 r4:c294e0c0 [ 140.134400] [] (ipi_handler) from [] (handle_percpu_devid_fasteoi_ipi+0xd8/0x2fc) [ 140.143630] [] (handle_percpu_devid_fasteoi_ipi) from [] (__handle_domain_irq+0x8c/0xe0) [ 140.153462] r7:00000001 r6:00000000 r5:00000000 r4:c1dab49c [ 140.159132] [] (__handle_domain_irq) from [] (gic_handle_irq+0xa0/0xc0) [ 140.167492] r9:c2b37bb0 r8:f400010c r7:c1dab4c0 r6:f4000100 r5:c1f0ff14 r4:c1e09880 [ 140.175244] [] (gic_handle_irq) from [] (__irq_svc+0x70/0x98) [ 140.182733] Exception stack(0xc2b37bb0 to 0xc2b37bf8) [ 140.187793] 7ba0: c2b37c00 c2b36000 00400040 00000000 [ 140.195980] 7bc0: c2e243c0 00000dc0 c071e60c 00000dc0 0000021e c19d811c c2b36000 c2b37c34 [ 140.204165] 7be0: c2b37c00 c2b37c00 c0584cd4 c0584d04 60070013 ffffffff [ 140.210788] r9:c2b36000 r8:0000021e r7:c2b37be4 r6:ffffffff r5:60070013 r4:c0584d04 [ 140.218549] [] (kmem_cache_alloc) from [] (nfs_writehdr_alloc+0x48/0x88) [ 140.226996] r10:c2b36000 r9:c19d811c r8:0000021e r7:00000000 r6:c142c5a0 r5:c26dfcdc [ 140.234829] r4:c2b37dec [ 140.237376] [] (nfs_writehdr_alloc) from [] (nfs_generic_pg_pgios+0x28/0xc0) [ 140.246167] r7:00000000 r6:c142c5a0 r5:c2b37db8 r4:c2b37dec [ 140.251837] [] (nfs_generic_pg_pgios) from [] (nfs_pageio_doio+0x54/0x94) [ 140.260367] r6:00000000 r5:c2b37db8 r4:c2b37dec [ 140.264995] [] (nfs_pageio_doio) from [] (nfs_pageio_complete+0x90/0x12c) [ 140.273525] r5:c2b37dec r4:c2b37db8 [ 140.277113] [] (nfs_pageio_complete) from [] (nfs_pageio_cond_complete+0x88/0x8c) [ 140.286339] r7:c646a278 r6:0000021e r5:c2b37db8 r4:00000001 [ 140.292010] [] (nfs_pageio_cond_complete) from [] (nfs_writepages_callback+0x48/0xa8) [ 140.301583] r7:c646a278 r6:c2b37e80 r5:c2b37db8 r4:efeec160 [ 140.307257] [] (nfs_writepages_callback) from [] (write_cache_pages+0x210/0x56c) [ 140.316395] r7:c646a278 r6:c2b37e80 r5:0000000f r4:efeec160 [ 140.322066] [] (write_cache_pages) from [] (nfs_writepages+0x104/0x198) [ 140.330426] r10:c1e08d94 r9:c051db24 r8:c646a108 r7:c2b37e80 r6:c2b36000 r5:c646a278 [ 140.338259] r4:c69095c0 [ 140.340808] [] (nfs_writepages) from [] (do_writepages+0x60/0x104) [ 140.348734] r8:c2b36000 r7:c19e8928 r6:c2b37e80 r5:c646a278 r4:c2b36000 [ 140.355447] [] (do_writepages) from [] (__filemap_fdatawrite_range+0xbc/0xdc) [ 140.364328] r9:7fffffff r8:00000000 r7:c646a278 r6:00000000 r5:c646a278 r4:c2b36000 [ 140.372082] [] (__filemap_fdatawrite_range) from [] (file_write_and_wait_range+0x60/0xb4) [ 140.382000] r5:c5ad12c0 r4:c5ad12c0 [ 140.385587] [] (file_write_and_wait_range) from [] (nfs_file_fsync+0x108/0x3c8) [ 140.394640] r8:ffffffff r7:c646a108 r6:00000000 r5:00000000 r4:c5ad12c0 [ 140.401358] [] (nfs_file_fsync) from [] (vfs_fsync_range+0x4c/0x94) [ 140.409372] r10:00000076 r9:c2b36000 r8:c03002e4 r7:00000076 r6:c5ad12c0 r5:7fffffff [ 140.417205] r4:ffffffff [ 140.419751] [] (vfs_fsync_range) from [] (do_fsync+0x4c/0x80) [ 140.427239] r5:00000000 r4:c5ad12c1 [ 140.430827] [] (do_fsync) from [] (sys_fsync+0x1c/0x20) [ 140.437438] SMP: failed to stop secondary CPUs [ 140.437794] r6:000000otne[l 1a0i4 2 n8t sy-c egd Kernel panic - not syncing: Fatal exception in interrupt ]---