[Enter `^Ec?' for help] U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000) CPU: Freescale i.MX6Q rev1.2 at 792 MHz Reset cause: POR Model: Freescale i.MX6 Quad SABRE Lite Board Board: SABRE Lite I2C: ready DRAM: 1 GiB MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB *** Warning - bad CRC, using default environment In: serial Out: serial Err: serial Net: using phy at 7 FEC [PRIME], usb_ether Error: usb_ether address not set. starting USB... Bus usb@2184000: usb dr_mode not found Bus usb@2184200: USB EHCI 1.00 scanning bus usb@2184000 for devices... 1 USB Device(s) found scanning bus usb@2184200 for devices... 2 USB Device(s) found scanning usb for storage devices... 0 Storage Device(s) found scanning usb for ethernet devices... 0 Ethernet Device(s) found Hit any key to stop autoboot: 3  0 => setenv autoload no setenv autoload no => setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff => setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff => dhcp dhcp BOOTP broadcast 1 DHCP client bound to address 192.168.201.33 (3 ms) => setenv serverip 192.168.201.1 setenv serverip 192.168.201.1 => tftp 0x10000000 6734745/tftp-deploy-uoi7bnk6/kernel/zImage tftp 0x10000000 6734745/tftp-deploy-uoi7bnk6/kernel/zImage Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6734745/tftp-deploy-uoi7bnk6/kernel/zImage'. Load address: 0x10000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ### 11.6 MiB/s done Bytes transferred = 12440064 (bdd200 hex) => tftp 0x14000000 6734745/tftp-deploy-uoi7bnk6/ramdisk/ramdisk.cpio.gz.uboot tftp 0x14000000 6734745/tftp-deploy-uoi7bnk6/ramdisk/ramdisk.cpio.gz.uboot Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6734745/tftp-deploy-uoi7bnk6/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x14000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# 11.9 MiB/s done Bytes transferred = 15263781 (e8e825 hex) => setenv initrd_size ${filesize} setenv initrd_size ${filesize} => tftp 0x13f00000 6734745/tftp-deploy-uoi7bnk6/dtb/imx6q-sabrelite.dtb tftp 0x13f00000 6734745/tftp-deploy-uoi7bnk6/dtb/imx6q-sabrelite.dtb Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6734745/tftp-deploy-uoi7bnk6/dtb/imx6q-sabrelite.dtb'. Load address: 0x13f00000 Loading: *### 3.7 MiB/s done Bytes transferred = 42397 (a59d hex) => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6734745/extract-nfsrootfs-pty48_nx,tcp,hard ip=dhcp' setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6734745/extract-nfsrootfs-pty48_nx,tcp,hard ip=dhcp' => bootz 0x10000000 0x14000000 0x13f00000 bootz 0x10000000 0x14000000 0x13f00000 Kernel image @ 0x10000000 [ 0x000000 - 0xbdd200 ] ## Loading init Ramdisk from Legacy Image at 14000000 ... Image Name: Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 15263717 Bytes = 14.6 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 13f00000 Booting using the fdt blob at 0x13f00000 Using Device Tree in place at 13f00000, end 13f0d59c Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 5.10.128-cip10 (KernelCI@build-j298769-arm-gcc-10-multi-v7-defconfig-kselftest-ww8t4) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Sat Jul 2 19:37:38 UTC 2022 [ 0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache [ 0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board [ 0.000000] Memory policy: Data cache writealloc [ 0.000000] efi: UEFI not found. [ 0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring [ 0.000000] cma: Reserved 64 MiB at 0x4c000000 [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000010000000-0x000000003fffffff] [ 0.000000] Normal empty [ 0.000000] HighMem [mem 0x0000000040000000-0x000000004fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 260608 [ 0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6734745/extract-nfsrootfs-pty48_nx,tcp,hard ip=dhcp [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 921612K/1048576K available (17408K kernel code, 2652K rwdata, 8116K rodata, 2048K init, 6694K bss, 61428K reserved, 65536K cma-reserved, 196608K highmem) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] ftrace: allocating 56033 entries in 165 pages [ 0.000000] ftrace: allocated 165 pages with 4 groups [ 0.000000] Running RCU self tests [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU lockdep checking is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 [ 0.000000] L2C-310 errata 752271 769419 enabled [ 0.000000] L2C-310 enabling early BRESP for Cortex-A9 [ 0.000000] L2C-310 full line of zeros enabled for Cortex-A9 [ 0.000000] L2C-310 ID prefetch enabled, offset 16 lines [ 0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled [ 0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB [ 0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001 [ 0.000000] Switching to timer-based delay loop, resolution 333ns [ 0.000009] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns [ 0.000042] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns [ 0.004441] Console: colour dummy device 80x30 [ 0.004506] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.004537] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.004565] ... MAX_LOCK_DEPTH: 48 [ 0.004591] ... MAX_LOCKDEP_KEYS: 8192 [ 0.004616] ... CLASSHASH_SIZE: 4096 [ 0.004641] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.004665] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.004691] ... CHAINHASH_SIZE: 32768 [ 0.004717] memory used by lock dependency info: 4061 kB [ 0.004742] memory used for stack traces: 2112 kB [ 0.004768] per task-struct memory footprint: 1536 bytes [ 0.004866] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000) [ 0.004918] pid_max: default: 32768 minimum: 301 [ 0.005299] LSM: Security Framework initializing [ 0.005412] LSM support for eBPF active [ 0.005562] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.005612] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.008193] CPU: Testing write buffer coherency: ok [ 0.008316] CPU0: Spectre v2: using BPIALL workaround [ 0.009404] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 [ 0.013293] Setting up static identity map for 0x10300000 - 0x103000ac [ 0.015667] rcu: Hierarchical SRCU implementation. [ 0.025086] EFI services will not be available. [ 0.026400] smp: Bringing up secondary CPUs ... [ 0.029735] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 [ 0.029750] CPU1: Spectre v2: using BPIALL workaround [ 0.033745] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002 [ 0.033759] CPU2: Spectre v2: using BPIALL workaround [ 0.037393] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003 [ 0.037407] CPU3: Spectre v2: using BPIALL workaround [ 0.038257] smp: Brought up 1 node, 4 CPUs [ 0.038302] SMP: Total of 4 processors activated (24.00 BogoMIPS). [ 0.038338] CPU: All CPU(s) started in SVC mode. [ 0.041244] devtmpfs: initialized [ 0.097585] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4 [ 0.100444] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.100519] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.105240] pinctrl core: initialized pinctrl subsystem [ 0.112153] DMI not present or invalid. [ 0.114451] NET: Registered protocol family 16 [ 0.126086] DMA: preallocated 256 KiB pool for atomic coherent allocations [ 0.135584] thermal_sys: Registered thermal governor 'step_wise' [ 0.136130] cpuidle: using governor menu [ 0.136674] CPU identified as i.MX6Q, silicon rev 1.2 [ 0.867886] vdd1p1: supplied by regulator-dummy [ 0.899095] vdd3p0: supplied by regulator-dummy [ 0.929869] vdd2p5: supplied by regulator-dummy [ 0.960635] vddarm: supplied by regulator-dummy [ 0.992352] vddpu: supplied by regulator-dummy [ 1.022192] vddsoc: supplied by regulator-dummy [ 2.327736] No ATAGs? [ 2.328625] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers. [ 2.328709] hw-breakpoint: maximum watchpoint size is 4 bytes. [ 2.348108] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver [ 2.377375] Serial: AMBA PL011 UART driver [ 2.441857] Kprobes globally optimized [ 2.536085] mxs-dma 110000.dma-apbh: initialized [ 2.568433] iommu: Default domain type: Translated [ 2.570924] vgaarb: loaded [ 2.575620] SCSI subsystem initialized [ 2.578223] usbcore: registered new interface driver usbfs [ 2.578527] usbcore: registered new interface driver hub [ 2.578765] usbcore: registered new device driver usb [ 2.586487] i2c i2c-0: IMX I2C adapter registered [ 2.593469] i2c i2c-1: IMX I2C adapter registered [ 2.598006] i2c i2c-2: IMX I2C adapter registered [ 2.602839] pps_core: LinuxPPS API ver. 1 registered [ 2.602885] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.602984] PTP clock support registered [ 2.619797] clocksource: Switched to clocksource mxc_timer1 [ 4.304497] NET: Registered protocol family 2 [ 4.305328] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 4.308665] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear) [ 4.308846] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) [ 4.309076] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear) [ 4.310624] TCP: Hash tables configured (established 8192 bind 8192) [ 4.311671] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear) [ 4.312017] UDP hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.312293] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.313037] NET: Registered protocol family 1 [ 4.315916] RPC: Registered named UNIX socket transport module. [ 4.316006] RPC: Registered udp transport module. [ 4.316046] RPC: Registered tcp transport module. [ 4.316084] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.316139] NET: Registered protocol family 44 [ 4.316204] PCI: CLS 0 bytes, default 64 [ 4.318682] Trying to unpack rootfs image as initramfs... [ 6.199767] Freeing initrd memory: 14908K [ 6.201036] hw perfevents: no interrupt-affinity property for /pmu, guessing. [ 6.202591] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available [ 6.211729] Initialise system trusted keyrings [ 6.212737] workingset: timestamp_bits=30 max_order=18 bucket_order=0 [ 6.263417] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.267393] NFS: Registering the id_resolver key type [ 6.267622] Key type id_resolver registered [ 6.267711] Key type id_legacy registered [ 6.268346] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.268451] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.268651] ntfs: driver 2.1.32 [Flags: R/O]. [ 6.270933] Key type asymmetric registered [ 6.271061] Asymmetric key parser 'x509' registered [ 6.271513] bounce: pool size: 64 pages [ 6.271678] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 6.271785] io scheduler mq-deadline registered [ 6.271827] io scheduler kyber registered [ 6.272729] test_firmware: interface ready [ 6.511482] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2 [ 6.511729] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware [ 6.779303] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled [ 6.800152] SuperH (H)SCI(F) driver initialized [ 6.803175] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX [ 6.808345] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX [ 7.739627] printk: console [ttymxc1] enabled [ 7.750583] msm_serial: driver initialized [ 7.755767] STMicroelectronics ASC driver initialized [ 7.767494] STM32 USART driver initialized [ 7.794163] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.816816] panel-simple panel-lcd: supply power not found, using dummy regulator [ 7.825316] panel-simple panel-lcd: Specify missing connector_type [ 7.833267] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 7.889231] brd: module loaded [ 7.951509] loop: module loaded [ 7.958013] lkdtm: No crash points registered, enable through debugfs [ 7.980579] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024 [ 7.988549] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480 [ 7.996735] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000 [ 8.005026] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000 [ 8.013088] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator [ 8.021435] ahci-imx 2200000.sata: supply phy not found, using dummy regulator [ 8.029147] ahci-imx 2200000.sata: supply target not found, using dummy regulator [ 8.040580] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled [ 8.047610] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode [ 8.056543] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst [ 8.071230] scsi host0: ahci-imx [ 8.076836] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84 [ 8.143188] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded [ 8.156869] pps pps0: new PPS source ptp0 [ 8.203193] fec 2188000.ethernet eth0: registered PHC device 0 [ 8.214020] e1000e: Intel(R) PRO/1000 Network Driver [ 8.219023] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.225293] igb: Intel(R) Gigabit Ethernet Network Driver [ 8.230787] igb: Copyright (c) 2007-2014 Intel Corporation. [ 8.259011] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.266671] usbcore: registered new interface driver pegasus [ 8.272633] usbcore: registered new interface driver asix [ 8.278230] usbcore: registered new interface driver ax88179_178a [ 8.284557] usbcore: registered new interface driver cdc_ether [ 8.290688] usbcore: registered new interface driver smsc75xx [ 8.296701] usbcore: registered new interface driver smsc95xx [ 8.302686] usbcore: registered new interface driver net1080 [ 8.308525] usbcore: registered new interface driver cdc_subset [ 8.314694] usbcore: registered new interface driver zaurus [ 8.320645] usbcore: registered new interface driver cdc_ncm [ 8.339365] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.346064] ehci-pci: EHCI PCI platform driver [ 8.350753] ehci-platform: EHCI generic platform driver [ 8.357047] ehci-orion: EHCI orion driver [ 8.362072] SPEAr-ehci: EHCI SPEAr driver [ 8.367001] ehci-st: EHCI STMicroelectronics driver [ 8.372851] ehci-exynos: EHCI Exynos driver [ 8.377936] ehci-atmel: EHCI Atmel driver [ 8.382910] tegra-ehci: Tegra EHCI driver [ 8.387878] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.394214] ohci-pci: OHCI PCI platform driver [ 8.398851] ohci-platform: OHCI generic platform driver [ 8.405134] SPEAr-ohci: OHCI SPEAr driver [ 8.410134] ohci-st: OHCI STMicroelectronics driver [ 8.415945] ohci-atmel: OHCI Atmel driver [ 8.423596] usbcore: registered new interface driver usb-storage [ 8.432382] ata1: SATA link down (SStatus 0 SControl 300) [ 8.438176] ahci-imx 2200000.sata: no device found, disabling link. [ 8.444569] ahci-imx 2200000.sata: pass ahci_imx..hotplug=1 to enable hotplug [ 8.463450] i2c /dev entries driver [ 8.552038] sdhci: Secure Digital Host Controller Interface driver [ 8.558259] sdhci: Copyright(c) Pierre Ossman [ 8.572678] Synopsys Designware Multimedia Card Interface Driver [ 8.586388] sdhci-pltfm: SDHCI platform and OF driver helper [ 8.595993] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO [ 8.596000] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO [ 8.606390] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO [ 8.613555] ledtrig-cpu: registered to indicate activity on CPUs [ 8.623652] usbcore: registered new interface driver usbhid [ 8.629264] usbhid: USB HID core driver [ 8.650671] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA [ 8.660174] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 8.668378] gre: GRE over IPv4 demultiplexor driver [ 8.673387] ip_gre: GRE over IPv4 tunneling driver [ 8.674331] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA [ 8.684375] IPv4 over IPsec tunneling driver [ 8.694728] NET: Registered protocol family 10 [ 8.706147] Segment Routing with IPv6 [ 8.716397] ip6_gre: GRE over IPv6 tunneling driver [ 8.724405] NET: Registered protocol family 17 [ 8.730620] 8021q: 802.1Q VLAN Support v1.8 [ 8.735829] Key type dns_resolver registered [ 8.755814] ThumbEE CPU extension supported. [ 8.760258] Registering SWP/SWPB emulation handler [ 8.769292] Loading compiled-in X.509 certificates [ 8.955732] panel-simple panel-lcd: supply power not found, using dummy regulator [ 8.964264] panel-simple panel-lcd: Specify missing connector_type [ 8.971948] mmc2: new high speed SDHC card at address aaaa [ 8.977805] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 8.981077] mmcblk2: mmc2:aaaa SL16G 14.8 GiB [ 9.016183] imx_usb 2184200.usb: No over current polarity defined [ 9.027429] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 9.029885] ci_hdrc ci_hdrc.1: EHCI Host Controller [ 9.035077] GPT:29296874 != 31116287 [ 9.040188] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1 [ 9.043493] GPT:Alternate GPT header not at the end of the disk. [ 9.043509] GPT:29296874 != 31116287 [ 9.060299] GPT: Use GNU Parted to correct GPT errors. [ 9.065529] mmcblk2: p1 p2 p3 [ 9.100634] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00 [ 9.121683] hub 1-0:1.0: USB hub found [ 9.128067] hub 1-0:1.0: 1 port detected [ 9.145053] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C [ 9.177923] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.186299] panel-simple panel-lcd: Specify missing connector_type [ 9.199786] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.231004] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.239264] panel-simple panel-lcd: Specify missing connector_type [ 9.252667] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.273064] input: gpio-keys as /devices/platform/gpio-keys/input/input0 [ 9.302370] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.310715] panel-simple panel-lcd: Specify missing connector_type [ 9.324101] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.346064] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL) [ 9.361556] IP-Config: Failed to open gretap0 [ 9.365961] IP-Config: Failed to open erspan0 [ 9.400305] Sending DHCP requests . [ 9.520279] usb 1-1: new high-speed USB device number 2 using ci_hdrc [ 9.739433] hub 1-1:1.0: USB hub found [ 9.743947] hub 1-1:1.0: 3 ports detected [ 9.775163] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.783527] panel-simple panel-lcd: Specify missing connector_type [ 9.797030] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 11.559996] . [ 12.471365] fec 2188000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 12.481751] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 15.319992] ., OK [ 15.362473] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.33 [ 15.370746] IP-Config: Complete: [ 15.374059] device=eth0, hwaddr=00:19:b8:08:f1:13, ipaddr=192.168.201.33, mask=255.255.255.0, gw=192.168.201.1 [ 15.384725] host=imx6q-sabrelite-lava-cbg-3, domain=lava-rack, nis-domain=(none) [ 15.392809] bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath= [ 15.392854] nameserver0=192.168.201.1 [ 15.463248] Freeing unused kernel memory: 2048K [ 15.470536] Run /init as init process Loading, please wait... Starting version 247.3-7 [ 19.485576] imx-ipuv3 2400000.ipu: IPUv3H probed [ 19.511747] panel-simple panel-lcd: supply power not found, using dummy regulator [ 19.521177] panel-simple panel-lcd: Specify missing connector_type [ 19.539633] imx-ipuv3 2800000.ipu: IPUv3H probed [ 19.552484] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 19.599541] panel-simple panel-lcd: supply power not found, using dummy regulator [ 19.615961] CAN device driver interface [ 19.620615] panel-simple panel-lcd: Specify missing connector_type [ 19.634551] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 19.677583] panel-simple panel-lcd: supply power not found, using dummy regulator [ 19.687713] panel-simple panel-lcd: Specify missing connector_type [ 19.712360] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 19.774054] caam 2100000.crypto: Entropy delay = 3200 [ 19.839933] caam 2100000.crypto: Instantiated RNG4 SH0 [ 19.900702] caam 2100000.crypto: Instantiated RNG4 SH1 [ 19.905906] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4) [ 19.912612] caam 2100000.crypto: job rings = 2, qi = 0 [ 19.933692] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv]) [ 19.950346] panel-simple panel-lcd: supply power not found, using dummy regulator [ 19.959774] panel-simple panel-lcd: Specify missing connector_type [ 19.993738] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv]) [ 19.996234] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.001326] sgtl5000 0-000a: sgtl5000 revision 0x11 [ 20.001798] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv]) [ 20.001857] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108 [ 20.032266] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum [ 20.033494] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.048379] panel-simple panel-lcd: Specify missing connector_type [ 20.064888] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007 [ 20.071963] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215 [ 20.078111] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0 [ 20.089295] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1 [ 20.101826] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.130313] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 20.138074] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.139098] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 20.147440] panel-simple panel-lcd: Specify missing connector_type [ 20.155147] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 20.199226] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.203913] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 20.227500] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator [ 20.236146] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests [ 20.245760] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator [ 20.255455] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests [ 20.283472] panel-simple panel-lcd: supply power not found, using dummy regulator [ 20.292061] panel-simple panel-lcd: Specify missing connector_type [ 20.306385] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 20.333847] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 20.342768] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 20.351824] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 20.360563] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 20.966896] caam algorithms registered in /proc/crypto [ 20.977475] caam 2100000.crypto: registering rng-caam [ 21.105702] random: crng init done [ 21.119427] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.127968] panel-simple panel-lcd: Specify missing connector_type [ 21.142445] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 21.167264] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 21.175781] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 21.184512] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 21.192974] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 21.224461] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.232875] panel-simple panel-lcd: Specify missing connector_type [ 21.253498] panel-simple panel-lvds0: supply power not found, using dummy regulator Begin: Loading essential drivers [ 21.275767] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) ... done. Begin: Running /script[ 21.285684] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) s/init-premount ... done. [ 21.296707] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) Begin: Mounting root file system [ 21.307178] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... done. IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: eth0 hardware address 00:19:b8:08:f1:13 mtu 1500 DHCP IP-Config: eth0 complete (dhcp from 192.168.201.1): address: 192.168.201.33 broadcast: 192.168.201.255 netmask: 255.255.255.0 gateway: 192.168.201.1 dns0 : 192.168.201.1 dns1 : 0.0.0.0 host : imx6q-sabrelite-lava-cbg-3 domain : lava-rack rootserver: 192.168.201.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. [ 23.766010] systemd[1]: System time before build time, advancing clock. [ 24.063168] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) [ 24.089777] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! [ 24.157650] systemd[1]: Set hostname to . [ 25.837751] systemd[1]: Queued start job for default target Graphical Interface. [ 25.853867] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. [ 25.894940] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. [ 25.944950] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. [ 25.994784] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. [ 26.054413] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. [ 26.103735] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. [ 26.151638] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. [ 26.165596] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. [ 26.212381] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. [ 26.250321] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. [ 26.290888] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. [ 26.331065] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. [ 26.375313] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. [ 26.483188] systemd[1]: Condition check resulted in Journal Audit Socket being skipped. [ 26.496846] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. [ 26.547164] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. [ 26.586701] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. [ 26.642210] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. [ 26.685790] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. [ 26.734312] systemd[1]: Condition check resulted in Huge Pages File System being skipped. [ 26.743778] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped. [ 26.766722] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... [ 26.812616] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... [ 26.868645] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... [ 26.921036] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... [ 26.973487] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... [ 27.021589] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... [ 27.067858] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. [ 27.109180] systemd[1]: Starting Journal Service... [ 27.109581] fuse: init (API version 7.32) Starting [0;1;39mJournal Service[0m... [ 27.188141] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... [ 27.242844] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... [ 27.299497] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... [ 27.366016] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. [ 27.412859] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. [ 27.468102] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. [ 27.565462] systemd[1]: modprobe@configfs.service: Succeeded. [ 27.575712] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. [ 27.625779] systemd[1]: modprobe@drm.service: Succeeded. [ 27.635578] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. [ 27.686245] systemd[1]: modprobe@fuse.service: Succeeded. [ 27.696089] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. [ 27.745623] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. [ 27.796229] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. [ 27.851806] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. Mounting [0;1;39mFUSE Control File System[0m... Mounting [0;1;39mKernel Configuration File System[0m... Starting [0;1;39mFlush Journal to Persistent Storage[0m... Starting [0;1;39mLoad/Save Random Seed[0m... Starting [0;1;39mApply Kernel Variables[0m... Starting [0;1;39mCreate System Users[0m... [ 28.169505] systemd-journald[277]: Received client request to flush runtime journal. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. [[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. [[0;32m OK [0m] Reached target [0;1;39mHardware activated USB gadget[0m. [[0;32m OK [0m] Found device [0;1;39m/dev/ttymxc1[0m. [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttymxc1[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1 debian-bullseye-armhf login: root (automatic login) Linux debian-bullseye-armhf 5.10.128-cip10 #1 SMP Sat Jul 2 19:37:38 UTC 2022 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6734745/extract-nfsrootfs-pty48_nx' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6734745/extract-nfsrootfs-pty48_nx' / # export NFS_SERVER_IP='192.168.201.1' export NFS_SERVER_IP='192.168.201.1' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-6734745/environment . /lava-6734745/environment / # /lava-6734745/bin/lava-test-runner /lava-6734745/0 /lava-6734745/bin/lava-test-runner /lava-6734745/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-6734745/0/tests/0_timesync-off ++ cat uuid + UUID=6734745_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded. + true + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-6734745/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=6734745_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.125-cip10-118-gb03e159be974/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/ INFO: Generating a skipfile based on /lava-6734745/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml INFO: Using the following generated skipfile contents (until EOF): breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait INFO: EOF INFO: Installing sed perl wget xz-utils iproute2 Hit:1 http://deb.debian.org/debian bullseye InRelease Reading package lists... E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 5d 14h 23min 8s). Updates for this repository will not be applied. Reading package lists... Building dependency tree... Reading state information... iproute2 is already the newest version (5.10.0-4). perl is already the newest version (5.32.1-4+deb11u2). sed is already the newest version (4.7-1). wget is already the newest version (1.21-1+deb11u1). xz-utils is already the newest version (5.2.5-2). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. --2022-03-20 19:56:14-- http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.125-cip10-118-gb03e159be974/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28 Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1408432 (1.3M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 3%[ ] 50.15K 180KB/s kselftest.tar.xz 7%[> ] 105.30K 185KB/s kselftest.tar.xz 14%[=> ] 192.97K 226KB/s kselftest.tar.xz 19%[==> ] 265.57K 224KB/s kselftest.tar.xz 23%[===> ] 327.31K 222KB/s kselftest.tar.xz 26%[====> ] 365.97K 215KB/s kselftest.tar.xz 28%[====> ] 398.50K 205KB/s kselftest.tar.xz 31%[=====> ] 436.19K 203KB/s kselftest.tar.xz 33%[=====> ] 460.71K 194KB/s kselftest.tar.xz 36%[======> ] 498.41K 193KB/s kselftest.tar.xz 38%[======> ] 524.35K 187KB/s kselftest.tar.xz 40%[=======> ] 558.28K 186KB/s eta 4s kselftest.tar.xz 43%[=======> ] 597.39K 177KB/s eta 4s kselftest.tar.xz 46%[========> ] 644.06K 180KB/s eta 4s kselftest.tar.xz 48%[========> ] 668.10K 168KB/s eta 4s kselftest.tar.xz 51%[=========> ] 706.76K 165KB/s eta 4s kselftest.tar.xz 53%[=========> ] 736.46K 160KB/s eta 4s kselftest.tar.xz 55%[==========> ] 767.57K 148KB/s eta 4s kselftest.tar.xz 58%[==========> ] 800.09K 138KB/s eta 4s kselftest.tar.xz 60%[===========> ] 835.44K 135KB/s eta 4s kselftest.tar.xz 63%[===========> ] 874.55K 124KB/s eta 4s kselftest.tar.xz 65%[============> ] 906.14K 126KB/s eta 4s kselftest.tar.xz 67%[============> ] 927.35K 124KB/s eta 4s kselftest.tar.xz 69%[============> ] 952.81K 122KB/s eta 3s kselftest.tar.xz 71%[=============> ] 981.09K 122KB/s eta 3s kselftest.tar.xz 74%[=============> ] 1018K 122KB/s eta 3s kselftest.tar.xz 75%[==============> ] 1.02M 119KB/s eta 3s kselftest.tar.xz 78%[==============> ] 1.05M 117KB/s eta 3s kselftest.tar.xz 80%[===============> ] 1.09M 121KB/s eta 2s kselftest.tar.xz 83%[===============> ] 1.12M 119KB/s eta 2s kselftest.tar.xz 85%[================> ] 1.15M 121KB/s eta 2s kselftest.tar.xz 88%[================> ] 1.18M 121KB/s eta 2s kselftest.tar.xz 90%[=================> ] 1.22M 122KB/s eta 1s kselftest.tar.xz 93%[=================> ] 1.26M 124KB/s eta 1s kselftest.tar.xz 96%[==================> ] 1.29M 128KB/s eta 1s kselftest.tar.xz 98%[==================> ] 1.32M 126KB/s eta 1s kselftest.tar.xz 100%[===================>] 1.34M 130KB/s in 9.6s 2022-03-20 19:56:24 (144 KB/s) - 'kselftest.tar.xz' saved [1408432/1408432] tar: ./mincore/mincore_selftest: time stamp 2022-07-02 19:51:42 is 8985317.170258327 s in the future tar: ./mincore: time stamp 2022-07-02 19:52:06 is 8985341.16538166 s in the future tar: ./pidfd/pidfd_open_test: time stamp 2022-07-02 19:51:52 is 8985327.151833327 s in the future tar: ./pidfd/pidfd_setns_test: time stamp 2022-07-02 19:51:53 is 8985328.135123993 s in the future tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-07-02 19:51:52 is 8985327.125215993 s in the future tar: ./pidfd/pidfd_test: time stamp 2022-07-02 19:51:52 is 8985327.115609327 s in the future tar: ./pidfd/pidfd_getfd_test: time stamp 2022-07-02 19:51:52 is 8985327.105294993 s in the future tar: ./pidfd/pidfd_poll_test: time stamp 2022-07-02 19:51:52 is 8985327.09630066 s in the future tar: ./pidfd/pidfd_wait: time stamp 2022-07-02 19:51:52 is 8985327.083858993 s in the future tar: ./pidfd: time stamp 2022-07-02 19:52:07 is 8985342.080369993 s in the future tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-07-02 19:51:41 is 8985316.068738327 s in the future tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-07-02 19:51:41 is 8985316.061139993 s in the future tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-07-02 19:51:41 is 8985316.053772327 s in the future tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-07-02 19:51:41 is 8985316.04599766 s in the future tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-07-02 19:51:41 is 8985316.03836166 s in the future tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-07-02 19:51:41 is 8985316.03066966 s in the future tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985316.020974327 s in the future tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-07-02 19:51:41 is 8985316.01346566 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-07-02 19:51:41 is 8985316.005630993 s in the future tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-07-02 19:51:41 is 8985315.997647993 s in the future tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-07-02 19:51:41 is 8985315.98964166 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-07-02 19:51:41 is 8985315.981398327 s in the future tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-07-02 19:51:41 is 8985315.973774327 s in the future tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-07-02 19:51:41 is 8985315.966270327 s in the future tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-07-02 19:51:41 is 8985315.958180327 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-07-02 19:51:41 is 8985315.95055366 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.942426327 s in the future tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-07-02 19:51:41 is 8985315.934269327 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.926584327 s in the future tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-07-02 19:51:41 is 8985315.91812366 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.910228327 s in the future tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-07-02 19:51:41 is 8985315.902143327 s in the future tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-07-02 19:51:41 is 8985315.894238993 s in the future tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-07-02 19:51:41 is 8985315.886944993 s in the future tar: ./lkdtm/WARNING.sh: time stamp 2022-07-02 19:51:41 is 8985315.879588327 s in the future tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-07-02 19:51:41 is 8985315.871984327 s in the future tar: ./lkdtm/LOOP.sh: time stamp 2022-07-02 19:51:41 is 8985315.864691993 s in the future tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-07-02 19:51:41 is 8985315.857225993 s in the future tar: ./lkdtm/BUG.sh: time stamp 2022-07-02 19:51:41 is 8985315.84995966 s in the future tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-07-02 19:51:41 is 8985315.84283866 s in the future tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-07-02 19:51:41 is 8985315.834655993 s in the future tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-07-02 19:51:41 is 8985315.826605327 s in the future tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-07-02 19:51:41 is 8985315.818792327 s in the future tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-07-02 19:51:41 is 8985315.811247327 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-07-02 19:51:41 is 8985315.800091993 s in the future tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-07-02 19:51:41 is 8985315.79180166 s in the future tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-07-02 19:51:41 is 8985315.783951327 s in the future tar: ./lkdtm/tests.txt: time stamp 2022-07-02 19:20:55 is 8983469.775732993 s in the future tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-07-02 19:51:41 is 8985315.767760993 s in the future tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-07-02 19:51:41 is 8985315.75995666 s in the future tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-07-02 19:51:41 is 8985315.751937993 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.744449327 s in the future tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-07-02 19:51:41 is 8985315.736931993 s in the future tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-07-02 19:51:41 is 8985315.72900766 s in the future tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-07-02 19:51:41 is 8985315.721223327 s in the future tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-07-02 19:51:41 is 8985315.71431766 s in the future tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-07-02 19:51:41 is 8985315.706781327 s in the future tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-07-02 19:51:41 is 8985315.69906266 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-07-02 19:51:41 is 8985315.691055327 s in the future tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-07-02 19:51:41 is 8985315.683760327 s in the future tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-07-02 19:51:41 is 8985315.676366993 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-07-02 19:51:41 is 8985315.668475993 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-07-02 19:51:41 is 8985315.660997993 s in the future tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-07-02 19:51:41 is 8985315.65354666 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-07-02 19:51:41 is 8985315.645615327 s in the future tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-07-02 19:51:41 is 8985315.63804866 s in the future tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-07-02 19:51:41 is 8985315.630965327 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-07-02 19:51:41 is 8985315.623803993 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-07-02 19:51:41 is 8985315.61662066 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-07-02 19:51:41 is 8985315.60922266 s in the future tar: ./lkdtm/PANIC.sh: time stamp 2022-07-02 19:51:41 is 8985315.60200066 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-07-02 19:51:41 is 8985315.594460993 s in the future tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-07-02 19:51:41 is 8985315.58749666 s in the future tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-07-02 19:51:41 is 8985315.578951993 s in the future tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.571183327 s in the future tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-07-02 19:51:41 is 8985315.564268327 s in the future tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-07-02 19:51:41 is 8985315.556041993 s in the future tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-07-02 19:51:41 is 8985315.549869993 s in the future tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-07-02 19:51:41 is 8985315.54385566 s in the future tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-07-02 19:51:41 is 8985315.536303327 s in the future tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-07-02 19:51:41 is 8985315.529272327 s in the future tar: ./lkdtm: time stamp 2022-07-02 19:52:06 is 8985340.526024993 s in the future tar: ./mount/unprivileged-remount-test: time stamp 2022-07-02 19:51:42 is 8985316.512907993 s in the future tar: ./mount/nosymfollow-test: time stamp 2022-07-02 19:51:42 is 8985316.504265993 s in the future tar: ./mount/run_nosymfollow.sh: time stamp 2022-07-02 19:20:55 is 8983469.497696993 s in the future tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-07-02 19:20:55 is 8983469.491293327 s in the future tar: ./mount: time stamp 2022-07-02 19:52:06 is 8985340.488239327 s in the future tar: ./pstore/pstore_tests: time stamp 2022-07-02 19:20:55 is 8983469.478696993 s in the future tar: ./pstore/common_tests: time stamp 2022-07-02 19:20:55 is 8983469.470348993 s in the future tar: ./pstore/pstore_crash_test: time stamp 2022-07-02 19:20:55 is 8983469.46312166 s in the future tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-07-02 19:20:55 is 8983469.456366327 s in the future tar: ./pstore: time stamp 2022-07-02 19:52:07 is 8985341.452551993 s in the future tar: ./seccomp/seccomp_bpf: time stamp 2022-07-02 19:51:58 is 8985332.403778993 s in the future tar: ./seccomp/seccomp_benchmark: time stamp 2022-07-02 19:51:56 is 8985330.39734066 s in the future tar: ./seccomp: time stamp 2022-07-02 19:52:07 is 8985341.39445166 s in the future tar: ./efivarfs/create-read: time stamp 2022-07-02 19:51:35 is 8985309.384473993 s in the future tar: ./efivarfs/open-unlink: time stamp 2022-07-02 19:51:35 is 8985309.37753266 s in the future tar: ./efivarfs/efivarfs.sh: time stamp 2022-07-02 19:20:55 is 8983469.368824993 s in the future tar: ./efivarfs: time stamp 2022-07-02 19:52:04 is 8985338.365486993 s in the future tar: ./lib/bitmap.sh: time stamp 2022-07-02 19:20:55 is 8983469.356810327 s in the future tar: ./lib/strscpy.sh: time stamp 2022-07-02 19:20:55 is 8983469.350810993 s in the future tar: ./lib/prime_numbers.sh: time stamp 2022-07-02 19:20:55 is 8983469.344756993 s in the future tar: ./lib/printf.sh: time stamp 2022-07-02 19:20:55 is 8983469.33882066 s in the future tar: ./lib: time stamp 2022-07-02 19:52:06 is 8985340.33577266 s in the future tar: ./pid_namespace/regression_enomem: time stamp 2022-07-02 19:51:53 is 8985327.322184993 s in the future tar: ./pid_namespace: time stamp 2022-07-02 19:52:07 is 8985341.318909993 s in the future tar: ./nsfs/pidns: time stamp 2022-07-02 19:51:52 is 8985326.304867327 s in the future tar: ./nsfs/owner: time stamp 2022-07-02 19:51:52 is 8985326.296564327 s in the future tar: ./nsfs: time stamp 2022-07-02 19:52:07 is 8985341.29280066 s in the future tar: ./splice/default_file_splice_read: time stamp 2022-07-02 19:51:58 is 8985332.283023993 s in the future tar: ./splice/default_file_splice_read.sh: time stamp 2022-07-02 19:20:55 is 8983469.276654327 s in the future tar: ./splice/splice_read: time stamp 2022-07-02 19:51:58 is 8985332.269405327 s in the future tar: ./splice/short_splice_read.sh: time stamp 2022-07-02 19:20:55 is 8983469.262271993 s in the future tar: ./splice: time stamp 2022-07-02 19:52:08 is 8985342.25871566 s in the future tar: ./timers/leapcrash: time stamp 2022-07-02 19:51:59 is 8985333.24782766 s in the future tar: ./timers/freq-step: time stamp 2022-07-02 19:51:59 is 8985333.239979993 s in the future tar: ./timers/adjtick: time stamp 2022-07-02 19:51:59 is 8985333.232204993 s in the future tar: ./timers/set-timer-lat: time stamp 2022-07-02 19:51:59 is 8985333.22405366 s in the future tar: ./timers/raw_skew: time stamp 2022-07-02 19:51:59 is 8985333.215928993 s in the future tar: ./timers/set-tai: time stamp 2022-07-02 19:51:59 is 8985333.208224327 s in the future tar: ./timers/valid-adjtimex: time stamp 2022-07-02 19:51:59 is 8985333.200246993 s in the future tar: ./timers/alarmtimer-suspend: time stamp 2022-07-02 19:51:59 is 8985333.192617993 s in the future tar: ./timers/change_skew: time stamp 2022-07-02 19:51:59 is 8985333.185318993 s in the future tar: ./timers/rtcpie: time stamp 2022-07-02 19:51:59 is 8985333.177191327 s in the future tar: ./timers/posix_timers: time stamp 2022-07-02 19:51:59 is 8985333.16942866 s in the future tar: ./timers/inconsistency-check: time stamp 2022-07-02 19:51:59 is 8985333.161538993 s in the future tar: ./timers/threadtest: time stamp 2022-07-02 19:51:59 is 8985333.15297366 s in the future tar: ./timers/nsleep-lat: time stamp 2022-07-02 19:51:59 is 8985333.145258993 s in the future tar: ./timers/settings: time stamp 2022-07-02 19:20:55 is 8983469.13801766 s in the future tar: ./timers/set-2038: time stamp 2022-07-02 19:51:59 is 8985333.13038766 s in the future tar: ./timers/set-tz: time stamp 2022-07-02 19:51:59 is 8985333.122300993 s in the future tar: ./timers/clocksource-switch: time stamp 2022-07-02 19:51:59 is 8985333.114255327 s in the future tar: ./timers/mqueue-lat: time stamp 2022-07-02 19:51:59 is 8985333.105965327 s in the future tar: ./timers/nanosleep: time stamp 2022-07-02 19:51:59 is 8985333.098646993 s in the future tar: ./timers/leap-a-day: time stamp 2022-07-02 19:51:59 is 8985333.089989993 s in the future tar: ./timers/skew_consistency: time stamp 2022-07-02 19:51:59 is 8985333.082235327 s in the future tar: ./timers: time stamp 2022-07-02 19:52:08 is 8985342.07852066 s in the future tar: ./zram/zram01.sh: time stamp 2022-07-02 19:20:55 is 8983469.06832966 s in the future tar: ./zram/zram02.sh: time stamp 2022-07-02 19:20:55 is 8983469.06101666 s in the future tar: ./zram/zram.sh: time stamp 2022-07-02 19:20:55 is 8983469.053666993 s in the future tar: ./zram/zram_lib.sh: time stamp 2022-07-02 19:20:55 is 8983469.04649666 s in the future tar: ./zram: time stamp 2022-07-02 19:52:08 is 8985342.042954993 s in the future tar: ./intel_pstate/run.sh: time stamp 2022-07-02 19:20:55 is 8983469.032104327 s in the future tar: ./intel_pstate: time stamp 2022-07-02 19:52:05 is 8985339.028449993 s in the future tar: ./ipc/msgque: time stamp 2022-07-02 19:51:41 is 8985315.017105327 s in the future tar: ./ipc: time stamp 2022-07-02 19:52:05 is 8985339.013218993 s in the future tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-07-02 19:20:55 is 8983469.002802993 s in the future tar: ./cpu-hotplug: time stamp 2022-07-02 19:52:04 is 8985337.999340327 s in the future tar: ./ir/ir_loopback: time stamp 2022-07-02 19:51:41 is 8985314.988493993 s in the future tar: ./ir/ir_loopback.sh: time stamp 2022-07-02 19:20:55 is 8983468.980842993 s in the future tar: ./ir: time stamp 2022-07-02 19:52:05 is 8985338.97743966 s in the future tar: ./run_kselftest.sh: time stamp 2022-07-02 19:52:02 is 8985335.97010366 s in the future tar: ./net/reuseport_bpf: time stamp 2022-07-02 19:51:43 is 8985316.950736327 s in the future tar: ./net/rtnetlink.sh: time stamp 2022-07-02 19:20:55 is 8983468.93573766 s in the future tar: ./net/pmtu.sh: time stamp 2022-07-02 19:20:55 is 8983468.92028766 s in the future tar: ./net/udpgso_bench_tx: time stamp 2022-07-02 19:51:48 is 8985321.909442993 s in the future tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983468.901517993 s in the future tar: ./net/fib_nexthops.sh: time stamp 2022-07-02 19:20:55 is 8983468.890443993 s in the future tar: ./net/udpgso: time stamp 2022-07-02 19:51:48 is 8985321.88036866 s in the future tar: ./net/ipv6_flowlabel.sh: time stamp 2022-07-02 19:20:55 is 8983468.87317766 s in the future tar: ./net/udpgso.sh: time stamp 2022-07-02 19:20:55 is 8983468.86593466 s in the future tar: ./net/udpgro.sh: time stamp 2022-07-02 19:20:55 is 8983468.858469327 s in the future tar: ./net/ip6_gre_headroom.sh: time stamp 2022-07-02 19:20:55 is 8983468.851087327 s in the future tar: ./net/traceroute.sh: time stamp 2022-07-02 19:20:55 is 8983468.842915327 s in the future tar: ./net/so_txtime: time stamp 2022-07-02 19:51:49 is 8985322.833435993 s in the future tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-07-02 19:20:55 is 8983468.822921993 s in the future tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-07-02 19:20:55 is 8983468.814689327 s in the future tar: ./net/forwarding/router_multicast.sh: time stamp 2022-07-02 19:20:55 is 8983468.806409993 s in the future tar: ./net/forwarding/tc_actions.sh: time stamp 2022-07-02 19:20:55 is 8983468.798554993 s in the future tar: ./net/forwarding/router.sh: time stamp 2022-07-02 19:20:55 is 8983468.79089066 s in the future tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-07-02 19:20:55 is 8983468.784051327 s in the future tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.775893993 s in the future tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983468.767704993 s in the future tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-07-02 19:20:55 is 8983468.759977327 s in the future tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-07-02 19:20:55 is 8983468.752574993 s in the future tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.745019993 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-07-02 19:20:55 is 8983468.737244327 s in the future tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.729720993 s in the future tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.722015993 s in the future tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.713835327 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-07-02 19:20:55 is 8983468.706636327 s in the future tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-07-02 19:20:55 is 8983468.69898866 s in the future tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-07-02 19:20:55 is 8983468.691612327 s in the future tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.684780327 s in the future tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-07-02 19:20:55 is 8983468.676717327 s in the future tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.669602993 s in the future tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-07-02 19:20:55 is 8983468.662721327 s in the future tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-07-02 19:20:55 is 8983468.65466466 s in the future tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-07-02 19:20:55 is 8983468.64656166 s in the future tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-07-02 19:20:55 is 8983468.63877166 s in the future tar: ./net/forwarding/lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.629415993 s in the future tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983468.62190366 s in the future tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-07-02 19:20:55 is 8983468.614330327 s in the future tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-07-02 19:20:55 is 8983468.606600327 s in the future tar: ./net/forwarding/loopback.sh: time stamp 2022-07-02 19:20:55 is 8983468.59870566 s in the future tar: ./net/forwarding/router_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.590344993 s in the future tar: ./net/forwarding/router_bridge.sh: time stamp 2022-07-02 19:20:55 is 8983468.583199993 s in the future tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-07-02 19:20:55 is 8983468.576330327 s in the future tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-07-02 19:20:55 is 8983468.56884066 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983468.561194327 s in the future tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.55311766 s in the future tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.545638993 s in the future tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-07-02 19:20:55 is 8983468.538319993 s in the future tar: ./net/forwarding/sch_ets.sh: time stamp 2022-07-02 19:20:55 is 8983468.53104766 s in the future tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-07-02 19:20:55 is 8983468.52312866 s in the future tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-07-02 19:20:55 is 8983468.514427993 s in the future tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-07-02 19:20:55 is 8983468.506951993 s in the future tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983468.49966866 s in the future tar: ./net/forwarding/tc_flower.sh: time stamp 2022-07-02 19:20:55 is 8983468.491625327 s in the future tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.483973327 s in the future tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-07-02 19:20:55 is 8983468.47680166 s in the future tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-07-02 19:20:55 is 8983468.46965366 s in the future tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-07-02 19:20:55 is 8983468.461846326 s in the future tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-07-02 19:20:55 is 8983468.45461866 s in the future tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-07-02 19:20:55 is 8983468.44727666 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983468.439635993 s in the future tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-07-02 19:20:55 is 8983468.432134326 s in the future tar: ./net/forwarding/tc_chains.sh: time stamp 2022-07-02 19:20:55 is 8983468.423650993 s in the future tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-07-02 19:20:55 is 8983468.41589766 s in the future tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-07-02 19:20:55 is 8983468.40791266 s in the future tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-07-02 19:20:55 is 8983468.400372326 s in the future tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-07-02 19:20:55 is 8983468.39289466 s in the future tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-07-02 19:20:55 is 8983468.384763993 s in the future tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983468.37742066 s in the future tar: ./net/forwarding/ethtool.sh: time stamp 2022-07-02 19:20:55 is 8983468.369813326 s in the future tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-07-02 19:20:55 is 8983468.363304326 s in the future tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-07-02 19:20:55 is 8983468.357307993 s in the future tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-07-02 19:20:55 is 8983468.350677326 s in the future tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-07-02 19:20:55 is 8983468.344547326 s in the future tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-07-02 19:20:55 is 8983468.337378993 s in the future tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-07-02 19:20:55 is 8983468.331041326 s in the future tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.322769326 s in the future tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983468.316361993 s in the future tar: ./net/forwarding/tc_common.sh: time stamp 2022-07-02 19:20:55 is 8983468.30935166 s in the future tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983468.30242266 s in the future tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-07-02 19:20:55 is 8983468.295793993 s in the future tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983468.287535993 s in the future tar: ./net/forwarding: time stamp 2022-07-02 19:52:07 is 8985340.284174993 s in the future tar: ./net/udpgro_bench.sh: time stamp 2022-07-02 19:20:55 is 8983468.277033993 s in the future tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-07-02 19:20:55 is 8983468.270170993 s in the future tar: ./net/msg_zerocopy: time stamp 2022-07-02 19:51:47 is 8985320.259490326 s in the future tar: ./net/udpgso_bench.sh: time stamp 2022-07-02 19:20:55 is 8983468.252376993 s in the future tar: ./net/hwtstamp_config: time stamp 2022-07-02 19:51:50 is 8985323.244433993 s in the future tar: ./net/nettest: time stamp 2022-07-02 19:51:46 is 8985319.232406993 s in the future tar: ./net/test_blackhole_dev.sh: time stamp 2022-07-02 19:20:55 is 8983468.225717326 s in the future tar: ./net/ip_defrag: time stamp 2022-07-02 19:51:49 is 8985322.216153993 s in the future tar: ./net/l2tp.sh: time stamp 2022-07-02 19:20:55 is 8983468.208433993 s in the future tar: ./net/devlink_port_split.py: time stamp 2022-07-02 19:20:55 is 8983468.20121866 s in the future tar: ./net/reuseaddr_conflict: time stamp 2022-07-02 19:51:43 is 8985316.19321466 s in the future tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-07-02 19:20:55 is 8983468.186627326 s in the future tar: ./net/xfrm_policy.sh: time stamp 2022-07-02 19:20:55 is 8983468.179141993 s in the future tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-07-02 19:20:55 is 8983468.171269993 s in the future tar: ./net/psock_snd: time stamp 2022-07-02 19:51:47 is 8985320.161492326 s in the future tar: ./net/rxtimestamp: time stamp 2022-07-02 19:51:50 is 8985323.152083993 s in the future tar: ./net/ipsec: time stamp 2022-07-02 19:51:51 is 8985324.13481466 s in the future tar: ./net/run_afpackettests: time stamp 2022-07-02 19:20:55 is 8983468.128236326 s in the future tar: ./net/drop_monitor_tests.sh: time stamp 2022-07-02 19:20:55 is 8983468.122085993 s in the future tar: ./net/ipv6_flowlabel: time stamp 2022-07-02 19:51:49 is 8985322.114911326 s in the future tar: ./net/tcp_inq: time stamp 2022-07-02 19:51:47 is 8985320.10561366 s in the future tar: ./net/mptcp/diag.sh: time stamp 2022-07-02 19:20:55 is 8983468.095911993 s in the future tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-07-02 19:51:52 is 8985325.086527993 s in the future tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-07-02 19:20:55 is 8983468.079888993 s in the future tar: ./net/mptcp/settings: time stamp 2022-07-02 19:20:55 is 8983468.073239993 s in the future tar: ./net/mptcp/mptcp_connect: time stamp 2022-07-02 19:51:52 is 8985325.062859326 s in the future tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-07-02 19:20:55 is 8983468.05513666 s in the future tar: ./net/mptcp/simult_flows.sh: time stamp 2022-07-02 19:20:55 is 8983468.048010993 s in the future tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-07-02 19:20:55 is 8983468.039846326 s in the future tar: ./net/mptcp: time stamp 2022-07-02 19:52:07 is 8985340.03665966 s in the future tar: ./net/tcp_mmap: time stamp 2022-07-02 19:51:47 is 8985320.02733466 s in the future tar: ./net/vrf_route_leaking.sh: time stamp 2022-07-02 19:20:55 is 8983468.01918566 s in the future tar: ./net/fin_ack_lat: time stamp 2022-07-02 19:51:49 is 8985322.01052466 s in the future tar: ./net/socket: time stamp 2022-07-02 19:51:45 is 8985318.002739993 s in the future tar: ./net/reuseport_bpf_numa: time stamp 2022-07-02 19:51:43 is 8985315.993054993 s in the future tar: ./net/reuseport_addr_any: time stamp 2022-07-02 19:51:47 is 8985319.984187326 s in the future tar: ./net/psock_tpacket: time stamp 2022-07-02 19:51:46 is 8985318.97414166 s in the future tar: ./net/test_bpf.sh: time stamp 2022-07-02 19:20:55 is 8983467.967649993 s in the future tar: ./net/reuseport_dualstack: time stamp 2022-07-02 19:51:43 is 8985315.959326993 s in the future tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-07-02 19:51:49 is 8985321.950142993 s in the future tar: ./net/msg_zerocopy.sh: time stamp 2022-07-02 19:20:55 is 8983467.943439326 s in the future tar: ./net/run_netsocktests: time stamp 2022-07-02 19:20:55 is 8983467.937120993 s in the future tar: ./net/txring_overwrite: time stamp 2022-07-02 19:51:47 is 8985319.928768326 s in the future tar: ./net/rxtimestamp.sh: time stamp 2022-07-02 19:20:55 is 8983467.92200866 s in the future tar: ./net/txtimestamp: time stamp 2022-07-02 19:51:51 is 8985323.91120466 s in the future tar: ./net/psock_fanout: time stamp 2022-07-02 19:51:46 is 8985318.901573326 s in the future tar: ./net/ip_defrag.sh: time stamp 2022-07-02 19:20:55 is 8983467.89458066 s in the future tar: ./net/reuseport_bpf_cpu: time stamp 2022-07-02 19:51:43 is 8985315.88590466 s in the future tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-07-02 19:20:55 is 8983467.879241326 s in the future tar: ./net/altnames.sh: time stamp 2022-07-02 19:20:55 is 8983467.872422993 s in the future tar: ./net/txtimestamp.sh: time stamp 2022-07-02 19:20:55 is 8983467.86571366 s in the future tar: ./net/icmp_redirect.sh: time stamp 2022-07-02 19:20:55 is 8983467.857868326 s in the future tar: ./net/route_localnet.sh: time stamp 2022-07-02 19:20:55 is 8983467.850979993 s in the future tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-07-02 19:20:55 is 8983467.844118993 s in the future tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-07-02 19:51:50 is 8985322.834073326 s in the future tar: ./net/netdevice.sh: time stamp 2022-07-02 19:20:55 is 8983467.82723866 s in the future tar: ./net/in_netns.sh: time stamp 2022-07-02 19:20:55 is 8983467.82058766 s in the future tar: ./net/fib-onlink-tests.sh: time stamp 2022-07-02 19:20:55 is 8983467.812937993 s in the future tar: ./net/udpgso_bench_rx: time stamp 2022-07-02 19:51:48 is 8985320.803870326 s in the future tar: ./net/tcp_fastopen_backup_key: time stamp 2022-07-02 19:51:49 is 8985321.794790993 s in the future tar: ./net/reuseport_addr_any.sh: time stamp 2022-07-02 19:20:55 is 8983467.78823266 s in the future tar: ./net/tls: time stamp 2022-07-02 19:51:45 is 8985317.740961326 s in the future tar: ./net/fib_tests.sh: time stamp 2022-07-02 19:20:55 is 8983467.73208566 s in the future tar: ./net/so_txtime.sh: time stamp 2022-07-02 19:20:55 is 8983467.726615326 s in the future tar: ./net/fin_ack_lat.sh: time stamp 2022-07-02 19:20:55 is 8983467.719693993 s in the future tar: ./net/fcnal-test.sh: time stamp 2022-07-02 19:20:55 is 8983467.705794993 s in the future tar: ./net/psock_snd.sh: time stamp 2022-07-02 19:20:55 is 8983467.698863326 s in the future tar: ./net/timestamping: time stamp 2022-07-02 19:51:50 is 8985322.689972326 s in the future tar: ./net/fib_rule_tests.sh: time stamp 2022-07-02 19:20:55 is 8983467.68283166 s in the future tar: ./net: time stamp 2022-07-02 19:52:07 is 8985339.67958266 s in the future tar: ./kselftest-list.txt: time stamp 2022-07-02 19:52:09 is 8985341.67197166 s in the future tar: ./memfd/fuse_mnt: time stamp 2022-07-02 19:51:41 is 8985313.66193166 s in the future tar: ./memfd/run_fuse_test.sh: time stamp 2022-07-02 19:20:55 is 8983467.655227993 s in the future tar: ./memfd/fuse_test: time stamp 2022-07-02 19:51:42 is 8985314.64762066 s in the future tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-07-02 19:20:55 is 8983467.64093566 s in the future tar: ./memfd/memfd_test: time stamp 2022-07-02 19:51:42 is 8985314.632746993 s in the future tar: ./memfd: time stamp 2022-07-02 19:52:06 is 8985338.629452993 s in the future tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-07-02 19:51:40 is 8985312.614724326 s in the future tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-07-02 19:51:39 is 8985311.605486326 s in the future tar: ./futex/functional/futex_wait_timeout: time stamp 2022-07-02 19:51:38 is 8985310.59694166 s in the future tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-07-02 19:51:40 is 8985312.58848966 s in the future tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-07-02 19:51:38 is 8985310.579351326 s in the future tar: ./futex/functional/futex_requeue_pi: time stamp 2022-07-02 19:51:39 is 8985311.56940166 s in the future tar: ./futex/functional/run.sh: time stamp 2022-07-02 19:20:55 is 8983467.562349993 s in the future tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-07-02 19:51:41 is 8985313.552687326 s in the future tar: ./futex/functional: time stamp 2022-07-02 19:52:05 is 8985337.54910066 s in the future tar: ./futex/run.sh: time stamp 2022-07-02 19:52:05 is 8985337.54158566 s in the future tar: ./futex: time stamp 2022-07-02 19:52:05 is 8985337.53836366 s in the future tar: ./openat2/rename_attack_test: time stamp 2022-07-02 19:51:54 is 8985326.52349266 s in the future tar: ./openat2/openat2_test: time stamp 2022-07-02 19:51:54 is 8985326.510276326 s in the future tar: ./openat2/resolve_test: time stamp 2022-07-02 19:51:56 is 8985328.487743993 s in the future tar: ./openat2: time stamp 2022-07-02 19:52:07 is 8985339.484198326 s in the future tar: ./timens/timer: time stamp 2022-07-02 19:51:59 is 8985331.473127326 s in the future tar: ./timens/procfs: time stamp 2022-07-02 19:51:59 is 8985331.464851326 s in the future tar: ./timens/futex: time stamp 2022-07-02 19:51:59 is 8985331.45723366 s in the future tar: ./timens/timens: time stamp 2022-07-02 19:51:59 is 8985331.44922566 s in the future tar: ./timens/exec: time stamp 2022-07-02 19:51:59 is 8985331.44117666 s in the future tar: ./timens/gettime_perf: time stamp 2022-07-02 19:51:59 is 8985331.433440326 s in the future tar: ./timens/clock_nanosleep: time stamp 2022-07-02 19:51:59 is 8985331.42551366 s in the future tar: ./timens/timerfd: time stamp 2022-07-02 19:51:59 is 8985331.41776466 s in the future tar: ./timens: time stamp 2022-07-02 19:52:08 is 8985340.414413993 s in the future tar: ./exec/execveat.denatured: time stamp 2022-07-02 19:51:35 is 8985307.402900326 s in the future tar: ./exec/subdir: time stamp 2022-07-02 19:51:35 is 8985307.398485993 s in the future tar: ./exec/execveat: time stamp 2022-07-02 19:51:35 is 8985307.389872993 s in the future tar: ./exec/script: time stamp 2022-07-02 19:51:35 is 8985307.38283566 s in the future tar: ./exec/binfmt_script: time stamp 2022-07-02 19:20:55 is 8983467.37535666 s in the future tar: ./exec/recursion-depth: time stamp 2022-07-02 19:51:35 is 8985307.368145326 s in the future tar: ./exec/Makefile: time stamp 2022-07-02 19:20:55 is 8983467.36120966 s in the future tar: ./exec/non-regular: time stamp 2022-07-02 19:51:35 is 8985307.352387993 s in the future tar: ./exec/load_address_4096: time stamp 2022-07-02 19:51:35 is 8985307.26585166 s in the future tar: ./exec/load_address_2097152: time stamp 2022-07-02 19:51:35 is 8985307.22746566 s in the future tar: ./exec/load_address_16777216: time stamp 2022-07-02 19:51:35 is 8985307.189655993 s in the future tar: ./exec/execveat.symlink: time stamp 2022-07-02 19:51:35 is 8985307.18521566 s in the future tar: ./exec: time stamp 2022-07-02 19:52:05 is 8985337.182863326 s in the future tar: ./capabilities/validate_cap: time stamp 2022-07-02 19:51:34 is 8985306.171382326 s in the future tar: ./capabilities/test_execve: time stamp 2022-07-02 19:51:34 is 8985306.161654993 s in the future tar: ./capabilities: time stamp 2022-07-02 19:52:04 is 8985336.158414993 s in the future tar: ./drivers/dma-buf/udmabuf: time stamp 2022-07-02 19:51:35 is 8985307.145060993 s in the future tar: ./drivers/dma-buf: time stamp 2022-07-02 19:52:04 is 8985336.14179466 s in the future tar: ./drivers: time stamp 2022-07-02 19:52:04 is 8985336.13831166 s in the future tar: ./static_keys/test_static_keys.sh: time stamp 2022-07-02 19:20:55 is 8983467.127961993 s in the future tar: ./static_keys: time stamp 2022-07-02 19:52:08 is 8985340.12462166 s in the future tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-07-02 19:51:59 is 8985331.114435993 s in the future tar: ./tmpfs: time stamp 2022-07-02 19:52:08 is 8985340.111243993 s in the future tar: ./ptrace/vmaccess: time stamp 2022-07-02 19:51:53 is 8985325.099574326 s in the future tar: ./ptrace/peeksiginfo: time stamp 2022-07-02 19:51:53 is 8985325.09125066 s in the future tar: ./ptrace/get_syscall_info: time stamp 2022-07-02 19:51:53 is 8985325.08160466 s in the future tar: ./ptrace: time stamp 2022-07-02 19:52:07 is 8985339.078280993 s in the future tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-07-02 19:20:55 is 8983467.062161993 s in the future tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-07-02 19:20:55 is 8983467.05498766 s in the future tar: ./ftrace/test.d/instances: time stamp 2022-07-02 19:20:55 is 8983467.05157266 s in the future tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-07-02 19:20:55 is 8983467.041809326 s in the future tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-07-02 19:20:55 is 8983467.034988993 s in the future tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-07-02 19:20:55 is 8983467.028311993 s in the future tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-07-02 19:20:55 is 8983467.021050993 s in the future tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-07-02 19:20:55 is 8983467.01436566 s in the future tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-07-02 19:20:55 is 8983467.00766666 s in the future tar: ./ftrace/test.d/event: time stamp 2022-07-02 19:20:55 is 8983467.00454566 s in the future tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-07-02 19:20:55 is 8983466.994893993 s in the future tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-07-02 19:20:55 is 8983466.98827466 s in the future tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-07-02 19:20:55 is 8983466.981611326 s in the future tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-07-02 19:20:55 is 8983466.97488866 s in the future tar: ./ftrace/test.d/dynevent: time stamp 2022-07-02 19:20:55 is 8983466.971749326 s in the future tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-07-02 19:20:55 is 8983466.960884326 s in the future tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-07-02 19:20:55 is 8983466.954133326 s in the future tar: ./ftrace/test.d/direct: time stamp 2022-07-02 19:20:55 is 8983466.950733993 s in the future tar: ./ftrace/test.d/template: time stamp 2022-07-02 19:20:55 is 8983466.943495993 s in the future tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-07-02 19:20:55 is 8983466.93400666 s in the future tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.92680566 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-07-02 19:20:55 is 8983466.919804993 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-07-02 19:20:55 is 8983466.91303866 s in the future tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-07-02 19:20:55 is 8983466.90632266 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983466.89958866 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.889358326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-07-02 19:20:55 is 8983466.882322993 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-07-02 19:20:55 is 8983466.875626326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.86913566 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-07-02 19:20:55 is 8983466.862560326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.854592326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983466.84770266 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.840802326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.83389066 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-07-02 19:20:55 is 8983466.827041993 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-07-02 19:20:55 is 8983466.819946993 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.813258326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-07-02 19:20:55 is 8983466.80650166 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.79946566 s in the future tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-07-02 19:20:55 is 8983466.795854326 s in the future tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-07-02 19:20:55 is 8983466.788765993 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-07-02 19:20:55 is 8983466.78183766 s in the future tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983466.77509466 s in the future tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-07-02 19:20:55 is 8983466.768240993 s in the future tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-07-02 19:20:55 is 8983466.761533993 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-07-02 19:20:55 is 8983466.75484166 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-07-02 19:20:55 is 8983466.748335993 s in the future tar: ./ftrace/test.d/trigger: time stamp 2022-07-02 19:20:55 is 8983466.744668326 s in the future tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-07-02 19:20:55 is 8983466.735068993 s in the future tar: ./ftrace/test.d/preemptirq: time stamp 2022-07-02 19:20:55 is 8983466.731944326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-07-02 19:20:55 is 8983466.722949326 s in the future tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-07-02 19:20:55 is 8983466.716872326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-07-02 19:20:55 is 8983466.710449993 s in the future tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983466.704300326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-07-02 19:20:55 is 8983466.69798566 s in the future tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-07-02 19:20:55 is 8983466.690910993 s in the future tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-07-02 19:20:55 is 8983466.68408066 s in the future tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-07-02 19:20:55 is 8983466.67731266 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-07-02 19:20:55 is 8983466.669871993 s in the future tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983466.662818993 s in the future tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-07-02 19:20:55 is 8983466.65545666 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-07-02 19:20:55 is 8983466.648238993 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-07-02 19:20:55 is 8983466.64169166 s in the future tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-07-02 19:20:55 is 8983466.634798326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-07-02 19:20:55 is 8983466.627644326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-07-02 19:20:55 is 8983466.620744993 s in the future tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-07-02 19:20:55 is 8983466.613416993 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-07-02 19:20:55 is 8983466.26909766 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-07-02 19:20:55 is 8983466.257267326 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-07-02 19:20:55 is 8983466.249927993 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-07-02 19:20:55 is 8983466.242730326 s in the future tar: ./ftrace/test.d/kprobe: time stamp 2022-07-02 19:20:55 is 8983466.23890566 s in the future tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-07-02 19:20:55 is 8983466.22834066 s in the future tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-07-02 19:20:55 is 8983466.221052993 s in the future tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-07-02 19:20:55 is 8983466.21366666 s in the future tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-07-02 19:20:55 is 8983466.20596666 s in the future tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-07-02 19:20:55 is 8983466.198707326 s in the future tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-07-02 19:20:55 is 8983466.19136866 s in the future tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-07-02 19:20:55 is 8983466.18440066 s in the future tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-07-02 19:20:55 is 8983466.17703666 s in the future tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-07-02 19:20:55 is 8983466.170414993 s in the future tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-07-02 19:20:55 is 8983466.163556326 s in the future tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-07-02 19:20:55 is 8983466.15714866 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-07-02 19:20:55 is 8983466.15059166 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-07-02 19:20:55 is 8983466.142684326 s in the future tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-07-02 19:20:55 is 8983466.13591366 s in the future tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-07-02 19:20:55 is 8983466.12938366 s in the future tar: ./ftrace/test.d/ftrace: time stamp 2022-07-02 19:20:55 is 8983466.126074326 s in the future tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-07-02 19:20:55 is 8983466.116331993 s in the future tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-07-02 19:20:55 is 8983466.10923866 s in the future tar: ./ftrace/test.d/tracer: time stamp 2022-07-02 19:20:55 is 8983466.105719993 s in the future tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-07-02 19:20:55 is 8983466.095958993 s in the future tar: ./ftrace/test.d/selftest: time stamp 2022-07-02 19:20:55 is 8983466.092637326 s in the future tar: ./ftrace/test.d/functions: time stamp 2022-07-02 19:20:55 is 8983466.084985326 s in the future tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-07-02 19:20:55 is 8983466.07559266 s in the future tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-07-02 19:20:55 is 8983466.06910366 s in the future tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983466.062448326 s in the future tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-07-02 19:20:55 is 8983466.05587366 s in the future tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-07-02 19:20:55 is 8983466.04910366 s in the future tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-07-02 19:20:30 is 8983441.04236166 s in the future tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-07-02 19:20:55 is 8983466.03537966 s in the future tar: ./ftrace/test.d/00basic: time stamp 2022-07-02 19:20:55 is 8983466.03205066 s in the future tar: ./ftrace/test.d: time stamp 2022-07-02 19:20:55 is 8983466.028533326 s in the future tar: ./ftrace/settings: time stamp 2022-07-02 19:20:55 is 8983466.021532326 s in the future tar: ./ftrace/ftracetest: time stamp 2022-07-02 19:20:55 is 8983466.01403966 s in the future tar: ./ftrace: time stamp 2022-07-02 19:52:05 is 8985336.01062866 s in the future tar: ./proc/proc-self-syscall: time stamp 2022-07-02 19:51:53 is 8985323.999869993 s in the future tar: ./proc/read: time stamp 2022-07-02 19:51:53 is 8985323.99242366 s in the future tar: ./proc/proc-self-wchan: time stamp 2022-07-02 19:51:53 is 8985323.98496266 s in the future tar: ./proc/fd-003-kthread: time stamp 2022-07-02 19:51:53 is 8985323.977466993 s in the future tar: ./proc/proc-loadavg-001: time stamp 2022-07-02 19:51:53 is 8985323.969656993 s in the future tar: ./proc/proc-pid-vm: time stamp 2022-07-02 19:51:53 is 8985323.962545993 s in the future tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-07-02 19:51:53 is 8985323.95526166 s in the future tar: ./proc/proc-self-map-files-001: time stamp 2022-07-02 19:51:53 is 8985323.948144326 s in the future tar: ./proc/fd-002-posix-eq: time stamp 2022-07-02 19:51:53 is 8985323.940517993 s in the future tar: ./proc/fd-001-lookup: time stamp 2022-07-02 19:51:53 is 8985323.93240666 s in the future tar: ./proc/proc-self-map-files-002: time stamp 2022-07-02 19:51:53 is 8985323.924888993 s in the future tar: ./proc/proc-uptime-002: time stamp 2022-07-02 19:51:53 is 8985323.91760866 s in the future tar: ./proc/setns-dcache: time stamp 2022-07-02 19:51:53 is 8985323.910190326 s in the future tar: ./proc/thread-self: time stamp 2022-07-02 19:51:53 is 8985323.902981326 s in the future tar: ./proc/proc-multiple-procfs: time stamp 2022-07-02 19:51:53 is 8985323.89565266 s in the future tar: ./proc/proc-uptime-001: time stamp 2022-07-02 19:51:53 is 8985323.888389326 s in the future tar: ./proc/self: time stamp 2022-07-02 19:51:53 is 8985323.88111366 s in the future tar: ./proc/setns-sysvipc: time stamp 2022-07-02 19:51:53 is 8985323.873393993 s in the future tar: ./proc: time stamp 2022-07-02 19:52:07 is 8985337.869995993 s in the future tar: ./filesystems/dnotify_test: time stamp 2022-07-02 19:51:36 is 8985306.859486993 s in the future tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-07-02 19:52:05 is 8985335.847045326 s in the future tar: ./filesystems/binderfs: time stamp 2022-07-02 19:52:05 is 8985335.843639326 s in the future tar: ./filesystems/devpts_pts: time stamp 2022-07-02 19:51:36 is 8985306.834631993 s in the future tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-07-02 19:51:37 is 8985307.79856266 s in the future tar: ./filesystems/epoll: time stamp 2022-07-02 19:52:05 is 8985335.795018326 s in the future tar: ./filesystems: time stamp 2022-07-02 19:52:05 is 8985335.791391993 s in the future tar: ./mqueue/mq_open_tests: time stamp 2022-07-02 19:51:42 is 8985312.780341326 s in the future tar: ./mqueue/mq_perf_tests: time stamp 2022-07-02 19:51:42 is 8985312.771421993 s in the future tar: ./mqueue: time stamp 2022-07-02 19:52:06 is 8985336.768062326 s in the future tar: ./rtc/setdate: time stamp 2022-07-02 19:51:56 is 8985326.75810866 s in the future tar: ./rtc/settings: time stamp 2022-07-02 19:20:55 is 8983465.75131066 s in the future tar: ./rtc/rtctest: time stamp 2022-07-02 19:51:56 is 8985326.74286266 s in the future tar: ./rtc: time stamp 2022-07-02 19:52:07 is 8985337.739731326 s in the future tar: ./size/get_size: time stamp 2022-07-02 19:51:58 is 8985328.729938326 s in the future tar: ./size: time stamp 2022-07-02 19:52:07 is 8985337.726641993 s in the future tar: ./android/run.sh: time stamp 2022-07-02 19:52:02 is 8985332.71719266 s in the future tar: ./android: time stamp 2022-07-02 19:52:02 is 8985332.71378766 s in the future tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-07-02 19:20:55 is 8983465.703839326 s in the future tar: ./netfilter/nft_nat.sh: time stamp 2022-07-02 19:20:55 is 8983465.69554666 s in the future tar: ./netfilter/nf-queue: time stamp 2022-07-02 19:51:52 is 8985322.68792366 s in the future tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-07-02 19:20:55 is 8983465.680449993 s in the future tar: ./netfilter/nft_meta.sh: time stamp 2022-07-02 19:20:55 is 8983465.673532993 s in the future tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-07-02 19:20:55 is 8983465.666826993 s in the future tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983465.659766326 s in the future tar: ./netfilter/nft_flowtable.sh: time stamp 2022-07-02 19:20:55 is 8983465.652154326 s in the future tar: ./netfilter/nft_concat_range.sh: time stamp 2022-07-02 19:20:55 is 8983465.642527326 s in the future tar: ./netfilter/bridge_brouter.sh: time stamp 2022-07-02 19:20:55 is 8983465.635582326 s in the future tar: ./netfilter/ipvs.sh: time stamp 2022-07-02 19:20:55 is 8983465.628355659 s in the future tar: ./netfilter/nft_queue.sh: time stamp 2022-07-02 19:20:55 is 8983465.620375993 s in the future tar: ./netfilter: time stamp 2022-07-02 19:52:07 is 8985337.617161993 s in the future tar: ./fpu/test_fpu: time stamp 2022-07-02 19:51:38 is 8985308.606526993 s in the future tar: ./fpu/run_test_fpu.sh: time stamp 2022-07-02 19:20:55 is 8983465.599406993 s in the future tar: ./fpu: time stamp 2022-07-02 19:52:05 is 8985335.596055659 s in the future tar: ./breakpoints/step_after_suspend_test: time stamp 2022-07-02 19:51:34 is 8985304.584983659 s in the future tar: ./breakpoints: time stamp 2022-07-02 19:52:04 is 8985334.581633326 s in the future tar: ./sigaltstack/sas: time stamp 2022-07-02 19:51:58 is 8985328.566503659 s in the future tar: ./sigaltstack: time stamp 2022-07-02 19:52:07 is 8985337.563282993 s in the future tar: ./core/close_range_test: time stamp 2022-07-02 19:51:35 is 8985305.545280659 s in the future tar: ./core: time stamp 2022-07-02 19:52:04 is 8985334.541989659 s in the future tar: ./vm/hugepage-mmap: time stamp 2022-07-02 19:52:00 is 8985330.531530993 s in the future tar: ./vm/gup_benchmark: time stamp 2022-07-02 19:51:59 is 8985329.523689993 s in the future tar: ./vm/test_vmalloc.sh: time stamp 2022-07-02 19:20:55 is 8983465.516803993 s in the future tar: ./vm/mremap_dontunmap: time stamp 2022-07-02 19:52:01 is 8985331.508775659 s in the future tar: ./vm/hmm-tests: time stamp 2022-07-02 19:52:00 is 8985330.488960659 s in the future tar: ./vm/mlock-random-test: time stamp 2022-07-02 19:52:01 is 8985331.480987326 s in the future tar: ./vm/thuge-gen: time stamp 2022-07-02 19:52:01 is 8985331.472994659 s in the future tar: ./vm/write_to_hugetlbfs: time stamp 2022-07-02 19:52:02 is 8985332.464736659 s in the future tar: ./vm/transhuge-stress: time stamp 2022-07-02 19:52:01 is 8985331.457068326 s in the future tar: ./vm/mlock2-tests: time stamp 2022-07-02 19:52:01 is 8985331.449061326 s in the future tar: ./vm/va_128TBswitch: time stamp 2022-07-02 19:52:01 is 8985331.441771993 s in the future tar: ./vm/compaction_test: time stamp 2022-07-02 19:51:59 is 8985329.434140659 s in the future tar: ./vm/map_hugetlb: time stamp 2022-07-02 19:52:00 is 8985330.427176993 s in the future tar: ./vm/userfaultfd: time stamp 2022-07-02 19:52:01 is 8985331.417558326 s in the future tar: ./vm/khugepaged: time stamp 2022-07-02 19:52:01 is 8985331.409353659 s in the future tar: ./vm/on-fault-limit: time stamp 2022-07-02 19:52:01 is 8985331.402193326 s in the future tar: ./vm/map_populate: time stamp 2022-07-02 19:52:00 is 8985330.394715326 s in the future tar: ./vm/virtual_address_range: time stamp 2022-07-02 19:52:01 is 8985331.387775993 s in the future tar: ./vm/run_vmtests: time stamp 2022-07-02 19:20:55 is 8983465.381042326 s in the future tar: ./vm/map_fixed_noreplace: time stamp 2022-07-02 19:52:00 is 8985330.373866326 s in the future tar: ./vm/hugepage-shm: time stamp 2022-07-02 19:52:00 is 8985330.366967659 s in the future tar: ./vm: time stamp 2022-07-02 19:52:08 is 8985338.362541659 s in the future tar: ./clone3/clone3_clear_sighand: time stamp 2022-07-02 19:51:35 is 8985305.351102993 s in the future tar: ./clone3/clone3_set_tid: time stamp 2022-07-02 19:51:35 is 8985305.341976993 s in the future tar: ./clone3/clone3: time stamp 2022-07-02 19:51:35 is 8985305.333818993 s in the future tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-07-02 19:51:35 is 8985305.324327659 s in the future tar: ./clone3: time stamp 2022-07-02 19:52:04 is 8985334.320884326 s in the future tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-07-02 19:20:55 is 8983465.310741659 s in the future tar: ./memory-hotplug: time stamp 2022-07-02 19:52:06 is 8985336.307323326 s in the future tar: ./firmware/fw_lib.sh: time stamp 2022-07-02 19:20:55 is 8983465.297164659 s in the future tar: ./firmware/fw_fallback.sh: time stamp 2022-07-02 19:20:55 is 8983465.290012993 s in the future tar: ./firmware/fw_filesystem.sh: time stamp 2022-07-02 19:20:55 is 8983465.282045659 s in the future tar: ./firmware/fw_namespace: time stamp 2022-07-02 19:51:38 is 8985308.274400326 s in the future tar: ./firmware/fw_run_tests.sh: time stamp 2022-07-02 19:20:55 is 8983465.267622659 s in the future tar: ./firmware: time stamp 2022-07-02 19:52:05 is 8985335.264118993 s in the future tar: ./tpm2/test_smoke.sh: time stamp 2022-07-02 19:20:55 is 8983465.254219993 s in the future tar: ./tpm2/tpm2_tests.py: time stamp 2022-07-02 19:20:55 is 8983465.246792993 s in the future tar: ./tpm2/test_space.sh: time stamp 2022-07-02 19:20:55 is 8983465.240001659 s in the future tar: ./tpm2/tpm2.py: time stamp 2022-07-02 19:20:55 is 8983465.232172659 s in the future tar: ./tpm2: time stamp 2022-07-02 19:52:08 is 8985338.229036326 s in the future tar: ./kselftest/prefix.pl: time stamp 2022-07-02 19:52:02 is 8985332.219205326 s in the future tar: ./kselftest/module.sh: time stamp 2022-07-02 19:52:02 is 8985332.212618326 s in the future tar: ./kselftest/runner.sh: time stamp 2022-07-02 19:52:02 is 8985332.205789659 s in the future tar: ./kselftest: time stamp 2022-07-02 19:52:02 is 8985332.202338659 s in the future tar: ./livepatch/test-ftrace.sh: time stamp 2022-07-02 19:20:55 is 8983465.192507659 s in the future tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-07-02 19:20:55 is 8983465.185913659 s in the future tar: ./livepatch/settings: time stamp 2022-07-02 19:20:55 is 8983465.179204993 s in the future tar: ./livepatch/test-callbacks.sh: time stamp 2022-07-02 19:20:55 is 8983465.170735326 s in the future tar: ./livepatch/functions.sh: time stamp 2022-07-02 19:20:55 is 8983465.162326993 s in the future tar: ./livepatch/test-state.sh: time stamp 2022-07-02 19:20:55 is 8983465.154885993 s in the future tar: ./livepatch/test-livepatch.sh: time stamp 2022-07-02 19:20:55 is 8983465.147696326 s in the future tar: ./livepatch: time stamp 2022-07-02 19:52:06 is 8985336.144011659 s in the future tar: ./cgroup/test_core: time stamp 2022-07-02 19:51:35 is 8985305.130890993 s in the future tar: ./cgroup/test_kmem: time stamp 2022-07-02 19:51:35 is 8985305.121566659 s in the future tar: ./cgroup/test_stress.sh: time stamp 2022-07-02 19:20:55 is 8983465.114144993 s in the future tar: ./cgroup/test_freezer: time stamp 2022-07-02 19:51:35 is 8985305.103080659 s in the future tar: ./cgroup/with_stress.sh: time stamp 2022-07-02 19:20:55 is 8983465.095781326 s in the future tar: ./cgroup/test_memcontrol: time stamp 2022-07-02 19:51:35 is 8985305.083470993 s in the future tar: ./cgroup: time stamp 2022-07-02 19:52:04 is 8985334.079961659 s in the future tar: ./user/test_user_copy.sh: time stamp 2022-07-02 19:20:55 is 8983465.069569993 s in the future tar: ./user: time stamp 2022-07-02 19:52:08 is 8985338.066717326 s in the future tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-07-02 19:51:41 is 8985311.053624993 s in the future tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-07-02 19:51:41 is 8985311.042686326 s in the future tar: ./membarrier: time stamp 2022-07-02 19:52:06 is 8985336.039057326 s in the future tar: ./kcmp/kcmp_test: time stamp 2022-07-02 19:51:41 is 8985311.028037993 s in the future tar: ./kcmp: time stamp 2022-07-02 19:52:05 is 8985335.024918659 s in the future tar: ./sysctl/sysctl.sh: time stamp 2022-07-02 19:20:55 is 8983465.014769659 s in the future tar: ./sysctl: time stamp 2022-07-02 19:52:08 is 8985338.011687326 s in the future tar: ./sync/sync_test: time stamp 2022-07-02 19:51:58 is 8985327.999218659 s in the future tar: ./sync: time stamp 2022-07-02 19:52:08 is 8985337.995607659 s in the future tar: ./cpufreq/main.sh: time stamp 2022-07-02 19:20:55 is 8983464.985485326 s in the future tar: ./cpufreq/cpufreq.sh: time stamp 2022-07-02 19:20:55 is 8983464.978553659 s in the future tar: ./cpufreq/module.sh: time stamp 2022-07-02 19:20:55 is 8983464.971313326 s in the future tar: ./cpufreq/cpu.sh: time stamp 2022-07-02 19:20:55 is 8983464.964643659 s in the future tar: ./cpufreq/governor.sh: time stamp 2022-07-02 19:20:55 is 8983464.958191993 s in the future tar: ./cpufreq/special-tests.sh: time stamp 2022-07-02 19:20:55 is 8983464.951587993 s in the future tar: ./cpufreq: time stamp 2022-07-02 19:52:04 is 8985333.948133659 s in the future tar: .: time stamp 2022-07-02 19:52:09 is 8985338.944664326 s in the future skiplist: ======================================== breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait ======================================== [ 92.026813] kselftest: Running tests in lkdtm TAP version 13 1..70 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh [ 92.863452] lkdtm: Performing direct entry BUG [ 92.868221] ------------[ cut here ]------------ [ 92.872861] kernel BUG at drivers/misc/lkdtm/bugs.c:76! [ 92.878112] Internal error: Oops - BUG: 0 [#1] SMP ARM [ 92.883275] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 92.912561] CPU: 2 PID: 796 Comm: cat Not tainted 5.10.128-cip10 #1 [ 92.918850] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 92.925422] PC is at lkdtm_BUG+0x14/0x18 [ 92.929374] LR is at lkdtm_do_action+0x2c/0x4c [ 92.933840] pc : [] lr : [] psr: a00e0013 [ 92.940128] sp : c672de58 ip : c672de68 fp : c672de64 [ 92.945372] r10: 00000004 r9 : c1acf580 r8 : c15e7d40 [ 92.950619] r7 : c672df60 r6 : 00000004 r5 : c5f5b000 r4 : 00000001 [ 92.957169] r3 : c0c2d58c r2 : 4afe75ab r1 : ef7ab5e0 r0 : c15e7d48 [ 92.963720] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 92.970879] Control: 10c5387d Table: 15f1c04a DAC: 00000051 [ 92.976651] Process cat (pid: 796, stack limit = 0x861572e5) [ 92.982336] Stack: (0xc672de58 to 0xc672e000) [ 92.986721] de40: c672de74 c672de68 [ 92.994930] de60: c0c2d020 c0c2d598 c672de9c c672de78 c0c2d520 c0c2d000 c0c2d400 c62588c0 [ 93.003138] de80: b6e60000 00000004 c52f3e40 c672df60 c672dec4 c672dea0 c07f4c50 c0c2d40c [ 93.011345] dea0: 00000000 c62588c0 b6e60000 c2816000 c672df60 c07f4bec c672df5c c672dec8 [ 93.019554] dec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c672c000 [ 93.027763] dee0: b6e60000 00020000 00000004 00000004 0001fffc c672dee0 00000001 b6e5f000 [ 93.035970] df00: c63503c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 93.044177] df20: 00000000 00000000 c139e738 4afe75ab c205ca20 c62588c0 c62588c0 c672c000 [ 93.052384] df40: b6e60000 00000000 00000000 00000004 c672df94 c672df60 c05988bc c0598228 [ 93.060592] df60: 00000000 00000000 c672dfac 4afe75ab 00000004 00000004 b6fa7e00 00000004 [ 93.068799] df80: c03002e4 c672c000 c672dfa4 c672df98 c059894c c0598854 00000000 c672dfa8 [ 93.077007] dfa0: c03000c0 c0598940 00000004 00000004 00000001 b6e60000 00000004 00000000 [ 93.085215] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 [ 93.093422] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 800e0030 00000001 00000000 00000000 [ 93.101615] Backtrace: [ 93.104119] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 93.111728] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 93.119774] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 93.127724] r9:c672df60 r8:c52f3e40 r7:00000004 r6:b6e60000 r5:c62588c0 r4:c0c2d400 [ 93.135508] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 93.143368] r9:c07f4bec r8:c672df60 r7:c2816000 r6:b6e60000 r5:c62588c0 r4:00000000 [ 93.151142] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 93.158307] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c672c000 r5:c62588c0 [ 93.166157] r4:c62588c0 [ 93.168723] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 93.175890] r9:c672c000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:00000004 r4:00000004 [ 93.183671] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 93.191261] Exception stack(0xc672dfa8 to 0xc672dff0) [ 93.196343] dfa0: 00000004 00000004 00000001 b6e60000 00000004 00000000 [ 93.204550] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 [ 93.212750] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 [ 93.217834] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) [ 93.223959] ---[ end trace e69a93674193e283 ]--- [ 93.228604] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 [ 93.237501] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 796, name: cat [ 93.245174] INFO: lockdep is turned off. [ 93.249116] irq event stamp: 1572 [ 93.252474] hardirqs last enabled at (1571): [] console_unlock+0x4b0/0x6c0 [ 93.260335] hardirqs last disabled at (1572): [] __und_svc+0x60/0x6c [ 93.267589] softirqs last enabled at (1096): [] __do_softirq+0x378/0x5fc [ 93.275276] softirqs last disabled at (1085): [] __irq_exit_rcu+0x178/0x1d0 [ 93.283137] CPU: 2 PID: 796 Comm: cat Tainted: G D 5.10.128-cip10 #1 [ 93.290814] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 93.297360] Backtrace: [ 93.299866] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 93.307464] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0f728 [ 93.313162] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 93.320517] [] (dump_stack) from [] (___might_sleep+0x1b0/0x2c0) [ 93.328290] r9:600e0093 r8:0000000b r7:c035bb84 r6:00000031 r5:c19cbfe0 r4:c672c000 [ 93.336067] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) [ 93.343921] r6:00000000 r5:00000031 r4:c19cbfe0 [ 93.348582] [] (__might_sleep) from [] (exit_signals+0x4c/0x3fc) [ 93.356349] r6:00000001 r5:c672c000 r4:c47c9b00 [ 93.361011] [] (exit_signals) from [] (do_exit+0x10c/0xb4c) [ 93.368350] r8:0000000b r7:c1e0fc8c r6:ffffe000 r5:00000000 r4:c47c9b00 [ 93.375089] [] (do_exit) from [] (die+0x374/0x380) [ 93.381638] r7:c1e0fc8c [ 93.384203] [] (die) from [] (do_undefinstr+0x170/0x240) [ 93.391282] r10:00000004 r9:c672c000 r8:c15e7d40 r7:00000000 r6:c672ddc8 r5:c0c2d5a0 [ 93.399131] r4:e7f001f2 [ 93.401699] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) [ 93.409636] Exception stack(0xc672ddc8 to 0xc672de10) [ 93.414719] ddc0: c15e7d48 ef7ab5e0 4afe75ab c0c2d58c 00000001 c5f5b000 [ 93.422926] dde0: 00000004 c672df60 c15e7d40 c1acf580 00000004 c672de64 c672de68 c672de58 [ 93.431127] de00: c0c2d020 c0c2d5a0 a00e0013 ffffffff [ 93.436204] r7:c672ddfc r6:ffffffff r5:a00e0013 r4:c0c2d5a4 [ 93.441904] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 93.449507] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 93.457548] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 93.465495] r9:c672df60 r8:c52f3e40 r7:00000004 r6:b6e60000 r5:c62588c0 r4:c0c2d400 [ 93.473274] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 93.481134] r9:c07f4bec r8:c672df60 r7:c2816000 r6:b6e60000 r5:c62588c0 r4:00000000 [ 93.488908] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 93.496073] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c672c000 r5:c62588c0 [ 93.503921] r4:c62588c0 [ 93.506486] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 93.513651] r9:c672c000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:00000004 r4:00000004 [ 93.521426] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 93.529015] Exception stack(0xc672dfa8 to 0xc672dff0) [ 93.534097] dfa0: 00000004 00000004 00000001 b6e60000 00000004 00000000 [ 93.542304] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 [ 93.550504] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 # Segmentation fault # [ 92.863452] lkdtm: Performing direct entry BUG # [ 92.868221] ------------[ cut here ]------------ # [ 92.872861] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 92.878112] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 92.883275] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 92.912561] CPU: 2 PID: 796 Comm: cat Not tainted 5.10.128-cip10 #1 # [ 92.918850] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 92.925422] PC is at lkdtm_BUG+0x14/0x18 # [ 92.929374] LR is at lkdtm_do_action+0x2c/0x4c # [ 92.933840] pc : [] lr : [] psr: a00e0013 # [ 92.940128] sp : c672de58 ip : c672de68 fp : c672de64 # [ 92.945372] r10: 00000004 r9 : c1acf580 r8 : c15e7d40 # [ 92.950619] r7 : c672df60 r6 : 00000004 r5 : c5f5b000 r4 : 00000001 # [ 92.957169] r3 : c0c2d58c r2 : 4afe75ab r1 : ef7ab5e0 r0 : c15e7d48 # [ 92.963720] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 92.970879] Control: 10c5387d Table: 15f1c04a DAC: 00000051 # [ 92.976651] Process cat (pid: 796, stack limit = 0x861572e5) # [ 92.982336] Stack: (0xc672de58 to 0xc672e000) # [ 92.986721] de40: c672de74 c672de68 # [ 92.994930] de60: c0c2d020 c0c2d598 c672de9c c672de78 c0c2d520 c0c2d000 c0c2d400 c62588c0 # [ 93.003138] de80: b6e60000 00000004 c52f3e40 c672df60 c672dec4 c672dea0 c07f4c50 c0c2d40c # [ 93.011345] dea0: 00000000 c62588c0 b6e60000 c2816000 c672df60 c07f4bec c672df5c c672dec8 # [ 93.019554] dec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c672c000 # [ 93.027763] dee0: b6e60000 00020000 00000004 00000004 0001fffc c672dee0 00000001 b6e5f000 # [ 93.035970] df00: c63503c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 93.044177] df20: 00000000 00000000 c139e738 4afe75ab c205ca20 c62588c0 c62588c0 c672c000 # [ 93.052384] df40: b6e60000 00000000 00000000 00000004 c672df94 c672df60 c05988bc c0598228 # [ 93.060592] df60: 00000000 00000000 c672dfac 4afe75ab 00000004 00000004 b6fa7e00 00000004 # [ 93.068799] df80: c03002e4 c672c000 c672dfa4 c672df98 c059894c c0598854 00000000 c672dfa8 # [ 93.077007] dfa0: c03000c0 c0598940 00000004 00000004 00000001 b6e60000 00000004 00000000 # [ 93.085215] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 # [ 93.093422] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 800e0030 00000001 00000000 00000000 # [ 93.101615] Backtrace: # [ 93.104119] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 93.111728] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 93.119774] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 93.127724] r9:c672df60 r8:c52f3e40 r7:00000004 r6:b6e60000 r5:c62588c0 r4:c0c2d400 # [ 93.135508] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 93.143368] r9:c07f4bec r8:c672df60 r7:c2816000 r6:b6e60000 r5:c62588c0 r4:00000000 # [ 93.151142] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 93.158307] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c672c000 r5:c62588c0 # [ 93.166157] r4:c62588c0 # [ 93.168723] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 93.175890] r9:c672c000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:00000004 r4:00000004 # [ 93.183671] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 93.191261] Exception stack(0xc672dfa8 to 0xc672dff0) # [ 93.196343] dfa0: 00000004 00000004 00000001 b6e60000 00000004 00000000 # [ 93.204550] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 # [ 93.212750] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 # [ 93.217834] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) # [ 93.223959] ---[ end trace e69a93674193e283 ]--- # [ 93.228604] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 93.237501] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 796, name: cat # [ 93.245174] INFO: lockdep is turned off. # [ 93.249116] irq event stamp: 1572 # [ 93.252474] hardirqs last enabled at (1571): [<[ 94.027997] lkdtm: Performing direct entry WARNING c03d52a8>] console_unlock+0x4b0/0[ 94.033590] ------------[ cut here ]------------ x6c0 # [ 93.260335] hardirqs l[ 94.041129] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c ast disabled at (1572): [] __und_svc+0x60/0x6c # [ 93[ 94.084240] CPU: 0 PID: 867 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 94.094631] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 94.101166] Backtrace: [ 94.103641] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 94.111219] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 94.116892] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 94.124215] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 94.131185] r9:00000009 r8:c0c2d5ec r7:00000053 r6:00000009 r5:c0c2d5ec r4:c1acfc3c [ 94.138939] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 94.146429] r7:00000053 r6:c1acfc3c r5:00000000 r4:c463e000 [ 94.152100] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) [ 94.160198] r9:c1acf584 r8:c15e7d40 r7:c463ff60 r6:00000008 r5:c402f000 r4:00000002 [ 94.167953] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) [ 94.175882] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 94.183897] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 94.191821] r9:c463ff60 r8:c52f3e40 r7:00000008 r6:b6dfa000 r5:c4443a40 r4:c0c2d400 [ 94.199578] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 94.207418] r9:c07f4bec r8:c463ff60 r7:c2816000 r6:b6dfa000 r5:c4443a40 r4:00000000 [ 94.215169] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 94.222312] r10:00000004 r9:00000000 r8:00000000 r7:b6dfa000 r6:c463e000 r5:c4443a40 [ 94.230147] r4:c4443a40 [ 94.232690] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 94.239834] r9:c463e000 r8:c03002e4 r7:00000004 r6:b6f41e00 r5:00000008 r4:00000008 [ 94.247587] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 94.255160] Exception stack(0xc463ffa8 to 0xc463fff0) [ 94.260221] ffa0: 00000008 00000008 00000001 b6dfa000 00000008 00000000 [ 94.268406] ffc0: 00000008 00000008 b6f41e00 00000004 00000001 00000000 00020000 beffba54 [ 94.276588] ffe0: 00000004 beffb788 b6eaf94f b6e35c66 .267589] softirqs last enabled a[ 94.281721] irq event stamp: 0 t (1096): [] __do_softi[ 94.287646] hardirqs last enabled at (0): [<00000000>] 0x0 rq+0x378/0x5fc # [ 93.275276] [ 94.296120] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c softirqs last disabled at (1085):[ 94.306534] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [] __irq_exit_rcu+0x17[ 94.316890] softirqs last disabled at (0): [<00000000>] 0x0 8/0x1d0 # [ 93.283137] CPU: 2 [ 94.325343] ---[ end trace e69a93674193e284 ]--- PID: 796 Comm: cat Tainted: G D 5.10.128-cip10 #1 # [ 93.290814] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 93.297360] Backtrace: # [ 93.299866] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 93.307464] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0f728 # [ 93.313162] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 93.320517] [] (dump_stack) from [] (___might_sleep+0x1b0/0x2c0) # [ 93.328290] r9:600e0093 r8:0000000b r7:c035bb84 r6:00000031 r5:c19cbfe0 r4:c672c000 # [ 93.336067] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) # [ 93.343921] r6:00000000 r5:00000031 r4:c19cbfe0 # [ 93.348582] [] (__might_sleep) from [] (exit_signals+0x4c/0x3fc) # [ 93.356349] r6:00000001 r5:c672c000 r4:c47c9b00 # [ 93.361011] [] (exit_signals) from [] (do_exit+0x10c/0xb4c) # [ 93.368350] r8:0000000b r7:c1e0fc8c r6:ffffe000 r5:00000000 r4:c47c9b00 # [ 93.375089] [] (do_exit) from [] (die+0x374/0x380) # [ 93.381638] r7:c1e0fc8c # [ 93.384203] [] (die) from [] (do_undefinstr+0x170/0x240) # [ 93.391282] r10:00000004 r9:c672c000 r8:c15e7d40 r7:00000000 r6:c672ddc8 r5:c0c2d5a0 # [ 93.399131] r4:e7f001f2 # [ 93.401699] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) # [ 93.409636] Exception stack(0xc672ddc8 to 0xc672de10) # [ 93.414719] ddc0: c15e7d48 ef7ab5e0 4afe75ab c0c2d58c 00000001 c5f5b000 # [ 93.422926] dde0: 00000004 c672df60 c15e7d40 c1acf580 00000004 c672de64 c672de68 c672de58 # [ 93.431127] de00: c0c2d020 c0c2d5a0 a00e0013 ffffffff # [ 93.436204] r7:c672ddfc r6:ffffffff r5:a00e0013 r4:c0c2d5a4 # [ 93.441904] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 93.449507] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 93.457548] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 93.465495] r9:c672df60 r8:c52f3e40 r7:00000004 r6:b6e60000 r5:c62588c0 r4:c0c2d400 # [ 93.473274] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 93.481134] r9:c07f4bec r8:c672df60 r7:c2816000 r6:b6e60000 r5:c62588c0 r4:00000000 # [ 93.488908] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 93.496073] r10:00000004 r9:00000000 r8:00000000 r7:b6e60000 r6:c672c000 r5:c62588c0 # [ 93.503921] r4:c62588c0 # [ 93.506486] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 93.513651] r9:c672c000 r8:c03002e4 r7:00000004 r6:b6fa7e00 r5:00000004 r4:00000004 # [ 93.521426] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 93.529015] Exception stack(0xc672dfa8 to 0xc672dff0) # [ 93.534097] dfa0: 00000004 00000004 00000001 b6e60000 00000004 00000000 # [ 93.542304] dfc0: 00000004 00000004 b6fa7e00 00000004 00000001 00000000 00020000 beec5a54 # [ 93.550504] dfe0: 00000004 beec5788 b6f1594f b6e9bc66 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh # [ 94.027997] lkdtm: Performing direct entry WARNING # [ 94.033590] ------------[ cut here ]------------ # [ 94.041129] WARNING: CPU: 0 PID: 867 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c # [ 94.052418] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 94.084240] CPU: 0 PID: 867 [ 94.666080] lkdtm: Performing direct entry WARNING_MESSAGE Comm: cat Tainted: G D W [ 94.672535] ------------[ cut here ]------------ 5.10.128-cip10 #1 # [ 94.[ 94.679934] WARNING: CPU: 0 PID: 902 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 094631] Hardware name: Freescale [ 94.692024] Warning message trigger count: 2 i.MX6 Quad/DualLite (Device Tree)[ 94.699137] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 94.101166] Backtrace: #[ 94.730881] CPU: 0 PID: 902 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 94.741359] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 94.747893] Backtrace: [ 94.750368] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 94.757948] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 94.763620] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 94.770941] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 94.777913] r9:00000009 r8:c0c2d63c r7:00000058 r6:00000009 r5:c0c2d63c r4:c1acfc3c [ 94.785666] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 94.793157] r7:00000058 r6:c1acfc3c r5:c1acfc58 r4:c41ba000 [ 94.798831] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) [ 94.807623] r9:c1acf58c r8:c15e7d40 r7:c41bbf60 r6:00000010 r5:c402f000 r4:00000003 [ 94.815378] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) [ 94.824001] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 94.832017] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 94.839942] r9:c41bbf60 r8:c52f3e40 r7:00000010 r6:b6e13000 r5:c6365040 r4:c0c2d400 [ 94.847699] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 94.855537] r9:c07f4bec r8:c41bbf60 r7:c2816000 r6:b6e13000 r5:c6365040 r4:00000000 [ 94.863288] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 94.870430] r10:00000004 r9:00000000 r8:00000000 r7:b6e13000 r6:c41ba000 r5:c6365040 [ 94.878264] r4:c6365040 [ 94.880805] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 94.887949] r9:c41ba000 r8:c03002e4 r7:00000004 r6:b6f5ae00 r5:00000010 r4:00000010 [ 94.895704] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 94.903280] Exception stack(0xc41bbfa8 to 0xc41bbff0) [ 94.908341] bfa0: 00000010 00000010 00000001 b6e13000 00000010 00000000 [ 94.916527] bfc0: 00000010 00000010 b6f5ae00 00000004 00000001 00000000 00020000 bed46a54 [ 94.924710] bfe0: 00000004 bed46788 b6ec894f b6e4ec66 [ 94.103641] [] (dum[ 94.929855] irq event stamp: 0 p_backtrace) from [] (s[ 94.935767] hardirqs last enabled at (0): [<00000000>] 0x0 how_stack+0x20/0x24) # [ 94.11[ 94.944298] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c 1219] r7:ffffffff r6:600e0013 r5[ 94.954654] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c :00000000 r4:c1f0f728 # [ 94.1[ 94.965013] softirqs last disabled at (0): [<00000000>] 0x0 16892] [] (show_stack) [ 94.973466] ---[ end trace e69a93674193e285 ]--- from [] (dump_stack+0xe0/0x100) # [ 94.124215] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 94.131185] r9:00000009 r8:c0c2d5ec r7:00000053 r6:00000009 r5:c0c2d5ec r4:c1acfc3c # [ 94.138939] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 94.146429] r7:00000053 r6:c1acfc3c r5:00000000 r4:c463e000 # [ 94.152100] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) # [ 94.160198] r9:c1acf584 r8:c15e7d40 r7:c463ff60 r6:00000008 r5:c402f000 r4:00000002 # [ 94.167953] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 94.175882] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 94.183897] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 94.191821] r9:c463ff60 r8:c52f3e40 r7:00000008 r6:b6dfa000 r5:c4443a40 r4:c0c2d400 # [ 94.199578] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 94.207418] r9:c07f4bec r8:c463ff60 r7:c2816000 r6:b6dfa000 r5:c4443a40 r4:00000000 # [ 94.215169] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 94.222312] r10:00000004 r9:00000000 r8:00000000 r7:b6dfa000 r6:c463e000 r5:c4443a40 # [ 94.230147] r4:c4443a40 # [ 94.232690] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 94.239834] r9:c463e000 r8:c03002e4 r7:00000004 r6:b6f41e00 r5:00000008 r4:00000008 # [ 94.247587] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 94.255160] Exception stack(0xc463ffa8 to 0xc463fff0) # [ 94.260221] ffa0: 00000008 00000008 00000001 b6dfa000 00000008 00000000 # [ 94.268406] ffc0: 00000008 00000008 b6f41e00 00000004 00000001 00000000 00020000 beffba54 # [ 94.276588] ffe0: 00000004 beffb788 b6eaf94f b6e35c66 # [ 94.281721] irq event stamp: 0 # [ 94.287646] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 94.296120] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 94.306534] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 94.316890] softirqs last disabled at (0): [<00000000>] 0x0 # [ 94.325343] ---[ end trace e69a93674193e284 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh # [ 94.666080] lkdtm: Performing direct entry WARNING_MESSAGE # [ 94.672535] ------------[ cut here ]------------ # [ 94.679934] WARNING: CPU: 0 PID: 902 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 # [ 94.692024] Warning message trigger count: 2 # [ 94.699137] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 94.730881] CPU: 0 PID: 902 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 94.741359] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 94.747893] Backtrace: # [ 94.750368] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 94.757948] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 94.763620] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 94.770941] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 94.777913] r9:00000009 r8:c0c2d63c r7:00000058 r6:00000009 r5:c0c2d63c r4:c1acfc3c # [ 94.785666] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 94.793157] r7:00000058 r6:c1acfc3c r5:c1acfc58 r4:c41ba000 # [ [ 95.307048] lkdtm: Performing direct entry EXCEPTION 94.798831] [] (warn_sl[ 95.314492] 8<--- cut here --- owpath_fmt) from [] (lk[ 95.320331] Unable to handle kernel NULL pointer dereference at virtual address 00000000 dtm_WARNING_MESSAGE+0x4c/0x54) #[ 95.331299] pgd = b874ddc2 [ 94.80762[3 ] 9r59.:3c316a22] [00000000] *pgd=00000000 cf58c r8:c15e7d40 r7:c41bbf60 r6:[ 95.342362] Internal error: Oops: 805 [#2] SMP ARM 00000010 r5:c402f000 r4:00000003[ 95.349978] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 94.815378] [<[c 0 c 29d55.381682] CPU: 1 PID: 934 Comm: cat Tainted: G D W 5.10.128-cip10 #1 0>] (lkdt[m _ W A9R5N.I3N9G1_5M8E] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) SSAGE) from [] (lkd[t m 95.399864] PC is at lkdtm_EXCEPTION+0x18/0x20 _do_action+0x2c[/ 0 x 49c5).4 0#902] LR is at lkdtm_do_action+0x2c/0x4c [ 94[. 8 2 49050.14]1 3[3<3c70 pc : [] lr : [] psr: a00e0013 c2cff4>][ ( l k9d5t.m4_2d1o2_5a1] sp : c4207e58 ip : c4207e68 fp : c4207e64 tion) fro[m [ <9c5.04c228d25120] r10: 0000000a r9 : c1acf59c r8 : c15e7d40 >] (dire[c t _ e9n5t.r4y3+501x710] r7 : c4207f60 r6 : 0000000a r5 : c5f59000 r4 : 00000004 0/0x18c[) #9 5[. 4 4 39443.18 r3 : 00000000 r2 : d0846b67 r1 : ef7965e0 r0 : c15e7d60 32017] [4]5 1(6d9] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none irect_entry[) f r9o5m. 4[6<0c506] Control: 10c5387d Table: 1463804a DAC: 00000051 7f4c50>] (full_pr[o x y _9w5r.i4t8135] Process cat (pid: 934, stack limit = 0xd848430b) e+0x64/0x9[4 ) 9 5#. 4[7 5 8 79] Stack: (0xc4207e58 to 0xc4208000) 4.839942] r[9 : c 4915b.b4f8610965] 7e40: c4207e74 c4207e68 r8:c52f3e40 r7[: 0 0 09050.041902052] 7e60: c0c2d020 c0c2d650 c4207e9c c4207e78 c0c2d520 c0c2d000 c0c2d400 c44dd400 r6:b6e13000 r5:[c 6 3 69550.4500 225] 7e80: b6e47000 0000000a c52f3e40 c4207f60 c4207ec4 c4207ea0 c07f4c50 c0c2d40c r4:c0c2d400 # [ [ 9 59.45.182397] 7ea0: 00000000 c44dd400 b6e47000 c2816000 c4207f60 c07f4bec c4207f5c c4207ec8 7699] [ ] (9f5u.l5l22569] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4206000 proxy_write) f[r o m 9[5<.c50352826] 7ee0: b6e47000 00020000 00000004 0000000a 0001fff6 c4207ee0 00000001 b6e46000 8328>] (vfs_w[r i t e9+50.x51402c96] 7f00: c63643c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 /0x524) # [ [ 9 49.58.555553382] 7f20: 00000000 00000000 c139e738 d0846b67 c205ca20 c44dd400 c44dd400 c4206000 7] r9:c07f4bec[ r 8 :9c54.15b6b166] 7f40: b6e47000 00000000 00000000 00000004 c4207f94 c4207f60 c05988bc c0598228 f60 r7:c2816[0 0 0 9r56.:5b763e338] 7f60: 00000000 00000000 c4207fac d0846b67 0000000a 0000000a b6f8ee00 00000004 3000 r5:c6365040[ r 4 :9050.05083424] 7f80: c03002e4 c4206000 c4207fa4 c4207f98 c059894c c0598854 00000000 c4207fa8 000 # [ 94.[8 6 3 29858.]5 9[3682] 7fa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e47000 0000000a 00000000 c059821c>] (vfs_[w r i t9e5). 6f03854] 7fc0: 0000000a 0000000a b6f8ee00 00000004 00000001 00000000 00020000 beb4fa54 om [ ] (9k5s.y6s1_4w11] 7fe0: 00000004 beb4f788 b6efc94f b6e82c66 800e0030 00000001 00000000 00000000 rite+0x74/0xec)[ # [9 5 . 6924192] Backtrace: .870430] r10:00000004 [r 9 : 090.628730] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) 000000 r8:00000000 r7[: b 6 e9153639161] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) 000 r6:c41ba000 r5:c63650[4 0 5.649422] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 94.878[2 6 4 ]9 5 .r645:9c760] r9:c4207f60 r8:c52f3e40 r7:0000000a r6:b6e47000 r5:c44dd400 r4:c0c2d400 365040 # [ 94.880805] [[ < c 05.669419] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) 598848>] (ksys_wri[t e ) 9f5r.o679672] r9:c07f4bec r8:c4207f60 r7:c2816000 r6:b6e47000 r5:c44dd400 r4:00000000 [] (s[y s _ w9r5i.t6e89582] [] (vfs_write) from [] (ksys_write+0x74/0xec) 0x18/0x1c) # [[ 9954..68988798] r10:00000004 r9:00000000 r8:00000000 r7:b6e47000 r6:c4206000 r5:c44dd400 949] r9[: c 4 19b5a.070008 6r188] r4:c44dd400 c03002e4 r7:000000[0 4 r965:.b712894] [] (ksys_write) from [] (sys_write+0x18/0x1c) f5ae00 r5:0000[0 0 1 09 5r.47:202196] r9:c4206000 r8:c03002e4 r7:00000004 r6:b6f8ee00 r5:0000000a r4:0000000a 000010 # [ 94.8957[0 4 ] 9[5<731938] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) c0598934[> ] (9s5y.s7_4w1r7i5t3] Exception stack(0xc4207fa8 to 0xc4207ff0) ) from [ ] 9(5r.e7t48543] 7fa0: 0000000a 0000000a 00000001 b6e47000 0000000a 00000000 fast_syscal[l + 0 x905/.07x52888)1] 7fc0: 0000000a 0000000a b6f8ee00 00000004 00000001 00000000 00020000 beb4fa54 # [ 94.[9 0 3 29850.]7 6E8x8c0] 7fe0: 00000004 beb4f788 b6efc94f b6e82c66 eption stack(0[x c 4 19b5b.f7a785676] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) to 0xc41bbff0) # [ 94.908341] [ 95.783812] ---[ end trace e69a93674193e286 ]--- bfa0: 00000010 00000010 00000001 b6e13000 00000010 00000000 # [ 94.916527] bfc0: 00000010 00000010 b6f5ae00 00000004 00000001 00000000 00020000 bed46a54 # [ 94.924710] bfe0: 00000004 bed46788 b6ec894f b6e4ec66 # [ 94.929855] irq event stamp: 0 # [ 94.935767] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 94.944298] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 94.954654] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 94.965013] softirqs last disabled at (0): [<00000000>] 0x0 # [ 94.973466] ---[ end trace e69a93674193e285 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPTION.sh # Segmentation fault # [ 95.307048] lkdtm: Performing direct entry EXCEPTION # [ 95.314492] 8<--- cut here --- # [ 95.320331] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 95.331299] pgd = b874ddc2 # [ 95.336822] [00000000] *pgd=00000000 # [ 95.342362] Internal error: Oops: 805 [#2] SMP ARM # [ 95.349978] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 95.381682] CPU: 1 PID: 934 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 95.391587] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 95.399864] PC is at lkdtm_EXCEPTION+0x18/0x20 # [ 95.406902] LR is at lkdtm_do_action+0x2c/0x4c # [ 95.413337] pc : [] lr : [] psr: a00e0013 # [ 95.421251] sp : c4207e58 ip : c4207e68 fp : c4207e64 # [ 95.428210] r10: 0000000a r9 : c1acf59c r8 : c15e7d40 # [ 95.435170] r7 : c4207f60 r6 : 0000000a r5 : c5f59000 r4 : 00000004 # [ 95.443431] r3 : 00000000 r2 : d0846b67 r1 : ef7965e0 r0 : c15e7d60 # [ 95.451609] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 95.460566] Control: 10c5387d Table: 1463804a DAC: 00000051 # [ 95.468135] Process cat (pid: 934, stack limit = 0xd848430b) # [ 95.475872] Stack: (0xc4207e58 to 0xc4208000) # [ 95.481965] 7e40: c4207e74 c4207e68 # [ 95.492052] 7e60: c0c2d020 c0c2d650 c4207e9c c4207e78 c0c2d520 c0c2d000 c0c2d400 c44dd400 # [ 95.502225] 7e80: b6e47000 0000000a c52f3e40 c4207f60 c4207ec4 c4207ea0 c07f4c50 c0c2d40c # [ 95.512397] 7ea0: 00000000 c44dd400 b6e47000 c2816000 c4207f60 c07f4bec c4207f5c c4207ec8 # [ 95.522569] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4206000 # [ 95.532826] 7ee0: b6e47000 00020000 00000004 0000000a 0001fff6 c4207ee0 00000001 b6e46000 # [ 95.542996] 7f00: c63643c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 95.553082] 7f20: 00000000 00000000 c139e738 d0846b67 c205ca20 c44dd400 c44dd400 c4206000 # [ 95.563166] 7f40: b6e47000 00000000 00000000 00000004 c4207f94 c4207f60 c05988bc c0598228 # [ 95.573338] 7f60: 00000000 00000000 c4207fac d0846b67 0000000a 0000000a b6f8ee00 00000004 # [ 95.583424] 7f80: c03002e4 c4206000 c4207fa4 c4207f98 c059894c c0598854 00000000 c4207fa8 # [ 95.593682] 7fa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e47000 0000000a 00000000 # [ 95.603854] 7fc0: 0000000a 0000000a b6f8ee00 00000004 00000001 00000000 00020000 beb4fa54 # [ 95.614111] 7fe0: 00000004 beb4f788 b6efc94f b6e82c66 800e0030 00000001 00000000 00000000 # [ 95.624192] Backtrace: # [ 95.628730] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) # [ 95.639161] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 95.649422] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 95.659760] r9:c4207f60 r8:c52f3e40 r7:0000000a r6:b6e47000 r5:c44dd400 r4:c0c2d400 # [ 95.669419] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 95.679672] r9:c07f4bec r8:c4207f60 r7:c2816000 r6:b6e47000 r5:c44dd400 r4:00000000 # [ 95.689582] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 95.698798] r10:00000004 r9:00000000 r8:00000000 r7:b6e47000 r6:c4206000 r5:c44dd400 # [ 95.708618] r4:c44dd400 # [ 95.712894] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 95.722196] r9:c4206000 r8:c03002e4 r7:00000004 r6:b6f8ee00 r5:0000000a r4:0000000a # [ 95.731938] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 95.741753] Exception stack(0xc4207fa8 to 0xc4207ff0) # [ 95.748543] 7fa0: 0000000a 0000000a 00000001 b6e47000 0000000a 00000000 # [ 95.758801] 7fc0: 0000000a 0000000a b6f8ee00 00000004 00000001 00000000 00020000 beb4fa54 # [ 95.768800] 7fe0: 00000004 beb4f788 b6efc94f b6e82c66 # [ 95.775676] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) # [ 95.783812] ---[ end trace e69a93674193e286 ]--- # EXCEPTION: missing 'call trace:': [FAIL] not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: CORRUPT_LIST_ADD.sh [ 96.985035] lkdtm: Performing direct entry CORRUPT_LIST_ADD [ 96.990804] lkdtm: attempting good list addition [ 96.995459] lkdtm: attempting corrupted list addition [ 97.000568] lkdtm: list_add() corruption not detected! # [ 96.985035] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 96.990804] lkdtm: attempting good list addition # [ 96.995459] lkdtm: attempting corrupted list addition # [ 97.000568] lkdtm: list_add() corruption not detected! # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL] not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1 # selftests: lkdtm: CORRUPT_LIST_DEL.sh [ 97.344982] lkdtm: Performing direct entry CORRUPT_LIST_DEL [ 97.350758] lkdtm: attempting good list removal [ 97.355326] lkdtm: attempting corrupted list removal [ 97.360347] lkdtm: list_del() corruption not detected! # [ 97.344982] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 97.350758] lkdtm: attempting good list removal # [ 97.355326] lkdtm: attempting corrupted list removal # [ 97.360347] lkdtm: list_del() corruption not detected! # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL] not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh [ 97.703877] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING [ 97.710233] lkdtm: attempting bad read from page below current stack [ 97.716602] lkdtm: FAIL: accessed page before stack! (byte: 0) # [ 97.703877] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 97.710233] lkdtm: attempting bad read from page below current stack # [ 97.716602] lkdtm: FAIL: accessed page before stack! (byte: 0) # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL] not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh [ 98.057120] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING [ 98.063571] lkdtm: attempting bad read from page above current stack [ 98.070027] lkdtm: FAIL: accessed page after stack! (byte: 0) # [ 98.057120] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 98.063571] lkdtm: attempting bad read from page above current stack # [ 98.070027] lkdtm: FAIL: accessed page after stack! (byte: 0) # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL] not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1 # selftests: lkdtm: UNSET_SMEP.sh [ 98.416450] lkdtm: Performing direct entry UNSET_SMEP [ 98.421607] lkdtm: XFAIL: this test is x86_64-only # [ 98.416450] lkdtm: Performing direct entry UNSET_SMEP # [ 98.421607] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh [ 98.751791] lkdtm: Performing direct entry DOUBLE_FAULT [ 98.757038] lkdtm: XFAIL: this test is ia32-only # [ 98.751791] lkdtm: Performing direct entry DOUBLE_FAULT # [ 98.757038] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh [ 99.066889] lkdtm: Performing direct entry CORRUPT_PAC [ 99.072162] lkdtm: XFAIL: this test is arm64-only # [ 99.066889] lkdtm: Performing direct entry CORRUPT_PAC # [ 99.072162] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh [ 99.405263] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE [ 99.411803] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 99.405263] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 99.411803] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: OVERWRITE_ALLOCATION.sh # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh [ 100.132827] lkdtm: Performing direct entry READ_AFTER_FREE [ 100.138338] lkdtm: Value in memory before free: 12345678 [ 100.143867] lkdtm: Attempting bad read from freed memory [ 100.149223] lkdtm: Memory was not poisoned # [ 100.132827] lkdtm: Performing direct entry READ_AFTER_FREE # [ 100.138338] lkdtm: Value in memory before free: 12345678 # [ 100.143867] lkdtm: Attempting bad read from freed memory # [ 100.149223] lkdtm: Memory was not poisoned # READ_AFTER_FREE: missing 'call trace:': [FAIL] not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh [ 100.674630] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE [ 100.680806] lkdtm: Value in memory before free: 12345678 [ 100.686165] lkdtm: Attempting to read from freed memory [ 100.691465] lkdtm: Buddy page was not poisoned # [ 100.674630] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 100.680806] lkdtm: Value in memory before free: 12345678 # [ 100.686165] lkdtm: Attempting to read from freed memory # [ 100.691465] lkdtm: Buddy page was not poisoned # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL] not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh [ 101.025955] lkdtm: Performing direct entry SLAB_FREE_DOUBLE [ 101.031787] lkdtm: Attempting double slab free ... # [ 101.025955] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 101.031787] lkdtm: Attempting double slab free ... # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL] not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_CROSS.sh [ 101.376607] lkdtm: Performing direct entry SLAB_FREE_CROSS [ 101.382439] lkdtm: Attempting cross-cache slab free ... # [ 101.376607] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 101.382439] lkdtm: Attempting cross-cache slab free ... # SLAB_FREE_CROSS: missing 'call trace:': [FAIL] not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1 # selftests: lkdtm: SLAB_FREE_PAGE.sh [ 101.724697] lkdtm: Performing direct entry SLAB_FREE_PAGE [ 101.730387] lkdtm: Attempting non-Slab slab free ... # [ 101.724697] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 101.730387] lkdtm: Attempting non-Slab slab free ... # SLAB_FREE_PAGE: missing 'call trace:': [FAIL] not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh [ 102.839628] lkdtm: Performing direct entry EXEC_DATA [ 102.844800] lkdtm: attempting ok execution at c0c2dd90 [ 102.850066] lkdtm: attempting bad execution at c26f774c [ 102.855314] 8<--- cut here --- [ 102.858379] Unable to handle kernel paging request at virtual address c26f774c [ 102.865617] pgd = 694e1734 [ 102.868349] [c26f774c] *pgd=1261141e(bad) [ 102.872417] Internal error: Oops: 8000000d [#3] SMP ARM [ 102.877667] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 102.906947] CPU: 1 PID: 1777 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 102.914712] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 102.921281] PC is at data_area+0x0/0x40 [ 102.925146] LR is at execute_location+0xa4/0xb4 [ 102.929700] pc : [] lr : [] psr: 600e0013 [ 102.935988] sp : c6197e38 ip : 00000027 fp : c6197e54 [ 102.941234] r10: 0000000a r9 : c1acf780 r8 : c15e7d40 [ 102.946480] r7 : c6197f60 r6 : 00000001 r5 : c26f774c r4 : c0c2dd90 [ 102.953028] r3 : dad4c2d2 r2 : dad4c2d2 r1 : ef7965e4 r0 : 0000002b [ 102.959581] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 102.966740] Control: 10c5387d Table: 166f804a DAC: 00000051 [ 102.972508] Process cat (pid: 1777, stack limit = 0xd752c901) [ 102.978279] Stack: (0xc6197e38 to 0xc6198000) [ 102.982661] 7e20: 0000001f c4510000 [ 102.990871] 7e40: 0000000a c6197f60 c6197e64 c6197e58 c138911c c1388f18 c6197e74 c6197e68 [ 102.999078] 7e60: c0c2d020 c1389104 c6197e9c c6197e78 c0c2d520 c0c2d000 c0c2d400 c427dcc0 [ 103.007285] 7e80: b6e3b000 0000000a c52f3e40 c6197f60 c6197ec4 c6197ea0 c07f4c50 c0c2d40c [ 103.015492] 7ea0: 00000000 c427dcc0 b6e3b000 c2816000 c6197f60 c07f4bec c6197f5c c6197ec8 [ 103.023699] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6196000 [ 103.031906] 7ee0: b6e3b000 00020000 00000004 0000000a 0001fff6 c6197ee0 00000001 b6e3a000 [ 103.040111] 7f00: c62a7680 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 103.048319] 7f20: 00000000 00000000 c139e738 dad4c2d2 c205ca20 c427dcc0 c427dcc0 c6196000 [ 103.056527] 7f40: b6e3b000 00000000 00000000 00000004 c6197f94 c6197f60 c05988bc c0598228 [ 103.064733] 7f60: 00000000 00000000 c6197fac dad4c2d2 0000000a 0000000a b6f82e00 00000004 [ 103.072940] 7f80: c03002e4 c6196000 c6197fa4 c6197f98 c059894c c0598854 00000000 c6197fa8 [ 103.081147] 7fa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e3b000 0000000a 00000000 [ 103.089353] 7fc0: 0000000a 0000000a b6f82e00 00000004 00000001 00000000 00020000 becb4a54 [ 103.097560] 7fe0: 00000004 becb4788 b6ef094f b6e76c66 800e0030 00000001 00000000 00000000 [ 103.105753] Backtrace: [ 103.108251] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) [ 103.116460] r7:c6197f60 r6:0000000a r5:c4510000 r4:0000001f [ 103.122165] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) [ 103.130294] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 103.138337] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 103.146285] r9:c6197f60 r8:c52f3e40 r7:0000000a r6:b6e3b000 r5:c427dcc0 r4:c0c2d400 [ 103.154070] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 103.161933] r9:c07f4bec r8:c6197f60 r7:c2816000 r6:b6e3b000 r5:c427dcc0 r4:00000000 [ 103.169713] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 103.176881] r10:00000004 r9:00000000 r8:00000000 r7:b6e3b000 r6:c6196000 r5:c427dcc0 [ 103.184730] r4:c427dcc0 [ 103.187297] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 103.194463] r9:c6196000 r8:c03002e4 r7:00000004 r6:b6f82e00 r5:0000000a r4:0000000a [ 103.202240] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 103.209830] Exception stack(0xc6197fa8 to 0xc6197ff0) [ 103.214910] 7fa0: 0000000a 0000000a 00000001 b6e3b000 0000000a 00000000 [ 103.223117] 7fc0: 0000000a 0000000a b6f82e00 00000004 00000001 00000000 00020000 becb4a54 [ 103.231318] 7fe0: 00000004 becb4788 b6ef094f b6e76c66 [ 103.236403] Code: 00000000 c5ba20c0 c5ba2180 c5ba2240 (e1a0c00d) [ 103.242527] ---[ end trace e69a93674193e287 ]--- # Segmentation fault # [ 102.839628] lkdtm: Performing direct entry EXEC_DATA # [ 102.844800] lkdtm: attempting ok execution at c0c2dd90 # [ 102.850066] lkdtm: attempting bad execution at c26f774c # [ 102.855314] 8<--- cut here --- # [ 102.858379] Unable to handle kernel paging request at virtual address c26f774c # [ 102.865617] pgd = 694e1734 # [ 102.868349] [c26f774c] *pgd=1261141e(bad) # [ 102.872417] Internal error: Oops: 8000000d [#3] SMP ARM # [ 102.877667] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 102.906947] CPU: 1 PID: 1777 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 102.914712] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 102.921281] PC is at data_area+0x0/0x40 # [ 102.925146] LR is at execute_location+0xa4/0xb4 # [ 102.929700] pc : [] lr : [] psr: 600e0013 # [ 102.935988] sp : c6197e38 ip : 00000027 fp : c6197e54 # [ 102.941234] r10: 0000000a r9 : c1acf780 r8 : c15e7d40 # [ 102.946480] r7 : c6197f60 r6 : 00000001 r5 : c26f774c r4 : c0c2dd90 # [ 102.953028] r3 : dad4c2d2 r2 : dad4c2d2 r1 : ef7965e4 r0 : 0000002b # [ 102.959581] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 102.966740] Control: 10c5387d Table: 166f804a DAC: 00000051 # [ 102.972508] Process cat (pid: 1777, stack limit = 0xd752c901) # [ 102.978279] Stack: (0xc6197e38 to 0xc6198000) # [ 102.982661] 7e20: 0000001f c4510000 # [ 102.990871] 7e40: 0000000a c6197f60 c6197e64 c6197e58 c138911c c1388f18 c6197e74 c6197e68 # [ 102.999078] 7e60: c0c2d020 c1389104 c6197e9c c6197e78 c0c2d520 c0c2d000 c0c2d400 c427dcc0 # [ 103.007285] 7e80: b6e3b000 0000000a c52f3e40 c6197f60 c6197ec4 c6197ea0 c07f4c50 c0c2d40c # [ 103.015492] 7ea0: 00000000 c427dcc0 b6e3b000 c2816000 c6197f60 c07f4bec c6197f5c c6197ec8 # [ 103.023699] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6196000 # [ 103.031906] 7ee0: b6e3b000 00020000 00000004 0000000a 0001fff6 c6197ee0 00000001 b6e3a000 # [ 103.040111] 7f00: c62a7680 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 103.048319] 7f20: 00000000 00000000 c139e738 dad4c2d2 c205ca20 c427dcc0 c427dcc0 c6196000 # [ 103.056527] 7f40: b6e3b000 00000000 00000000 00000004 c6197f94 c6197f60 c05988bc c0598228 # [ 103.064733] 7f60: 00000000 00000000 c6197fac dad4c2d2 0000000a 0000000a b6f82e00 00000004 # [ 103.072940] 7f80: c03002e4 c6196000 c6197fa4 c6197f98 c059894c c0598854 00000000 c6197fa8 # [ 103.081147] 7fa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e3b000 0000000a 00000000 # [ 103.089353] 7fc0: 0000000a 0000000a b6f82e00 00000004 00000001 00000000 00020000 becb4a54 # [ 103.097560] 7fe0: 00000004 becb4788 b6ef094f b6e76c66 800e0030 00000001 00000000 00000000 # [ 103.105753] Backtrace: # [ 103.108251] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) # [ 103.116460] r7:c6197f60 r6:0000000a r5:c4510000 r4:0000001f # [ 103.122165] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 103.130294] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 103.138337] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 103.146285] r9:c6197f60 r8:c52f3e40 r7:0000000a r6:b6e3b000 r5:c427dcc0 r4:c0c2d400 # [ 103.154070] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 103.161933] r9:c07f4bec r8:c6197f60 r7:c2816000 r6:b6e3b000 r5:c427dcc0 r4:00000000 # [ 103.169713] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 103.176881] r10:00000004 r9:00000000 r8:00000000 r7:b6e3b000 r6:c6196000 r5:c427dcc0 # [ 103.184730] r4:c427dcc0 # [ 103.187297] [] (ksys_write) from [[ 103.667288] lkdtm: attempting ok execution at c0c2dd90 ] (sys_write+0x18/0x1c) # [ 103[ 103.675352] lkdtm: attempting bad execution at c6453e0c .194463] r9:c6196000 r8:c03002e4[ 103.683430] 8<--- cut here --- r7:0000000[4 r160:3b.66f88922e7] Unable to handle kernel paging request at virtual address c6453e0c 00 r5:0000000[a 1r043:.0609080324] pgd = 7c0fb530 00a # [ 103.202240] [] (sys_write) fro[m [1<0c3.009474] Internal error: Oops: 8000000d [#4] SMP ARM 3000c0>] (ret_fast_syscall+0x0/0x[ 103.716863] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 28) # [ 103.209830] E[x c e1p0t.748575] CPU: 2 PID: 1853 Comm: cat Tainted: G D W 5.10.128-cip10 #1 ion sta[c k (100x3c.67159876f5a28 Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) to 0xc6197ff0)[ # 1[0 3 .17066835] PC is at 0xc6453e0c .214910] 7fa0: [ 1 0 3 . 72063] LR is at execute_location+0xa4/0xb4 0000000[a 0100030.070708757] pc : [] lr : [] psr: 600e0013 00000001 b6[e 3 b100030. 708070020] sp : c6453de8 ip : c6453cf0 fp : c6453e04 000a 00[0 0 010003.079 4#1 5[2 ] r10: 0000000b r9 : c1acf78c r8 : c15e7d40 103.223117[] 71f0c30.:8 00100027] r7 : c6453f60 r6 : 00000001 r5 : c6453e0c r4 : c0c2dd90 000a 00000[0 0 a1 0b36.f88029e3078] r3 : f56db3ad r2 : f56db3ad r1 : ef7ab5e0 r0 : 0000002b 00000004 [0 0 100030.080117 7020] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 000000 00020[0 0 01 0b3e.c8b246a600] Control: 10c5387d Table: 1630404a DAC: 00000051 4 # [ 103.[2 3 1130138.]8 374f255] Process cat (pid: 1853, stack limit = 0xd0ff6988) 0: 0000000[4 b1e0c3b.48748189 12] Stack: (0xc6453de8 to 0xc6454000) 6ef094f b6e76c66 # [[ 110033.848098] 3de0: c6452000 c4601000 0000000b c6453f60 c6453e64 c6453e08 236403] Code: 0000[0 0 0100 3c.5858530] 3e00: c1389158 c1388f18 c6453e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 a20c0 c5ba2180 c5b[a 2 214003 .(868877] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3013360 e34c31b8 1a0c00d) # [ [1 0 31.0234.28579223] 3e40: e3a02040 e3a01d33 e5930018 f56db3ad 0000000b 00000020 c6453e74 c6453e68 7] ---[ end tra[c e 1e0639.a8983482] 3e60: c0c2d020 c138912c c6453e9c c6453e78 c0c2d520 c0c2d000 c0c2d400 c6193400 [ 103.899657] 3e80: b6e5c000 0000000b c52f3e40 c6453f60 c6453ec4 c6453ea0 c07f4c50 c0c2d40c 674193e287 ]--- #[ E X1E0C3_.D907846] 3ea0: 00000000 c6193400 b6e5c000 c2816000 c6453f60 c07f4bec c6453f5c c6453ec8 TA: missing 'call [t r a1c0e3:.'918193] 3ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6452000 [FAIL] not ok 3[0 s1e0l3f.t9e8540] 3ee0: b6e5c000 00020000 00000004 0000000b 0001fff5 c6453ee0 00000001 b6e5b000 sts: lkdtm: EXEC[_ D A1T0A3..s9h38799] 3f00: c62a7b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # exit=1 # selft[e s t1s0:3 .l9k9060] 3f20: 00000000 00000000 c139e738 f56db3ad c205ca20 c6193400 c6193400 c6452000 dtm: EXEC_STACK.[s h 1 03.959319] 3f40: b6e5c000 00000000 00000000 00000004 c6453f94 c6453f60 c05988bc c0598228 [ 103.969231] 3f60: 00000000 00000000 c6453fac f56db3ad 0000000b 0000000b b6fa3e00 00000004 [ 103.977421] 3f80: c03002e4 c6452000 c6453fa4 c6453f98 c059894c c0598854 00000000 c6453fa8 [ 103.985608] 3fa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e5c000 0000000b 00000000 [ 103.993797] 3fc0: 0000000b 0000000b b6fa3e00 00000004 00000001 00000000 00020000 beacba54 [ 104.001984] 3fe0: 00000004 beacb788 b6f1194f b6e97c66 800e0030 00000001 00000000 00000000 [ 104.010166] Backtrace: [ 104.012635] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) [ 104.020913] r7:c6453f60 r6:0000000b r5:c4601000 r4:c6452000 [ 104.026591] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) [ 104.034775] r4:00000020 [ 104.037323] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 104.045345] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 104.053274] r9:c6453f60 r8:c52f3e40 r7:0000000b r6:b6e5c000 r5:c6193400 r4:c0c2d400 [ 104.061036] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 104.068878] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e5c000 r5:c6193400 r4:00000000 [ 104.076634] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 104.083781] r10:00000004 r9:00000000 r8:00000000 r7:b6e5c000 r6:c6452000 r5:c6193400 [ 104.091617] r4:c6193400 [ 104.094164] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 104.101310] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6fa3e00 r5:0000000b r4:0000000b [ 104.109069] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 104.116645] Exception stack(0xc6453fa8 to 0xc6453ff0) [ 104.121706] 3fa0: 0000000b 0000000b 00000001 b6e5c000 0000000b 00000000 [ 104.129894] 3fc0: 0000000b 0000000b b6fa3e00 00000004 00000001 00000000 00020000 beacba54 [ 104.138079] 3fe0: 00000004 beacb788 b6f1194f b6e97c66 [ 104.143143] Code: c6453e08 c1389158 c1388f18 c6453e6c (e1a0c00d) [ 104.149250] ---[ end trace e69a93674193e288 ]--- # Segmentation fault # [ 103.660929] lkdtm: Performing direct entry EXEC_STACK # [ 103.667288] lkdtm: attempting ok execution at c0c2dd90 # [ 103.675352] lkdtm: attempting bad execution at c6453e0c # [ 103.683430] 8<--- cut here --- # [ 103.689277] Unable to handle kernel paging request at virtual address c6453e0c # [ 103.698324] pgd = 7c0fb530 # [ 103.702940] [c6453e0c] *pgd=1641141e(bad) # [ 103.709474] Internal error: Oops: 8000000d [#4] SMP ARM # [ 103.716863] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 103.748575] CPU: 2 PID: 1853 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 103.758652] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 103.766835] PC is at 0xc6453e0c # [ 103.772063] LR is at execute_location+0xa4/0xb4 # [ 103.778757] pc : [] lr : [] psr: 600e0013 # [ 103.787020] sp : c6453de8 ip : c6453cf0 fp : c6453e04 # [ 103.794152] r10: 0000000b r9 : c1acf78c r8 : c15e7d40 # [ 103.801027] r7 : c6453f60 r6 : 00000001 r5 : c6453e0c r4 : c0c2dd90 # [ 103.809378] r3 : f56db3ad r2 : f56db3ad r1 : ef7ab5e0 r0 : 0000002b # [ 103.817728] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 103.826600] Control: 10c5387d Table: 1630404a DAC: 00000051 # [ 103.834255] Process cat (pid: 1853, stack limit = 0xd0ff6988) # [ 103.841912] Stack: (0xc6453de8 to 0xc6454000) # [ 103.848098] 3de0: c6452000 c4601000 0000000b c6453f60 c6453e64 c6453e08 # [ 103.858530] 3e00: c1389158 c1388f18 c6453e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 103.868877] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3013360 e34c31b8 # [ 103.879223] 3e40: e3a02040 e3a01d33 e5930018 f56db3ad 0000000b 00000020 c6453e74 c6453e68 # [ 103.889482] 3e60: c0c2d020 c138912c c6453e9c c6453e78 c0c2d520 c0c2d000 c0c2d400 c6193400 # [ 103.899657] 3e80: b6e5c000 0000000b c52f3e40 c6453f60 c6453ec4 c6453ea0 c07f4c50 c0c2d40c # [ 103.907846] 3ea0: 00000000 c6193400 b6e5c000 c2816000 c6453f60 c07f4bec c6453f5c c6453ec8 # [ 103.918193] 3ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6452000 # [ 103.928540] 3ee0: b6e5c000 00020000 00000004 0000000b 0001fff5 c6453ee0 00000001 b6e5b000 # [ 103.938799] 3f00: c62a7b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 103.949060] 3f20: 00000000 00000000 c139e738 f56db3ad c205ca20 c6193400 c6193400 c6452000 # [ 103.959319] 3f40: b6e5c000 00000000 00000000 00000004 c6453f94 c6453f60 c05988bc c0598228 # [ 103.969231] 3f60: 00000000 00000000 c6453fac f56db3ad 0000000b 0000000b b6fa3e00 00000004 # [ 103.977421] 3f80: c03002e4 c6452000 c6453fa4 c6453f98 c059894c c0598854 00000000 c6453fa8 # [ 103.985608] 3fa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e5c000 0000000b 00000000 # [ 103.993797] 3fc0: 0000000b 0000000b b6fa3e00 00000004 00000001 00000000 00020000 beacba54 # [ 104.001984] 3fe0: 00000004 beacb788 b6f1194f b6e97c66 800e0030 00000001 00000000 00000000 # [ 104.010166] Backtrace: # [ 104.012635] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) # [ 104.020913] r7:c6453f60 r6:0000000b r5:c4601000 r4:c6452000 # [ 104.026591] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) # [ 104.034775] r4:00000020 # [ 104.037323] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 104.045345] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 104.053274] r9:c6453f60 r8:c52f3e40 r7:0000000b r6:b6e5c000 r5:c6193400 r4:c0c2d400 # [ 104.061036] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 104.068878] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e5c000 r5:c6193400 r4:00000000 # [ 104.076634] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 104.083781] r1[ 104.583417] lkdtm: Performing direct entry EXEC_KMALLOC 0:00000004 r9:00000000 r8:0000000[ 104.589747] lkdtm: attempting ok execution at c0c2dd90 0 r7:b6e5c000 r6:c64520[0 0 1r05.597696] lkdtm: attempting bad execution at c6562740 :c6193400 # [ 104.091617] r4:c[ 104.605333] 8<--- cut here --- 6193400 # [ 10[4 . 019044.16614187] Unable to handle kernel paging request at virtual address c6562740 ] [[] (1k0s4y.s6_2w0r07] pgd = 389b74d1 ite) from [] (sys_wr[i 104.625023] [c6562740] *pgd=1641141e(bad) e+0x18/0x1c) # [[ 110044..1601728] Internal error: Oops: 8000000d [#5] SMP ARM 1310] r9:c6452000 r8:c03002e4 r7[ 104.639035] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 :00000004 r6:b6fa3e00 [r 5 :10004.670740] CPU: 2 PID: 1932 Comm: cat Tainted: G D W 5.10.128-cip10 #1 0000b r4[: 0 0100040.06800b81 8# Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 104.109069] [<[c 0 5190849.3689000] PC is at 0xc6562740 >] (sys_write) from [<[c 0 310004.694315] LR is at execute_location+0xa4/0xb4 c0>] (ret[_ f a1s0t4_.s7y0s1c1a8l] pc : [] lr : [] psr: 600e0013 l+0x0/0x28) #[ [ 1 0140.47.019186] sp : c6465e30 ip : c6465d38 fp : c6465e4c 6645] Excep[t i o1n0 4s.t7a1c6k4(6] r10: 0000000d r9 : c1acf798 r8 : c15e7d40 0xc6453fa8[ t o1 004x.c7624354354] r7 : c6465f60 r6 : 00000001 r5 : c6562740 r4 : c0c2dd90 f0) # [ [ 1 01044..172311780063] r3 : 75b54b3b r2 : 75b54b3b r1 : ef7ab5e0 r0 : 0000002b 3fa0: [ 1 0 4 . 7 4 0 70] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 0000000b 000[0 0 0100b4 .070409115] Control: 10c5387d Table: 1675404a DAC: 00000051 0001 b6e5c0[0 0 100040.07050608b5] Process cat (pid: 1932, stack limit = 0x8f65fffe) 00000000 [# [1 0 41.07644.4124] Stack: (0xc6465e30 to 0xc6466000) 9894] 3fc0: 000[0 0 0100b4 .07070608] 5e20: c6562740 c4601000 0000000d c6465f60 0000b b6fa3e00 0[0 0 0100040.47 80784] 5e40: c6465e64 c6465e50 c0c2dde0 c1388f18 00000021 c4601000 c6465e74 c6465e68 0000001 00000000 0[0 0 2100040.0791043] 5e60: c0c2d020 c0c2ddb4 c6465e9c c6465e78 c0c2d520 c0c2d000 c0c2d400 c427c3c0 beacba54 # [ 10[4 . 1130840.7891389] 5e80: b6eab000 0000000d c52f3e40 c6465f60 c6465ec4 c6465ea0 c07f4c50 c0c2d40c ] 3fe0: 00000004 b[e a c1b0748.8811649] 5ea0: 00000000 c427c3c0 b6eab000 c2816000 c6465f60 c07f4bec c6465f5c c6465ec8 b6f1194f b6e97c6[6 1#0 4[. 8 21995] 5ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6464000 04.143143] Code: [c 6 415034e.0882255] 5ee0: b6eab000 00020000 00000004 0000000d 0001fff3 c6465ee0 00000001 b6eaa000 c1389158 c1388f1[8 c160445.38e2515] 5f00: c6352b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 6c (e1a0c00d) #[ [ 1 0140.48.2775] 5f20: 00000000 00000000 c139e738 75b54b3b c205ca20 c427c3c0 c427c3c0 c6464000 149250] ---[ end[ t r1a0c4e. 8e63034] 5f40: b6eab000 00000000 00000000 00000004 c6465f94 c6465f60 c05988bc c0598228 9a93674193e288 ]-[- - 1 0#4 .E8X3296] 5f60: 00000000 00000000 c6465fac 75b54b3b 0000000d 0000000d b6ff2e00 00000004 EC_STACK: missin[g '1c0a4l.l8 83554] 5f80: c03002e4 c6464000 c6465fa4 c6465f98 c059894c c0598854 00000000 c6465fa8 race:': [FAIL][ n o1t0 4o.k8 93814] 5fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6eab000 0000000d 00000000 1 selftests: lkdtm[: E1X0E4C._903988] 5fc0: 0000000d 0000000d b6ff2e00 00000004 00000001 00000000 00020000 beccda54 TACK.sh # exit=1 #[ s e1l0f4t.e14335] 5fe0: 00000004 beccd788 b6f6094f b6ee6c66 800e0030 00000001 00000000 00000000 sts: lkdtm: EXEC_[K M A1L0L4O.C9.4674] Backtrace: sh [ 104.929224] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) [ 104.937994] r7:c6465f60 r6:0000000d r5:c4601000 r4:c6562740 [ 104.943672] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 104.952031] r5:c4601000 r4:00000021 [ 104.955623] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 104.963646] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 104.971575] r9:c6465f60 r8:c52f3e40 r7:0000000d r6:b6eab000 r5:c427c3c0 r4:c0c2d400 [ 104.979335] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 104.987180] r9:c07f4bec r8:c6465f60 r7:c2816000 r6:b6eab000 r5:c427c3c0 r4:00000000 [ 104.994934] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 105.002081] r10:00000004 r9:00000000 r8:00000000 r7:b6eab000 r6:c6464000 r5:c427c3c0 [ 105.009917] r4:c427c3c0 [ 105.012463] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 105.019610] r9:c6464000 r8:c03002e4 r7:00000004 r6:b6ff2e00 r5:0000000d r4:0000000d [ 105.027369] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 105.034946] Exception stack(0xc6465fa8 to 0xc6465ff0) [ 105.040008] 5fa0: 0000000d 0000000d 00000001 b6eab000 0000000d 00000000 [ 105.048196] 5fc0: 0000000d 0000000d b6ff2e00 00000004 00000001 00000000 00020000 beccda54 [ 105.056381] 5fe0: 00000004 beccd788 b6f6094f b6ee6c66 [ 105.061445] Code: 00160017 00000000 00000000 00000000 (e1a0c00d) [ 105.067550] ---[ end trace e69a93674193e289 ]--- # Segmentation fault # [ 104.583417] lkdtm: Performing direct entry EXEC_KMALLOC # [ 104.589747] lkdtm: attempting ok execution at c0c2dd90 # [ 104.597696] lkdtm: attempting bad execution at c6562740 # [ 104.605333] 8<--- cut here --- # [ 104.611187] Unable to handle kernel paging request at virtual address c6562740 # [ 104.620407] pgd = 389b74d1 # [ 104.625023] [c6562740] *pgd=1641141e(bad) # [ 104.631728] Internal error: Oops: 8000000d [#5] SMP ARM # [ 104.639035] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 104.670740] CPU: 2 PID: 1932 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 104.680818] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 104.689000] PC is at 0xc6562740 # [ 104.694315] LR is at execute_location+0xa4/0xb4 # [ 104.701181] pc : [] lr : [] psr: 600e0013 # [ 104.709186] sp : c6465e30 ip : c6465d38 fp : c6465e4c # [ 104.716406] r10: 0000000d r9 : c1acf798 r8 : c15e7d40 # [ 104.723454] r7 : c6465f60 r6 : 00000001 r5 : c6562740 r4 : c0c2dd90 # [ 104.731803] r3 : 75b54b3b r2 : 75b54b3b r1 : ef7ab5e0 r0 : 0000002b # [ 104.740070] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 104.749115] Control: 10c5387d Table: 1675404a DAC: 00000051 # [ 104.756855] Process cat (pid: 1932, stack limit = 0x8f65fffe) # [ 104.764424] Stack: (0xc6465e30 to 0xc6466000) # [ 104.770608] 5e20: c6562740 c4601000 0000000d c6465f60 # [ 104.780784] 5e40: c6465e64 c6465e50 c0c2dde0 c1388f18 00000021 c4601000 c6465e74 c6465e68 # [ 104.791043] 5e60: c0c2d020 c0c2ddb4 c6465e9c c6465e78 c0c2d520 c0c2d000 c0c2d400 c427c3c0 # [ 104.801389] 5e80: b6eab000 0000000d c52f3e40 c6465f60 c6465ec4 c6465ea0 c07f4c50 c0c2d40c # [ 104.811649] 5ea0: 00000000 c427c3c0 b6eab000 c2816000 c6465f60 c07f4bec c6465f5c c6465ec8 # [ 104.821995] 5ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6464000 # [ 104.832255] 5ee0: b6eab000 00020000 00000004 0000000d 0001fff3 c6465ee0 00000001 b6eaa000 # [ 104.842515] 5f00: c6352b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 104.852775] 5f20: 00000000 00000000 c139e738 75b54b3b c205ca20 c427c3c0 c427c3c0 c6464000 # [ 104.863034] 5f40: b6eab000 00000000 00000000 00000004 c6465f94 c6465f60 c05988bc c0598228 # [ 104.873296] 5f60: 00000000 00000000 c6465fac 75b54b3b 0000000d 0000000d b6ff2e00 00000004 # [ 104.883554] 5f80: c03002e4 c6464000 c6465fa4 c6465f98 c059894c c0598854 00000000 c6465fa8 # [ 104.893814] 5fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6eab000 0000000d 00000000 # [ 104.903988] 5fc0: 0000000d 0000000d b6ff2e00 00000004 00000001 00000000 00020000 beccda54 # [ 104.914335] 5fe0: 00000004 beccd788 b6f6094f b6ee6c66 800e0030 00000001 00000000 00000000 # [ 104.924674] Backtrace: # [ 104.929224] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) # [ 104.937994] r7:c6465f60 r6:0000000d r5:c4601000 r4:c6562740 # [ 104.943672] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 104.952031] r5:c4601000 r4:00000021 # [ 104.955623] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 104.963646] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 104.971575] r9:c6465f60 r8:c52f3e40 r7:0000000d r6:b6eab000 r5:c427c3c0 r4:c0c2d400 # [ 104.979335] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 104.987180] r9:c07f4bec r8:c6465f60 r7:c2816000 r6:b6eab000 r5:c427c3c0 r4:00000000 # [ 104.994934][ 105.534613] lkdtm: Performing direct entry EXEC_VMALLOC [] (vfs_write) from [<[ 105.540183] lkdtm: attempting ok execution at c0c2dd90 c05988bc>] (ksys_write+0x74/0xec)[ 105.548151] lkdtm: attempting bad execution at f096c000 # [ 105.002081] r10:00000004 [ 105.556386] 8<--- cut here --- r9:00000000 r8:00000000 r7:b6eab0[ 105.562373] Unable to handle kernel paging request at virtual address f096c000 00 r6:c6464000 r5:c427c3c0 # [ [ 105.573665] pgd = 64313ab8 105.009917] r4:c427c3c0 # [ 10[ 105.578093] [f096c000] *pgd=1294b811, *pte=4945865f, *ppte=4945845f 5.012463] [] (ksys_writ[ 105.587243] Internal error: Oops: 8000000f [#6] SMP ARM [ 105.595294] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 105.624328] CPU: 0 PID: 2009 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 105.632074] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 105.638611] PC is at 0xf096c000 [ 105.641765] LR is at execute_location+0xa4/0xb4 [ 105.646300] pc : [] lr : [] psr: 600e0013 [ 105.652571] sp : c62e5e30 ip : c62e5d38 fp : c62e5e4c [ 105.657801] r10: 0000000d r9 : c1acf7a8 r8 : c15e7d40 [ 105.663030] r7 : c62e5f60 r6 : 00000001 r5 : f096c000 r4 : c0c2dd90 [ 105.669561] r3 : 08d5618a r2 : 08d5618a r1 : ef7815e0 r0 : 0000002b [ 105.676095] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 105.683235] Control: 10c5387d Table: 1672c04a DAC: 00000051 [ 105.688985] Process cat (pid: 2009, stack limit = 0xbfe24836) [ 105.694737] Stack: (0xc62e5e30 to 0xc62e6000) [ 105.699103] 5e20: f096c000 c5ee7000 0000000d c62e5f60 [ 105.707288] 5e40: c62e5e64 c62e5e50 c0c2de14 c1388f18 00000022 c5ee7000 c62e5e74 c62e5e68 [ 105.715473] 5e60: c0c2d020 c0c2ddf8 c62e5e9c c62e5e78 c0c2d520 c0c2d000 c0c2d400 c427c3c0 [ 105.723658] 5e80: b6e8c000 0000000d c52f3e40 c62e5f60 c62e5ec4 c62e5ea0 c07f4c50 c0c2d40c [ 105.731844] 5ea0: 00000000 c427c3c0 b6e8c000 c2816000 c62e5f60 c07f4bec c62e5f5c c62e5ec8 [ 105.740029] 5ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c62e4000 [ 105.748214] 5ee0: b6e8c000 00020000 00000004 0000000d 0001fff3 c62e5ee0 00000001 b6e8b000 [ 105.756400] 5f00: c62aa280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 105.764585] 5f20: 00000000 00000000 c139e738 08d5618a c205ca20 c427c3c0 c427c3c0 c62e4000 [ 105.772769] 5f40: b6e8c000 00000000 00000000 00000004 c62e5f94 c62e5f60 c05988bc c0598228 [ 105.780954] 5f60: 00000000 00000000 c62e5fac 08d5618a 0000000d 0000000d b6fd3e00 00000004 [ 105.789138] 5f80: c03002e4 c62e4000 c62e5fa4 c62e5f98 c059894c c0598854 00000000 c62e5fa8 [ 105.797322] 5fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e8c000 0000000d 00000000 [ 105.805506] 5fc0: 0000000d 0000000d b6fd3e00 00000004 00000001 00000000 00020000 bea8da54 [ 105.813691] 5fe0: 00000004 bea8d788 b6f4194f b6ec7c66 800e0030 00000001 00000000 00000000 [ 105.821872] Backtrace: [ 105.824342] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) [ 105.832787] r7:c62e5f60 r6:0000000d r5:c5ee7000 r4:f096c000 [ 105.838459] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 105.846815] r5:c5ee7000 r4:00000022 [ 105.850404] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 105.858423] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 105.866346] r9:c62e5f60 r8:c52f3e40 r7:0000000d r6:b6e8c000 r5:c427c3c0 r4:c0c2d400 [ 105.874103] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 105.881943] r9:c07f4bec r8:c62e5f60 r7:c2816000 r6:b6e8c000 r5:c427c3c0 r4:00000000 [ 105.889694] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 105.896838] r10:00000004 r9:00000000 r8:00000000 r7:b6e8c000 r6:c62e4000 r5:c427c3c0 [ 105.904672] r4:c427c3c0 [ 105.907216] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 105.914360] r9:c62e4000 r8:c03002e4 r7:00000004 r6:b6fd3e00 r5:0000000d r4:0000000d [ 105.922115] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 105.929688] Exception stack(0xc62e5fa8 to 0xc62e5ff0) [ 105.934747] 5fa0: 0000000d 0000000d 00000001 b6e8c000 0000000d 00000000 [ 105.942931] 5fc0: 0000000d 0000000d b6fd3e00 00000004 00000001 00000000 00020000 bea8da54 [ 105.951113] 5fe0: 00000004 bea8d788 b6f4194f b6ec7c66 [ 105.956175] Code: bad PC value e) from [] (sys_write+0[ 105.959313] ---[ end trace e69a93674193e28a ]--- x18/0x1c) # [ 105.019610] r9:c6464000 r8:c03002e4 r7:00000004 r6:b6ff2e00 r5:0000000d r4:0000000d # [ 105.027369] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 105.034946] Exception stack(0xc6465fa8 to 0xc6465ff0) # [ 105.040008] 5fa0: 0000000d 0000000d 00000001 b6eab000 0000000d 00000000 # [ 105.048196] 5fc0: 0000000d 0000000d b6ff2e00 00000004 00000001 00000000 00020000 beccda54 # [ 105.056381] 5fe0: 00000004 beccd788 b6f6094f b6ee6c66 # [ 105.061445] Code: 00160017 00000000 00000000 00000000 (e1a0c00d) # [ 105.067550] ---[ end trace e69a93674193e289 ]--- # EXEC_KMALLOC: missing 'call trace:': [FAIL] not ok 32 selftests: lkdtm: EXEC_KMALLOC.sh # exit=1 # selftests: lkdtm: EXEC_VMALLOC.sh # Segmentation fault # [ 105.534613] lkdtm: Performing direct entry EXEC_VMALLOC # [ 105.540183] lkdtm: attempting ok execution at c0c2dd90 # [ 105.548151] lkdtm: attempting bad execution at f096c000 # [ 105.556386] 8<--- cut here --- # [ 105.562373] Unable to handle kernel paging request at virtual address f096c000 # [ 105.573665] pgd = 64313ab8 # [ 105.578093] [f096c000] *pgd=1294b811, *pte=4945865f, *ppte=4945845f # [ 105.587243] Internal error: Oops: 8000000f [#6] SMP ARM # [ 105.595294] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 105.624328] CPU: 0 PID: 2009 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 105.632074] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 105.638611] PC is at 0xf096c000 # [ 105.641765] LR is at execute_location+0xa4/0xb4 # [ 105.646300] pc : [] lr : [] psr: 600e0013 # [ 105.652571] sp : c62e5e30 ip : c62e5d38 fp : c62e5e4c # [ 105.657801] r10: 0000000d r9 : c1acf7a8 r8 : c15e7d40 # [ 105.663030] r7 : c62e5f60 r6 : 00000001 r5 : f096c000 r4 : c0c2dd90 # [ 105.669561] r3 : 08d5618a r2 : 08d5618a r1 : ef7815e0 r0 : 0000002b # [ 105.676095] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 105.683235] Control: 10c5387d Table: 1672c04a DAC: 00000051 # [ 105.688985] Process cat (pid: 2009, stack limit = 0xbfe24836) # [ 105.694737] Stack: (0xc62e5e30 to 0xc62e6000) # [ 105.699103] 5e20: f096c000 c5ee7000 0000000d c62e5f60 # [ 105.707288] 5e40: c62e5e64 c62e5e50 c0c2de14 c1388f18 00000022 c5ee7000 c62e5e74 c62e5e68 # [ 105.715473] 5e60: c0c2d020 c0c2ddf8 c62e5e9c c62e5e78 c0c2d520 c0c2d000 c0c2d400 c427c3c0 # [ 105.723658] 5e80: b6e8c000 0000000d c52f3e40 c62e5f60 c62e5ec4 c62e5ea0 c07f4c50 c0c2d40c # [ 105.731844] 5ea0: 00000000 c427c3c0 b6e8c000 c2816000 c62e5f60 c07f4bec c62e5f5c c62e5ec8 # [ 105.740029] 5ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c62e4000 # [ 105.748214] 5ee0: b6e8c000 00020000 00000004 0000000d 0001fff3 c62e5ee0 00000001 b6e8b000 # [ 105.756400] 5f00: c62aa280 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 105.764585] 5f20: 00000000 00000000 c139e738 08d5618a c205ca20 c427c3c0 c427c3c0 c62e4000 # [ 105.772769] 5f40: b6e8c000 00000000 00000000 00000004 c62e5f94 c62e5f60 c05988bc c0598228 # [ 105.780954] 5f60: 00000000 00000000 c62e5fac 08d5618a 0000000d 0000000d b6fd3e00 00000004 # [ 105.789138] 5f80: c03002e4 c62e4000 c62e5fa4 c62e5f98 c059894c c0598854 00000000 c62e5fa8 # [ 105.797322] 5fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e8c000 0000000d 00000000 # [ 105.805506] 5fc0: 0000000d 0000000d b6fd3e00 00000004 00000001 00000000 00020000 bea8da54 # [ 105.813691] 5fe0: 00000004 bea8d788 b6f4194f b6ec7c66 800e0030 00000001 00000000 00000000 # [ 105.821872] Backtrace: # [ 105.824342] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) # [ 105.832787] r7:c62e5f60 r6:0000000d r5:c5ee7000 r4:f096c000 # [ 105.838459] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 105.846815] r5:c5ee7000 r4:00000022 # [ 105.850404] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 105.858423] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 105.866346] r9:c62e5f60 r8:c52f3e40 r7:0000000d r6:b6e8c000 r5:c427c3c0 r4:c0c2d400 # [ 105.874103] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 105.881943] r9:c07f4bec r8:c62e5f60 r7:c2816000 r6:b6e8c000 r5:c427c3c0 r4:00000000 # [ 105.889694] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 105.896838] r10:00000004 r9:0000[ 106.445844] lkdtm: Performing direct entry EXEC_RODATA 0000 r8:00000000 r7:b6e8c000 r6:c[ 106.451227] lkdtm: attempting ok execution at c0c2dd90 62e4000 r5:c427c3c[0 1#0 6[. 459175] lkdtm: attempting bad execution at c15e7fdc 105.904672] r4:c427c3c0 # [ 10[ 106.466728] 8<--- cut here --- 5.907216][ [ <1c006.549782844987] Unable to handle kernel paging request at virtual address c15e7fdc ] (ksys_writ[e ) 1f0r6o.m4 8[1<456] pgd = 67323104 059894c>] (sys_write+0x18[/ 0 x116.486070] [c15e7fdc] *pgd=1141941e(bad) c) # [ 105.91[4 3 6100]6 . 4r99514] Internal error: Oops: 8000000d [#7] SMP ARM :c62e4000 r8:c03002e4 r7:00000004[ 106.499731] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 r6:b6fd3e00 r5:0[0 0 0100060.d5 1436] CPU: 2 PID: 2087 Comm: cat Tainted: G D W 5.10.128-cip10 #1 r4:0000000d[ #1 0[6 . 514102555] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 922115] [] (sys_wri[t e106.549616] PC is at lkdtm_rodata_do_nothing+0x0/0x10 ) from [ ] 1(0r6e.t5_7260] LR is at execute_location+0xa4/0xb4 fast_sysc[a l l1+006x.05/603x8268] pc : [] lr : [] psr: 600e0013 ) # [ [1 0 51.0962.956718886]9 sp : c41bbe38 ip : c41bbd40 fp : c41bbe54 Exception [s t a1c0k6(.05x7c867242] r10: 0000000c r9 : c1acf7b8 r8 : c15e7d40 5fa8 to [0 x c16026e.55f8f507)87] r7 : c41bbf60 r6 : 00000000 r5 : c15e7fdc r4 : c0c2dd90 # [ 105.9[3 4 714076]. 5954f0a40] r3 : c91030b9 r2 : c91030b9 r1 : ef7ab5e0 r0 : 0000002b : [ 1 0 6 .060002313] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 000d 00000[0 0 d1 0060.06010104041] Control: 10c5387d Table: 1650804a DAC: 00000051 b6e8c000 0[0 0 010060.06d1 900008] Process cat (pid: 2087, stack limit = 0x00a26ed9) 00000 # [ [ 1 0150.69.4622963515] Stack: (0xc41bbe38 to 0xc41bc000) ] 5fc0: 00000[0 0 d1 0060.060302054] be20: 00000023 c4601000 0d b6fd3e00 0000[0 0 0140 60.06042840] be40: 0000000c c41bbf60 c41bbe64 c41bbe58 c1389198 c1388f18 c41bbe74 c41bbe68 0001 00000000 0[0 0 2100060.06 5b098] be60: c0c2d020 c1389180 c41bbe9c c41bbe78 c0c2d520 c0c2d000 c0c2d400 c6350280 ea8da54 # [ [1 0 51.0965.161613269] be80: b6e34000 0000000c c52f3e40 c41bbf60 c41bbec4 c41bbea0 c07f4c50 c0c2d40c ] 5fe0: 00000004[ b e1a086d.76873441] bea0: 00000000 c6350280 b6e34000 c2816000 c41bbf60 c07f4bec c41bbf5c c41bbec8 b6f4194f b6ec[7 c 61606 .#6 8[3697] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c41ba000 105.956175] Cod[e : 1b0a6d. 6P93870] bee0: b6e34000 00020000 00000004 0000000c 0001fff4 c41bbee0 00000001 b6e33000 value # [ 105[. 9 5190361.37]04127] bf00: c62ab2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 ---[ end trace [e 6 91a0963.67714383] bf20: 00000000 00000000 c139e738 c91030b9 c205ca20 c6350280 c6350280 c41ba000 193e28a ]--- # E[X E C1_0V6M.A7L4556] bf40: b6e34000 00000000 00000000 00000004 c41bbf94 c41bbf60 c05988bc c0598228 LOC: missing 'c[a l l1 0t6r.a7c3e812] bf60: 00000000 00000000 c41bbfac c91030b9 0000000c 0000000c b6f7be00 00000004 :': [FAIL] no[t o1k0 63.37 4s4983] bf80: c03002e4 c41ba000 c41bbfa4 c41bbf98 c059894c c0598854 00000000 c41bbfa8 lftests: lkdtm: EX[E C _1V0M6A.L755155] bfa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e34000 0000000c 00000000 OC.sh # exit=1 [# s1e0l6f.t7e65499] bfc0: 0000000c 0000000c b6f7be00 00000004 00000001 00000000 00020000 bec97a54 ts: lkdtm: EX[E C _1R0O6D.A7T7A5.56] bfe0: 00000004 bec97788 b6ee994f b6e6fc66 800e0030 00000001 00000000 00000000 sh [ 106.785836] Backtrace: [ 106.788636] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) [ 106.796996] r7:c41bbf60 r6:0000000c r5:c4601000 r4:00000023 [ 106.802670] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) [ 106.810946] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 106.818963] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 106.826889] r9:c41bbf60 r8:c52f3e40 r7:0000000c r6:b6e34000 r5:c6350280 r4:c0c2d400 [ 106.834644] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 106.842484] r9:c07f4bec r8:c41bbf60 r7:c2816000 r6:b6e34000 r5:c6350280 r4:00000000 [ 106.850236] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 106.857380] r10:00000004 r9:00000000 r8:00000000 r7:b6e34000 r6:c41ba000 r5:c6350280 [ 106.865212] r4:c6350280 [ 106.867754] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 106.874899] r9:c41ba000 r8:c03002e4 r7:00000004 r6:b6f7be00 r5:0000000c r4:0000000c [ 106.882653] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 106.890228] Exception stack(0xc41bbfa8 to 0xc41bbff0) [ 106.895287] bfa0: 0000000c 0000000c 00000001 b6e34000 0000000c 00000000 [ 106.903472] bfc0: 0000000c 0000000c b6f7be00 00000004 00000001 00000000 00020000 bec97a54 [ 106.911655] bfe0: 00000004 bec97788 b6ee994f b6e6fc66 [ 106.916716] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) [ 106.922818] ---[ end trace e69a93674193e28b ]--- # Segmentation fault # [ 106.445844] lkdtm: Performing direct entry EXEC_RODATA # [ 106.451227] lkdtm: attempting ok execution at c0c2dd90 # [ 106.459175] lkdtm: attempting bad execution at c15e7fdc # [ 106.466728] 8<--- cut here --- # [ 106.472497] Unable to handle kernel paging request at virtual address c15e7fdc # [ 106.481456] pgd = 67323104 # [ 106.486070] [c15e7fdc] *pgd=1141941e(bad) # [ 106.492514] Internal error: Oops: 8000000d [#7] SMP ARM # [ 106.499731] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 106.531436] CPU: 2 PID: 2087 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 106.541255] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 106.549616] PC is at lkdtm_rodata_do_nothing+0x0/0x10 # [ 106.557260] LR is at execute_location+0xa4/0xb4 # [ 106.563869] pc : [] lr : [] psr: 600e0013 # [ 106.571869] sp : c41bbe38 ip : c41bbd40 fp : c41bbe54 # [ 106.578742] r10: 0000000c r9 : c1acf7b8 r8 : c15e7d40 # [ 106.585787] r7 : c41bbf60 r6 : 00000000 r5 : c15e7fdc r4 : c0c2dd90 # [ 106.594049] r3 : c91030b9 r2 : c91030b9 r1 : ef7ab5e0 r0 : 0000002b # [ 106.602313] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 106.611441] Control: 10c5387d Table: 1650804a DAC: 00000051 # [ 106.619008] Process cat (pid: 2087, stack limit = 0x00a26ed9) # [ 106.626575] Stack: (0xc41bbe38 to 0xc41bc000) # [ 106.632754] be20: 00000023 c4601000 # [ 106.642840] be40: 0000000c c41bbf60 c41bbe64 c41bbe58 c1389198 c1388f18 c41bbe74 c41bbe68 # [ 106.653098] be60: c0c2d020 c1389180 c41bbe9c c41bbe78 c0c2d520 c0c2d000 c0c2d400 c6350280 # [ 106.663269] be80: b6e34000 0000000c c52f3e40 c41bbf60 c41bbec4 c41bbea0 c07f4c50 c0c2d40c # [ 106.673441] bea0: 00000000 c6350280 b6e34000 c2816000 c41bbf60 c07f4bec c41bbf5c c41bbec8 # [ 106.683697] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c41ba000 # [ 106.693870] bee0: b6e34000 00020000 00000004 0000000c 0001fff4 c41bbee0 00000001 b6e33000 # [ 106.704127] bf00: c62ab2c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 106.714383] bf20: 00000000 00000000 c139e738 c91030b9 c205ca20 c6350280 c6350280 c41ba000 # [ 106.724556] bf40: b6e34000 00000000 00000000 00000004 c41bbf94 c41bbf60 c05988bc c0598228 # [ 106.734812] bf60: 00000000 00000000 c41bbfac c91030b9 0000000c 0000000c b6f7be00 00000004 # [ 106.744983] bf80: c03002e4 c41ba000 c41bbfa4 c41bbf98 c059894c c0598854 00000000 c41bbfa8 # [ 106.755155] bfa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e34000 0000000c 00000000 # [ 106.765499] bfc0: 0000000c 0000000c b6f7be00 00000004 00000001 00000000 00020000 bec97a54 # [ 106.775756] bfe0: 00000004 bec97788 b6ee994f b6e6fc66 800e0030 00000001 00000000 00000000 # [ 106.785836] Backtrace: # [ 106.788636] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) # [ 106.796996] r7:c41bbf60 r6:0000000c r5:c4601000 r4:00000023 # [ 106.802670] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 106.810946] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 106.818963] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 106.826889] r9:c41bbf60 r8:c52f3e40 r7:0000000c r6:b6e34000 r5:c6350280 r4:c0c2d400 # [ 106.834644] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 106.842484] r9:c07f4bec r8:c41bbf60 r7:c2816000 r6:b6e34000 r5:c6350280 r4:00000000 # [ 106.850236] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 106.857380] r10:00000004 r9:00000000 r8:00000000 r7:b6e34000 r6:c41ba000 r5:c6350280 # [ 106.865212] r4:c6350280 # [ [ 107.394688] lkdtm: Performing direct entry EXEC_USERSPACE 106.867754] [] (ksys_w[ 107.402786] lkdtm: attempting ok execution at c0c2dd90 rite) from [] (sys_writ[ 107.411368] lkdtm: attempting bad execution at b6fcc000 e+0x18/0x1c) # [ 106.874899] r[ 107.418857] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fcc000 9:c41ba000 r8:c03002e[4 r170:7.428823] Internal error: : b [#8] SMP ARM 0000004 r6:b6f7be00 r5:0000000c r[ 107.435345] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 4:0000000c # [ 106[. 8 8120675.467051] CPU: 3 PID: 2163 Comm: cat Tainted: G D W 5.10.128-cip10 #1 ] [7]. 4(7s7y0s4_2] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) rite) from [.]4 85311] PC is at 0xb6fcc000 ret_fast_syscall+0x0/0x2[8 ) 1 07.490541] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 [ 106.890[2 2 81]0 7E.x4c9e7p8t8] pc : [] lr : [] psr: 600e0013 ion sta[c k (100x7c.4510b5b9f2a48 sp : c6219e48 ip : 00000027 fp : c6219e64 to 0xc[4 1 b1b0f7f.051)27 9#7 ] r10: 0000000f r9 : c1acf7c4 r8 : c15e7d40 [ 107.519670] r7 : c6219f60 r6 : 0000000f r5 : c404f000 r4 : b6fcc000 106.89[5 2 8170]7 .b5f2a602:0 1] r3 : 16d326cb r2 : 16d326cb r1 : ef7c05e4 r0 : 0000002b [ 1 0070.050304066] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 0c 0000000c [0 0 100070.050413 5b8] Control: 10c5387d Table: 165c804a DAC: 00000051 6e34000 000000[0 c 100070.050501077] Process cat (pid: 2163, stack limit = 0xe0b4b114) 0 # [ 106.[9 0 3140772.]5 5b8f816] Stack: (0xc6219e48 to 0xc621a000) 0: 0000000c 0000[0 0 01c0 7b.65f65085] 9e40: 00000001 00000000 0000000f 00000024 c6219e74 c6219e68 be00 00000004 000[0 0 010017 .0505343] 9e60: c0c2d020 c0c2de2c c6219e9c c6219e78 c0c2d520 c0c2d000 c0c2d400 c43e0280 000000 00020000 be[c 9 71a057.455600] 9e80: b6e86000 0000000f c52f3e40 c6219f60 c6219ec4 c6219ea0 c07f4c50 c0c2d40c # [ 106.911655[] b1f0e70.:5 95858] 9ea0: 00000000 c43e0280 b6e86000 c2816000 c6219f60 c07f4bec c6219f5c c6219ec8 0000004 bec977[8 8 1b067e.e69096115] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6218000 f b6e6fc66 # [[ 110067..96116286] 9ee0: b6e86000 00020000 00000004 0000000f 0001fff1 c6219ee0 00000001 b6e85000 716] Code: 5f7[2 7 516037 .66e276457] 9f00: c6350b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 6f63 00000074 a[a 5 51a0a75.56 3(630] 9f20: 00000000 00000000 c139e738 16d326cb c205ca20 c43e0280 c43e0280 c6218000 e1a0c00d) # [[ 110076..69426801] 9f40: b6e86000 00000000 00000000 00000004 c6219f94 c6219f60 c05988bc c0598228 818] ---[ end [t r a1c0e7 .e66596972] 9f60: 00000000 00000000 c6219fac 16d326cb 0000000f 0000000f b6fcde00 00000004 93674193e28b ]---[ #1 0E7X.E6C7144] 9f80: c03002e4 c6218000 c6219fa4 c6219f98 c059894c c0598854 00000000 c6219fa8 _RODATA: missin[g '1c0a7l.l6 7t401] 9fa0: c03000c0 c0598940 0000000f 0000000f 00000001 b6e86000 0000000f 00000000 race:': [FAIL][ n1o0t7 .o6k8 7572] 9fc0: 0000000f 0000000f b6fcde00 00000004 00000001 00000000 00020000 bea17a54 4 selftests: lk[d t m1:0 7E.X6E9C745] 9fe0: 00000004 bea17788 b6f3b94f b6ec1c66 800e0030 00000001 00000000 00000000 _RODATA.sh # e[x i t1=017. 7#0 7910] Backtrace: elftests: lkdtm: EXEC_USE[R S P1A7.712363] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) CE.sh [ 107.723307] r4:00000024 [ 107.726454] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 107.734472] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 107.742397] r9:c6219f60 r8:c52f3e40 r7:0000000f r6:b6e86000 r5:c43e0280 r4:c0c2d400 [ 107.750152] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 107.757991] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6e86000 r5:c43e0280 r4:00000000 [ 107.765744] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 107.772889] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c6218000 r5:c43e0280 [ 107.780721] r4:c43e0280 [ 107.783264] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 107.790408] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6fcde00 r5:0000000f r4:0000000f [ 107.798164] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 107.805736] Exception stack(0xc6219fa8 to 0xc6219ff0) [ 107.810796] 9fa0: 0000000f 0000000f 00000001 b6e86000 0000000f 00000000 [ 107.818981] 9fc0: 0000000f 0000000f b6fcde00 00000004 00000001 00000000 00020000 bea17a54 [ 107.827162] 9fe0: 00000004 bea17788 b6f3b94f b6ec1c66 [ 107.832226] Code: bad PC value [ 107.835291] ---[ end trace e69a93674193e28c ]--- # Segmentation fault # [ 107.394688] lkdtm: Performing direct entry EXEC_USERSPACE # [ 107.402786] lkdtm: attempting ok execution at c0c2dd90 # [ 107.411368] lkdtm: attempting bad execution at b6fcc000 # [ 107.418857] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fcc000 # [ 107.428823] Internal error: : b [#8] SMP ARM # [ 107.435345] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 107.467051] CPU: 3 PID: 2163 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 107.477042] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 107.485311] PC is at 0xb6fcc000 # [ 107.490541] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 # [ 107.497838] pc : [] lr : [] psr: 600e0013 # [ 107.505924] sp : c6219e48 ip : 00000027 fp : c6219e64 # [ 107.512797] r10: 0000000f r9 : c1acf7c4 r8 : c15e7d40 # [ 107.519670] r7 : c6219f60 r6 : 0000000f r5 : c404f000 r4 : b6fcc000 # [ 107.526201] r3 : 16d326cb r2 : 16d326cb r1 : ef7c05e4 r0 : 0000002b # [ 107.534466] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 107.543508] Control: 10c5387d Table: 165c804a DAC: 00000051 # [ 107.551077] Process cat (pid: 2163, stack limit = 0xe0b4b114) # [ 107.558816] Stack: (0xc6219e48 to 0xc621a000) # [ 107.565085] 9e40: 00000001 00000000 0000000f 00000024 c6219e74 c6219e68 # [ 107.575343] 9e60: c0c2d020 c0c2de2c c6219e9c c6219e78 c0c2d520 c0c2d000 c0c2d400 c43e0280 # [ 107.585600] 9e80: b6e86000 0000000f c52f3e40 c6219f60 c6219ec4 c6219ea0 c07f4c50 c0c2d40c # [ 107.595858] 9ea0: 00000000 c43e0280 b6e86000 c2816000 c6219f60 c07f4bec c6219f5c c6219ec8 # [ 107.606115] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6218000 # [ 107.616286] 9ee0: b6e86000 00020000 00000004 0000000f 0001fff1 c6219ee0 00000001 b6e85000 # [ 107.626457] 9f00: c6350b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 107.636630] 9f20: 00000000 00000000 c139e738 16d326cb c205ca20 c43e0280 c43e0280 c6218000 # [ 107.646801] 9f40: b6e86000 00000000 00000000 00000004 c6219f94 c6219f60 c05988bc c0598228 # [ 107.656972] 9f60: 00000000 00000000 c6219fac 16d326cb 0000000f 0000000f b6fcde00 00000004 # [ 107.667144] 9f80: c03002e4 c6218000 c6219fa4 c6219f98 c059894c c0598854 00000000 c6219fa8 # [ 107.677401] 9fa0: c03000c0 c0598940 0000000f 0000000f 00000001 b6e86000 0000000f 00000000 # [ 107.687572] 9fc0: 0000000f 0000000f b6fcde00 00000004 00000001 00000000 00020000 bea17a54 # [ 107.697745] 9fe0: 00000004 bea17788 b6f3b94f b6ec1c66 800e0030 00000001 00000000 00000000 # [ 107.707910] Backtrace: # [ 107.712363] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 107.723307] r4:00000024 # [ 107.726454] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 107.734472] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 107.742397] r9:c6219f60 r8:c52f3e40 r7:0000000f r6:b6e86000 r5:c43e0280 r4:c0c2d400 # [ 107.750152] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 107.757991] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6e86000 r5:c43e0280 r4:00000000 # [ 107.765744] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 107.772889] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c6218000 r5:c43e0280 # [ 107.780721] r4:c43e0280 # [ 107.783264] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 107.790408] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6fcde00 r5:0000000f r4:0000000f # [ 107.798164] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 107.805736] Exception stack(0xc6219fa8 to 0xc6219ff0) # [ 107.810796] 9fa0: 0000000f 0000000f 00000001 b6e86000 0000000f 00000000 # [ 107.818981] 9fc0: 0000000f 0000000f b6fcde00 00000004 00000001 00000000 00020000 bea17a54 # [ 107.827162] 9fe0: 00000004 bea17788 b6f3b94f b6ec1c66 # [ 107.832226] C[ 108.292691] lkdtm: Performing direct entry EXEC_NULL ode: bad PC value[ # 1[0 8 .1299026] lkdtm: attempting ok execution at c0c2dd90 7.835291] ---[ end trace e69a9367[ 108.306537] lkdtm: attempting bad execution at 00000000 4193e28c ]--- # EXEC_USERSPACE: [ 108.314494] 8<--- cut here --- missing 'call trace:': [FAIL] no[ 108.320523] Unable to handle kernel NULL pointer dereference at virtual address 00000000 t ok 35 selftests: lkdtm: EXEC_US[ 108.331372] pgd = a2baae66 E[R S P1A0C8E..3s3h6 8#8 9e]x i[t0000000] *pgd=00000000 =1 # selftests: lkdtm: EXEC_NULL[ 108.341919] Internal error: Oops: 80000005 [#9] SMP ARM .sh [ 108.349967] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 108.379241] CPU: 2 PID: 2234 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 108.386990] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 108.393527] PC is at 0x0 [ 108.396072] LR is at execute_location+0xa4/0xb4 [ 108.400608] pc : [<00000000>] lr : [] psr: 600e0013 [ 108.406880] sp : c66fbe38 ip : c66fbd40 fp : c66fbe54 [ 108.412110] r10: 0000000a r9 : c1acf7d4 r8 : c15e7d40 [ 108.417339] r7 : c66fbf60 r6 : 00000000 r5 : 00000000 r4 : c0c2dd90 [ 108.423871] r3 : 557c7c59 r2 : 557c7c59 r1 : ef7ab5e0 r0 : 0000002b [ 108.430403] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 108.437543] Control: 10c5387d Table: 1611c04a DAC: 00000051 [ 108.443297] Process cat (pid: 2234, stack limit = 0xb980bd25) [ 108.449050] Stack: (0xc66fbe38 to 0xc66fc000) [ 108.453414] be20: 00000025 c4601000 [ 108.461600] be40: 0000000a c66fbf60 c66fbe64 c66fbe58 c13891bc c1388f18 c66fbe74 c66fbe68 [ 108.469784] be60: c0c2d020 c13891a8 c66fbe9c c66fbe78 c0c2d520 c0c2d000 c0c2d400 c44eba40 [ 108.477969] be80: b6e91000 0000000a c52f3e40 c66fbf60 c66fbec4 c66fbea0 c07f4c50 c0c2d40c [ 108.486155] bea0: 00000000 c44eba40 b6e91000 c2816000 c66fbf60 c07f4bec c66fbf5c c66fbec8 [ 108.494340] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c66fa000 [ 108.502525] bee0: b6e91000 00020000 00000004 0000000a 0001fff6 c66fbee0 00000001 b6e90000 [ 108.510710] bf00: c4211180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 108.518894] bf20: 00000000 00000000 c139e738 557c7c59 c205ca20 c44eba40 c44eba40 c66fa000 [ 108.527078] bf40: b6e91000 00000000 00000000 00000004 c66fbf94 c66fbf60 c05988bc c0598228 [ 108.535263] bf60: 00000000 00000000 c66fbfac 557c7c59 0000000a 0000000a b6fd8e00 00000004 [ 108.543449] bf80: c03002e4 c66fa000 c66fbfa4 c66fbf98 c059894c c0598854 00000000 c66fbfa8 [ 108.551634] bfa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e91000 0000000a 00000000 [ 108.559820] bfc0: 0000000a 0000000a b6fd8e00 00000004 00000001 00000000 00020000 be829a54 [ 108.568006] bfe0: 00000004 be829788 b6f4694f b6eccc66 800e0030 00000001 00000000 00000000 [ 108.576186] Backtrace: [ 108.578652] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) [ 108.586837] r7:c66fbf60 r6:0000000a r5:c4601000 r4:00000025 [ 108.592513] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) [ 108.600614] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 108.608632] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 108.616558] r9:c66fbf60 r8:c52f3e40 r7:0000000a r6:b6e91000 r5:c44eba40 r4:c0c2d400 [ 108.624315] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 108.632153] r9:c07f4bec r8:c66fbf60 r7:c2816000 r6:b6e91000 r5:c44eba40 r4:00000000 [ 108.639906] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 108.647051] r10:00000004 r9:00000000 r8:00000000 r7:b6e91000 r6:c66fa000 r5:c44eba40 [ 108.654885] r4:c44eba40 [ 108.657428] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 108.664571] r9:c66fa000 r8:c03002e4 r7:00000004 r6:b6fd8e00 r5:0000000a r4:0000000a [ 108.672325] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 108.679899] Exception stack(0xc66fbfa8 to 0xc66fbff0) [ 108.684959] bfa0: 0000000a 0000000a 00000001 b6e91000 0000000a 00000000 [ 108.693144] bfc0: 0000000a 0000000a b6fd8e00 00000004 00000001 00000000 00020000 be829a54 [ 108.701329] bfe0: 00000004 be829788 b6f4694f b6eccc66 [ 108.706393] Code: bad PC value [ 108.709523] ---[ end trace e69a93674193e28d ]--- # Segmentation fault # [ 108.292691] lkdtm: Performing direct entry EXEC_NULL # [ 108.299026] lkdtm: attempting ok execution at c0c2dd90 # [ 108.306537] lkdtm: attempting bad execution at 00000000 # [ 108.314494] 8<--- cut here --- # [ 108.320523] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 108.331372] pgd = a2baae66 # [ 108.336889] [00000000] *pgd=00000000 # [ 108.341919] Internal error: Oops: 80000005 [#9] SMP ARM # [ 108.349967] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 108.379241] CPU: 2 PID: 2234 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 108.386990] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 108.393527] PC is at 0x0 # [ 108.396072] LR is at execute_location+0xa4/0xb4 # [ 108.400608] pc : [<00000000>] lr : [] psr: 600e0013 # [ 108.406880] sp : c66fbe38 ip : c66fbd40 fp : c66fbe54 # [ 108.412110] r10: 0000000a r9 : c1acf7d4 r8 : c15e7d40 # [ 108.417339] r7 : c66fbf60 r6 : 00000000 r5 : 00000000 r4 : c0c2dd90 # [ 108.423871] r3 : 557c7c59 r2 : 557c7c59 r1 : ef7ab5e0 r0 : 0000002b # [ 108.430403] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 108.437543] Control: 10c5387d Table: 1611c04a DAC: 00000051 # [ 108.443297] Process cat (pid: 2234, stack limit = 0xb980bd25) # [ 108.449050] Stack: (0xc66fbe38 to 0xc66fc000) # [ 108.453414] be20: 00000025 c4601000 # [ 108.461600] be40: 0000000a c66fbf60 c66fbe64 c66fbe58 c13891bc c1388f18 c66fbe74 c66fbe68 # [ 108.469784] be60: c0c2d020 c13891a8 c66fbe9c c66fbe78 c0c2d520 c0c2d000 c0c2d400 c44eba40 # [ 108.477969] be80: b6e91000 0000000a c52f3e40 c66fbf60 c66fbec4 c66fbea0 c07f4c50 c0c2d40c # [ 108.486155] bea0: 00000000 c44eba40 b6e91000 c2816000 c66fbf60 c07f4bec c66fbf5c c66fbec8 # [ 108.494340] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c66fa000 # [ 108.502525] bee0: b6e91000 00020000 00000004 0000000a 0001fff6 c66fbee0 00000001 b6e90000 # [ 108.510710] bf00: c4211180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 108.518894] bf20: 00000000 00000000 c139e738 557c7c59 c205ca20 c44eba40 c44eba40 c66fa000 # [ 108.527078] bf40: b6e91000 00000000 00000000 00000004 c66fbf94 c66fbf60 c05988bc c0598228 # [ 108.535263] bf60: 00000000 00000000 c66fbfac 557c7c59 0000000a 0000000a b6fd8e00 00000004 # [ 108.543449] bf80: c03002e4 c66fa000 c66fbfa4 c66fbf98 c059894c c0598854 00000000 c66fbfa8 # [ 108.551634] bfa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e91000 0000000a 00000000 # [ 108.559820] bfc0: 0000000a 0000000a b6fd8e00 00000004 00000001 00000000 00020000 be829a54 # [ 108.568006] bfe0: 00000004 be829788 b6f4694f b6eccc66 800e0030 00000001 00000000 00000000 # [ 108.576186] Backtrace: # [ 108.578652] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) # [ 108.586837] r7:c66fbf60 r6:0000000a r5:c4601000 r4:00000025 # [ 108.592513] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 108.600614] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 108.608632] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 108.616558] r9:c66fbf60 r8:c52f3e40 r7:0000000a r6:b6e91000 r5:c44eba40 r4:c0c2d400 # [ 108.624315] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 108.632153] r9:c07f4bec r8:c66fbf60 r7:c2816000 r6:b6e91000 r5:c44eba40 r4:00000000 # [ 108.639906] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 108.647051] [ 109.168638] lkdtm: Performing direct entry ACCESS_USERSPACE r10:00000004 r9:00000000 r8:00000[ 109.176293] lkdtm: attempting bad read at b6ffa000 000 r7:b6e91000 r6:c66fa000 r5:c4[ 109.183760] 8<--- cut here --- 4eba40 # [ 108.65488[5 ] 1 0r9.189636] Unhandled fault: page domain fault (0x01b) at 0xb6ffa000 :c44eba40 # [ [1 0 81.0695.71498338] pgd = f783ac6e 8] [] (ksys_write) fro[ 109.203140] [b6ffa000] *pgd=4945f831 [] (sys_write+0x18/0[x 109.209513] Internal error: : 1b [#10] SMP ARM 1c) # [ 108.664571] r9:c66fa00[ 109.216645] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 0 r8:c03002e4 r7:00000004 r6:b6fd[ 109.248366] CPU: 2 PID: 2310 Comm: cat Tainted: G D W 5.10.128-cip10 #1 8e00 r5:0000000a[ r 41:090.02050966] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 000a # [ 108.672325] [] (sys_write) from [] [ 109.275613] LR is at __irq_work_queue_local+0x40/0x74 (ret_fast_syscall+0x0/[0 x 21809)283521] pc : [] lr : [] psr: 600e0013 # [ 108.679899[] E1x0c9e.p2t2046] sp : c6453e38 ip : c6453d40 fp : c6453e64 ion stack(0xc66fb[f a 81 0t9o. 209361] r10: 00000011 r9 : c1acf7e0 r8 : c15e7d40 xc66fbff0) # [ [1 0 81.0698.4396675] r7 : c6453f60 r6 : 00000051 r5 : c6452000 r4 : b6ffa000 59] bfa0: [ 10 9 . 3 15292] r3 : d9924480 r2 : d9924480 r1 : ef7ab5e0 r0 : 00000026 0000000a 0000000a 0000[0 0 1009.323913] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none b6e91000 0000000a 00[0 0 0100090333481] Control: 10c5387d Table: 1671004a DAC: 00000051 # [ 108.693144] bfc[0 : 10009.341489] Process cat (pid: 2310, stack limit = 0xd0ff6988) 0000a 0000000a b6fd8e[0 0 100090349583] Stack: (0xc6453e38 to 0xc6454000) 00004 00000001 00000000 [0 0 01209.356206] 3e20: 00000022 00000000 000 be829a54 # [ 108.701329] b[ 109.366825] 3e40: 00000000 d9924480 c6453e6c 00000026 c4601000 00000011 c6453e74 c6453e68 e0: 00000004 be829788 b6f4694[f 109.377784] 3e60: c0c2d020 c0c2df00 c6453e9c c6453e78 c0c2d520 c0c2d000 c0c2d400 c6352dc0 b6eccc66 # [ 108.706393] Co[d e109.388571] 3e80: b6eb4000 00000011 c52f3e40 c6453f60 c6453ec4 c6453ea0 c07f4c50 c0c2d40c : bad PC value # [ 108.709523[] 109.399358] 3ea0: 00000000 c6352dc0 b6eb4000 c2816000 c6453f60 c07f4bec c6453f5c c6453ec8 ---[ end trace e69a93674193[e 2 109.410230] 3ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6452000 d ]--- # EXEC_NULL: missing '[c 109.421019] 3ee0: b6eb4000 00020000 00000004 00000011 0001ffef c6453ee0 00000001 b6eb3000 ll trace:': [FAIL] not ok [3 6 09.431890] 3f00: c42ea500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 selftests: lkdtm: EXEC_NULL.sh[ 109.442592] 3f20: 00000000 00000000 c139e738 d9924480 c205ca20 c6352dc0 c6352dc0 c6452000 exit=1 # selftests: lkd[t m :1 9.453463] 3f40: b6eb4000 00000000 00000000 00000004 c6453f94 c6453f60 c05988bc c0598228 ACCESS_USERSPACE.sh [ 109.464077] 3f60: 00000000 00000000 c6453fac d9924480 00000011 00000011 b6ffbe00 00000004 [ 109.474083] 3f80: c03002e4 c6452000 c6453fa4 c6453f98 c059894c c0598854 00000000 c6453fa8 [ 109.482291] 3fa0: c03000c0 c0598940 00000011 00000011 00000001 b6eb4000 00000011 00000000 [ 109.490497] 3fc0: 00000011 00000011 b6ffbe00 00000004 00000001 00000000 00020000 be99aa54 [ 109.498707] 3fe0: 00000004 be99a788 b6f6994f b6eefc66 800e0030 00000001 00000000 00000000 [ 109.506901] Backtrace: [ 109.509407] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) [ 109.518133] r6:00000011 r5:c4601000 r4:00000026 [ 109.522791] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 109.530837] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 109.538786] r9:c6453f60 r8:c52f3e40 r7:00000011 r6:b6eb4000 r5:c6352dc0 r4:c0c2d400 [ 109.546569] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 109.554431] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6eb4000 r5:c6352dc0 r4:00000000 [ 109.562208] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 109.569377] r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c6452000 r5:c6352dc0 [ 109.577226] r4:c6352dc0 [ 109.579793] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 109.586959] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6ffbe00 r5:00000011 r4:00000011 [ 109.594738] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 109.602327] Exception stack(0xc6453fa8 to 0xc6453ff0) [ 109.607408] 3fa0: 00000011 00000011 00000001 b6eb4000 00000011 00000000 [ 109.615616] 3fc0: 00000011 00000011 b6ffbe00 00000004 00000001 00000000 00020000 be99aa54 [ 109.623816] 3fe0: 00000004 be99a788 b6f6994f b6eefc66 [ 109.628901] Code: e1a01004 e3000704 e34c01ad eb1d40c5 (e5943000) [ 109.635025] ---[ end trace e69a93674193e28e ]--- # Segmentation fault # [ 109.168638] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 109.176293] lkdtm: attempting bad read at b6ffa000 # [ 109.183760] 8<--- cut here --- # [ 109.189636] Unhandled fault: page domain fault (0x01b) at 0xb6ffa000 # [ 109.198338] pgd = f783ac6e # [ 109.203140] [b6ffa000] *pgd=4945f831 # [ 109.209513] Internal error: : 1b [#10] SMP ARM # [ 109.216645] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 109.248366] CPU: 2 PID: 2310 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 109.258966] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 109.267523] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c # [ 109.275613] LR is at __irq_work_queue_local+0x40/0x74 # [ 109.283521] pc : [] lr : [] psr: 600e0013 # [ 109.292046] sp : c6453e38 ip : c6453d40 fp : c6453e64 # [ 109.299361] r10: 00000011 r9 : c1acf7e0 r8 : c15e7d40 # [ 109.306675] r7 : c6453f60 r6 : 00000051 r5 : c6452000 r4 : b6ffa000 # [ 109.315292] r3 : d9924480 r2 : d9924480 r1 : ef7ab5e0 r0 : 00000026 # [ 109.323913] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 109.333481] Control: 10c5387d Table: 1671004a DAC: 00000051 # [ 109.341489] Process cat (pid: 2310, stack limit = 0xd0ff6988) # [ 109.349583] Stack: (0xc6453e38 to 0xc6454000) # [ 109.356206] 3e20: 00000022 00000000 # [ 109.366825] 3e40: 00000000 d9924480 c6453e6c 00000026 c4601000 00000011 c6453e74 c6453e68 # [ 109.377784] 3e60: c0c2d020 c0c2df00 c6453e9c c6453e78 c0c2d520 c0c2d000 c0c2d400 c6352dc0 # [ 109.388571] 3e80: b6eb4000 00000011 c52f3e40 c6453f60 c6453ec4 c6453ea0 c07f4c50 c0c2d40c # [ 109.399358] 3ea0: 00000000 c6352dc0 b6eb4000 c2816000 c6453f60 c07f4bec c6453f5c c6453ec8 # [ 109.410230] 3ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c6452000 # [ 109.421019] 3ee0: b6eb4000 00020000 00000004 00000011 0001ffef c6453ee0 00000001 b6eb3000 # [ 109.431890] 3f00: c42ea500 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 109.442592] 3f20: 00000000 00000000 c139e738 d9924480 c205ca20 c6352dc0 c6352dc0 c6452000 # [ 109.453463] 3f40: b6eb4000 00000000 00000000 00000004 c6453f94 c6453f60 c05988bc c0598228 # [ 109.464077] 3f60: 00000000 00000000 c6453fac d9924480 00000011 00000011 b6ffbe00 00000004 # [ 109.474083] 3f80: c03002e4 c6452000 c6453fa4 c6453f98 c059894c c0598854 00000000 c6453fa8 # [ 109.482291] 3fa0: c03000c0 c0598940 00000011 00000011 00000001 b6eb4000 00000011 00000000 # [ 109.490497] 3fc0: 00000011 00000011 b6ffbe00 00000004 00000001 00000000 00020000 be99aa54 # [ 109.498707] 3fe0: 00000004 be99a788 b6f6994f b6eefc66 800e0030 00000001 00000000 00000000 # [ 109.506901] Backtrace: # [ 109.509407] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 109.518133] r6:00000011 r5:c4601000 r4:00000026 # [ 109.522791] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 109.530837] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 109.538786] r9:c6453f60 r8:c52f3e40 r7:00000011 r6:b6eb4000 r5:c6352dc0 r4:c0c2d400 # [ 109.546569] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 109.554431] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6eb4000 r5:c6352dc0 r4:00000000 # [ 109.562208] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 109.569377] r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c6452000 r5:c6352dc0 # [ 109.577226] r4:c6352dc0 #[ 110.126416] lkdtm: Performing direct entry ACCESS_NULL [ 109.579793] [] (ksy[ 110.134377] lkdtm: attempting bad read at 00000000 s_write) from [] (sys_w[ 110.141925] 8<--- cut here --- rite+0x18/0x1c) # [ 109.586959][ 110.147803] Unable to handle kernel NULL pointer dereference at virtual address 00000000 r9:c6452000 r8:c03002e4 r7:0000[ 110.158893] pgd = 5dbc8915 0004 r6:b6ffbe00 r5:00000011 r4:0[ 110.164352] [00000000] *pgd=00000000 0000011 # [ 109.594738] [] (sys_write) from [] (ret_fast_sysca[l l +101x00./210033] CPU: 3 PID: 2385 Comm: cat Tainted: G D W 5.10.128-cip10 #1 x28) # [[ 111009..26109293420] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) ] Exception stack(0xc6453[f a 81 0.228214] PC is at lkdtm_ACCESS_NULL+0x28/0x68 to 0xc6453ff0) # [ 109.[6 0 7140.235261] LR is at __irq_work_queue_local+0x40/0x74 08] 3fa0:[ 1 1 0 . 2 4 2 7 3 ] pc : [] lr : [] psr: 600e0013 [0 0 0101000.1215 00703020 sp : c46f7e50 ip : c46f7d58 fp : c46f7e64 0011 0000[0 0 0111 0.b265e7b64005] r10: 0000000c r9 : c1acf7f4 r8 : c15e7d40 0 0000001[1 0101000.020604056 ] r7 : c46f7f60 r6 : 0000000c r5 : c404f000 r4 : 00000000 # [ 1[0 9 .161105.621762]8 236f] r3 : e5a4a0a5 r2 : e5a4a0a5 r1 : ef7c05e0 r0 : 00000026 0: 00000011 [0 0 010100.021811 0b4] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 6ffbe00 000[0 0 010140 .0208090900] Control: 10c5387d Table: 167c804a DAC: 00000051 001 00000000 0[0 0 2101000.02 9b7528] Process cat (pid: 2385, stack limit = 0xe4ecf56f) 99aa54 [# [1 10 .130095.266273 Stack: (0xc46f7e50 to 0xc46f8000) 816] 3fe0: 00[0 0 0101004. 3b1e1975] 7e40: 00000027 c404f000 c46f7e74 c46f7e68 9a788 b6f6994[f b161e0e.f3c261661] 7e60: c0c2d020 c13891cc c46f7e9c c46f7e78 c0c2d520 c0c2d000 c0c2d400 c43677c0 # [ 109.6[2 8 910110]. 3C3o1d446] 7e80: b6e86000 0000000c c52f3e40 c46f7f60 c46f7ec4 c46f7ea0 c07f4c50 c0c2d40c : e1a01004 e30[0 0 710140. 3e431430] 7ea0: 00000000 c43677c0 b6e86000 c2816000 c46f7f60 c07f4bec c46f7f5c c46f7ec8 c01ad eb1d40c5 (e[5 9 4131000.03)1618] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c46f6000 # [ 109[. 6 3151002.53]6 1-8-4] 7ee0: b6e86000 00020000 00000004 0000000c 0001fff4 c46f7ee0 00000001 b6e85000 -[ end trace [ e 6191a09.3367714873] 7f00: c6351cc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 93e28e ]--- #[ A C1C1E0S.S3_81U58] 7f20: 00000000 00000000 c139e738 e5a4a0a5 c205ca20 c43677c0 c43677c0 c46f6000 SERSPACE: missi[n g 1'1c0a.l3l9 043] 7f40: b6e86000 00000000 00000000 00000004 c46f7f94 c46f7f60 c05988bc c0598228 trace:': [FAI[L ] 1 1n0o.t4 0o2k14] 7f60: 00000000 00000000 c46f7fac e5a4a0a5 0000000c 0000000c b6fcde00 00000004 37 selftests: lk[d t m1:1 0A.C4C2304] 7f80: c03002e4 c46f6000 c46f7fa4 c46f7f98 c059894c c0598854 00000000 c46f7fa8 ESS_USERSPACE[. s h1 1#0 .e4x2i2t63] 7fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e86000 0000000c 00000000 =1 # selftests[: l1k1d0t.m4:3 650] 7fc0: 0000000c 0000000c b6fcde00 00000004 00000001 00000000 00020000 bebb6a54 ACCESS_NULL.[s h 1 10.442822] 7fe0: 00000004 bebb6788 b6f3b94f b6ec1c66 800e0030 00000001 00000000 00000000 [ 110.452382] Backtrace: [ 110.454856] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) [ 110.463127] r5:c404f000 r4:00000027 [ 110.466713] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 110.474731] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 110.482657] r9:c46f7f60 r8:c52f3e40 r7:0000000c r6:b6e86000 r5:c43677c0 r4:c0c2d400 [ 110.490415] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 110.498254] r9:c07f4bec r8:c46f7f60 r7:c2816000 r6:b6e86000 r5:c43677c0 r4:00000000 [ 110.506007] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 110.513153] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c46f6000 r5:c43677c0 [ 110.520987] r4:c43677c0 [ 110.523530] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 110.530675] r9:c46f6000 r8:c03002e4 r7:00000004 r6:b6fcde00 r5:0000000c r4:0000000c [ 110.538431] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 110.546005] Exception stack(0xc46f7fa8 to 0xc46f7ff0) [ 110.551067] 7fa0: 0000000c 0000000c 00000001 b6e86000 0000000c 00000000 [ 110.559253] 7fc0: 0000000c 0000000c b6fcde00 00000004 00000001 00000000 00020000 bebb6a54 [ 110.567436] 7fe0: 00000004 bebb6788 b6f3b94f b6ec1c66 [ 110.572497] Code: e3000704 e34c01ad e1a01004 ebffd44d (e5945000) [ 110.578663] ---[ end trace e69a93674193e28f ]--- # Segmentation fault # [ 110.126416] lkdtm: Performing direct entry ACCESS_NULL # [ 110.134377] lkdtm: attempting bad read at 00000000 # [ 110.141925] 8<--- cut here --- # [ 110.147803] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 110.158893] pgd = 5dbc8915 # [ 110.164352] [00000000] *pgd=00000000 # [ 110.170801] Internal error: Oops: 5 [#11] SMP ARM # [ 110.178327] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 110.210033] CPU: 3 PID: 2385 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 110.219940] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 110.228214] PC is at lkdtm_ACCESS_NULL+0x28/0x68 # [ 110.235261] LR is at __irq_work_queue_local+0x40/0x74 # [ 110.242732] pc : [] lr : [] psr: 600e0013 # [ 110.250732] sp : c46f7e50 ip : c46f7d58 fp : c46f7e64 # [ 110.257605] r10: 0000000c r9 : c1acf7f4 r8 : c15e7d40 # [ 110.264565] r7 : c46f7f60 r6 : 0000000c r5 : c404f000 r4 : 00000000 # [ 110.272826] r3 : e5a4a0a5 r2 : e5a4a0a5 r1 : ef7c05e0 r0 : 00000026 # [ 110.281004] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 110.289960] Control: 10c5387d Table: 167c804a DAC: 00000051 # [ 110.297528] Process cat (pid: 2385, stack limit = 0xe4ecf56f) # [ 110.305267] Stack: (0xc46f7e50 to 0xc46f8000) # [ 110.311275] 7e40: 00000027 c404f000 c46f7e74 c46f7e68 # [ 110.321361] 7e60: c0c2d020 c13891cc c46f7e9c c46f7e78 c0c2d520 c0c2d000 c0c2d400 c43677c0 # [ 110.331446] 7e80: b6e86000 0000000c c52f3e40 c46f7f60 c46f7ec4 c46f7ea0 c07f4c50 c0c2d40c # [ 110.341530] 7ea0: 00000000 c43677c0 b6e86000 c2816000 c46f7f60 c07f4bec c46f7f5c c46f7ec8 # [ 110.351618] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c46f6000 # [ 110.361874] 7ee0: b6e86000 00020000 00000004 0000000c 0001fff4 c46f7ee0 00000001 b6e85000 # [ 110.371873] 7f00: c6351cc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 110.381958] 7f20: 00000000 00000000 c139e738 e5a4a0a5 c205ca20 c43677c0 c43677c0 c46f6000 # [ 110.392043] 7f40: b6e86000 00000000 00000000 00000004 c46f7f94 c46f7f60 c05988bc c0598228 # [ 110.402214] 7f60: 00000000 00000000 c46f7fac e5a4a0a5 0000000c 0000000c b6fcde00 00000004 # [ 110.412304] 7f80: c03002e4 c46f6000 c46f7fa4 c46f7f98 c059894c c0598854 00000000 c46f7fa8 # [ 110.422563] 7fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e86000 0000000c 00000000 # [ 110.432650] 7fc0: 0000000c 0000000c b6fcde00 00000004 00000001 00000000 00020000 bebb6a54 # [ 110.442822] 7fe0: 00000004 bebb6788 b6f3b94f b6ec1c66 800e0030 00000001 00000000 00000000 # [ 110.452382] Backtrace: # [ 110.454856] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 110.463127] r5:c404f000 r4:00000027 # [ 110.466713] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 110.474731] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 110.482657] r9:c46f7f60 r8:c52f3e40 r7:0000000c r6:b6e86000 r5:c43677c0 r4:c0c2d400 # [ 110.490415] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 110.498254] r9:c07f4bec r8:c46f7f60 r7:c2816000 r6:b6e86000 r5:c43677c0 r4:00000000 # [ 110.506007] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 110.513153] r10:00000004 r9:00000000 r8:00000000 r7:b6e86000 r6:c[ 111.036703] lkdtm: Performing direct entry WRITE_RO 46f6000 r5:c43677c0 # [ 110.520[ 111.042160] lkdtm: attempting bad rodata write at c15e7fd8 987] r4:c43677c0 # [ 110.52353[ 111.050424] 8<--- cut here --- 0] [] (k[s y s1_1w1r.i056281] Unable to handle kernel paging request at virtual address c15e7fd8 e) from [] ([s y s1_1w1.065681] pgd = 476566d7 ite+0x18/0x1c) # [ 110.530675] [ 111.070739] [c15e7fd8] *pgd=1141941e(bad) r9:c46f6000 r8:c03002e4 r[7 : 0111.077629] Internal error: Oops: 80d [#12] SMP ARM 000004 r6:b6fcde00 r5:0000000c r4[ 111.085028] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 :0000000c # [ 110.538431] [] (sys_wri[t e )1 1f1r.o1m7264] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [] (ret_fast_syscall+0[ 111.135900] PC is at lkdtm_WRITE_RO+0x44/0x50 x0/0x28) # [ 110.546005] Except[ 111.143135] LR is at __irq_work_queue_local+0x40/0x74 ion stack(0xc46f7[f a 81 1t1o. 101037] pc : [] lr : [] psr: 600e0013 xc46f7ff0) # [ 1[1 0 .151511.0159391] sp : c4479e50 ip : c4479d58 fp : c4479e64 7] 7fa0: [ 11 1 . 1 6 792] r10: 00000009 r9 : c1acf800 r8 : c15e7d40 0000000c 00000[0 0 c1 1010.0104020] r7 : c4479f60 r6 : 00000009 r5 : c5faf000 r4 : c15e7fd8 0001 b6e86000 0000[0 0 01c1 10.0182637] r3 : 0198b861 r2 : aa55aa55 r1 : ef7ab5e0 r0 : c1ad0604 00000 # [ 110.5592[5 3 ]1 171f.191344] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 0: 0000000c 0000000c [b 6 f1c1d1e200742] Control: 10c5387d Table: 165cc04a DAC: 00000051 00 00000004 00000001 [0 0 0101010208748] Process cat (pid: 2459, stack limit = 0x29746a77) 00 00020000 bebb6a5[4 1#11 .[216755] Stack: (0xc4479e50 to 0xc447a000) 110.567436] 7fe0: 00000004 be[b 111.223297] 9e40: 00000028 c5faf000 c4479e74 c4479e68 6788 b6f3b94f b6ec1c66 # [ 110[ 111.234174] 9e60: c0c2d020 c1388fcc c4479e9c c4479e78 c0c2d520 c0c2d000 c0c2d400 c6192a00 572497] Code: e3000704 e34c01a[d 111.245131] 9e80: b6e36000 00000009 c52f3e40 c4479f60 c4479ec4 c4479ea0 c07f4c50 c0c2d40c e1a01004 ebffd44d (e5945000) [ 111.256004] 9ea0: 00000000 c6192a00 b6e36000 c2816000 c4479f60 c07f4bec c4479f5c c4479ec8 # [ 110.578663] ---[ end tra[c e111.266790] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4478000 e69a93674193e28f ]--- # ACCES[S 111.277577] 9ee0: b6e36000 00020000 00000004 00000009 0001fff7 c4479ee0 00000001 b6e35000 _NULL: missing 'call trace:':[ [111.288449] 9f00: c63512c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 FAIL] not ok 38 selftests: [l k 111.299237] 9f20: 00000000 00000000 c139e738 fec2e964 c205ca20 c6192a00 c6192a00 c4478000 tm: ACCESS_NULL.sh # exit=1 #[ 111.310025] 9f40: b6e36000 00000000 00000000 00000004 c4479f94 c4479f60 c05988bc c0598228 elftests: lkdtm: WRITE_RO.sh[ 111.320897] 9f60: 00000000 00000000 c4479fac fec2e964 00000009 00000009 b6f7de00 00000004 [ 111.331685] 9f80: c03002e4 c4478000 c4479fa4 c4479f98 c059894c c0598854 00000000 c4479fa8 [ 111.339893] 9fa0: c03000c0 c0598940 00000009 00000009 00000001 b6e36000 00000009 00000000 [ 111.348100] 9fc0: 00000009 00000009 b6f7de00 00000004 00000001 00000000 00020000 bee08a54 [ 111.356309] 9fe0: 00000004 bee08788 b6eeb94f b6e71c66 800e0030 00000001 00000000 00000000 [ 111.364502] Backtrace: [ 111.367011] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) [ 111.375044] r5:c5faf000 r4:00000028 [ 111.378659] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 111.386704] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 111.394652] r9:c4479f60 r8:c52f3e40 r7:00000009 r6:b6e36000 r5:c6192a00 r4:c0c2d400 [ 111.402436] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 111.410302] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e36000 r5:c6192a00 r4:00000000 [ 111.418083] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 111.425253] r10:00000004 r9:00000000 r8:00000000 r7:b6e36000 r6:c4478000 r5:c6192a00 [ 111.433101] r4:c6192a00 [ 111.435670] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 111.442835] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6f7de00 r5:00000009 r4:00000009 [ 111.450614] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 111.458204] Exception stack(0xc4479fa8 to 0xc4479ff0) [ 111.463286] 9fa0: 00000009 00000009 00000001 b6e36000 00000009 00000000 [ 111.471493] 9fc0: 00000009 00000009 b6f7de00 00000004 00000001 00000000 00020000 bee08a54 [ 111.479694] 9fe0: 00000004 bee08788 b6eeb94f b6e71c66 [ 111.484778] Code: e34a3bcd e3000604 e34c01ad e0233002 (e5843000) [ 111.490903] ---[ end trace e69a93674193e290 ]--- # Segmentation fault # [ 111.036703] lkdtm: Performing direct entry WRITE_RO # [ 111.042160] lkdtm: attempting bad rodata write at c15e7fd8 # [ 111.050424] 8<--- cut here --- # [ 111.056281] Unable to handle kernel paging request at virtual address c15e7fd8 # [ 111.065681] pgd = 476566d7 # [ 111.070739] [c15e7fd8] *pgd=1141941e(bad) # [ 111.077629] Internal error: Oops: 80d [#12] SMP ARM # [ 111.085028] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 111.116749] CPU: 2 PID: 2459 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 111.127264] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 111.135900] PC is at lkdtm_WRITE_RO+0x44/0x50 # [ 111.143135] LR is at __irq_work_queue_local+0x40/0x74 # [ 111.151037] pc : [] lr : [] psr: 600e0013 # [ 111.159391] sp : c4479e50 ip : c4479d58 fp : c4479e64 # [ 111.166792] r10: 00000009 r9 : c1acf800 r8 : c15e7d40 # [ 111.174020] r7 : c4479f60 r6 : 00000009 r5 : c5faf000 r4 : c15e7fd8 # [ 111.182637] r3 : 0198b861 r2 : aa55aa55 r1 : ef7ab5e0 r0 : c1ad0604 # [ 111.191344] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 111.200742] Control: 10c5387d Table: 165cc04a DAC: 00000051 # [ 111.208748] Process cat (pid: 2459, stack limit = 0x29746a77) # [ 111.216755] Stack: (0xc4479e50 to 0xc447a000) # [ 111.223297] 9e40: 00000028 c5faf000 c4479e74 c4479e68 # [ 111.234174] 9e60: c0c2d020 c1388fcc c4479e9c c4479e78 c0c2d520 c0c2d000 c0c2d400 c6192a00 # [ 111.245131] 9e80: b6e36000 00000009 c52f3e40 c4479f60 c4479ec4 c4479ea0 c07f4c50 c0c2d40c # [ 111.256004] 9ea0: 00000000 c6192a00 b6e36000 c2816000 c4479f60 c07f4bec c4479f5c c4479ec8 # [ 111.266790] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4478000 # [ 111.277577] 9ee0: b6e36000 00020000 00000004 00000009 0001fff7 c4479ee0 00000001 b6e35000 # [ 111.288449] 9f00: c63512c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 111.299237] 9f20: 00000000 00000000 c139e738 fec2e964 c205ca20 c6192a00 c6192a00 c4478000 # [ 111.310025] 9f40: b6e36000 00000000 00000000 00000004 c4479f94 c4479f60 c05988bc c0598228 # [ 111.320897] 9f60: 00000000 00000000 c4479fac fec2e964 00000009 00000009 b6f7de00 00000004 # [ 111.331685] 9f80: c03002e4 c4478000 c4479fa4 c4479f98 c059894c c0598854 00000000 c4479fa8 # [ 111.339893] 9fa0: c03000c0 c0598940 00000009 00000009 00000001 b6e36000 00000009 00000000 # [ 111.348100] 9fc0: 00000009 00000009 b6f7de00 00000004 00000001 00000000 00020000 bee08a54 # [ 111.356309] 9fe0: 00000004 bee08788 b6eeb94f b6e71c66 800e0030 00000001 00000000 00000000 # [ 111.364502] Backtrace: # [ 111.367011] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 111.375044] r5:c5faf000 r4:00000028 # [ 111.378659] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 111.386704] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 111.394652] r9:c4479f60 r8:c52f3e40 r7:00000009 r6:b6e36000 r5:c6192a00 r4:c0c2d400 # [ 111.402436] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 111.410302] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e36000 r5:c6192a00 r4:00000000 # [ 111.418083] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 111.425253] r10:00000004 r9:00000000 r8:00000000 r7:b6e36000 r6:c4478000 r5:c6192a00 # [ 111.433101] r4:c6192a00 # [ 111.435670] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 111.442835] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6f7de00 r5:00000009 r4:00000009 # [ 111.450614] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 111.458204] Exception stack(0xc4479fa8 to 0xc4479ff0) [ 111.976979] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 111.463286] 9fa0: [ 111.985561] lkdtm: attempting bad ro_after_init write at c1b82c48 00000009 00000009 0000000[ 111.994621] 8<--- cut here --- 1 b6e36000 0000[0 0 0191 20.00000376] Unable to handle kernel paging request at virtual address c1b82c48 0000 # [[ 111112..40701945993] pgd = 82e764ba ] 9fc0: 00000009 00000009 [b 6 f112.014036] [c1b82c48] *pgd=11a1941e(bad) de00 00000004 00[0 0 0101021. 0020568] Internal error: Oops: 80d [#13] SMP ARM 000000 00020000 bee08a54 # [ 11[ 112.027525] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 1.479694] 9fe0: 000[0 0 010142 .b59231] CPU: 2 PID: 2533 Comm: cat Tainted: G D W 5.10.128-cip10 #1 ee08788 [b 6 e1e1b29.046f9 1b365e Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 71c66 # [ 111.484778] [C o 1d1e.077323] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 : e34a3bcd e3000604 e34c[0 1 a1d12.084978] LR is at __irq_work_queue_local+0x40/0x74 e0233002 (e[5 8 4131020.00)9 24 9] pc : [] lr : [] psr: 600e0013 # [ 111[. 4 911029.0130]0 5-3-6- sp : c4479e50 ip : c4479d58 fp : c4479e64 [ end tra[c e 1e1629.a1903764704] r10: 00000014 r9 : c1acf80c r8 : c15e7d40 193e290 [] - -1-12 .#1 1W4R3I6T7] r7 : c4479f60 r6 : 00000014 r5 : c64d6000 r4 : c1b82c48 _RO: mis[s i n1g1 2.'1c2a2l6l2 8t r3 : fe67479e r2 : 55aa55aa r1 : ef7ab5e0 r0 : c1ad0604 race:': [FAI[L ] 1 1n2o.t1 3o0k806] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 39 selftest[s : 1l1k2d.t1m3:9 8W8] Control: 10c5387d Table: 163b804a DAC: 00000051 RITE_RO.sh # e[x i t1=112. 1#4 7416] Process cat (pid: 2533, stack limit = 0x29746a77) elftests: [l k d1t1m2:. 1W5R5I15T] Stack: (0xc4479e50 to 0xc447a000) E_RO_AFTER_INIT.[s h 1 12.161250] 9e40: 00000029 c64d6000 c4479e74 c4479e68 [ 112.171162] 9e60: c0c2d020 c138901c c4479e9c c4479e78 c0c2d520 c0c2d000 c0c2d400 c438edc0 [ 112.179346] 9e80: b6e7d000 00000014 c52f3e40 c4479f60 c4479ec4 c4479ea0 c07f4c50 c0c2d40c [ 112.187531] 9ea0: 00000000 c438edc0 b6e7d000 c2816000 c4479f60 c07f4bec c4479f5c c4479ec8 [ 112.195716] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4478000 [ 112.203903] 9ee0: b6e7d000 00020000 00000004 00000014 0001ffec c4479ee0 00000001 b6e7c000 [ 112.212087] 9f00: c6350dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 112.220272] 9f20: 00000000 00000000 c139e738 431403f4 c205ca20 c438edc0 c438edc0 c4478000 [ 112.228457] 9f40: b6e7d000 00000000 00000000 00000004 c4479f94 c4479f60 c05988bc c0598228 [ 112.236643] 9f60: 00000000 00000000 c4479fac 431403f4 00000014 00000014 b6fc4e00 00000004 [ 112.244828] 9f80: c03002e4 c4478000 c4479fa4 c4479f98 c059894c c0598854 00000000 c4479fa8 [ 112.253014] 9fa0: c03000c0 c0598940 00000014 00000014 00000001 b6e7d000 00000014 00000000 [ 112.261199] 9fc0: 00000014 00000014 b6fc4e00 00000004 00000001 00000000 00020000 bec42a54 [ 112.269382] 9fe0: 00000004 bec42788 b6f3294f b6eb8c66 800e0030 00000001 00000000 00000000 [ 112.277562] Backtrace: [ 112.280032] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) [ 112.288998] r5:c64d6000 r4:00000029 [ 112.292585] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 112.300603] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 112.308529] r9:c4479f60 r8:c52f3e40 r7:00000014 r6:b6e7d000 r5:c438edc0 r4:c0c2d400 [ 112.316286] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 112.324124] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e7d000 r5:c438edc0 r4:00000000 [ 112.331876] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 112.339021] r10:00000004 r9:00000000 r8:00000000 r7:b6e7d000 r6:c4478000 r5:c438edc0 [ 112.346854] r4:c438edc0 [ 112.349397] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 112.356540] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6fc4e00 r5:00000014 r4:00000014 [ 112.364295] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 112.371868] Exception stack(0xc4479fa8 to 0xc4479ff0) [ 112.376927] 9fa0: 00000014 00000014 00000001 b6e7d000 00000014 00000000 [ 112.385112] 9fc0: 00000014 00000014 b6fc4e00 00000004 00000001 00000000 00020000 bec42a54 [ 112.393295] 9fe0: 00000004 bec42788 b6f3294f b6eb8c66 [ 112.398355] Code: e34a3bcd e3000604 e34c01ad e0233002 (e5843000) [ 112.404457] ---[ end trace e69a93674193e291 ]--- # Segmentation fault # [ 111.976979] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 111.985561] lkdtm: attempting bad ro_after_init write at c1b82c48 # [ 111.994621] 8<--- cut here --- # [ 112.000376] Unable to handle kernel paging request at virtual address c1b82c48 # [ 112.009591] pgd = 82e764ba # [ 112.014036] [c1b82c48] *pgd=11a1941e(bad) # [ 112.020568] Internal error: Oops: 80d [#13] SMP ARM # [ 112.027525] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 112.059231] CPU: 2 PID: 2533 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 112.069135] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 112.077323] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 # [ 112.084978] LR is at __irq_work_queue_local+0x40/0x74 # [ 112.092449] pc : [] lr : [] psr: 600e0013 # [ 112.100536] sp : c4479e50 ip : c4479d58 fp : c4479e64 # [ 112.107408] r10: 00000014 r9 : c1acf80c r8 : c15e7d40 # [ 112.114367] r7 : c4479f60 r6 : 00000014 r5 : c64d6000 r4 : c1b82c48 # [ 112.122628] r3 : fe67479e r2 : 55aa55aa r1 : ef7ab5e0 r0 : c1ad0604 # [ 112.130806] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 112.139848] Control: 10c5387d Table: 163b804a DAC: 00000051 # [ 112.147416] Process cat (pid: 2533, stack limit = 0x29746a77) # [ 112.155154] Stack: (0xc4479e50 to 0xc447a000) # [ 112.161250] 9e40: 00000029 c64d6000 c4479e74 c4479e68 # [ 112.171162] 9e60: c0c2d020 c138901c c4479e9c c4479e78 c0c2d520 c0c2d000 c0c2d400 c438edc0 # [ 112.179346] 9e80: b6e7d000 00000014 c52f3e40 c4479f60 c4479ec4 c4479ea0 c07f4c50 c0c2d40c # [ 112.187531] 9ea0: 00000000 c438edc0 b6e7d000 c2816000 c4479f60 c07f4bec c4479f5c c4479ec8 # [ 112.195716] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c4478000 # [ 112.203903] 9ee0: b6e7d000 00020000 00000004 00000014 0001ffec c4479ee0 00000001 b6e7c000 # [ 112.212087] 9f00: c6350dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 112.220272] 9f20: 00000000 00000000 c139e738 431403f4 c205ca20 c438edc0 c438edc0 c4478000 # [ 112.228457] 9f40: b6e7d000 00000000 00000000 00000004 c4479f94 c4479f60 c05988bc c0598228 # [ 112.236643] 9f60: 00000000 00000000 c4479fac 431403f4 00000014 00000014 b6fc4e00 00000004 # [ 112.244828] 9f80: c03002e4 c4478000 c4479fa4 c4479f98 c059894c c0598854 00000000 c4479fa8 # [ 112.253014] 9fa0: c03000c0 c0598940 00000014 00000014 00000001 b6e7d000 00000014 00000000 # [ 112.261199] 9fc0: 00000014 00000014 b6fc4e00 00000004 00000001 00000000 00020000 bec42a54 # [ 112.269382] 9fe0: 00000004 bec42788 b6f3294f b6eb8c66 800e0030 00000001 00000000 00000000 # [ 112.277562] Backtrace: # [ 112.280032] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) # [ 112.288998] r5:c64d6000 r4:00000029 # [ 112.292585] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 112.300603] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 112.308529] r9:c4479f60 r8:c52f3e40 r7:00000014 r6:b6e7d000 r5:c438edc0 r4:c0c2d400 # [ 112.316286] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 112.324124] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e7d000 r5:c438edc0 r4:00000000 # [ 112.331876] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 112.339021] r10:00000004 r9:00000000 r8:00000000 r7:b6e7d000 r6:c4478000 r5:c438edc0 # [ 112.346854] r4:c438edc0 # [ 112.349397] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 112.356540] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6fc4e00 r5:00000014 r4:00000014 # [ 112.364295] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 112.877014] 8<--- cut here --- [ 112.882869] Unable to handle kernel paging request at virtual address c1388ee8 [ 112.890119] pgd = e069ffa3 [ 112.892853] [c1388ee8] *pgd=1121940e(bad) [ 112.896920] Internal error: Oops: 80d [#14] SMP ARM [ 112.901824] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 112.931107] CPU: 0 PID: 2607 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 112.938871] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 112.945431] PC is at memcpy+0x50/0x330 [ 112.949209] LR is at 0xe92dd830 [ 112.952377] pc : [] lr : [] psr: 200e0013 [ 112.958666] sp : c41bbe2c ip : e1a0c00d fp : c41bbe64 [ 112.963910] r10: 0000000b r9 : c1acf820 r8 : e89da800 [ 112.969157] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 [ 112.975704] r3 : e1a0c00d r2 : 0075b0b8 r1 : c0c2ddb0 r0 : c1388ee8 [ 112.982257] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 112.989416] Control: 10c5387d Table: 1646004a DAC: 00000051 [ 112.995184] Process cat (pid: 2607, stack limit = 0x00a26ed9) [ 113.000955] Stack: (0xc41bbe2c to 0xc41bc000) [ 113.005344] be20: c0c2dd90 0075b158 c41bbf60 c15e7d40 c1388ee8 [ 113.013554] be40: c1388ee8 c13890cc 0000002a c418a000 0000000b c41bbf60 c41bbe74 c41bbe68 [ 113.021762] be60: c0c2d020 c138908c c41bbe9c c41bbe78 c0c2d520 c0c2d000 c0c2d400 c62aa780 [ 113.029970] be80: b6e3c000 0000000b c52f3e40 c41bbf60 c41bbec4 c41bbea0 c07f4c50 c0c2d40c [ 113.038178] bea0: 00000000 c62aa780 b6e3c000 c2816000 c41bbf60 c07f4bec c41bbf5c c41bbec8 [ 113.046385] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c41ba000 [ 113.054593] bee0: b6e3c000 00020000 00000004 0000000b 0001fff5 c41bbee0 00000001 b6e3b000 [ 113.062801] bf00: c4210140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 113.071009] bf20: 00000000 00000000 c139e738 c7185982 c205ca20 c62aa780 c62aa780 c41ba000 [ 113.079217] bf40: b6e3c000 00000000 00000000 00000004 c41bbf94 c41bbf60 c05988bc c0598228 [ 113.087424] bf60: 00000000 00000000 c41bbfac c7185982 0000000b 0000000b b6f83e00 00000004 [ 113.095631] bf80: c03002e4 c41ba000 c41bbfa4 c41bbf98 c059894c c0598854 00000000 c41bbfa8 [ 113.103838] bfa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e3c000 0000000b 00000000 [ 113.112044] bfc0: 0000000b 0000000b b6f83e00 00000004 00000001 00000000 00020000 be8bda54 [ 113.120252] bfe0: 00000004 be8bd788 b6ef194f b6e77c66 800e0030 00000001 00000000 00000000 [ 113.128446] Backtrace: [ 113.130961] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) [ 113.139170] r7:c41bbf60 r6:0000000b r5:c418a000 r4:0000002a [ 113.144867] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 113.152912] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 113.160859] r9:c41bbf60 r8:c52f3e40 r7:0000000b r6:b6e3c000 r5:c62aa780 r4:c0c2d400 [ 113.168643] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 113.176504] r9:c07f4bec r8:c41bbf60 r7:c2816000 r6:b6e3c000 r5:c62aa780 r4:00000000 [ 113.184280] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 113.191448] r10:00000004 r9:00000000 r8:00000000 r7:b6e3c000 r6:c41ba000 r5:c62aa780 [ 113.199296] r4:c62aa780 [ 113.201864] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 113.209030] r9:c41ba000 r8:c03002e4 r7:00000004 r6:b6f83e00 r5:0000000b r4:0000000b [ 113.216811] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 113.224400] Exception stack(0xc41bbfa8 to 0xc41bbff0) [ 113.229480] bfa0: 0000000b 0000000b 00000001 b6e3c000 0000000b 00000000 [ 113.237688] bfc0: 0000000b 0000000b b6f83e00 00000004 00000001 00000000 00020000 be8bda54 [ 113.245888] bfe0: 00000004 be8bd788 b6ef194f b6e77c66 [ 113.250971] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) [ 113.257095] ---[ end trace e69a93674193e292 ]--- # [ 112.371868] Exception stack(0xc4479fa8 to 0xc4479ff0) # [ 112.376927] 9fa0: 00000014 00000014 00000001 b6e7d000 00000014 00000000 # [ 112.385112] 9fc0: 00000014 00000014 b6fc4e00 00000004 00000001 00000000 00020000 bec42a54 # [ 112.393295] 9fe0: 00000004 bec42788 b6f3294f b6eb8c66 # [ 112.398355] Code: e34a3bcd e3000604 e34c01ad e0233002 (e5843000) # [ 112.404457] ---[ end trace e69a93674193e291 ]--- # WRITE_RO_AFTER_INIT: missing 'call trace:': [FAIL] not ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # exit=1 # selftests: lkdtm: WRITE_KERN.sh # Segmentation fault # [ 112.862249] lkdtm: Performing direct entry WRITE_KERN # [ 112.868057] lkdtm: attempting bad 7713112 byte write at c1388ee8 # [ 112.877014] 8<--- cut here --- # [ 112.882869] Unable to handle kernel paging request at virtual address c1388ee8 # [ 112.890119] pgd = e069ffa3 # [ 112.892853] [c1388ee8] *pgd=1121940e(bad) # [ 112.896920] Internal error: Oops: 80d [#14] SMP ARM # [ 112.901824] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 112.931107] CPU: 0 PID: 2607 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 112.938871] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 112.945431] PC is at memcpy+0x50/0x330 # [ 112.949209] LR is at 0xe92dd830 # [ 112.952377] pc : [] lr : [] psr: 200e0013 # [ 112.958666] sp : c41bbe2c ip : e1a0c00d fp : c41bbe64 # [ 112.963910] r10: 0000000b r9 : c1acf820 r8 : e89da800 # [ 112.969157] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 # [ 112.975704] r3 : e1a0c00d r2 : 0075b0b8 r1 : c0c2ddb0 r0 : c1388ee8 # [ 112.982257] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 112.989416] Control: 10c5387d Table: 1646004a DAC: 00000051 # [ 112.995184] Process cat (pid: 2607, stack limit = 0x00a26ed9) # [ 113.000955] Stack: (0xc41bbe2c to 0xc41bc000) # [ 113.005344] be20: c0c2dd90 0075b158 c41bbf60 c15e7d40 c1388ee8 # [ 113.013554] be40: c1388ee8 c13890cc 0000002a c418a000 0000000b c41bbf60 c41bbe74 c41bbe68 # [ 113.021762] be60: c0c2d020 c138908c c41bbe9c c41bbe78 c0c2d520 c0c2d000 c0c2d400 c62aa780 # [ 113.029970] be80: b6e3c000 0000000b c52f3e40 c41bbf60 c41bbec4 c41bbea0 c07f4c50 c0c2d40c # [ 113.038178] bea0: 00000000 c62aa780 b6e3c000 c2816000 c41bbf60 c07f4bec c41bbf5c c41bbec8 # [ 113.046385] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c139e738 c05988bc c41ba000 # [ 113.054593] bee0: b6e3c000 00020000 00000004 0000000b 0001fff5 c41bbee0 00000001 b6e3b000 # [ 113.062801] bf00: c4210140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 113.071009] bf20: 00000000 00000000 c139e738 c7185982 c205ca20 c62aa780 c62aa780 c41ba000 # [ 113.079217] bf40: b6e3c000 00000000 00000000 00000004 c41bbf94 c41bbf60 c05988bc c0598228 # [ 113.087424] bf60: 00000000 00000000 c41bbfac c7185982 0000000b 0000000b b6f83e00 00000004 # [ 113.095631] bf80: c03002e4 c41ba000 c41bbfa4 c41bbf98 c059894c c0598854 00000000 c41bbfa8 # [ 113.103838] bfa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e3c000 0000000b 00000000 # [ 113.112044] bfc0: 0000000b 0000000b b6f83e00 00000004 00000001 00000000 00020000 be8bda54 # [ 113.120252] bfe0: 00000004 be8bd788 b6ef194f b6e77c66 800e0030 00000001 00000000 00000000 # [ 113.128446] Backtrace: # [ 113.130961] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) # [ 113.139170] r7:c41bbf60 r6:0000000b r5:c418a000 r4:0000002a # [ 113.144867] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 113.152912] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 113.160859] r9:c41bbf60 r8:c52f3e40 r7:0000000b r6:b6e3c000 r5:c62aa780 r4:c0c2d400 # [ 113.168643] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 113.176504] r9:c07f4bec r8:c41bbf60 r7:c2816000 r6:b6e3c000 r5:c62aa780 r4:00000000 # [ 113.184280] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 113.191448] r10:00000004 r9:00000000 r8:00000000 r7:b6e3c000 r6:c41ba000 r5:c62aa780 # [ 113.199296] r4:c62aa780 # [ 113.201864] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 113.209030] r9:c41ba000 r8:c03002e4 r7:00000004 r6:b6f83e00 r5:0000000b r4:0000000b[ 113.746946] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 113.216811] [] ([ 113.754748] lkdtm: attempting good refcount_inc() without overflow sys_write) from [] (ret[ 113.763836] lkdtm: attempting bad refcount_inc() overflow _fast_syscall+0x0/0x28) # [ 113[ 113.772061] ------------[ cut here ]------------ .224400] Exception stack(0xc41bbf[ 113.779503] WARNING: CPU: 2 PID: 2682 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 a8 to 0xc41bbff0) # [ 113.22948[ 113.790814] refcount_t: saturated; leaking memory. 0] bfa0: 000000[ 113.798437] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 0b 0000000b 00000001 b6e3c000 000[ 113.830181] CPU: 2 PID: 2682 Comm: cat Tainted: G D W 5.10.128-cip10 #1 0000b 000[0 0 010103. 8#4 0[7 4 ] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 113.237688] bfc0: [0 0 0101030.0849004] Backtrace: 0000000b b6f83e00 00000004 0000[ 113.853636] [] (dump_backtrace) from [] (show_stack+0x20/0x24) 001 0000000[0 0101032.08060309 1] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 be8bda54 # [ 113.2[4 5 818183].871458] [] (show_stack) from [] (dump_stack+0xe0/0x100) bfe0: 00000004 be8bd78[ 8 1b163e881022] [] (dump_stack) from [] (__warn+0xfc/0x16c) f194f b6e77c66[ # 1[1 3 .18193235] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac .250971] Code: f5d1f0[5 c 1f153d899979] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) 1f07c e8b15[1 f 81 1e32.5920290720] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c65cc000 0 (e8a051f8) # [ 113[. 2 51710.917197] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) 95] ---[ end t[r a c1e1 3e.69928a90] r9:c1acf82c r8:c15e7d40 r7:c65cdf60 r6:00000016 r5:c44d8000 r4:c65cc000 93674193e292 ]--- # WRITE_KE[R N113.938152] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) : missing 'call trace:':[ [ F1A13.950404] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) L] not ok 41 selft[e s t1s1:3 .l62916] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) kdtm: WR[I T E1_1K3E.R9N7.4s2h0 9] r4:0000002b exit=1 # selftests[: l1k1d3t.978485] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) : REFCOUNT_INC_OVERFLO[W . s11h3988745] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 113.998911] r9:c65cdf60 r8:c52f3e40 r7:00000016 r6:b6e9a000 r5:c60a1680 r4:c0c2d400 [ 114.006745] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 114.014583] r9:c07f4bec r8:c65cdf60 r7:c2816000 r6:b6e9a000 r5:c60a1680 r4:00000000 [ 114.022336] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 114.029479] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c65cc000 r5:c60a1680 [ 114.037313] r4:c60a1680 [ 114.039856] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 114.046999] r9:c65cc000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:00000016 r4:00000016 [ 114.054753] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 114.062327] Exception stack(0xc65cdfa8 to 0xc65cdff0) [ 114.067387] dfa0: 00000016 00000016 00000001 b6e9a000 00000016 00000000 [ 114.075573] dfc0: 00000016 00000016 b6fe1e00 00000004 00000001 00000000 00020000 bed42a54 [ 114.083755] dfe0: 00000004 bed42788 b6f4f94f b6ed5c66 [ 114.088875] irq event stamp: 0 [ 114.091967] hardirqs last enabled at (0): [<00000000>] 0x0 [ 114.097555] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 114.105109] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 114.112694] softirqs last disabled at (0): [<00000000>] 0x0 [ 114.118315] ---[ end trace e69a93674193e293 ]--- [ 114.122980] lkdtm: Overflow detected: saturated # [ 113.746946] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 113.754748] lkdtm: attempting good refcount_inc() without overflow # [ 113.763836] lkdtm: attempting bad refcount_inc() overflow # [ 113.772061] ------------[ cut here ]------------ # [ 113.779503] WARNING: CPU: 2 PID: 2682 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 113.790814] refcount_t: saturated; leaking memory. # [ 113.798437] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 113.830181] CPU: 2 PID: 2682 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 113.840741] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 113.849004] Backtrace: # [ 113.853636] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 113.863971] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 113.871458] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 113.881022] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 113.890235] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac # [ 113.899979] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 113.909710] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c65cc000 # [ 113.917197] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 113.928490] r9:c1acf82c r8:c15e7d40 r7:c65cdf60 r6:00000016 r5:c44d8000 r4:c65cc000 # [ 113.938152] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 113.950404] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) # [ 113.962916] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 113.974209] r4:0000002b # [ 113.978485] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 113.988745] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 113.998911] r9:c65cdf60 r8:c52f3e40 r7:00000016 r6:b6e9a000 r5:c60a1680 r4:c0c2d400 # [ 114.006745] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 114.014583] r9:c07f4bec r8:c65cdf60 r7:c2816000 r6:b6e9a000 r5:c60a1680 r4:00000000 # [ 114.022336] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 114.029479] r10:00000004 r9:00000000 r8:00000000 r7:b6e9a000 r6:c65cc000 r5:c60a1680 # [ 114.037313] r4:c60a1680 # [ 114.039856] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 114.046999] r9:c65cc000 r8:c03002e4 r7:00000004 r6:b6fe1e00 r5:00000016 r4:00000016 # [ 114.054753] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 114.062327] Exception stack(0xc65cdfa8 to 0xc65cdff0) # [ 114.067387] dfa0: 00000016 00000016 00000001 b6e9a000 00000016 00000000 # [ 114.075573] dfc0: 00000016 00000016 b6fe1e00 00000004 00000001 00000000 00020000 bed42a54 # [ 114.083755] dfe0: 00000004 bed42788 b6f4f94f b6ed5c66 # [ 114.088875] irq event stamp: 0 # [ 114.091967] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 114.097555] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 114.105109] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 114.112694] softirqs last disabled at (0): [<00000000>] 0x0 # [ 114.118315] ---[ end trace e69a93674193e29[ 114.531811] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW 3 ]--- # [ 114.122980] lkdtm: O[ 114.538967] lkdtm: attempting good refcount_add() without overflow verflow detected: saturated # RE[ 114.548215] lkdtm: attempting bad refcount_add() overflow FCOUNT_INC_OVERFLOW: missing 'cal[ 114.556450] ------------[ cut here ]------------ l trace:': [FAIL] not ok 42 self[ 114.564017] WARNING: CPU: 0 PID: 2716 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 tests: lkdtm: REFCOUNT_INC_OVERFL[ 114.575320] refcount_t: saturated; leaking memory. OW.sh # exit=1 # selftests: lkdt[ 114.583023] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 m: REFCOUNT_ADD_OVERFLOW.sh [ 114.614757] CPU: 0 PID: 2716 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 114.624970] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 114.631505] Backtrace: [ 114.633984] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 114.641568] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 114.647245] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 114.654573] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 114.661548] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac [ 114.669309] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 114.676802] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c6482000 [ 114.682483] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 114.691453] r9:c1acf844 r8:c15e7d40 r7:c6483f60 r6:00000016 r5:c44b7000 r4:c6482000 [ 114.699218] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 114.708889] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) [ 114.718991] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 114.728129] r4:0000002c [ 114.730679] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 114.738700] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 114.746630] r9:c6483f60 r8:c52f3e40 r7:00000016 r6:b6e53000 r5:c42bda40 r4:c0c2d400 [ 114.754390] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 114.762231] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e53000 r5:c42bda40 r4:00000000 [ 114.769986] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 114.777136] r10:00000004 r9:00000000 r8:00000000 r7:b6e53000 r6:c6482000 r5:c42bda40 [ 114.784971] r4:c42bda40 [ 114.787520] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 114.794666] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f9ae00 r5:00000016 r4:00000016 [ 114.802426] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 114.810003] Exception stack(0xc6483fa8 to 0xc6483ff0) [ 114.815069] 3fa0: 00000016 00000016 00000001 b6e53000 00000016 00000000 [ 114.823257] 3fc0: 00000016 00000016 b6f9ae00 00000004 00000001 00000000 00020000 befeea54 [ 114.831442] 3fe0: 00000004 befee788 b6f0894f b6e8ec66 [ 114.836590] irq event stamp: 0 [ 114.839702] hardirqs last enabled at (0): [<00000000>] 0x0 [ 114.845298] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 114.852838] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 114.861703] softirqs last disabled at (0): [<00000000>] 0x0 [ 114.868783] ---[ end trace e69a93674193e294 ]--- [ 114.873476] lkdtm: Overflow detected: saturated # [ 114.531811] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 114.538967] lkdtm: attempting good refcount_add() without overflow # [ 114.548215] lkdtm: attempting bad refcount_add() overflow # [ 114.556450] ------------[ cut here ]------------ # [ 114.564017] WARNING: CPU: 0 PID: 2716 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 114.575320] refcount_t: saturated; leaking memory. # [ 114.583023] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 114.614757] CPU: 0 PID: 2716 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 114.624970] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 114.631505] Backtrace: # [ 114.633984] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 114.641568] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 114.647245] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 114.654573] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 114.661548] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac # [ 114.669309] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 114.676802] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c6482000 # [ 114.682483] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 114.691453] r9:c1acf844 r8:c15e7d40 r7:c6483f60 r6:00000016 r5:c44b7000 r4:c6482000 # [ 114.699218] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 114.708889] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) # [ 114.718991] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 114.728129] r4:0000002c # [ 114.730679] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 114.738700] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 114.746630] r9:c6483f60 r8:c52f3e40 r7:00000016 r6:b6e53000 r5:c42bda40 r4:c0c2d400 # [ 114.754390] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 114.762231] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e53000 r5:c42bda40 r4:00000000 # [ 114.769986] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 114.777136] r10:00000004 r9:00000000 r8:00000000 r7:b6e53000 r6:c6482000 r5:c42bda40 # [ 114.784971] r4:c42bda40 # [ 114.787520] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 114.794666] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f9ae00 r5:00000016 r4:00000016 # [ 114.802426] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 114.810003] Exception stack(0xc6483fa8 to 0xc6483ff0) # [ 114.815069] 3fa0: 00000016 00000016 00000001 b6e53000 00000016 00000000 # [ 114.823257] 3fc0: 00000016 00000016 b6f9ae00 00000004 00000001 00000000 00020000 befeea54 # [ 114.831442] 3fe0: 00000004 befee788 b6f0894f b6e8ec66 # [ 114.836590] irq event stamp: 0 # [ 114.839702] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 114.845298] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 114.852838] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 114.861703] softirqs last disabled at (0): [<00000000>] 0x0 # [ 114.868783] ---[ end trace e69a93674193e294 ]--- # [ 114.873476] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL] not ok 43 selftests: lk[ 115.297821] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW dtm: REFCOUNT_ADD_OVERFLOW.sh # e[ 115.306289] lkdtm: attempting bad refcount_inc_not_zero() overflow xit=1 # selftests: lkdtm: REFCOU[ 115.315275] ------------[ cut here ]------------ NT_INC_NOT_ZERO_OVERFLOW.sh [ 115.322810] WARNING: CPU: 2 PID: 2750 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 115.333662] refcount_t: saturated; leaking memory. [ 115.338464] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 115.367621] CPU: 2 PID: 2750 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 115.375370] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 115.381902] Backtrace: [ 115.384377] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 115.391957] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 115.397630] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 115.404954] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 115.411925] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac [ 115.419679] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 115.427169] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c62b0000 [ 115.432841] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 115.441807] r9:c1acf85c r8:c15e7d40 r7:c62b1f60 r6:0000001f r5:c44c8000 r4:7fffffff [ 115.449566] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 115.460011] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) [ 115.471665] r5:c44c8000 r4:c62b0000 [ 115.475256] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 115.485173] r4:0000002d [ 115.487718] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 115.495735] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 115.503658] r9:c62b1f60 r8:c52f3e40 r7:0000001f r6:b6e98000 r5:c6193180 r4:c0c2d400 [ 115.511416] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 115.519253] r9:c07f4bec r8:c62b1f60 r7:c2816000 r6:b6e98000 r5:c6193180 r4:00000000 [ 115.527004] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 115.534148] r10:00000004 r9:00000000 r8:00000000 r7:b6e98000 r6:c62b0000 r5:c6193180 [ 115.541980] r4:c6193180 [ 115.544524] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 115.551667] r9:c62b0000 r8:c03002e4 r7:00000004 r6:b6fdfe00 r5:0000001f r4:0000001f [ 115.559420] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 115.566994] Exception stack(0xc62b1fa8 to 0xc62b1ff0) [ 115.572054] 1fa0: 0000001f 0000001f 00000001 b6e98000 0000001f 00000000 [ 115.580240] 1fc0: 0000001f 0000001f b6fdfe00 00000004 00000001 00000000 00020000 beb10a54 [ 115.588422] 1fe0: 00000004 beb10788 b6f4d94f b6ed3c66 [ 115.593549] irq event stamp: 0 [ 115.596620] hardirqs last enabled at (0): [<00000000>] 0x0 [ 115.602244] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 115.609787] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 115.617312] softirqs last disabled at (0): [<00000000>] 0x0 [ 115.622951] ---[ end trace e69a93674193e295 ]--- [ 115.627583] lkdtm: Overflow detected: saturated # [ 115.297821] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 115.306289] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 115.315275] ------------[ cut here ]------------ # [ 115.322810] WARNING: CPU: 2 PID: 2750 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 115.333662] refcount_t: saturated; leaking memory. # [ 115.338464] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 115.367621] CPU: 2 PID: 2750 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 115.375370] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 115.381902] Backtrace: # [ 115.384377] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 115.391957] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 115.397630] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 115.404954] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 115.411925] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac # [ 115.419679] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 115.427169] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c62b0000 # [ 115.432841] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 115.441807] r9:c1acf85c r8:c15e7d40 r7:c62b1f60 r6:0000001f r5:c44c8000 r4:7fffffff # [ 115.449566] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 115.460011] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 115.471665] r5:c44c8000 r4:c62b0000 # [ 115.475256] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 115.485173] r4:0000002d # [ 115.487718] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 115.495735] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 115.503658] r9:c62b1f60 r8:c52f3e40 r7:0000001f r6:b6e98000 r5:c6193180 r4:c0c2d400 # [ 115.511416] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 115.519253] r9:c07f4bec r8:c62b1f60 r7:c2816000 r6:b6e98000 r5:c6193180 r4:00000000 # [ 115.527004] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 115.534148] r10:00000004 r9:00000000 r8:00000000 r7:b6e98000 r6:c62b0000 r5:c6193180 # [ 115.541980] r4:c6193180 # [ 115.544524] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 115.551667] r9:c62b0000 r8:c03002e4 r7:00000004 r6:b6fdfe00 r5:0000001f r4:0000001f # [ 115.559420] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 115.566994] Exception stack(0xc62b1fa8 to 0xc62b1ff0) # [ 115.572054] 1fa0: 0000001f 0000001f 00000001 b6e98000 0000001f 00000000 # [ 115.580240] 1fc0: 0000001f 0000001f b6fdfe00 00000004 00000001 00000000 00020000 beb10a54 # [ 115.588422] 1fe0: 00000004 beb10788 b6f4d94f b6ed3c66 # [ 115.593549] irq event stamp: 0 # [ 115.596620] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 115.602244] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 115.609787] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 115.617312] softirqs last disabled at (0): [<00000000>] 0x0 # [ 115.622951] ---[ end trace e69a93674193e295 ]--- # [ 115.627583] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVER[ 116.064298] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW FLOW.sh [ 116.072883] lkdtm: attempting bad refcount_add_not_zero() overflow [ 116.079802] ------------[ cut here ]------------ [ 116.084449] WARNING: CPU: 2 PID: 2784 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 116.092947] refcount_t: saturated; leaking memory. [ 116.097750] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 116.126903] CPU: 2 PID: 2784 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 116.134652] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 116.141184] Backtrace: [ 116.143660] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 116.151239] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 116.156911] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 116.164235] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 116.171206] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac [ 116.178964] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 116.186454] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c6482000 [ 116.192127] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 116.201097] r9:c1acf87c r8:c15e7d40 r7:c6483f60 r6:0000001f r5:c44c8000 r4:7fffffff [ 116.208856] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 116.219301] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) [ 116.230955] r5:c44c8000 r4:c6482000 [ 116.234548] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 116.244464] r4:0000002e [ 116.247007] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 116.255024] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 116.262948] r9:c6483f60 r8:c52f3e40 r7:0000001f r6:b6e14000 r5:c6192000 r4:c0c2d400 [ 116.270704] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 116.278544] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e14000 r5:c6192000 r4:00000000 [ 116.286295] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 116.293440] r10:00000004 r9:00000000 r8:00000000 r7:b6e14000 r6:c6482000 r5:c6192000 [ 116.301272] r4:c6192000 [ 116.303815] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 116.310958] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f5be00 r5:0000001f r4:0000001f [ 116.318711] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 116.326285] Exception stack(0xc6483fa8 to 0xc6483ff0) [ 116.331346] 3fa0: 0000001f 0000001f 00000001 b6e14000 0000001f 00000000 [ 116.339530] 3fc0: 0000001f 0000001f b6f5be00 00000004 00000001 00000000 00020000 be856a54 [ 116.347713] 3fe0: 00000004 be856788 b6ec994f b6e4fc66 [ 116.352832] irq event stamp: 0 [ 116.355905] hardirqs last enabled at (0): [<00000000>] 0x0 [ 116.361532] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 116.369035] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 116.376610] softirqs last disabled at (0): [<00000000>] 0x0 [ 116.382255] ---[ end trace e69a93674193e296 ]--- [ 116.386886] lkdtm: Overflow detected: saturated # [ 116.064298] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 116.072883] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 116.079802] ------------[ cut here ]------------ # [ 116.084449] WARNING: CPU: 2 PID: 2784 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 116.092947] refcount_t: saturated; leaking memory. # [ 116.097750] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 116.126903] CPU: 2 PID: 2784 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 116.134652] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 116.141184] Backtrace: # [ 116.143660] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 116.151239] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 116.156911] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 116.164235] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 116.171206] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac # [ 116.178964] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 116.186454] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c6482000 # [ 116.192127] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 116.201097] r9:c1acf87c r8:c15e7d40 r7:c6483f60 r6:0000001f r5:c44c8000 r4:7fffffff # [ 116.208856] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 116.219301] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 116.230955] r5:c44c8000 r4:c6482000 # [ 116.234548] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 116.244464] r4:0000002e # [ 116.247007] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 116.255024] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 116.262948] r9:c6483f60 r8:c52f3e40 r7:0000001f r6:b6e14000 r5:c6192000 r4:c0c2d400 # [ 116.270704] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 116.278544] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e14000 r5:c6192000 r4:00000000 # [ 116.286295] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 116.293440] r10:00000004 r9:00000000 r8:00000000 r7:b6e14000 r6:c6482000 r5:c6192000 # [ 116.301272] r4:c6192000 # [ 116.303815] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 116.310958] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f5be00 r5:0000001f r4:0000001f # [ 116.318711] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 116.326285] Exception stack(0xc6483fa8 to 0xc6483ff0) # [ 116.331346] 3fa0: 0000001f 0000001f 00000001 b6e14000 0000001f 00000000 # [ 116.339530] 3fc0: 0000001f 0000001f b6f5be00 00000004 00000001 00000000 00020000 be856a54 # [ 116.347713] 3fe0: 00000004 be856788 b6ec994f b6e4fc66 # [ 116.352832] irq event stamp: 0 # [ 116.355905] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 116.361532] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 116.369035] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 116.376610] softirqs last disabled at (0): [<00000000>] 0x0 # [ 116.382255] ---[ end trace e69a93674193e296 ]--- # [ 116.386886] lkdtm: Overflow[ 116.809263] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO detected: saturated # REFCOUNT_[ 116.817024] lkdtm: attempting good refcount_dec() ADD_NOT_ZERO_OVERFLOW: missing 'c[ 116.824526] lkdtm: attempting bad refcount_dec() to zero all trace:': [FAIL] not ok 45 se[ 116.832802] ------------[ cut here ]------------ lftests: lkdtm: REFCOUNT_ADD_NOT_[ 116.840176] WARNING: CPU: 1 PID: 2818 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 ZERO_OVERFLOW.sh # exit=1 # self[ 116.851518] refcount_t: decrement hit 0; leaking memory. tests: lkdtm: REFCOUNT_DEC_ZERO.s[ 116.859597] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 h [ 116.891340] CPU: 1 PID: 2818 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 116.899298] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 116.905829] Backtrace: [ 116.908304] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 116.915883] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 116.921555] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 116.928877] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 116.935847] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac [ 116.943601] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 116.951092] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c6218000 [ 116.956765] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 116.965731] r9:c1acf89c r8:c15e7d40 r7:c6219f60 r6:00000012 r5:c65ad000 r4:c6218000 [ 116.973485] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 116.983148] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) [ 116.992903] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 117.001691] r4:0000002f [ 117.004236] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 117.012254] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 117.020181] r9:c6219f60 r8:c52f3e40 r7:00000012 r6:b6ea3000 r5:c4211400 r4:c0c2d400 [ 117.027938] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 117.035777] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6ea3000 r5:c4211400 r4:00000000 [ 117.043529] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 117.050672] r10:00000004 r9:00000000 r8:00000000 r7:b6ea3000 r6:c6218000 r5:c4211400 [ 117.058504] r4:c4211400 [ 117.061046] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 117.068190] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6feae00 r5:00000012 r4:00000012 [ 117.075945] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 117.083521] Exception stack(0xc6219fa8 to 0xc6219ff0) [ 117.088582] 9fa0: 00000012 00000012 00000001 b6ea3000 00000012 00000000 [ 117.096767] 9fc0: 00000012 00000012 b6feae00 00000004 00000001 00000000 00020000 be864a54 [ 117.104948] 9fe0: 00000004 be864788 b6f5894f b6edec66 [ 117.110073] irq event stamp: 0 [ 117.113145] hardirqs last enabled at (0): [<00000000>] 0x0 [ 117.118739] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 117.126275] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 117.133829] softirqs last disabled at (0): [<00000000>] 0x0 [ 117.139422] ---[ end trace e69a93674193e297 ]--- [ 117.144107] lkdtm: Zero detected: saturated # [ 116.809263] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 116.817024] lkdtm: attempting good refcount_dec() # [ 116.824526] lkdtm: attempting bad refcount_dec() to zero # [ 116.832802] ------------[ cut here ]------------ # [ 116.840176] WARNING: CPU: 1 PID: 2818 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 116.851518] refcount_t: decrement hit 0; leaking memory. # [ 116.859597] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 116.891340] CPU: 1 PID: 2818 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 116.899298] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 116.905829] Backtrace: # [ 116.908304] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 116.915883] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 116.921555] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 116.928877] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 116.935847] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac # [ 116.943601] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 116.951092] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c6218000 # [ 116.956765] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 116.965731] r9:c1acf89c r8:c15e7d40 r7:c6219f60 r6:00000012 r5:c65ad000 r4:c6218000 # [ 116.973485] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 116.983148] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) # [ 116.992903] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 117.001691] r4:0000002f # [ 117.004236] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 117.012254] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 117.020181] r9:c6219f60 r8:c52f3e40 r7:00000012 r6:b6ea3000 r5:c4211400 r4:c0c2d400 # [ 117.027938] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 117.035777] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6ea3000 r5:c4211400 r4:00000000 # [ 117.043529] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 117.050672] r10:00000004 r9:00000000 r8:00000000 r7:b6ea3000 r6:c6218000 r5:c4211400 # [ 117.058504] r4:c4211400 # [ 117.061046] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 117.068190] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6feae00 r5:00000012 r4:00000012 # [ 117.075945] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 117.083521] Exception stack(0xc6219fa8 to 0xc6219ff0) # [ 117.088582] 9fa0: 00000012 00000012 00000001 b6ea3000 00000012 00000000 # [ 117.096767] 9fc0: 00000012 00000012 b6feae00 00000004 00000001 00000000 00020000 be864a54 # [ 117.104948] 9fe0: 00000004 be864788 b6f5894f b6edec66 # [ 117.110073] irq event stamp: 0 # [ 117.113145] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 117.118739] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 117.126275] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 117.133829] softirqs last disabled at (0): [<00000000>] 0x0 # [ 117.139422] ---[ end trace e69a93674193e297 ]--- # [ 117.144107] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL] not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh [ 117.588027] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE [ 117.594209] lkdtm: attempting bad refcount_dec() below zero [ 117.599901] ------------[ cut here ]------------ [ 117.604556] WARNING: CPU: 1 PID: 2855 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 117.613060] refcount_t: decrement hit 0; leaking memory. [ 117.618387] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 117.647619] CPU: 1 PID: 2855 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 117.655372] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 117.661908] Backtrace: [ 117.664388] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 117.671969] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 117.677648] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 117.684974] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 117.691949] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac [ 117.699708] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 117.707203] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c66fa000 [ 117.712881] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 117.721854] r9:c1acf8b0 r8:c15e7d40 r7:c66fbf60 r6:00000016 r5:00000000 r4:c66fa000 [ 117.729614] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 117.739282] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) [ 117.749390] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 117.758530] r5:c65ad000 r4:00000030 [ 117.762122] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 117.770143] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 117.778072] r9:c66fbf60 r8:c52f3e40 r7:00000016 r6:b6e01000 r5:c42eaf00 r4:c0c2d400 [ 117.785833] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 117.793676] r9:c07f4bec r8:c66fbf60 r7:c2816000 r6:b6e01000 r5:c42eaf00 r4:00000000 [ 117.801434] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 117.808580] r10:00000004 r9:00000000 r8:00000000 r7:b6e01000 r6:c66fa000 r5:c42eaf00 [ 117.816416] r4:c42eaf00 [ 117.818962] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 117.826108] r9:c66fa000 r8:c03002e4 r7:00000004 r6:b6f48e00 r5:00000016 r4:00000016 [ 117.833866] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 117.841443] Exception stack(0xc66fbfa8 to 0xc66fbff0) [ 117.846507] bfa0: 00000016 00000016 00000001 b6e01000 00000016 00000000 [ 117.854698] bfc0: 00000016 00000016 b6f48e00 00000004 00000001 00000000 00020000 bec3da54 [ 117.862884] bfe0: 00000004 bec3d788 b6eb694f b6e3cc66 [ 117.868020] irq event stamp: 0 [ 117.871127] hardirqs last enabled at (0): [<00000000>] 0x0 [ 117.876722] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 117.884295] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 117.891839] softirqs last disabled at (0): [<00000000>] 0x0 [ 117.897431] ---[ end trace e69a93674193e298 ]--- [ 117.902120] lkdtm: Negative detected: saturated # [ 117.588027] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 117.594209] lkdtm: attempting bad refcount_dec() below zero # [ 117.599901] ------------[ cut here ]------------ # [ 117.604556] WARNING: CPU: 1 PID: 2855 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 117.613060] refcount_t: decrement hit 0; leaking memory. # [ 117.618387] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 117.647619] CPU: 1 PID: 2855 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 117.655372] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 117.661908] Backtrace: # [ 117.664388] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 117.671969] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 117.677648] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 117.684974] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 117.691949] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac # [ 117.699708] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 117.707203] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c66fa000 # [ 117.712881] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 117.721854] r9:c1acf8b0 r8:c15e7d40 r7:c66fbf60 r6:00000016 r5:00000000 r4:c66fa000 # [ 117.729614] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 117.739282] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) # [ 117.749390] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 117.758530] r5:c65ad000 r4:00000030 # [ 117.762122] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 117.770143] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 117.778072] r9:c66fbf60 r8:c52f3e40 r7:00000016 r6:b6e01000 r5:c42eaf00 r4:c0c2d400 # [ 117.785833] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 117.793676] r9:c07f4bec r8:c66fbf60 r7:c2816000 r6:b6e01000 r5:c42eaf00 r4:00000000 # [ 117.801434] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 117.808580] r10:00000004 r9:00000000 r8:00000000 r7:b6e01000 r6:c66fa000 r5:c42eaf00 # [ 117.816416] r4:c42eaf00 # [ 117.818962] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 117.826108] r9:c66fa000 r8:c03002e4 r7:00000004 r6:b6f48e00 r5:00000016 r4:00000016 # [ 117.833866] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 117.841443] Exception stack(0xc66fbfa8 to 0xc66fbff0) # [ 117.846507] bfa0: 00000016 00000016 00000001 b6e01000 00000016 00000000 # [ 117.854698] bfc0: 00000016 00000016 b6f48e00 00000004 00000001 00000000 00020000 bec3da54 # [ 117.862884] bfe0: 00000004 bec3d788 b6eb694f b6e3cc66 # [ 117.868020] irq event stamp: 0 # [ 117.871127] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 117.876722] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 117.884295] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 117.891839] softirqs last disabled at (0): [<00000000>] 0x0 # [ 117.897431] ---[ end trace e69a93674193e298 ]--- # [ 117.902120] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh [ 118.362447] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE [ 118.369256] lkdtm: attempting bad refcount_dec_and_test() below zero [ 118.375815] ------------[ cut here ]------------ [ 118.380559] WARNING: CPU: 2 PID: 2890 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 118.389098] refcount_t: underflow; use-after-free. [ 118.393964] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 118.423174] CPU: 2 PID: 2890 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 118.430927] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 118.437461] Backtrace: [ 118.439941] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 118.447526] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 118.453206] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 118.460535] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 118.467509] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac [ 118.475268] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 118.482763] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6218000 [ 118.488441] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 118.497499] r9:c1acf8c8 r8:c15e7d40 r7:c6219f60 r6:0000001f r5:00000000 r4:c6218000 [ 118.505266] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 118.515719] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) [ 118.527386] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 118.537308] r5:c44c8000 r4:00000031 [ 118.540901] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 118.548925] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 118.556854] r9:c6219f60 r8:c52f3e40 r7:0000001f r6:b6dff000 r5:c43b3b80 r4:c0c2d400 [ 118.564617] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 118.572459] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6dff000 r5:c43b3b80 r4:00000000 [ 118.580215] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 118.587363] r10:00000004 r9:00000000 r8:00000000 r7:b6dff000 r6:c6218000 r5:c43b3b80 [ 118.595198] r4:c43b3b80 [ 118.597744] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 118.604892] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6f46e00 r5:0000001f r4:0000001f [ 118.612651] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 118.620228] Exception stack(0xc6219fa8 to 0xc6219ff0) [ 118.625293] 9fa0: 0000001f 0000001f 00000001 b6dff000 0000001f 00000000 [ 118.633481] 9fc0: 0000001f 0000001f b6f46e00 00000004 00000001 00000000 00020000 bed54a54 [ 118.641668] 9fe0: 00000004 bed54788 b6eb494f b6e3ac66 [ 118.646805] irq event stamp: 0 [ 118.649921] hardirqs last enabled at (0): [<00000000>] 0x0 [ 118.655520] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 118.663070] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 118.670633] softirqs last disabled at (0): [<00000000>] 0x0 [ 118.676228] ---[ end trace e69a93674193e299 ]--- [ 118.680919] lkdtm: Negative detected: saturated # [ 118.362447] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 118.369256] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 118.375815] ------------[ cut here ]------------ # [ 118.380559] WARNING: CPU: 2 PID: 2890 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 118.389098] refcount_t: underflow; use-after-free. # [ 118.393964] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 118.423174] CPU: 2 PID: 2890 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 118.430927] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 118.437461] Backtrace: # [ 118.439941] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 118.447526] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 118.453206] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 118.460535] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 118.467509] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac # [ 118.475268] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 118.482763] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6218000 # [ 118.488441] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 118.497499] r9:c1acf8c8 r8:c15e7d40 r7:c6219f60 r6:0000001f r5:00000000 r4:c6218000 # [ 118.505266] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 118.515719] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) # [ 118.527386] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 118.537308] r5:c44c8000 r4:00000031 # [ 118.540901] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 118.548925] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 118.556854] r9:c6219f60 r8:c52f3e40 r7:0000001f r6:b6dff000 r5:c43b3b80 r4:c0c2d400 # [ 118.564617] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 118.572459] r9:c07f4bec r8:c6219f60 r7:c2816000 r6:b6dff000 r5:c43b3b80 r4:00000000 # [ 118.580215] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 118.587363] r10:00000004 r9:00000000 r8:00000000 r7:b6dff000 r6:c6218000 r5:c43b3b80 # [ 118.595198] r4:c43b3b80 # [ 118.597744] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 118.604892] r9:c6218000 r8:c03002e4 r7:00000004 r6:b6f46e00 r5:0000001f r4:0000001f # [ 118.612651] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 118.620228] Exception stack(0xc6219fa8 to 0xc6219ff0) # [ 118.625293] 9fa0: 0000001f 0000001f 00000001 b6dff000 0000001f 00000000 # [ 118.633481] 9fc0: 0000001f 0000001f b6f46e00 00000004 00000001 00000000 00020000 bed54a54 # [ 118.641668] 9fe0: 00000004 bed54788 b6eb494f b6e3ac66 # [ 118.646805] irq event stamp: 0 # [ 118.649921] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 118.655520] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 118.663070] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 118.670633] softirqs last disabled at (0): [<00000000>] 0x0 # [ 118.676228] ---[ end trace e69a93674193e299 ]--- # [ 118.680919] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh [ 119.160293] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE [ 119.167248] lkdtm: attempting bad refcount_sub_and_test() below zero [ 119.173759] ------------[ cut here ]------------ [ 119.178452] WARNING: CPU: 1 PID: 2925 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 119.187135] refcount_t: underflow; use-after-free. [ 119.192076] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 119.221670] CPU: 1 PID: 2925 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 119.229442] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 119.235993] Backtrace: [ 119.238511] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 119.246114] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 119.251815] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 119.259166] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 119.266161] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac [ 119.273944] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 119.281454] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6452000 [ 119.287157] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 119.296234] r9:c1acf8e8 r8:c15e7d40 r7:c6453f60 r6:0000001f r5:c65ad000 r4:c6452000 [ 119.304031] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 119.314512] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) [ 119.326200] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 119.336134] r4:00000032 [ 119.338705] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 119.346751] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 119.354699] r9:c6453f60 r8:c52f3e40 r7:0000001f r6:b6e35000 r5:c6193040 r4:c0c2d400 [ 119.362483] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 119.370344] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e35000 r5:c6193040 r4:00000000 [ 119.378121] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 119.385288] r10:00000004 r9:00000000 r8:00000000 r7:b6e35000 r6:c6452000 r5:c6193040 [ 119.393136] r4:c6193040 [ 119.395701] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 119.402867] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6f7ce00 r5:0000001f r4:0000001f [ 119.410646] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 119.418237] Exception stack(0xc6453fa8 to 0xc6453ff0) [ 119.423320] 3fa0: 0000001f 0000001f 00000001 b6e35000 0000001f 00000000 [ 119.431529] 3fc0: 0000001f 0000001f b6f7ce00 00000004 00000001 00000000 00020000 bec19a54 [ 119.439730] 3fe0: 00000004 bec19788 b6eea94f b6e70c66 [ 119.444963] irq event stamp: 0 [ 119.448069] hardirqs last enabled at (0): [<00000000>] 0x0 [ 119.453771] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 119.461359] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 119.468886] softirqs last disabled at (0): [<00000000>] 0x0 [ 119.474550] ---[ end trace e69a93674193e29a ]--- [ 119.479204] lkdtm: Negative detected: saturated # [ 119.160293] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 119.167248] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 119.173759] ------------[ cut here ]------------ # [ 119.178452] WARNING: CPU: 1 PID: 2925 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 119.187135] refcount_t: underflow; use-after-free. # [ 119.192076] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 119.221670] CPU: 1 PID: 2925 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 119.229442] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 119.235993] Backtrace: # [ 119.238511] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 119.246114] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 119.251815] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 119.259166] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 119.266161] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac # [ 119.273944] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 119.281454] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6452000 # [ 119.287157] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 119.296234] r9:c1acf8e8 r8:c15e7d40 r7:c6453f60 r6:0000001f r5:c65ad000 r4:c6452000 # [ 119.304031] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 119.314512] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) # [ 119.326200] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 119.336134] r4:00000032 # [ 119.338705] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 119.346751] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 119.354699] r9:c6453f60 r8:c52f3e40 r7:0000001f r6:b6e35000 r5:c6193040 r4:c0c2d400 # [ 119.362483] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 119.370344] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e35000 r5:c6193040 r4:00000000 # [ 119.378121] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 119.385288] r10:00000004 r9:00000000 r8:00000000 r7:b6e35000 r6:c6452000 r5:c6193040 # [ 119.393136] r4:c6193040 # [ 119.395701] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 119.402867] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6f7ce00 r5:0000001f r4:0000001f # [ 119.410646] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 119.418237] Exception stack(0xc6453fa8 to 0xc6453ff0) # [ 119.423320] 3fa0: 0000001f 0000001f 00000001 b6e35000 0000001f 00000000 # [ 119.431529] 3fc0: 0000001f 0000001f b6f7ce00 00000004 00000001 00000000 00020000 bec19a54 # [ 119.439730] 3fe0: 00000004 bec19788 b6eea94f b6e70c66 # [ 119.444963] irq event stamp: 0 # [ 119.448069] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 119.453771] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 119.461359] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 119.468886] softirqs last disabled at (0): [<00000000>] 0x0 # [ 119.474550] ---[ end trace e69a93674193e29a ]--- # [ 119.479204] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh [ 119.946742] lkdtm: Performing direct entry REFCOUNT_INC_ZERO [ 119.952495] lkdtm: attempting safe refcount_inc_not_zero() from zero [ 119.958863] lkdtm: Good: zero detected [ 119.962745] lkdtm: Correctly stayed at zero [ 119.966967] lkdtm: attempting bad refcount_inc() from zero [ 119.972510] ------------[ cut here ]------------ [ 119.977155] WARNING: CPU: 2 PID: 2957 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 119.985724] refcount_t: addition on 0; use-after-free. [ 119.990910] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 120.020061] CPU: 2 PID: 2957 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 120.027810] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 120.034343] Backtrace: [ 120.036817] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 120.044399] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 120.050072] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 120.057395] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 120.064366] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a239ac [ 120.072120] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 120.079611] r7:00000019 r6:c1a239ac r5:c1a239bc r4:c6452000 [ 120.085285] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 120.094338] r9:c1acf908 r8:c15e7d40 r7:c6453f60 r6:00000012 r5:00000000 r4:c6452000 [ 120.102100] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 120.111766] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) [ 120.121519] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 120.130308] r5:c44c8000 r4:00000033 [ 120.133895] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 120.141913] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 120.149838] r9:c6453f60 r8:c52f3e40 r7:00000012 r6:b6e02000 r5:c62e6b40 r4:c0c2d400 [ 120.157594] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 120.165433] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e02000 r5:c62e6b40 r4:00000000 [ 120.173184] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 120.180329] r10:00000004 r9:00000000 r8:00000000 r7:b6e02000 r6:c6452000 r5:c62e6b40 [ 120.188161] r4:c62e6b40 [ 120.190704] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 120.197847] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6f49e00 r5:00000012 r4:00000012 [ 120.205601] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 120.213175] Exception stack(0xc6453fa8 to 0xc6453ff0) [ 120.218236] 3fa0: 00000012 00000012 00000001 b6e02000 00000012 00000000 [ 120.226420] 3fc0: 00000012 00000012 b6f49e00 00000004 00000001 00000000 00020000 be871a54 [ 120.234602] 3fe0: 00000004 be871788 b6eb794f b6e3dc66 [ 120.239715] irq event stamp: 0 [ 120.242787] hardirqs last enabled at (0): [<00000000>] 0x0 [ 120.248373] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 120.255908] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 120.263440] softirqs last disabled at (0): [<00000000>] 0x0 [ 120.269027] ---[ end trace e69a93674193e29b ]--- [ 120.273690] lkdtm: Zero detected: saturated # [ 119.946742] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 119.952495] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 119.958863] lkdtm: Good: zero detected # [ 119.962745] lkdtm: Correctly stayed at zero # [ 119.966967] lkdtm: attempting bad refcount_inc() from zero # [ 119.972510] ------------[ cut here ]------------ # [ 119.977155] WARNING: CPU: 2 PID: 2957 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 119.985724] refcount_t: addition on 0; use-after-free. # [ 119.990910] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 120.020061] CPU: 2 PID: 2957 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 120.027810] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 120.034343] Backtrace: # [ 120.036817] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 120.044399] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 120.050072] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 120.057395] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 120.064366] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a239ac # [ 120.072120] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 120.079611] r7:00000019 r6:c1a239ac r5:c1a239bc r4:c6452000 # [ 120.085285] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 120.094338] r9:c1acf908 r8:c15e7d40 r7:c6453f60 r6:00000012 r5:00000000 r4:c6452000 # [ 120.102100] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 120.111766] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) # [ 120.121519] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 120.130308] r5:c44c8000 r4:00000033 # [ 120.133895] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 120.141913] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 120.149838] r9:c6453f60 r8:c52f3e40 r7:00000012 r6:b6e02000 r5:c62e6b40 r4:c0c2d400 # [ 120.157594] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 120.165433] r9:c07f4bec r8:c6453f60 r7:c2816000 r6:b6e02000 r5:c62e6b40 r4:00000000 # [ 120.173184] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 120.180329] r10:00000004 r9:00000000 r8:00000000 r7:b6e02000 r6:c6452000 r5:c62e6b40 # [ 120.188161] r4:c62e6b40 # [ 120.190704] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 120.197847] r9:c6452000 r8:c03002e4 r7:00000004 r6:b6f49e00 r5:00000012 r4:00000012 # [ 120.205601] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 120.213175] Exception stack(0xc6453fa8 to 0xc6453ff0) # [ 120.218236] 3fa0: 00000012 00000012 00000001 b6e02000 00000012 00000000 # [ 120.226420] 3fc0: 00000012 00000012 b6f49e00 00000004 00000001 00000000 00020000 be871a54 # [ 120.234602] 3fe0: 00000004 be871788 b6eb794f b6e3dc66 # [ 120.239715] irq event stamp: 0 # [ 120.242787] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 120.248373] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 120.255908] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 120.263440] softirqs last disabled at (0): [<00000000>] 0x0 # [ 120.269027] ---[ end trace e69a93674193e29b ]--- # [ 120.273690] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL] not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh [ 120.740486] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO [ 120.746171] lkdtm: attempting safe refcount_add_not_zero() from zero [ 120.752601] lkdtm: Good: zero detected [ 120.756368] lkdtm: Correctly stayed at zero [ 120.760640] lkdtm: attempting bad refcount_add() from zero [ 120.766142] ------------[ cut here ]------------ [ 120.770833] WARNING: CPU: 0 PID: 2991 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 120.779371] refcount_t: addition on 0; use-after-free. [ 120.784571] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 120.813818] CPU: 0 PID: 2991 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 120.821571] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 120.828106] Backtrace: [ 120.830586] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 120.838168] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 120.843845] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 120.851171] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 120.858148] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a239ac [ 120.865909] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 120.873403] r7:00000019 r6:c1a239ac r5:c1a239bc r4:c46f6000 [ 120.879081] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 120.888138] r9:c1acf91c r8:c15e7d40 r7:c46f7f60 r6:00000012 r5:00000000 r4:c46f6000 [ 120.895904] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 120.905577] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) [ 120.915334] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 120.924127] r5:c44b7000 r4:00000034 [ 120.927718] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 120.935741] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 120.943670] r9:c46f7f60 r8:c52f3e40 r7:00000012 r6:b6e19000 r5:c429b540 r4:c0c2d400 [ 120.951433] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 120.959276] r9:c07f4bec r8:c46f7f60 r7:c2816000 r6:b6e19000 r5:c429b540 r4:00000000 [ 120.967032] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 120.974182] r10:00000004 r9:00000000 r8:00000000 r7:b6e19000 r6:c46f6000 r5:c429b540 [ 120.982018] r4:c429b540 [ 120.984565] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 120.991712] r9:c46f6000 r8:c03002e4 r7:00000004 r6:b6f60e00 r5:00000012 r4:00000012 [ 120.999471] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 121.007047] Exception stack(0xc46f7fa8 to 0xc46f7ff0) [ 121.012112] 7fa0: 00000012 00000012 00000001 b6e19000 00000012 00000000 [ 121.020301] 7fc0: 00000012 00000012 b6f60e00 00000004 00000001 00000000 00020000 bed7da54 [ 121.028486] 7fe0: 00000004 bed7d788 b6ece94f b6e54c66 [ 121.033625] irq event stamp: 0 [ 121.036705] hardirqs last enabled at (0): [<00000000>] 0x0 [ 121.042330] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 121.049861] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 121.057379] softirqs last disabled at (0): [<00000000>] 0x0 [ 121.064393] ---[ end trace e69a93674193e29c ]--- [ 121.069041] lkdtm: Zero detected: saturated # [ 120.740486] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 120.746171] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 120.752601] lkdtm: Good: zero detected # [ 120.756368] lkdtm: Correctly stayed at zero # [ 120.760640] lkdtm: attempting bad refcount_add() from zero # [ 120.766142] ------------[ cut here ]------------ # [ 120.770833] WARNING: CPU: 0 PID: 2991 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 120.779371] refcount_t: addition on 0; use-after-free. # [ 120.784571] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 120.813818] CPU: 0 PID: 2991 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 120.821571] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 120.828106] Backtrace: # [ 120.830586] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 120.838168] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 120.843845] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 120.851171] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 120.858148] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a239ac # [ 120.865909] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 120.873403] r7:00000019 r6:c1a239ac r5:c1a239bc r4:c46f6000 # [ 120.879081] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 120.888138] r9:c1acf91c r8:c15e7d40 r7:c46f7f60 r6:00000012 r5:00000000 r4:c46f6000 # [ 120.895904] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 120.905577] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) # [ 120.915334] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 120.924127] r5:c44b7000 r4:00000034 # [ 120.927718] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 120.935741] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 120.943670] r9:c46f7f60 r8:c52f3e40 r7:00000012 r6:b6e19000 r5:c429b540 r4:c0c2d400 # [ 120.951433] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 120.959276] r9:c07f4bec r8:c46f7f60 r7:c2816000 r6:b6e19000 r5:c429b540 r4:00000000 # [ 120.967032] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 120.974182] r10:00000004 r9:00000000 r8:00000000 r7:b6e19000 r6:c46f6000 r5:c429b540 # [ 120.982018] r4:c429b540 # [ 120.984565] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 120.991712] r9:c46f6000 r8:c03002e4 r7:00000004 r6:b6f60e00 r5:00000012 r4:00000012 # [ 120.999471] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 121.007047] Exception stack(0xc46f7fa8 to 0xc46f7ff0) # [ 121.012112] 7fa0: 00000012 00000012 00000001 b6e19000 00000012 00000000 # [ 121.020301] 7fc0: 00000012 00000012 b6f60e00 00000004 00000001 00000000 00020000 bed7da54 # [ 121.028486] 7fe0: 00000004 bed7d788 b6ece94f b6e54c66 # [ 121.033625] irq event stamp: 0 # [ 121.036705] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 121.042330] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 121.049861] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 121.057379] softirqs last disabled at (0): [<00000000>] 0x0 # [ 121.064393] ---[ end trace e69a93674193e29c ]--- # [ 121.069041] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL] not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh [ 121.543264] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED [ 121.549379] lkdtm: attempting bad refcount_inc() from saturated [ 121.555460] ------------[ cut here ]------------ [ 121.560174] WARNING: CPU: 2 PID: 3028 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 121.568627] refcount_t: saturated; leaking memory. [ 121.573562] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 121.603071] CPU: 2 PID: 3028 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 121.610819] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 121.617350] Backtrace: [ 121.619825] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 121.627403] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 121.633077] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 121.640400] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 121.647371] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac [ 121.655127] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 121.662617] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c420e000 [ 121.668292] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 121.677259] r9:c1acf930 r8:c15e7d40 r7:c420ff60 r6:00000017 r5:c46b2000 r4:c420e000 [ 121.685019] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 121.694686] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) [ 121.704873] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 121.714095] r4:00000035 [ 121.716639] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 121.724656] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 121.732582] r9:c420ff60 r8:c52f3e40 r7:00000017 r6:b6e71000 r5:c62e77c0 r4:c0c2d400 [ 121.740338] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 121.748178] r9:c07f4bec r8:c420ff60 r7:c2816000 r6:b6e71000 r5:c62e77c0 r4:00000000 [ 121.755930] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 121.763073] r10:00000004 r9:00000000 r8:00000000 r7:b6e71000 r6:c420e000 r5:c62e77c0 [ 121.770907] r4:c62e77c0 [ 121.773450] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 121.780594] r9:c420e000 r8:c03002e4 r7:00000004 r6:b6fb8e00 r5:00000017 r4:00000017 [ 121.788348] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 121.795923] Exception stack(0xc420ffa8 to 0xc420fff0) [ 121.800983] ffa0: 00000017 00000017 00000001 b6e71000 00000017 00000000 [ 121.809168] ffc0: 00000017 00000017 b6fb8e00 00000004 00000001 00000000 00020000 beb61a54 [ 121.817350] ffe0: 00000004 beb61788 b6f2694f b6eacc66 [ 121.822468] irq event stamp: 0 [ 121.825540] hardirqs last enabled at (0): [<00000000>] 0x0 [ 121.831166] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 121.838668] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 121.846213] softirqs last disabled at (0): [<00000000>] 0x0 [ 121.851842] ---[ end trace e69a93674193e29d ]--- [ 121.856474] lkdtm: Saturation detected: still saturated # [ 121.543264] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 121.549379] lkdtm: attempting bad refcount_inc() from saturated # [ 121.555460] ------------[ cut here ]------------ # [ 121.560174] WARNING: CPU: 2 PID: 3028 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 121.568627] refcount_t: saturated; leaking memory. # [ 121.573562] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 121.603071] CPU: 2 PID: 3028 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 121.610819] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 121.617350] Backtrace: # [ 121.619825] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 121.627403] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 121.633077] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 121.640400] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 121.647371] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac # [ 121.655127] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 121.662617] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c420e000 # [ 121.668292] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 121.677259] r9:c1acf930 r8:c15e7d40 r7:c420ff60 r6:00000017 r5:c46b2000 r4:c420e000 # [ 121.685019] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 121.694686] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) # [ 121.704873] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 121.714095] r4:00000035 # [ 121.716639] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 121.724656] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 121.732582] r9:c420ff60 r8:c52f3e40 r7:00000017 r6:b6e71000 r5:c62e77c0 r4:c0c2d400 # [ 121.740338] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 121.748178] r9:c07f4bec r8:c420ff60 r7:c2816000 r6:b6e71000 r5:c62e77c0 r4:00000000 # [ 121.755930] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 121.763073] r10:00000004 r9:00000000 r8:00000000 r7:b6e71000 r6:c420e000 r5:c62e77c0 # [ 121.770907] r4:c62e77c0 # [ 121.773450] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 121.780594] r9:c420e000 r8:c03002e4 r7:00000004 r6:b6fb8e00 r5:00000017 r4:00000017 # [ 121.788348] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 121.795923] Exception stack(0xc420ffa8 to 0xc420fff0) # [ 121.800983] ffa0: 00000017 00000017 00000001 b6e71000 00000017 00000000 # [ 121.809168] ffc0: 00000017 00000017 b6fb8e00 00000004 00000001 00000000 00020000 beb61a54 # [ 121.817350] ffe0: 00000004 beb61788 b6f2694f b6eacc66 # [ 121.822468] irq event stamp: 0 # [ 121.825540] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 121.831166] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 121.838668] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 121.846213] softirqs last disabled at (0): [<00000000>] 0x0 # [ 121.851842] ---[ end trace e69a93674193e29d ]--- # [ 121.856474] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh [ 122.318983] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED [ 122.325167] lkdtm: attempting bad refcount_dec() from saturated [ 122.331266] ------------[ cut here ]------------ [ 122.335937] WARNING: CPU: 1 PID: 3063 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 122.344426] refcount_t: decrement hit 0; leaking memory. [ 122.349775] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 122.378928] CPU: 1 PID: 3063 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 122.386678] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 122.393210] Backtrace: [ 122.395682] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 122.403262] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 122.408936] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 122.416258] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 122.423231] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac [ 122.430987] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 122.438477] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c6482000 [ 122.444152] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 122.453117] r9:c1acf948 r8:c15e7d40 r7:c6483f60 r6:00000017 r5:c4373000 r4:c6482000 [ 122.460872] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 122.470535] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) [ 122.480725] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 122.489948] r4:00000036 [ 122.492492] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 122.500511] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 122.508436] r9:c6483f60 r8:c52f3e40 r7:00000017 r6:b6e56000 r5:c6192b40 r4:c0c2d400 [ 122.516193] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 122.524032] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e56000 r5:c6192b40 r4:00000000 [ 122.531783] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 122.538927] r10:00000004 r9:00000000 r8:00000000 r7:b6e56000 r6:c6482000 r5:c6192b40 [ 122.546761] r4:c6192b40 [ 122.549305] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 122.556449] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f9de00 r5:00000017 r4:00000017 [ 122.564203] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 122.571776] Exception stack(0xc6483fa8 to 0xc6483ff0) [ 122.576837] 3fa0: 00000017 00000017 00000001 b6e56000 00000017 00000000 [ 122.585022] 3fc0: 00000017 00000017 b6f9de00 00000004 00000001 00000000 00020000 bed60a54 [ 122.593204] 3fe0: 00000004 bed60788 b6f0b94f b6e91c66 [ 122.598323] irq event stamp: 0 [ 122.601418] hardirqs last enabled at (0): [<00000000>] 0x0 [ 122.607008] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 122.614559] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 122.622097] softirqs last disabled at (0): [<00000000>] 0x0 [ 122.627688] ---[ end trace e69a93674193e29e ]--- [ 122.632365] lkdtm: Saturation detected: still saturated # [ 122.318983] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 122.325167] lkdtm: attempting bad refcount_dec() from saturated # [ 122.331266] ------------[ cut here ]------------ # [ 122.335937] WARNING: CPU: 1 PID: 3063 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 122.344426] refcount_t: decrement hit 0; leaking memory. # [ 122.349775] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 122.378928] CPU: 1 PID: 3063 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 122.386678] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 122.393210] Backtrace: # [ 122.395682] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 122.403262] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 122.408936] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 122.416258] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 122.423231] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a239ac # [ 122.430987] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 122.438477] r7:0000001f r6:c1a239ac r5:c1a23a10 r4:c6482000 # [ 122.444152] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 122.453117] r9:c1acf948 r8:c15e7d40 r7:c6483f60 r6:00000017 r5:c4373000 r4:c6482000 # [ 122.460872] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 122.470535] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) # [ 122.480725] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 122.489948] r4:00000036 # [ 122.492492] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 122.500511] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 122.508436] r9:c6483f60 r8:c52f3e40 r7:00000017 r6:b6e56000 r5:c6192b40 r4:c0c2d400 # [ 122.516193] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 122.524032] r9:c07f4bec r8:c6483f60 r7:c2816000 r6:b6e56000 r5:c6192b40 r4:00000000 # [ 122.531783] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 122.538927] r10:00000004 r9:00000000 r8:00000000 r7:b6e56000 r6:c6482000 r5:c6192b40 # [ 122.546761] r4:c6192b40 # [ 122.549305] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 122.556449] r9:c6482000 r8:c03002e4 r7:00000004 r6:b6f9de00 r5:00000017 r4:00000017 # [ 122.564203] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 122.571776] Exception stack(0xc6483fa8 to 0xc6483ff0) # [ 122.576837] 3fa0: 00000017 00000017 00000001 b6e56000 00000017 00000000 # [ 122.585022] 3fc0: 00000017 00000017 b6f9de00 00000004 00000001 00000000 00020000 bed60a54 # [ 122.593204] 3fe0: 00000004 bed60788 b6f0b94f b6e91c66 # [ 122.598323] irq event stamp: 0 # [ 122.601418] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 122.607008] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 122.614559] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 122.622097] softirqs last disabled at (0): [<00000000>] 0x0 # [ 122.627688] ---[ end trace e69a93674193e29e ]--- # [ 122.632365] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh [ 123.104773] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED [ 123.111023] lkdtm: attempting bad refcount_dec() from saturated [ 123.116984] ------------[ cut here ]------------ [ 123.121700] WARNING: CPU: 1 PID: 3098 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 123.130310] refcount_t: saturated; leaking memory. [ 123.135136] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 123.164297] CPU: 1 PID: 3098 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 123.172047] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 123.178579] Backtrace: [ 123.181056] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 123.188635] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 123.194312] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 123.201634] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 123.208603] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac [ 123.216360] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 123.223850] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c4212000 [ 123.229525] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 123.238492] r9:c1acf960 r8:c15e7d40 r7:c4213f60 r6:00000017 r5:c4373000 r4:c4212000 [ 123.246253] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 123.255921] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) [ 123.266105] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 123.275327] r4:00000037 [ 123.277872] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 123.285888] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 123.293813] r9:c4213f60 r8:c52f3e40 r7:00000017 r6:b6e17000 r5:c6353040 r4:c0c2d400 [ 123.301569] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 123.309410] r9:c07f4bec r8:c4213f60 r7:c2816000 r6:b6e17000 r5:c6353040 r4:00000000 [ 123.317161] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 123.324304] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c4212000 r5:c6353040 [ 123.332137] r4:c6353040 [ 123.334680] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 123.341823] r9:c4212000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000017 r4:00000017 [ 123.349577] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 123.357152] Exception stack(0xc4213fa8 to 0xc4213ff0) [ 123.362213] 3fa0: 00000017 00000017 00000001 b6e17000 00000017 00000000 [ 123.370400] 3fc0: 00000017 00000017 b6f5ee00 00000004 00000001 00000000 00020000 bec49a54 [ 123.378582] 3fe0: 00000004 bec49788 b6ecc94f b6e52c66 [ 123.383705] irq event stamp: 0 [ 123.386778] hardirqs last enabled at (0): [<00000000>] 0x0 [ 123.392397] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 123.399933] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 123.407447] softirqs last disabled at (0): [<00000000>] 0x0 [ 123.413073] ---[ end trace e69a93674193e29f ]--- [ 123.417706] lkdtm: Saturation detected: still saturated # [ 123.104773] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 123.111023] lkdtm: attempting bad refcount_dec() from saturated # [ 123.116984] ------------[ cut here ]------------ # [ 123.121700] WARNING: CPU: 1 PID: 3098 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 123.130310] refcount_t: saturated; leaking memory. # [ 123.135136] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 123.164297] CPU: 1 PID: 3098 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 123.172047] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 123.178579] Backtrace: # [ 123.181056] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 123.188635] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 123.194312] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 123.201634] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 123.208603] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a239ac # [ 123.216360] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 123.223850] r7:00000016 r6:c1a239ac r5:c1a23984 r4:c4212000 # [ 123.229525] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 123.238492] r9:c1acf960 r8:c15e7d40 r7:c4213f60 r6:00000017 r5:c4373000 r4:c4212000 # [ 123.246253] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 123.255921] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) # [ 123.266105] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 123.275327] r4:00000037 # [ 123.277872] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 123.285888] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 123.293813] r9:c4213f60 r8:c52f3e40 r7:00000017 r6:b6e17000 r5:c6353040 r4:c0c2d400 # [ 123.301569] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 123.309410] r9:c07f4bec r8:c4213f60 r7:c2816000 r6:b6e17000 r5:c6353040 r4:00000000 # [ 123.317161] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 123.324304] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c4212000 r5:c6353040 # [ 123.332137] r4:c6353040 # [ 123.334680] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 123.341823] r9:c4212000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000017 r4:00000017 # [ 123.349577] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 123.357152] Exception stack(0xc4213fa8 to 0xc4213ff0) # [ 123.362213] 3fa0: 00000017 00000017 00000001 b6e17000 00000017 00000000 # [ 123.370400] 3fc0: 00000017 00000017 b6f5ee00 00000004 00000001 00000000 00020000 bec49a54 # [ 123.378582] 3fe0: 00000004 bec49788 b6ecc94f b6e52c66 # [ 123.383705] irq event stamp: 0 # [ 123.386778] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 123.392397] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 123.399933] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 123.407447] softirqs last disabled at (0): [<00000000>] 0x0 # [ 123.413073] ---[ end trace e69a93674193e29f ]--- # [ 123.417706] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh [ 123.886887] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED [ 123.893851] lkdtm: attempting bad refcount_inc_not_zero() from saturated [ 123.900603] ------------[ cut here ]------------ [ 123.905260] WARNING: CPU: 1 PID: 3130 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 123.913755] refcount_t: saturated; leaking memory. [ 123.918560] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 123.947719] CPU: 1 PID: 3130 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 123.955469] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 123.962002] Backtrace: [ 123.964477] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 123.972059] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 123.977735] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 123.985058] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 123.992029] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac [ 123.999785] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 124.007275] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c420e000 [ 124.012950] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 124.021919] r9:c1acf978 r8:c15e7d40 r7:c420ff60 r6:00000020 r5:c456d000 r4:c0000000 [ 124.029677] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 124.040124] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) [ 124.051866] r5:c456d000 r4:c420e000 [ 124.055459] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 124.065463] r4:00000038 [ 124.068007] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 124.076026] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 124.083954] r9:c420ff60 r8:c52f3e40 r7:00000020 r6:b6e4f000 r5:c62e72c0 r4:c0c2d400 [ 124.091710] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 124.099550] r9:c07f4bec r8:c420ff60 r7:c2816000 r6:b6e4f000 r5:c62e72c0 r4:00000000 [ 124.107302] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 124.114448] r10:00000004 r9:00000000 r8:00000000 r7:b6e4f000 r6:c420e000 r5:c62e72c0 [ 124.122285] r4:c62e72c0 [ 124.124829] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 124.131973] r9:c420e000 r8:c03002e4 r7:00000004 r6:b6f96e00 r5:00000020 r4:00000020 [ 124.139729] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 124.147304] Exception stack(0xc420ffa8 to 0xc420fff0) [ 124.152366] ffa0: 00000020 00000020 00000001 b6e4f000 00000020 00000000 [ 124.160553] ffc0: 00000020 00000020 b6f96e00 00000004 00000001 00000000 00020000 bebeca54 [ 124.168737] ffe0: 00000004 bebec788 b6f0494f b6e8ac66 [ 124.173874] irq event stamp: 0 [ 124.176946] hardirqs last enabled at (0): [<00000000>] 0x0 [ 124.182561] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 124.190097] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 124.197605] softirqs last disabled at (0): [<00000000>] 0x0 [ 124.203259] ---[ end trace e69a93674193e2a0 ]--- [ 124.207893] lkdtm: Saturation detected: still saturated # [ 0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001 # [ 0.000000] Switching to timer-based delay loop, resolution 333ns # [ 123.886887] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 123.893851] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 123.900603] ------------[ cut here ]------------ # [ 123.905260] WARNING: CPU: 1 PID: 3130 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 123.913755] refcount_t: saturated; leaking memory. # [ 123.918560] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 123.947719] CPU: 1 PID: 3130 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 123.955469] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 123.962002] Backtrace: # [ 123.964477] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 123.972059] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 123.977735] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 123.985058] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 123.992029] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac # [ 123.999785] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 124.007275] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c420e000 # [ 124.012950] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 124.021919] r9:c1acf978 r8:c15e7d40 r7:c420ff60 r6:00000020 r5:c456d000 r4:c0000000 # [ 124.029677] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 124.040124] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) # [ 124.051866] r5:c456d000 r4:c420e000 # [ 124.055459] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.065463] r4:00000038 # [ 124.068007] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.076026] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.083954] r9:c420ff60 r8:c52f3e40 r7:00000020 r6:b6e4f000 r5:c62e72c0 r4:c0c2d400 # [ 124.091710] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 124.099550] r9:c07f4bec r8:c420ff60 r7:c2816000 r6:b6e4f000 r5:c62e72c0 r4:00000000 # [ 124.107302] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.114448] r10:00000004 r9:00000000 r8:00000000 r7:b6e4f000 r6:c420e000 r5:c62e72c0 # [ 124.122285] r4:c62e72c0 # [ 124.124829] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.131973] r9:c420e000 r8:c03002e4 r7:00000004 r6:b6f96e00 r5:00000020 r4:00000020 # [ 124.139729] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.147304] Exception stack(0xc420ffa8 to 0xc420fff0) # [ 124.152366] ffa0: 00000020 00000020 00000001 b6e4f000 00000020 00000000 # [ 124.160553] ffc0: 00000020 00000020 b6f96e00 00000004 00000001 00000000 00020000 bebeca54 # [ 124.168737] ffe0: 00000004 bebec788 b6f0494f b6e8ac66 # [ 124.173874] irq event stamp: 0 # [ 124.176946] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 124.182561] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 124.190097] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 124.197605] softirqs last disabled at (0): [<00000000>] 0x0 # [ 124.203259] ---[ end trace e69a93674193e2a0 ]--- # [ 124.207893] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh [ 124.687671] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED [ 124.694692] lkdtm: attempting bad refcount_add_not_zero() from saturated [ 124.701491] ------------[ cut here ]------------ [ 124.706146] WARNING: CPU: 1 PID: 3164 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 124.714720] refcount_t: saturated; leaking memory. [ 124.719545] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 124.748721] CPU: 1 PID: 3164 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 124.756470] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 124.763003] Backtrace: [ 124.765477] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 124.773057] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 124.778729] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 124.786052] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 124.793024] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac [ 124.800778] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 124.808267] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c6216000 [ 124.813941] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 124.822910] r9:c1acf998 r8:c15e7d40 r7:c6217f60 r6:00000020 r5:c456d000 r4:c0000000 [ 124.830666] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 124.841114] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) [ 124.852854] r5:c456d000 r4:c6216000 [ 124.856447] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 124.866452] r4:00000039 [ 124.868995] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 124.877014] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 124.884939] r9:c6217f60 r8:c52f3e40 r7:00000020 r6:b6dd8000 r5:c62e6280 r4:c0c2d400 [ 124.892697] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 124.900536] r9:c07f4bec r8:c6217f60 r7:c2816000 r6:b6dd8000 r5:c62e6280 r4:00000000 [ 124.908288] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 124.915433] r10:00000004 r9:00000000 r8:00000000 r7:b6dd8000 r6:c6216000 r5:c62e6280 [ 124.923265] r4:c62e6280 [ 124.925808] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 124.932953] r9:c6216000 r8:c03002e4 r7:00000004 r6:b6f1fe00 r5:00000020 r4:00000020 [ 124.940707] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 124.948281] Exception stack(0xc6217fa8 to 0xc6217ff0) [ 124.953342] 7fa0: 00000020 00000020 00000001 b6dd8000 00000020 00000000 [ 124.961527] 7fc0: 00000020 00000020 b6f1fe00 00000004 00000001 00000000 00020000 beed6a54 [ 124.969712] 7fe0: 00000004 beed6788 b6e8d94f b6e13c66 [ 124.974840] irq event stamp: 0 [ 124.977915] hardirqs last enabled at (0): [<00000000>] 0x0 [ 124.983534] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 124.991087] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 124.998595] softirqs last disabled at (0): [<00000000>] 0x0 [ 125.004254] ---[ end trace e69a93674193e2a1 ]--- [ 125.008894] lkdtm: Saturation detected: still saturated # [ 124.687671] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 124.694692] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 124.701491] ------------[ cut here ]------------ # [ 124.706146] WARNING: CPU: 1 PID: 3164 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 124.714720] refcount_t: saturated; leaking memory. # [ 124.719545] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 124.748721] CPU: 1 PID: 3164 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 124.756470] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 124.763003] Backtrace: # [ 124.765477] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 124.773057] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 124.778729] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 124.786052] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 124.793024] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a239ac # [ 124.800778] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 124.808267] r7:00000013 r6:c1a239ac r5:c1a23984 r4:c6216000 # [ 124.813941] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 124.822910] r9:c1acf998 r8:c15e7d40 r7:c6217f60 r6:00000020 r5:c456d000 r4:c0000000 # [ 124.830666] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 124.841114] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) # [ 124.852854] r5:c456d000 r4:c6216000 # [ 124.856447] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.866452] r4:00000039 # [ 124.868995] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.877014] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.884939] r9:c6217f60 r8:c52f3e40 r7:00000020 r6:b6dd8000 r5:c62e6280 r4:c0c2d400 # [ 124.892697] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 124.900536] r9:c07f4bec r8:c6217f60 r7:c2816000 r6:b6dd8000 r5:c62e6280 r4:00000000 # [ 124.908288] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.915433] r10:00000004 r9:00000000 r8:00000000 r7:b6dd8000 r6:c6216000 r5:c62e6280 # [ 124.923265] r4:c62e6280 # [ 124.925808] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.932953] r9:c6216000 r8:c03002e4 r7:00000004 r6:b6f1fe00 r5:00000020 r4:00000020 # [ 124.940707] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.948281] Exception stack(0xc6217fa8 to 0xc6217ff0) # [ 124.953342] 7fa0: 00000020 00000020 00000001 b6dd8000 00000020 00000000 # [ 124.961527] 7fc0: 00000020 00000020 b6f1fe00 00000004 00000001 00000000 00020000 beed6a54 # [ 124.969712] 7fe0: 00000004 beed6788 b6e8d94f b6e13c66 # [ 124.974840] irq event stamp: 0 # [ 124.977915] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 124.983534] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 124.991087] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 124.998595] softirqs last disabled at (0): [<00000000>] 0x0 # [ 125.004254] ---[ end trace e69a93674193e2a1 ]--- # [ 125.008894] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh [ 125.503481] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED [ 125.510451] lkdtm: attempting bad refcount_dec_and_test() from saturated [ 125.517169] ------------[ cut here ]------------ [ 125.522007] WARNING: CPU: 1 PID: 3201 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 125.530603] refcount_t: underflow; use-after-free. [ 125.535406] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 125.564581] CPU: 1 PID: 3201 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 125.572331] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 125.578865] Backtrace: [ 125.581339] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 125.588919] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 125.594595] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 125.601917] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 125.608887] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac [ 125.616644] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 125.624133] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6464000 [ 125.629807] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 125.638862] r9:c1acf9b8 r8:c15e7d40 r7:c6465f60 r6:00000020 r5:c5f59000 r4:c6464000 [ 125.646623] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 125.657074] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) [ 125.668822] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 125.678825] r4:0000003a [ 125.681372] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 125.689389] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 125.697315] r9:c6465f60 r8:c52f3e40 r7:00000020 r6:b6e3a000 r5:c62e6f00 r4:c0c2d400 [ 125.705072] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 125.712911] r9:c07f4bec r8:c6465f60 r7:c2816000 r6:b6e3a000 r5:c62e6f00 r4:00000000 [ 125.720665] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 125.727807] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c6464000 r5:c62e6f00 [ 125.735641] r4:c62e6f00 [ 125.738184] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 125.745326] r9:c6464000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000020 r4:00000020 [ 125.753081] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 125.760656] Exception stack(0xc6465fa8 to 0xc6465ff0) [ 125.765717] 5fa0: 00000020 00000020 00000001 b6e3a000 00000020 00000000 [ 125.773906] 5fc0: 00000020 00000020 b6f81e00 00000004 00000001 00000000 00020000 beb7ea54 [ 125.782089] 5fe0: 00000004 beb7e788 b6eef94f b6e75c66 [ 125.787209] irq event stamp: 0 [ 125.790303] hardirqs last enabled at (0): [<00000000>] 0x0 [ 125.795894] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 125.803430] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 125.810991] softirqs last disabled at (0): [<00000000>] 0x0 [ 125.816583] ---[ end trace e69a93674193e2a2 ]--- [ 125.821252] lkdtm: Saturation detected: still saturated # [ 125.503481] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 125.510451] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 125.517169] ------------[ cut here ]------------ # [ 125.522007] WARNING: CPU: 1 PID: 3201 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 125.530603] refcount_t: underflow; use-after-free. # [ 125.535406] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 125.564581] CPU: 1 PID: 3201 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 125.572331] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 125.578865] Backtrace: # [ 125.581339] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 125.588919] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 125.594595] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 125.601917] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 125.608887] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac # [ 125.616644] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 125.624133] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c6464000 # [ 125.629807] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 125.638862] r9:c1acf9b8 r8:c15e7d40 r7:c6465f60 r6:00000020 r5:c5f59000 r4:c6464000 # [ 125.646623] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 125.657074] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) # [ 125.668822] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 125.678825] r4:0000003a # [ 125.681372] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 125.689389] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 125.697315] r9:c6465f60 r8:c52f3e40 r7:00000020 r6:b6e3a000 r5:c62e6f00 r4:c0c2d400 # [ 125.705072] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 125.712911] r9:c07f4bec r8:c6465f60 r7:c2816000 r6:b6e3a000 r5:c62e6f00 r4:00000000 # [ 125.720665] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 125.727807] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c6464000 r5:c62e6f00 # [ 125.735641] r4:c62e6f00 # [ 125.738184] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 125.745326] r9:c6464000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000020 r4:00000020 # [ 125.753081] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 125.760656] Exception stack(0xc6465fa8 to 0xc6465ff0) # [ 125.765717] 5fa0: 00000020 00000020 00000001 b6e3a000 00000020 00000000 # [ 125.773906] 5fc0: 00000020 00000020 b6f81e00 00000004 00000001 00000000 00020000 beb7ea54 # [ 125.782089] 5fe0: 00000004 beb7e788 b6eef94f b6e75c66 # [ 125.787209] irq event stamp: 0 # [ 125.790303] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 125.795894] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 125.803430] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 125.810991] softirqs last disabled at (0): [<00000000>] 0x0 # [ 125.816583] ---[ end trace e69a93674193e2a2 ]--- # [ 125.821252] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh [ 126.290960] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED [ 126.297863] lkdtm: attempting bad refcount_sub_and_test() from saturated [ 126.304655] ------------[ cut here ]------------ [ 126.309310] WARNING: CPU: 1 PID: 3236 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 126.317911] refcount_t: underflow; use-after-free. [ 126.322816] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 [ 126.352307] CPU: 1 PID: 3236 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 126.360057] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 126.366589] Backtrace: [ 126.369062] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 126.376641] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 126.382314] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 126.389635] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 126.396608] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac [ 126.404362] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 126.411852] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c42a0000 [ 126.417527] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 126.426582] r9:c1acf9d8 r8:c15e7d40 r7:c42a1f60 r6:00000020 r5:c5f58000 r4:c42a0000 [ 126.434344] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 126.444793] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) [ 126.456542] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 126.466545] r4:0000003b [ 126.469091] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 126.477110] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 126.485034] r9:c42a1f60 r8:c52f3e40 r7:00000020 r6:b6def000 r5:c62e7cc0 r4:c0c2d400 [ 126.492791] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 126.500629] r9:c07f4bec r8:c42a1f60 r7:c2816000 r6:b6def000 r5:c62e7cc0 r4:00000000 [ 126.508381] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 126.515524] r10:00000004 r9:00000000 r8:00000000 r7:b6def000 r6:c42a0000 r5:c62e7cc0 [ 126.523356] r4:c62e7cc0 [ 126.525899] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 126.533043] r9:c42a0000 r8:c03002e4 r7:00000004 r6:b6f36e00 r5:00000020 r4:00000020 [ 126.540796] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 126.548371] Exception stack(0xc42a1fa8 to 0xc42a1ff0) [ 126.553432] 1fa0: 00000020 00000020 00000001 b6def000 00000020 00000000 [ 126.561617] 1fc0: 00000020 00000020 b6f36e00 00000004 00000001 00000000 00020000 be83aa54 [ 126.569800] 1fe0: 00000004 be83a788 b6ea494f b6e2ac66 [ 126.574920] irq event stamp: 0 [ 126.577993] hardirqs last enabled at (0): [<00000000>] 0x0 [ 126.583612] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 126.591147] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 126.598668] softirqs last disabled at (0): [<00000000>] 0x0 [ 126.604323] ---[ end trace e69a93674193e2a3 ]--- [ 126.608966] lkdtm: Saturation detected: still saturated # [ 126.290960] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 126.297863] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 126.304655] ------------[ cut here ]------------ # [ 126.309310] WARNING: CPU: 1 PID: 3236 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 126.317911] refcount_t: underflow; use-after-free. # [ 126.322816] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error parallel_display flexcan dw_hdmi_imx dw_hdmi imx_ldb can_dev etnaviv imxdrm gpu_sched imx_ipu_v3 # [ 126.352307] CPU: 1 PID: 3236 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 126.360057] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 126.366589] Backtrace: # [ 126.369062] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 126.376641] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 126.382314] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 126.389635] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 126.396608] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a239ac # [ 126.404362] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 126.411852] r7:0000001c r6:c1a239ac r5:c1a239e8 r4:c42a0000 # [ 126.417527] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 126.426582] r9:c1acf9d8 r8:c15e7d40 r7:c42a1f60 r6:00000020 r5:c5f58000 r4:c42a0000 # [ 126.434344] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 126.444793] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) # [ 126.456542] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 126.466545] r4:0000003b # [ 126.469091] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 126.477110] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 126.485034] r9:c42a1f60 r8:c52f3e40 r7:00000020 r6:b6def000 r5:c62e7cc0 r4:c0c2d400 # [ 126.492791] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 126.500629] r9:c07f4bec r8:c42a1f60 r7:c2816000 r6:b6def000 r5:c62e7cc0 r4:00000000 # [ 126.508381] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 126.515524] r10:00000004 r9:00000000 r8:00000000 r7:b6def000 r6:c42a0000 r5:c62e7cc0 # [ 126.523356] r4:c62e7cc0 # [ 126.525899] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 126.533043] r9:c42a0000 r8:c03002e4 r7:00000004 r6:b6f36e00 r5:00000020 r4:00000020 # [ 126.540796] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 126.548371] Exception stack(0xc42a1fa8 to 0xc42a1ff0) # [ 126.553432] 1fa0: 00000020 00000020 00000001 b6def000 00000020 00000000 # [ 126.561617] 1fc0: 00000020 00000020 b6f36e00 00000004 00000001 00000000 00020000 be83aa54 # [ 126.569800] 1fe0: 00000004 be83a788 b6ea494f b6e2ac66 # [ 126.574920] irq event stamp: 0 # [ 126.577993] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 126.583612] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 126.591147] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 126.598668] softirqs last disabled at (0): [<00000000>] 0x0 # [ 126.604323] ---[ end trace e69a93674193e2a3 ]--- # [ 126.608966] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh [ 127.449239] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO [ 127.455347] lkdtm: attempting good copy_to_user of correct size [ 127.461358] lkdtm: attempting bad copy_to_user of too large size # [ 127.449239] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 127.455347] lkdtm: attempting good copy_to_user of correct size # [ 127.461358] lkdtm: attempting bad copy_to_user of too large size # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL] not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh [ 127.909445] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM [ 127.915905] lkdtm: attempting good copy_from_user of correct size [ 127.922129] lkdtm: attempting bad copy_from_user of too large size # [ 127.909445] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # [ 127.915905] lkdtm: attempting good copy_from_user of correct size # [ 127.922129] lkdtm: attempting bad copy_from_user of too large size # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL] not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh [ 128.356311] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO [ 128.362870] lkdtm: attempting good copy_to_user inside whitelist [ 128.368928] lkdtm: attempting bad copy_to_user outside whitelist # [ 128.356311] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # [ 128.362870] lkdtm: attempting good copy_to_user inside whitelist # [ 128.368928] lkdtm: attempting bad copy_to_user outside whitelist # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL] not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh [ 128.812018] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM [ 128.818683] lkdtm: attempting good copy_from_user inside whitelist [ 128.824955] lkdtm: attempting bad copy_from_user outside whitelist # [ 128.812018] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # [ 128.818683] lkdtm: attempting good copy_from_user inside whitelist # [ 128.824955] lkdtm: attempting bad copy_from_user outside whitelist # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL] not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh [ 129.257842] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO [ 129.264176] lkdtm: good_stack: c62b1e0c-c62b1e2c [ 129.268837] lkdtm: bad_stack : c62b1d84-c62b1da4 [ 129.273548] lkdtm: attempting good copy_to_user of local stack [ 129.279441] lkdtm: attempting bad copy_to_user of distant stack # [ 129.257842] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 129.264176] lkdtm: good_stack: c62b1e0c-c62b1e2c # [ 129.268837] lkdtm: bad_stack : c62b1d84-c62b1da4 # [ 129.273548] lkdtm: attempting good copy_to_user of local stack # [ 129.279441] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh [ 129.714837] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM [ 129.721286] lkdtm: good_stack: c6217e0c-c6217e2c [ 129.725915] lkdtm: bad_stack : c6217d84-c6217da4 [ 129.730603] lkdtm: attempting good copy_from_user of local stack [ 129.736635] lkdtm: attempting bad copy_from_user of distant stack # [ 129.714837] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 129.721286] lkdtm: good_stack: c6217e0c-c6217e2c # [ 129.725915] lkdtm: bad_stack : c6217d84-c6217da4 # [ 129.730603] lkdtm: attempting good copy_from_user of local stack # [ 129.736635] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh [ 130.181587] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND [ 130.187621] lkdtm: good_stack: c65f7e0c-c65f7e2c [ 130.192331] lkdtm: bad_stack : c65f7ffc-c65f801c [ 130.196981] lkdtm: attempting good copy_to_user of local stack [ 130.203167] lkdtm: attempting bad copy_to_user of distant stack # [ 130.181587] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 130.187621] lkdtm: good_stack: c65f7e0c-c65f7e2c # [ 130.192331] lkdtm: bad_stack : c65f7ffc-c65f801c # [ 130.196981] lkdtm: attempting good copy_to_user of local stack # [ 130.203167] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL] not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1 # selftests: lkdtm: USERCOPY_KERNEL.sh [ 130.651725] lkdtm: Performing direct entry USERCOPY_KERNEL [ 130.657251] lkdtm: attempting good copy_to_user from kernel rodata: c15e7fec [ 130.664454] lkdtm: attempting bad copy_to_user from kernel text: c0539c70 [ 130.671322] lkdtm: FAIL: survived bad copy_to_user() # [ 130.651725] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 130.657251] lkdtm: attempting good copy_to_user from kernel rodata: c15e7fec # [ 130.664454] lkdtm: attempting bad copy_to_user from kernel text: c0539c70 # [ 130.671322] lkdtm: FAIL: survived bad copy_to_user() # USERCOPY_KERNEL: missing 'call trace:': [FAIL] not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1 # selftests: lkdtm: STACKLEAK_ERASING.sh [ 131.143932] lkdtm: Performing direct entry STACKLEAK_ERASING [ 131.149618] lkdtm: checking unused part of the thread stack (7732 bytes)... [ 131.156708] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) [ 131.163739] lkdtm: FAIL: the thread stack is NOT properly erased [ 131.169822] CPU: 1 PID: 3601 Comm: cat Tainted: G D W 5.10.128-cip10 #1 [ 131.177574] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 131.184107] Backtrace: [ 131.186586] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 131.194164] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 [ 131.199839] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 131.207160] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) [ 131.215696] r9:c1acfae0 r8:c15e7d40 r7:c4479f60 r6:c4479e34 r5:c4478000 r4:0000078d [ 131.223457] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) [ 131.232252] r8:c15e7d40 r7:c4479f60 r6:00000012 r5:c643a000 r4:00000046 [ 131.238965] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 131.246983] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 131.254909] r9:c4479f60 r8:c52f3e40 r7:00000012 r6:b6e78000 r5:c42bd7c0 r4:c0c2d400 [ 131.262665] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 131.270504] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e78000 r5:c42bd7c0 r4:00000000 [ 131.278256] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 131.285401] r10:00000004 r9:00000000 r8:00000000 r7:b6e78000 r6:c4478000 r5:c42bd7c0 [ 131.293233] r4:c42bd7c0 [ 131.295778] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 131.302921] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6fbfe00 r5:00000012 r4:00000012 [ 131.310676] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 131.318250] Exception stack(0xc4479fa8 to 0xc4479ff0) [ 131.323311] 9fa0: 00000012 00000012 00000001 b6e78000 00000012 00000000 [ 131.331496] 9fc0: 00000012 00000012 b6fbfe00 00000004 00000001 00000000 00020000 be96fa54 [ 131.339679] 9fe0: 00000004 be96f788 b6f2d94f b6eb3c66 # [ 131.143932] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 131.149618] lkdtm: checking unused part of the thread stack (7732 bytes)... # [ 131.156708] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) # [ 131.163739] lkdtm: FAIL: the thread stack is NOT properly erased # [ 131.169822] CPU: 1 PID: 3601 Comm: cat Tainted: G D W 5.10.128-cip10 #1 # [ 131.177574] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 131.184107] Backtrace: # [ 131.186586] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 131.194164] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f728 # [ 131.199839] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 131.207160] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) # [ 131.215696] r9:c1acfae0 r8:c15e7d40 r7:c4479f60 r6:c4479e34 r5:c4478000 r4:0000078d # [ 131.223457] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 131.232252] r8:c15e7d40 r7:c4479f60 r6:00000012 r5:c643a000 r4:00000046 # [ 131.238965] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 131.246983] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 131.254909] r9:c4479f60 r8:c52f3e40 r7:00000012 r6:b6e78000 r5:c42bd7c0 r4:c0c2d400 # [ 131.262665] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 131.270504] r9:c07f4bec r8:c4479f60 r7:c2816000 r6:b6e78000 r5:c42bd7c0 r4:00000000 # [ 131.278256] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 131.285401] r10:00000004 r9:00000000 r8:00000000 r7:b6e78000 r6:c4478000 r5:c42bd7c0 # [ 131.293233] r4:c42bd7c0 # [ 131.295778] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 131.302921] r9:c4478000 r8:c03002e4 r7:00000004 r6:b6fbfe00 r5:00000012 r4:00000012 # [ 131.310676] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 131.318250] Exception stack(0xc4479fa8 to 0xc4479ff0) # [ 131.323311] 9fa0: 00000012 00000012 00000001 b6e78000 00000012 00000000 # [ 131.331496] 9fc0: 00000012 00000012 b6fbfe00 00000004 00000001 00000000 00020000 be96fa54 # [ 131.339679] 9fe0: 00000004 be96f788 b6f2d94f b6eb3c66 # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL] not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1 # selftests: lkdtm: CFI_FORWARD_PROTO.sh [ 131.803836] lkdtm: Performing direct entry CFI_FORWARD_PROTO [ 131.809521] lkdtm: Calling matched prototype ... [ 131.814229] lkdtm: Calling mismatched prototype ... [ 131.819123] lkdtm: Fail: survived mismatched prototype function call! # [ 131.803836] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 131.809521] lkdtm: Calling matched prototype ... # [ 131.814229] lkdtm: Calling mismatched prototype ... # [ 131.819123] lkdtm: Fail: survived mismatched prototype function call! # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #