[Enter `^Ec?' for help] U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000) CPU: Freescale i.MX6Q rev1.2 at 792 MHz Reset cause: POR Model: Freescale i.MX6 Quad SABRE Lite Board Board: SABRE Lite I2C: ready DRAM: 1 GiB MMC: FSL_SDHC: 0, FSL_SDHC: 1 Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB *** Warning - bad CRC, using default environment In: serial Out: serial Err: serial Net: using phy at 7 FEC [PRIME], usb_ether Error: usb_ether address not set. starting USB... Bus usb@2184000: usb dr_mode not found Bus usb@2184200: USB EHCI 1.00 scanning bus usb@2184000 for devices... 1 USB Device(s) found scanning bus usb@2184200 for devices... 2 USB Device(s) found scanning usb for storage devices... 0 Storage Device(s) found scanning usb for ethernet devices... 0 Ethernet Device(s) found Hit any key to stop autoboot: 3  0 => setenv autoload no setenv autoload no => setenv initrd_high 0xffffffff setenv initrd_high 0xffffffff => setenv fdt_high 0xffffffff setenv fdt_high 0xffffffff => dhcp dhcp BOOTP broadcast 1 DHCP client bound to address 192.168.201.33 (3 ms) => setenv serverip 192.168.201.1 setenv serverip 192.168.201.1 => tftp 0x10000000 6756657/tftp-deploy-lmu1gc7z/kernel/zImage tftp 0x10000000 6756657/tftp-deploy-lmu1gc7z/kernel/zImage Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6756657/tftp-deploy-lmu1gc7z/kernel/zImage'. Load address: 0x10000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ############################################################# 11.2 MiB/s done Bytes transferred = 12333568 (bc3200 hex) => tftp 0x14000000 6756657/tftp-deploy-lmu1gc7z/ramdisk/ramdisk.cpio.gz.uboot tftp 0x14000000 6756657/tftp-deploy-lmu1gc7z/ramdisk/ramdisk.cpio.gz.uboot Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6756657/tftp-deploy-lmu1gc7z/ramdisk/ramdisk.cpio.gz.uboot'. Load address: 0x14000000 Loading: *################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ################################################################# ########### 4.9 MiB/s done Bytes transferred = 15425095 (eb5e47 hex) => setenv initrd_size ${filesize} setenv initrd_size ${filesize} => tftp 0x13f00000 6756657/tftp-deploy-lmu1gc7z/dtb/imx6q-sabrelite.dtb tftp 0x13f00000 6756657/tftp-deploy-lmu1gc7z/dtb/imx6q-sabrelite.dtb Using FEC device TFTP from server 192.168.201.1; our IP address is 192.168.201.33 Filename '6756657/tftp-deploy-lmu1gc7z/dtb/imx6q-sabrelite.dtb'. Load address: 0x13f00000 Loading: *### 4 MiB/s done Bytes transferred = 42397 (a59d hex) => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6756657/extract-nfsrootfs-c5pjgaan,tcp,hard ip=dhcp' setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6756657/extract-nfsrootfs-c5pjgaan,tcp,hard ip=dhcp' => bootz 0x10000000 0x14000000 0x13f00000 bootz 0x10000000 0x14000000 0x13f00000 Kernel image @ 0x10000000 [ 0x000000 - 0xbc3200 ] ## Loading init Ramdisk from Legacy Image at 14000000 ... Image Name: Image Type: ARM Linux RAMDisk Image (uncompressed) Data Size: 15425031 Bytes = 14.7 MiB Load Address: 00000000 Entry Point: 00000000 Verifying Checksum ... OK ## Flattened Device Tree blob at 13f00000 Booting using the fdt blob at 0x13f00000 Using Device Tree in place at 13f00000, end 13f0d59c Starting kernel ... [ 0.000000] Booting Linux on physical CPU 0x0 [ 0.000000] Linux version 5.10.126-cip11 (KernelCI@build-j315254-arm-gcc-10-multi-v7-defconfig-kselftest-9hq74) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Tue Jul 5 19:31:08 UTC 2022 [ 0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d [ 0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache [ 0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board [ 0.000000] Memory policy: Data cache writealloc [ 0.000000] efi: UEFI not found. [ 0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring [ 0.000000] cma: Reserved 64 MiB at 0x4c000000 [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000010000000-0x000000003fffffff] [ 0.000000] Normal empty [ 0.000000] HighMem [mem 0x0000000040000000-0x000000004fffffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff] [ 0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 260608 [ 0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/6756657/extract-nfsrootfs-c5pjgaan,tcp,hard ip=dhcp [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear) [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.000000] Memory: 921460K/1048576K available (17408K kernel code, 2649K rwdata, 8096K rodata, 2048K init, 6693K bss, 61580K reserved, 65536K cma-reserved, 196608K highmem) [ 0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 0.000000] ftrace: allocating 55454 entries in 163 pages [ 0.000000] ftrace: allocated 163 pages with 4 groups [ 0.000000] Running RCU self tests [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU event tracing is enabled. [ 0.000000] rcu: RCU lockdep checking is enabled. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16 [ 0.000000] L2C-310 errata 752271 769419 enabled [ 0.000000] L2C-310 enabling early BRESP for Cortex-A9 [ 0.000000] L2C-310 full line of zeros enabled for Cortex-A9 [ 0.000000] L2C-310 ID prefetch enabled, offset 16 lines [ 0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled [ 0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB [ 0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001 [ 0.000000] Switching to timer-based delay loop, resolution 333ns [ 0.000008] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns [ 0.000041] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns [ 0.004504] Console: colour dummy device 80x30 [ 0.004569] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.004599] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.004626] ... MAX_LOCK_DEPTH: 48 [ 0.004652] ... MAX_LOCKDEP_KEYS: 8192 [ 0.004678] ... CLASSHASH_SIZE: 4096 [ 0.004703] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.004728] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.004753] ... CHAINHASH_SIZE: 32768 [ 0.004779] memory used by lock dependency info: 4061 kB [ 0.004805] memory used for stack traces: 2112 kB [ 0.004831] per task-struct memory footprint: 1536 bytes [ 0.004929] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000) [ 0.004979] pid_max: default: 32768 minimum: 301 [ 0.005358] LSM: Security Framework initializing [ 0.005469] LSM support for eBPF active [ 0.005614] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.005666] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear) [ 0.008231] CPU: Testing write buffer coherency: ok [ 0.008353] CPU0: Spectre v2: using BPIALL workaround [ 0.009431] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000 [ 0.013334] Setting up static identity map for 0x10300000 - 0x103000ac [ 0.015730] rcu: Hierarchical SRCU implementation. [ 0.025266] EFI services will not be available. [ 0.026591] smp: Bringing up secondary CPUs ... [ 0.029918] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001 [ 0.029934] CPU1: Spectre v2: using BPIALL workaround [ 0.033962] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002 [ 0.033977] CPU2: Spectre v2: using BPIALL workaround [ 0.037655] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003 [ 0.037670] CPU3: Spectre v2: using BPIALL workaround [ 0.038537] smp: Brought up 1 node, 4 CPUs [ 0.038582] SMP: Total of 4 processors activated (24.00 BogoMIPS). [ 0.038619] CPU: All CPU(s) started in SVC mode. [ 0.041508] devtmpfs: initialized [ 0.098254] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4 [ 0.101036] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.101112] futex hash table entries: 1024 (order: 4, 65536 bytes, linear) [ 0.105852] pinctrl core: initialized pinctrl subsystem [ 0.112841] DMI not present or invalid. [ 0.115158] NET: Registered protocol family 16 [ 0.126775] DMA: preallocated 256 KiB pool for atomic coherent allocations [ 0.136274] thermal_sys: Registered thermal governor 'step_wise' [ 0.136826] cpuidle: using governor menu [ 0.137365] CPU identified as i.MX6Q, silicon rev 1.2 [ 0.878820] vdd1p1: supplied by regulator-dummy [ 0.910441] vdd3p0: supplied by regulator-dummy [ 0.941656] vdd2p5: supplied by regulator-dummy [ 0.972896] vddarm: supplied by regulator-dummy [ 1.004997] vddpu: supplied by regulator-dummy [ 1.035219] vddsoc: supplied by regulator-dummy [ 2.359519] No ATAGs? [ 2.360608] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers. [ 2.360695] hw-breakpoint: maximum watchpoint size is 4 bytes. [ 2.380395] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver [ 2.409986] Serial: AMBA PL011 UART driver [ 2.474346] Kprobes globally optimized [ 2.569016] mxs-dma 110000.dma-apbh: initialized [ 2.601536] iommu: Default domain type: Translated [ 2.603660] vgaarb: loaded [ 2.608398] SCSI subsystem initialized [ 2.610633] usbcore: registered new interface driver usbfs [ 2.610955] usbcore: registered new interface driver hub [ 2.611194] usbcore: registered new device driver usb [ 2.618938] i2c i2c-0: IMX I2C adapter registered [ 2.625845] i2c i2c-1: IMX I2C adapter registered [ 2.630597] i2c i2c-2: IMX I2C adapter registered [ 2.635209] pps_core: LinuxPPS API ver. 1 registered [ 2.635251] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.635349] PTP clock support registered [ 2.653238] clocksource: Switched to clocksource mxc_timer1 [ 4.346109] NET: Registered protocol family 2 [ 4.346929] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 4.350326] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear) [ 4.350513] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear) [ 4.350739] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear) [ 4.352173] TCP: Hash tables configured (established 8192 bind 8192) [ 4.353375] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear) [ 4.353730] UDP hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.353993] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear) [ 4.354746] NET: Registered protocol family 1 [ 4.357628] RPC: Registered named UNIX socket transport module. [ 4.357720] RPC: Registered udp transport module. [ 4.357764] RPC: Registered tcp transport module. [ 4.357803] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.357858] NET: Registered protocol family 44 [ 4.357925] PCI: CLS 0 bytes, default 64 [ 4.360546] Trying to unpack rootfs image as initramfs... [ 6.248481] Freeing initrd memory: 15064K [ 6.249784] hw perfevents: no interrupt-affinity property for /pmu, guessing. [ 6.250984] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available [ 6.260246] Initialise system trusted keyrings [ 6.261283] workingset: timestamp_bits=30 max_order=18 bucket_order=0 [ 6.312791] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.316652] NFS: Registering the id_resolver key type [ 6.316848] Key type id_resolver registered [ 6.316942] Key type id_legacy registered [ 6.317591] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.317690] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.317898] ntfs: driver 2.1.32 [Flags: R/O]. [ 6.320071] Key type asymmetric registered [ 6.320195] Asymmetric key parser 'x509' registered [ 6.320641] bounce: pool size: 64 pages [ 6.320809] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 6.320912] io scheduler mq-deadline registered [ 6.320955] io scheduler kyber registered [ 6.321940] test_firmware: interface ready [ 6.563229] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2 [ 6.563492] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware [ 6.834347] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled [ 6.855389] SuperH (H)SCI(F) driver initialized [ 6.858431] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX [ 6.863710] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX [ 7.795604] printk: console [ttymxc1] enabled [ 7.806596] msm_serial: driver initialized [ 7.811787] STMicroelectronics ASC driver initialized [ 7.823738] STM32 USART driver initialized [ 7.850845] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.873614] panel-simple panel-lcd: supply power not found, using dummy regulator [ 7.882021] panel-simple panel-lcd: Specify missing connector_type [ 7.890003] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 7.945237] brd: module loaded [ 8.007691] loop: module loaded [ 8.014396] lkdtm: No crash points registered, enable through debugfs [ 8.037000] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024 [ 8.045045] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480 [ 8.053158] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000 [ 8.061380] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000 [ 8.069435] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator [ 8.077711] ahci-imx 2200000.sata: supply phy not found, using dummy regulator [ 8.085541] ahci-imx 2200000.sata: supply target not found, using dummy regulator [ 8.096952] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled [ 8.104083] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode [ 8.112984] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst [ 8.127527] scsi host0: ahci-imx [ 8.133287] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84 [ 8.200050] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded [ 8.213900] pps pps0: new PPS source ptp0 [ 8.260528] fec 2188000.ethernet eth0: registered PHC device 0 [ 8.271361] e1000e: Intel(R) PRO/1000 Network Driver [ 8.276426] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.282627] igb: Intel(R) Gigabit Ethernet Network Driver [ 8.288118] igb: Copyright (c) 2007-2014 Intel Corporation. [ 8.316635] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.324323] usbcore: registered new interface driver pegasus [ 8.330231] usbcore: registered new interface driver asix [ 8.335884] usbcore: registered new interface driver ax88179_178a [ 8.342158] usbcore: registered new interface driver cdc_ether [ 8.348292] usbcore: registered new interface driver smsc75xx [ 8.354338] usbcore: registered new interface driver smsc95xx [ 8.360263] usbcore: registered new interface driver net1080 [ 8.366165] usbcore: registered new interface driver cdc_subset [ 8.372283] usbcore: registered new interface driver zaurus [ 8.378211] usbcore: registered new interface driver cdc_ncm [ 8.397166] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.403865] ehci-pci: EHCI PCI platform driver [ 8.408504] ehci-platform: EHCI generic platform driver [ 8.414856] ehci-orion: EHCI orion driver [ 8.419824] SPEAr-ehci: EHCI SPEAr driver [ 8.424836] ehci-st: EHCI STMicroelectronics driver [ 8.430635] ehci-exynos: EHCI Exynos driver [ 8.435806] ehci-atmel: EHCI Atmel driver [ 8.440734] tegra-ehci: Tegra EHCI driver [ 8.445803] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.452107] ohci-pci: OHCI PCI platform driver [ 8.456803] ohci-platform: OHCI generic platform driver [ 8.463107] SPEAr-ohci: OHCI SPEAr driver [ 8.468055] ohci-st: OHCI STMicroelectronics driver [ 8.473915] ohci-atmel: OHCI Atmel driver [ 8.475953] ata1: SATA link down (SStatus 0 SControl 300) [ 8.481592] usbcore: registered new interface driver usb-storage [ 8.483775] ahci-imx 2200000.sata: no device found, disabling link. [ 8.495835] ahci-imx 2200000.sata: pass ahci_imx..hotplug=1 to enable hotplug [ 8.523534] i2c /dev entries driver [ 8.613402] sdhci: Secure Digital Host Controller Interface driver [ 8.619627] sdhci: Copyright(c) Pierre Ossman [ 8.634012] Synopsys Designware Multimedia Card Interface Driver [ 8.647835] sdhci-pltfm: SDHCI platform and OF driver helper [ 8.657445] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO [ 8.662662] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO [ 8.664884] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO [ 8.674357] ledtrig-cpu: registered to indicate activity on CPUs [ 8.684414] usbcore: registered new interface driver usbhid [ 8.690027] usbhid: USB HID core driver [ 8.712038] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA [ 8.712045] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA [ 8.719170] netem: version 1.3 [ 8.729334] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 8.737645] gre: GRE over IPv4 demultiplexor driver [ 8.742566] ip_gre: GRE over IPv4 tunneling driver [ 8.753579] IPv4 over IPsec tunneling driver [ 8.763230] NET: Registered protocol family 10 [ 8.769236] mmc2: new high speed SDHC card at address aaaa [ 8.779264] mmcblk2: mmc2:aaaa SL16G 14.8 GiB [ 8.779939] Segment Routing with IPv6 [ 8.795551] ip6_gre: GRE over IPv6 tunneling driver [ 8.802518] GPT:Primary header thinks Alt. header is not at the end of the disk. [ 8.803809] NET: Registered protocol family 17 [ 8.810131] GPT:29296874 != 31116287 [ 8.816310] Key type dns_resolver registered [ 8.818181] GPT:Alternate GPT header not at the end of the disk. [ 8.828640] GPT:29296874 != 31116287 [ 8.832257] GPT: Use GNU Parted to correct GPT errors. [ 8.837570] mmcblk2: p1 p2 p3 [ 8.844530] ThumbEE CPU extension supported. [ 8.848950] Registering SWP/SWPB emulation handler [ 8.855235] Loading compiled-in X.509 certificates [ 9.042194] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.050634] panel-simple panel-lcd: Specify missing connector_type [ 9.064182] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.107214] imx_usb 2184200.usb: No over current polarity defined [ 9.121126] ci_hdrc ci_hdrc.1: EHCI Host Controller [ 9.126473] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1 [ 9.163610] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00 [ 9.184833] hub 1-0:1.0: USB hub found [ 9.189215] hub 1-0:1.0: 1 port detected [ 9.205579] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C [ 9.238532] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.246871] panel-simple panel-lcd: Specify missing connector_type [ 9.260350] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.291901] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.300231] panel-simple panel-lcd: Specify missing connector_type [ 9.313791] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.331594] input: gpio-keys as /devices/platform/gpio-keys/input/input0 [ 9.366869] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.375476] panel-simple panel-lcd: Specify missing connector_type [ 9.391452] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 9.417538] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL) [ 9.433182] IP-Config: Failed to open gretap0 [ 9.437596] IP-Config: Failed to open erspan0 [ 9.473682] Sending DHCP requests . [ 9.593287] usb 1-1: new high-speed USB device number 2 using ci_hdrc [ 9.812639] hub 1-1:1.0: USB hub found [ 9.818710] hub 1-1:1.0: 3 ports detected [ 9.854936] panel-simple panel-lcd: supply power not found, using dummy regulator [ 9.863490] panel-simple panel-lcd: Specify missing connector_type [ 9.879302] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 12.393194] . [ 12.554698] fec 2188000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off [ 12.565814] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 17.493244] ., OK [ 17.535761] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.33 [ 17.544037] IP-Config: Complete: [ 17.547353] device=eth0, hwaddr=00:19:b8:08:f1:13, ipaddr=192.168.201.33, mask=255.255.255.0, gw=192.168.201.1 [ 17.558116] host=imx6q-sabrelite-lava-cbg-3, domain=lava-rack, nis-domain=(none) [ 17.566148] bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath= [ 17.566193] nameserver0=192.168.201.1 [ 17.638218] Freeing unused kernel memory: 2048K [ 17.644313] Run /init as init process Loading, please wait... Starting version 247.3-7 [ 21.687114] imx-ipuv3 2400000.ipu: IPUv3H probed [ 21.735767] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.744183] panel-simple panel-lcd: Specify missing connector_type [ 21.753132] imx-ipuv3 2800000.ipu: IPUv3H probed [ 21.759557] CAN device driver interface [ 21.785391] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 21.875115] panel-simple panel-lcd: supply power not found, using dummy regulator [ 21.883618] panel-simple panel-lcd: Specify missing connector_type [ 21.925286] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv]) [ 21.934053] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv]) [ 21.942821] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv]) [ 21.949633] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108 [ 21.958744] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007 [ 21.966952] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215 [ 21.973300] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0 [ 21.977395] caam 2100000.crypto: Entropy delay = 3200 [ 21.987835] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1 [ 21.999525] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 22.045630] caam 2100000.crypto: Instantiated RNG4 SH0 [ 22.086467] panel-simple panel-lcd: supply power not found, using dummy regulator [ 22.095066] panel-simple panel-lcd: Specify missing connector_type [ 22.106393] caam 2100000.crypto: Instantiated RNG4 SH1 [ 22.111597] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4) [ 22.118311] caam 2100000.crypto: job rings = 2, qi = 0 [ 22.152568] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 22.193455] panel-simple panel-lcd: supply power not found, using dummy regulator [ 22.202236] panel-simple panel-lcd: Specify missing connector_type [ 22.216563] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 22.222200] sgtl5000 0-000a: sgtl5000 revision 0x11 [ 22.241283] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 22.243571] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum [ 22.250316] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 22.266015] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 22.274847] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 22.320494] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator [ 22.340619] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests [ 22.349648] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator [ 22.359876] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests [ 22.374313] panel-simple panel-lcd: supply power not found, using dummy regulator [ 22.382798] panel-simple panel-lcd: Specify missing connector_type [ 22.402188] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 22.467644] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 22.476385] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 22.484940] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 22.493424] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 22.519561] panel-simple panel-lcd: supply power not found, using dummy regulator [ 22.528373] panel-simple panel-lcd: Specify missing connector_type [ 22.880315] caam algorithms registered in /proc/crypto [ 22.895550] caam 2100000.crypto: registering rng-caam [ 22.908393] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 22.953378] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 22.961852] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 22.970589] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 22.979093] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) [ 23.002868] panel-simple panel-lcd: supply power not found, using dummy regulator [ 23.011379] panel-simple panel-lcd: Specify missing connector_type [ 23.037268] panel-simple panel-lvds0: supply power not found, using dummy regulator [ 23.084400] random: crng init done [ 23.086522] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm]) [ 23.096525] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm]) [ 23.105067] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm]) [ 23.113552] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm]) Begin: Loading essential drivers ... done. Begin: Running /scripts/init-premount ... done. Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done. Begin: Running /scripts/nfs-premount ... done. IP-Config: eth0 hardware address 00:19:b8:08:f1:13 mtu 1500 DHCP IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP SIOCSIFFLAGS: Cannot assign requested address IP-Config: eth0 complete (dhcp from 192.168.201.1): address: 192.168.201.33 broadcast: 192.168.201.255 netmask: 255.255.255.0 gateway: 192.168.201.1 dns0 : 192.168.201.1 dns1 : 0.0.0.0 host : imx6q-sabrelite-lava-cbg-3 domain : lava-rack rootserver: 192.168.201.1 rootpath: filename : done. Begin: Running /scripts/nfs-bottom ... done. Begin: Running /scripts/init-bottom ... done. [ 25.971021] systemd[1]: System time before build time, advancing clock. [ 26.261603] systemd[1]: systemd 247.3-7 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified) [ 26.290548] systemd[1]: Detected architecture arm. Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m! [ 26.361676] systemd[1]: Set hostname to . [ 28.206718] systemd[1]: Queued start job for default target Graphical Interface. [ 28.222407] systemd[1]: Created slice system-getty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-getty.slice[0m. [ 28.278646] systemd[1]: Created slice system-modprobe.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-modprobe.slice[0m. [ 28.328866] systemd[1]: Created slice system-serial\x2dgetty.slice. [[0;32m OK [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m. [ 28.378023] systemd[1]: Created slice User and Session Slice. [[0;32m OK [0m] Created slice [0;1;39mUser and Session Slice[0m. [ 28.427767] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [[0;32m OK [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m. [ 28.477028] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [[0;32m OK [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m. [ 28.524975] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped. [ 28.538893] systemd[1]: Reached target Local Encrypted Volumes. [[0;32m OK [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m. [ 28.585672] systemd[1]: Reached target Paths. [[0;32m OK [0m] Reached target [0;1;39mPaths[0m. [ 28.624019] systemd[1]: Reached target Remote File Systems. [[0;32m OK [0m] Reached target [0;1;39mRemote File Systems[0m. [ 28.675206] systemd[1]: Reached target Slices. [[0;32m OK [0m] Reached target [0;1;39mSlices[0m. [ 28.714116] systemd[1]: Reached target Swap. [[0;32m OK [0m] Reached target [0;1;39mSwap[0m. [ 28.755486] systemd[1]: Listening on initctl Compatibility Named Pipe. [[0;32m OK [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m. [ 28.863328] systemd[1]: Condition check resulted in Journal Audit Socket being skipped. [ 28.877372] systemd[1]: Listening on Journal Socket (/dev/log). [[0;32m OK [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m. [ 28.920294] systemd[1]: Listening on Journal Socket. [[0;32m OK [0m] Listening on [0;1;39mJournal Socket[0m. [ 28.970657] systemd[1]: Listening on Network Service Netlink Socket. [[0;32m OK [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m. [ 29.027505] systemd[1]: Listening on udev Control Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Control Socket[0m. [ 29.078911] systemd[1]: Listening on udev Kernel Socket. [[0;32m OK [0m] Listening on [0;1;39mudev Kernel Socket[0m. [ 29.127699] systemd[1]: Condition check resulted in Huge Pages File System being skipped. [ 29.138908] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped. [ 29.162125] systemd[1]: Mounting Kernel Debug File System... Mounting [0;1;39mKernel Debug File System[0m... [ 29.215429] systemd[1]: Mounting Kernel Trace File System... Mounting [0;1;39mKernel Trace File System[0m... [ 29.265406] systemd[1]: Starting Create list of static device nodes for the current kernel... Starting [0;1;39mCreate list of st…odes for the current kernel[0m... [ 29.316746] systemd[1]: Starting Load Kernel Module configfs... Starting [0;1;39mLoad Kernel Module configfs[0m... [ 29.364227] systemd[1]: Starting Load Kernel Module drm... Starting [0;1;39mLoad Kernel Module drm[0m... [ 29.419862] systemd[1]: Starting Load Kernel Module fuse... Starting [0;1;39mLoad Kernel Module fuse[0m... [ 29.472544] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped. [ 29.512336] systemd[1]: Starting Journal Service... [ 29.517551] fuse: init (API version 7.32) Starting [0;1;39mJournal Service[0m... [ 29.575916] systemd[1]: Starting Load Kernel Modules... Starting [0;1;39mLoad Kernel Modules[0m... [ 29.634011] systemd[1]: Starting Remount Root and Kernel File Systems... Starting [0;1;39mRemount Root and Kernel File Systems[0m... [ 29.664046] systemd[1]: Starting Coldplug All udev Devices... Starting [0;1;39mColdplug All udev Devices[0m... [ 29.721459] systemd[1]: Mounted Kernel Debug File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Debug File System[0m. [ 29.766894] systemd[1]: Mounted Kernel Trace File System. [[0;32m OK [0m] Mounted [0;1;39mKernel Trace File System[0m. [ 29.820158] systemd[1]: Finished Create list of static device nodes for the current kernel. [[0;32m OK [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m. [ 29.911715] systemd[1]: modprobe@configfs.service: Succeeded. [ 29.922121] systemd[1]: Finished Load Kernel Module configfs. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module configfs[0m. [ 29.969518] systemd[1]: modprobe@drm.service: Succeeded. [ 29.979325] systemd[1]: Finished Load Kernel Module drm. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module drm[0m. [ 30.019092] systemd[1]: modprobe@fuse.service: Succeeded. [ 30.029030] systemd[1]: Finished Load Kernel Module fuse. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Module fuse[0m. [ 30.068765] systemd[1]: Finished Load Kernel Modules. [[0;32m OK [0m] Finished [0;1;39mLoad Kernel Modules[0m. [ 30.108880] systemd[1]: Finished Remount Root and Kernel File Systems. [[0;32m OK [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m. [ 30.165419] systemd[1]: Mounting FUSE Control File System... Mounting [0;1;39mFUSE Control File System[0m... [ 30.212128] systemd[1]: Mounting Kernel Configuration File System... Mounting [0;1;39mKernel Configuration File System[0m... [ 30.247474] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped. [ 30.257675] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped. [ 30.278371] systemd[1]: Starting Load/Save Random Seed... Starting [0;1;39mLoad/Save Random Seed[0m... [ 30.334294] systemd[1]: Starting Apply Kernel Variables... Starting [0;1;39mApply Kernel Variables[0m... [ 30.397185] systemd[1]: Starting Create System Users... Starting [0;1;39mCreate System Users[0m... [ 30.443646] systemd[1]: Started Journal Service. [[0;32m OK [0m] Started [0;1;39mJournal Service[0m. [[0;32m OK [0m] Mounted [0;1;39mFUSE Control File System[0m. [[0;32m OK [0m] Mounted [0;1;39mKernel Configuration File System[0m. [[0;32m OK [0m] Finished [0;1;39mLoad/Save Random Seed[0m. [[0;32m OK [0m] Finished [0;1;39mApply Kernel Variables[0m. [[0;32m OK [0m] Finished [0;1;39mCreate System Users[0m. Starting [0;1;39mFlush Journal to Persistent Storage[0m... Starting [0;1;39mCreate Static Device Nodes in /dev[0m... [ 30.885886] systemd-journald[271]: Received client request to flush runtime journal. [[0;32m OK [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m. [[0;32m OK [0m] Reached target [0;1;39mLocal File Systems[0m. Starting [0;1;39mRule-based Manage…for Device Events and Files[0m... [[0;32m OK [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m. Starting [0;1;39mCreate Volatile Files and Directories[0m... [[0;32m OK [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m. Starting [0;1;39mNetwork Service[0m... [[0;32m OK [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m. Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m. [[0;32m OK [0m] Started [0;1;39mNetwork Service[0m. Starting [0;1;39mNetwork Name Resolution[0m... [[0;32m OK [0m] Started [0;1;39mNetwork Name Resolution[0m. [[0;32m OK [0m] Reached target [0;1;39mNetwork[0m. [[0;32m OK [0m] Reached target [0;1;39mHost and Network Name Lookups[0m. [[0;32m OK [0m] Reached target [0;1;39mHardware activated USB gadget[0m. [[0;32m OK [0m] Finished [0;1;39mColdplug All udev Devices[0m. [[0;32m OK [0m] Found device [0;1;39m/dev/ttymxc1[0m. [[0;32m OK [0m] Reached target [0;1;39mSystem Initialization[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt download activities[0m. [[0;32m OK [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m. [[0;32m OK [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m. [[0;32m OK [0m] Started [0;1;39mDiscard unused blocks once a week[0m. [[0;32m OK [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m. [[0;32m OK [0m] Reached target [0;1;39mTimers[0m. [[0;32m OK [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m. [[0;32m OK [0m] Reached target [0;1;39mSockets[0m. [[0;32m OK [0m] Reached target [0;1;39mBasic System[0m. [[0;32m OK [0m] Started [0;1;39mD-Bus System Message Bus[0m. Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m... Starting [0;1;39mUser Login Management[0m... Starting [0;1;39mPermit User Sessions[0m... [[0;32m OK [0m] Finished [0;1;39mPermit User Sessions[0m. [[0;32m OK [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m. [[0;32m OK [0m] Started [0;1;39mUser Login Management[0m. [[0;32m OK [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m. [[0;32m OK [0m] Started [0;1;39mGetty on tty1[0m. [[0;32m OK [0m] Started [0;1;39mSerial Getty on ttymxc1[0m. [[0;32m OK [0m] Reached target [0;1;39mLogin Prompts[0m. [[0;32m OK [0m] Reached target [0;1;39mMulti-User System[0m. [[0;32m OK [0m] Reached target [0;1;39mGraphical Interface[0m. Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m... [[0;32m OK [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m. Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1 debian-bullseye-armhf login: root (automatic login) Linux debian-bullseye-armhf 5.10.126-cip11 #1 SMP Tue Jul 5 19:31:08 UTC 2022 armv7l The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. / # / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6756657/extract-nfsrootfs-c5pjgaan' export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/6756657/extract-nfsrootfs-c5pjgaan' / # export NFS_SERVER_IP='192.168.201.1' export NFS_SERVER_IP='192.168.201.1' / # # # / # export SHELL=/bin/bash export SHELL=/bin/bash / # . /lava-6756657/environment . /lava-6756657/environment / # /lava-6756657/bin/lava-test-runner /lava-6756657/0 /lava-6756657/bin/lava-test-runner /lava-6756657/0 + export TESTRUN_ID=0_timesync-off + TESTRUN_ID=0_timesync-off + cd /lava-6756657/0/tests/0_timesync-off ++ cat uuid + UUID=6756657_1.6.2.4.1 + set +x + systemctl stop systemd-timesyncd Failed to stop systemd-timesyncd.service: Unit systemd-timesyncd.service not loaded. + true + set +x + export TESTRUN_ID=1_kselftest-lkdtm + TESTRUN_ID=1_kselftest-lkdtm + cd /lava-6756657/0/tests/1_kselftest-lkdtm ++ cat uuid + UUID=6756657_1.6.2.4.5 + set +x + cd ./automated/linux/kselftest/ + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-1-gc5218dc69ff1/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/ INFO: Generating a skipfile based on /lava-6756657/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml INFO: Using the following generated skipfile contents (until EOF): breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait INFO: EOF INFO: Installing sed perl wget xz-utils iproute2 Hit:1 http://deb.debian.org/debian bullseye InRelease Reading package lists... E: Release file for http://deb.debian.org/debian/dists/bullseye/InRelease is not valid yet (invalid for another 5d 14h 23min 8s). Updates for this repository will not be applied. Reading package lists... Building dependency tree... Reading state information... iproute2 is already the newest version (5.10.0-4). perl is already the newest version (5.32.1-4+deb11u2). sed is already the newest version (4.7-1). wget is already the newest version (1.21-1+deb11u1). xz-utils is already the newest version (5.2.5-2). 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. --2022-03-20 19:56:15-- http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.126-cip11-1-gc5218dc69ff1/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28 Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected. HTTP request sent, awaiting response... 200 OK Length: 1409256 (1.3M) [application/octet-stream] Saving to: 'kselftest.tar.xz' kselftest.tar.xz 0%[ ] 0 --.-KB/s kselftest.tar.xz 2%[ ] 30.35K 108KB/s kselftest.tar.xz 6%[> ] 87.40K 154KB/s kselftest.tar.xz 9%[> ] 127.00K 149KB/s kselftest.tar.xz 13%[=> ] 183.56K 161KB/s kselftest.tar.xz 16%[==> ] 221.25K 155KB/s kselftest.tar.xz 19%[==> ] 262.75K 154KB/s kselftest.tar.xz 21%[===> ] 302.34K 151KB/s kselftest.tar.xz 24%[===> ] 336.28K 150KB/s kselftest.tar.xz 27%[====> ] 373.04K 148KB/s kselftest.tar.xz 29%[====> ] 404.15K 141KB/s kselftest.tar.xz 31%[=====> ] 435.26K 141KB/s eta 7s kselftest.tar.xz 33%[=====> ] 467.30K 136KB/s eta 7s kselftest.tar.xz 35%[======> ] 486.17K 127KB/s eta 7s kselftest.tar.xz 37%[======> ] 510.21K 123KB/s eta 7s kselftest.tar.xz 38%[======> ] 527.17K 119KB/s eta 7s kselftest.tar.xz 39%[======> ] 545.56K 116KB/s eta 7s kselftest.tar.xz 41%[=======> ] 570.53K 111KB/s eta 7s kselftest.tar.xz 43%[=======> ] 594.57K 104KB/s eta 7s kselftest.tar.xz 44%[=======> ] 612.02K 99.6KB/s eta 7s kselftest.tar.xz 46%[========> ] 634.64K 92.5KB/s eta 7s kselftest.tar.xz 47%[========> ] 657.27K 86.0KB/s eta 7s kselftest.tar.xz 49%[========> ] 681.31K 82.1KB/s eta 7s kselftest.tar.xz 51%[=========> ] 708.17K 82.0KB/s eta 7s kselftest.tar.xz 53%[=========> ] 737.39K 77.0KB/s eta 7s kselftest.tar.xz 55%[==========> ] 763.32K 75.5KB/s eta 6s kselftest.tar.xz 57%[==========> ] 785.95K 78.3KB/s eta 6s kselftest.tar.xz 58%[==========> ] 807.16K 76.5KB/s eta 6s kselftest.tar.xz 59%[==========> ] 825.54K 73.7KB/s eta 6s kselftest.tar.xz 62%[===========> ] 855.24K 75.4KB/s eta 5s kselftest.tar.xz 64%[===========> ] 883.52K 80.0KB/s eta 5s kselftest.tar.xz 66%[============> ] 913.21K 80.9KB/s eta 5s kselftest.tar.xz 68%[============> ] 936.77K 81.8KB/s eta 5s kselftest.tar.xz 69%[============> ] 955.64K 83.8KB/s eta 4s kselftest.tar.xz 71%[=============> ] 982.50K 86.3KB/s eta 4s kselftest.tar.xz 73%[=============> ] 1009K 85.3KB/s eta 4s kselftest.tar.xz 76%[==============> ] 1.02M 88.8KB/s eta 3s kselftest.tar.xz 78%[==============> ] 1.05M 90.0KB/s eta 3s kselftest.tar.xz 78%[==============> ] 1.06M 87.1KB/s eta 3s kselftest.tar.xz 80%[===============> ] 1.08M 88.3KB/s eta 3s kselftest.tar.xz 81%[===============> ] 1.10M 87.0KB/s eta 3s kselftest.tar.xz 82%[===============> ] 1.11M 86.5KB/s eta 2s kselftest.tar.xz 84%[===============> ] 1.13M 85.8KB/s eta 2s kselftest.tar.xz 85%[================> ] 1.15M 83.9KB/s eta 2s kselftest.tar.xz 86%[================> ] 1.17M 83.9KB/s eta 2s kselftest.tar.xz 88%[================> ] 1.18M 85.3KB/s eta 2s kselftest.tar.xz 89%[================> ] 1.21M 83.5KB/s eta 1s kselftest.tar.xz 91%[=================> ] 1.23M 83.8KB/s eta 1s kselftest.tar.xz 93%[=================> ] 1.26M 84.9KB/s eta 1s kselftest.tar.xz 96%[==================> ] 1.29M 85.5KB/s eta 1s kselftest.tar.xz 98%[==================> ] 1.33M 88.2KB/s eta 0s kselftest.tar.xz 100%[===================>] 1.34M 89.5KB/s in 14s 2022-03-20 19:56:29 (96.1 KB/s) - 'kselftest.tar.xz' saved [1409256/1409256] tar: ./size/get_size: time stamp 2022-07-05 19:44:51 is 9244100.938262326 s in the future tar: ./size: time stamp 2022-07-05 19:45:00 is 9244109.932747326 s in the future tar: ./ptrace/vmaccess: time stamp 2022-07-05 19:44:47 is 9244096.919446993 s in the future tar: ./ptrace/peeksiginfo: time stamp 2022-07-05 19:44:47 is 9244096.910431659 s in the future tar: ./ptrace/get_syscall_info: time stamp 2022-07-05 19:44:47 is 9244096.899929326 s in the future tar: ./ptrace: time stamp 2022-07-05 19:45:00 is 9244109.896064659 s in the future tar: ./lib/strscpy.sh: time stamp 2022-07-02 19:20:55 is 8983464.885089993 s in the future tar: ./lib/printf.sh: time stamp 2022-07-02 19:20:55 is 8983464.877480993 s in the future tar: ./lib/bitmap.sh: time stamp 2022-07-02 19:20:55 is 8983464.870041993 s in the future tar: ./lib/prime_numbers.sh: time stamp 2022-07-02 19:20:55 is 8983464.860052993 s in the future tar: ./lib: time stamp 2022-07-05 19:44:58 is 9244107.856153993 s in the future tar: ./filesystems/devpts_pts: time stamp 2022-07-05 19:44:30 is 9244079.843284993 s in the future tar: ./filesystems/dnotify_test: time stamp 2022-07-05 19:44:30 is 9244079.834637659 s in the future tar: ./filesystems/epoll/epoll_wakeup_test: time stamp 2022-07-05 19:44:32 is 9244081.797808659 s in the future tar: ./filesystems/epoll: time stamp 2022-07-05 19:44:57 is 9244106.793979993 s in the future tar: ./filesystems/binderfs/binderfs_test: time stamp 2022-07-05 19:44:57 is 9244106.779673993 s in the future tar: ./filesystems/binderfs: time stamp 2022-07-05 19:44:57 is 9244106.775276659 s in the future tar: ./filesystems: time stamp 2022-07-05 19:44:57 is 9244106.770925993 s in the future tar: ./vm/thuge-gen: time stamp 2022-07-05 19:44:54 is 9244103.758560993 s in the future tar: ./vm/mlock-random-test: time stamp 2022-07-05 19:44:53 is 9244102.749695993 s in the future tar: ./vm/hmm-tests: time stamp 2022-07-05 19:44:53 is 9244102.733110326 s in the future tar: ./vm/transhuge-stress: time stamp 2022-07-05 19:44:54 is 9244103.723971659 s in the future tar: ./vm/gup_benchmark: time stamp 2022-07-05 19:44:52 is 9244101.715364659 s in the future tar: ./vm/run_vmtests: time stamp 2022-07-02 19:20:55 is 8983464.706814659 s in the future tar: ./vm/on-fault-limit: time stamp 2022-07-05 19:44:54 is 9244103.698592993 s in the future tar: ./vm/khugepaged: time stamp 2022-07-05 19:44:54 is 9244103.689019659 s in the future tar: ./vm/map_fixed_noreplace: time stamp 2022-07-05 19:44:53 is 9244102.681530993 s in the future tar: ./vm/hugepage-shm: time stamp 2022-07-05 19:44:53 is 9244102.674200993 s in the future tar: ./vm/userfaultfd: time stamp 2022-07-05 19:44:54 is 9244103.664891659 s in the future tar: ./vm/compaction_test: time stamp 2022-07-05 19:44:52 is 9244101.657051326 s in the future tar: ./vm/mremap_dontunmap: time stamp 2022-07-05 19:44:54 is 9244103.648741659 s in the future tar: ./vm/write_to_hugetlbfs: time stamp 2022-07-05 19:44:54 is 9244103.640220326 s in the future tar: ./vm/map_populate: time stamp 2022-07-05 19:44:53 is 9244102.631596993 s in the future tar: ./vm/test_vmalloc.sh: time stamp 2022-07-02 19:20:55 is 8983464.623302993 s in the future tar: ./vm/hugepage-mmap: time stamp 2022-07-05 19:44:53 is 9244102.614481993 s in the future tar: ./vm/va_128TBswitch: time stamp 2022-07-05 19:44:54 is 9244103.606436659 s in the future tar: ./vm/virtual_address_range: time stamp 2022-07-05 19:44:54 is 9244103.598557659 s in the future tar: ./vm/map_hugetlb: time stamp 2022-07-05 19:44:53 is 9244102.589950659 s in the future tar: ./vm/mlock2-tests: time stamp 2022-07-05 19:44:54 is 9244103.581064326 s in the future tar: ./vm: time stamp 2022-07-05 19:45:01 is 9244110.577536659 s in the future tar: ./sysctl/sysctl.sh: time stamp 2022-07-02 19:20:55 is 8983464.565519993 s in the future tar: ./sysctl: time stamp 2022-07-05 19:45:00 is 9244109.561921659 s in the future tar: ./pid_namespace/regression_enomem: time stamp 2022-07-05 19:44:46 is 9244095.548676993 s in the future tar: ./pid_namespace: time stamp 2022-07-05 19:44:59 is 9244108.544838993 s in the future tar: ./cgroup/test_stress.sh: time stamp 2022-07-02 19:20:55 is 8983464.533231993 s in the future tar: ./cgroup/with_stress.sh: time stamp 2022-07-02 19:20:55 is 8983464.525395993 s in the future tar: ./cgroup/test_memcontrol: time stamp 2022-07-05 19:44:30 is 9244079.516209659 s in the future tar: ./cgroup/test_kmem: time stamp 2022-07-05 19:44:30 is 9244079.506561993 s in the future tar: ./cgroup/test_freezer: time stamp 2022-07-05 19:44:30 is 9244079.496779326 s in the future tar: ./cgroup/test_core: time stamp 2022-07-05 19:44:30 is 9244079.486758326 s in the future tar: ./cgroup: time stamp 2022-07-05 19:44:57 is 9244106.482841326 s in the future tar: ./net/tcp_fastopen_backup_key: time stamp 2022-07-05 19:44:43 is 9244092.469308993 s in the future tar: ./net/traceroute.sh: time stamp 2022-07-02 19:20:55 is 8983464.460987659 s in the future tar: ./net/reuseaddr_ports_exhausted.sh: time stamp 2022-07-02 19:20:55 is 8983464.453165993 s in the future tar: ./net/udpgro.sh: time stamp 2022-07-02 19:20:55 is 8983464.444467659 s in the future tar: ./net/txtimestamp.sh: time stamp 2022-07-02 19:20:55 is 8983464.436817659 s in the future tar: ./net/nettest: time stamp 2022-07-05 19:44:40 is 9244089.424162659 s in the future tar: ./net/udpgso_bench_rx: time stamp 2022-07-05 19:44:42 is 9244091.413606659 s in the future tar: ./net/drop_monitor_tests.sh: time stamp 2022-07-02 19:20:55 is 8983464.405355993 s in the future tar: ./net/reuseaddr_conflict: time stamp 2022-07-05 19:44:37 is 9244086.396259659 s in the future tar: ./net/fib_nexthop_multiprefix.sh: time stamp 2022-07-02 19:20:55 is 8983464.388508326 s in the future tar: ./net/reuseaddr_ports_exhausted: time stamp 2022-07-05 19:44:43 is 9244092.377558326 s in the future tar: ./net/psock_snd: time stamp 2022-07-05 19:44:41 is 9244090.367383659 s in the future tar: ./net/fin_ack_lat.sh: time stamp 2022-07-02 19:20:55 is 8983464.359299326 s in the future tar: ./net/tls: time stamp 2022-07-05 19:44:39 is 9244088.310625326 s in the future tar: ./net/rxtimestamp: time stamp 2022-07-05 19:44:44 is 9244093.301313659 s in the future tar: ./net/vrf_route_leaking.sh: time stamp 2022-07-02 19:20:55 is 8983464.293417326 s in the future tar: ./net/devlink_port_split.py: time stamp 2022-07-02 19:20:55 is 8983464.285137659 s in the future tar: ./net/txtimestamp: time stamp 2022-07-05 19:44:44 is 9244093.273649326 s in the future tar: ./net/ip6_gre_headroom.sh: time stamp 2022-07-02 19:20:55 is 8983464.266166326 s in the future tar: ./net/udpgso_bench_tx: time stamp 2022-07-05 19:44:42 is 9244091.255309993 s in the future tar: ./net/fib_rule_tests.sh: time stamp 2022-07-02 19:20:55 is 8983464.247587659 s in the future tar: ./net/psock_snd.sh: time stamp 2022-07-02 19:20:55 is 8983464.239740659 s in the future tar: ./net/ip_defrag: time stamp 2022-07-05 19:44:42 is 9244091.225295659 s in the future tar: ./net/rtnetlink.sh: time stamp 2022-07-02 19:20:55 is 8983464.215449659 s in the future tar: ./net/udpgso_bench.sh: time stamp 2022-07-02 19:20:55 is 8983464.207577993 s in the future tar: ./net/test_bpf.sh: time stamp 2022-07-02 19:20:55 is 8983464.200624659 s in the future tar: ./net/udpgro_bench.sh: time stamp 2022-07-02 19:20:55 is 8983464.190644659 s in the future tar: ./net/ipsec: time stamp 2022-07-05 19:44:45 is 9244094.167412993 s in the future tar: ./net/ipv6_flowlabel_mgr: time stamp 2022-07-05 19:44:43 is 9244092.157894659 s in the future tar: ./net/reuseport_bpf_numa: time stamp 2022-07-05 19:44:37 is 9244086.148833659 s in the future tar: ./net/reuseport_bpf: time stamp 2022-07-05 19:44:37 is 9244086.138660659 s in the future tar: ./net/hwtstamp_config: time stamp 2022-07-05 19:44:43 is 9244092.130197326 s in the future tar: ./net/tcp_inq: time stamp 2022-07-05 19:44:41 is 9244090.120629326 s in the future tar: ./net/route_localnet.sh: time stamp 2022-07-02 19:20:55 is 8983464.113234993 s in the future tar: ./net/msg_zerocopy.sh: time stamp 2022-07-02 19:20:55 is 8983464.105488993 s in the future tar: ./net/psock_fanout: time stamp 2022-07-05 19:44:40 is 9244089.092912326 s in the future tar: ./net/mptcp/mptcp_connect: time stamp 2022-07-05 19:44:45 is 9244094.078069326 s in the future tar: ./net/mptcp/pm_nl_ctl: time stamp 2022-07-05 19:44:45 is 9244094.066698326 s in the future tar: ./net/mptcp/pm_netlink.sh: time stamp 2022-07-02 19:20:55 is 8983464.059215993 s in the future tar: ./net/mptcp/diag.sh: time stamp 2022-07-02 19:20:55 is 8983464.051976659 s in the future tar: ./net/mptcp/simult_flows.sh: time stamp 2022-07-02 19:20:55 is 8983464.042300993 s in the future tar: ./net/mptcp/settings: time stamp 2022-07-02 19:20:55 is 8983464.034865993 s in the future tar: ./net/mptcp/mptcp_join.sh: time stamp 2022-07-02 19:20:55 is 8983464.024626659 s in the future tar: ./net/mptcp/mptcp_connect.sh: time stamp 2022-07-02 19:20:55 is 8983464.016107326 s in the future tar: ./net/mptcp: time stamp 2022-07-05 19:44:59 is 9244108.012270659 s in the future tar: ./net/reuseport_addr_any.sh: time stamp 2022-07-02 19:20:55 is 8983464.003974326 s in the future tar: ./net/vrf-xfrm-tests.sh: time stamp 2022-07-02 19:20:55 is 8983463.995349326 s in the future tar: ./net/in_netns.sh: time stamp 2022-07-02 19:20:55 is 8983463.987233326 s in the future tar: ./net/fin_ack_lat: time stamp 2022-07-05 19:44:43 is 9244091.977514326 s in the future tar: ./net/altnames.sh: time stamp 2022-07-02 19:20:55 is 8983463.970216993 s in the future tar: ./net/ipv6_flowlabel: time stamp 2022-07-05 19:44:43 is 9244091.960385659 s in the future tar: ./net/rxtimestamp.sh: time stamp 2022-07-02 19:20:55 is 8983463.952599326 s in the future tar: ./net/fib-onlink-tests.sh: time stamp 2022-07-02 19:20:55 is 8983463.944194659 s in the future tar: ./net/reuseport_dualstack: time stamp 2022-07-05 19:44:37 is 9244085.934281326 s in the future tar: ./net/pmtu.sh: time stamp 2022-07-02 19:20:55 is 8983463.923148659 s in the future tar: ./net/reuseport_addr_any: time stamp 2022-07-05 19:44:41 is 9244089.913470993 s in the future tar: ./net/test_vxlan_fdb_changelink.sh: time stamp 2022-07-02 19:20:55 is 8983463.905400326 s in the future tar: ./net/l2tp.sh: time stamp 2022-07-02 19:20:55 is 8983463.897074993 s in the future tar: ./net/test_blackhole_dev.sh: time stamp 2022-07-02 19:20:55 is 8983463.889549993 s in the future tar: ./net/tcp_fastopen_backup_key.sh: time stamp 2022-07-02 19:20:55 is 8983463.882504659 s in the future tar: ./net/ip_defrag.sh: time stamp 2022-07-02 19:20:55 is 8983463.874183659 s in the future tar: ./net/forwarding/ipip_flat_gre.sh: time stamp 2022-07-02 19:20:55 is 8983463.862723326 s in the future tar: ./net/forwarding/mirror_gre_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.854424326 s in the future tar: ./net/forwarding/tc_flower_router.sh: time stamp 2022-07-02 19:20:55 is 8983463.846692993 s in the future tar: ./net/forwarding/sch_ets_tests.sh: time stamp 2022-07-02 19:20:55 is 8983463.839724659 s in the future tar: ./net/forwarding/tc_common.sh: time stamp 2022-07-02 19:20:55 is 8983463.832313326 s in the future tar: ./net/forwarding/router_bridge_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983463.824741326 s in the future tar: ./net/forwarding/vxlan_bridge_1d_port_8472.sh: time stamp 2022-07-02 19:20:55 is 8983463.817196326 s in the future tar: ./net/forwarding/bridge_vlan_unaware.sh: time stamp 2022-07-02 19:20:55 is 8983463.809698993 s in the future tar: ./net/forwarding/devlink_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.801506326 s in the future tar: ./net/forwarding/router_bridge.sh: time stamp 2022-07-02 19:20:55 is 8983463.794570659 s in the future tar: ./net/forwarding/ipip_flat_gre_key.sh: time stamp 2022-07-02 19:20:55 is 8983463.787304326 s in the future tar: ./net/forwarding/bridge_vlan_aware.sh: time stamp 2022-07-02 19:20:55 is 8983463.779918326 s in the future tar: ./net/forwarding/forwarding.config.sample: time stamp 2022-07-02 19:20:55 is 8983463.772092659 s in the future tar: ./net/forwarding/mirror_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983463.764606326 s in the future tar: ./net/forwarding/vxlan_bridge_1d.sh: time stamp 2022-07-02 19:20:55 is 8983463.756183659 s in the future tar: ./net/forwarding/router_vid_1.sh: time stamp 2022-07-02 19:20:55 is 8983463.748964659 s in the future tar: ./net/forwarding/router_broadcast.sh: time stamp 2022-07-02 19:20:55 is 8983463.740931659 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q_lag.sh: time stamp 2022-07-02 19:20:55 is 8983463.732807659 s in the future tar: ./net/forwarding/vxlan_bridge_1q_port_8472.sh: time stamp 2022-07-02 19:20:55 is 8983463.724969659 s in the future tar: ./net/forwarding/router.sh: time stamp 2022-07-02 19:20:55 is 8983463.717110659 s in the future tar: ./net/forwarding/vxlan_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983463.707601659 s in the future tar: ./net/forwarding/tc_shblocks.sh: time stamp 2022-07-02 19:20:55 is 8983463.700082326 s in the future tar: ./net/forwarding/mirror_gre_flower.sh: time stamp 2022-07-02 19:20:55 is 8983463.692148326 s in the future tar: ./net/forwarding/tc_vlan_modify.sh: time stamp 2022-07-02 19:20:55 is 8983463.684731993 s in the future tar: ./net/forwarding/router_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.676560993 s in the future tar: ./net/forwarding/gre_inner_v6_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.668519326 s in the future tar: ./net/forwarding/lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.659480659 s in the future tar: ./net/forwarding/gre_inner_v4_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.650772659 s in the future tar: ./net/forwarding/bridge_igmp.sh: time stamp 2022-07-02 19:20:55 is 8983463.642621659 s in the future tar: ./net/forwarding/ip6gre_inner_v4_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.634448326 s in the future tar: ./net/forwarding/ethtool.sh: time stamp 2022-07-02 19:20:55 is 8983463.626240659 s in the future tar: ./net/forwarding/mirror_gre_topo_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.618782326 s in the future tar: ./net/forwarding/mirror_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.610715659 s in the future tar: ./net/forwarding/ipip_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.602340326 s in the future tar: ./net/forwarding/mirror_gre_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983463.594422993 s in the future tar: ./net/forwarding/sch_tbf_ets.sh: time stamp 2022-07-02 19:20:55 is 8983463.587360659 s in the future tar: ./net/forwarding/tc_chains.sh: time stamp 2022-07-02 19:20:55 is 8983463.579412993 s in the future tar: ./net/forwarding/bridge_port_isolation.sh: time stamp 2022-07-02 19:20:55 is 8983463.571578659 s in the future tar: ./net/forwarding/mirror_gre_nh.sh: time stamp 2022-07-02 19:20:55 is 8983463.563453993 s in the future tar: ./net/forwarding/sch_tbf_core.sh: time stamp 2022-07-02 19:20:55 is 8983463.554984326 s in the future tar: ./net/forwarding/mirror_gre_lag_lacp.sh: time stamp 2022-07-02 19:20:55 is 8983463.546500326 s in the future tar: ./net/forwarding/ipip_flat_gre_keys.sh: time stamp 2022-07-02 19:20:55 is 8983463.538411993 s in the future tar: ./net/forwarding/mirror_gre_bound.sh: time stamp 2022-07-02 19:20:55 is 8983463.530695326 s in the future tar: ./net/forwarding/vxlan_symmetric.sh: time stamp 2022-07-02 19:20:55 is 8983463.521854659 s in the future tar: ./net/forwarding/gre_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.513683993 s in the future tar: ./net/forwarding/mirror_gre.sh: time stamp 2022-07-02 19:20:55 is 8983463.506073993 s in the future tar: ./net/forwarding/sch_tbf_prio.sh: time stamp 2022-07-02 19:20:55 is 8983463.498448659 s in the future tar: ./net/forwarding/tc_flower.sh: time stamp 2022-07-02 19:20:55 is 8983463.489541326 s in the future tar: ./net/forwarding/ipip_hier_gre_key.sh: time stamp 2022-07-02 19:20:55 is 8983463.481907993 s in the future tar: ./net/forwarding/fib_offload_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.472729326 s in the future tar: ./net/forwarding/ipip_hier_gre.sh: time stamp 2022-07-02 19:20:55 is 8983463.464820659 s in the future tar: ./net/forwarding/sch_ets.sh: time stamp 2022-07-02 19:20:55 is 8983463.457278993 s in the future tar: ./net/forwarding/mirror_gre_vlan_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983463.448741326 s in the future tar: ./net/forwarding/mirror_gre_neigh.sh: time stamp 2022-07-02 19:20:55 is 8983463.441353659 s in the future tar: ./net/forwarding/mirror_gre_changes.sh: time stamp 2022-07-02 19:20:55 is 8983463.433250993 s in the future tar: ./net/forwarding/vxlan_asymmetric.sh: time stamp 2022-07-02 19:20:55 is 8983463.424169993 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d.sh: time stamp 2022-07-02 19:20:55 is 8983463.416357659 s in the future tar: ./net/forwarding/tc_actions.sh: time stamp 2022-07-02 19:20:55 is 8983463.408566659 s in the future tar: ./net/forwarding/ip6_forward_instats_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983463.400693993 s in the future tar: ./net/forwarding/ethtool_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.392759659 s in the future tar: ./net/forwarding/sch_ets_core.sh: time stamp 2022-07-02 19:20:55 is 8983463.384531993 s in the future tar: ./net/forwarding/bridge_sticky_fdb.sh: time stamp 2022-07-02 19:20:55 is 8983463.377188993 s in the future tar: ./net/forwarding/router_mpath_nh.sh: time stamp 2022-07-02 19:20:55 is 8983463.369469659 s in the future tar: ./net/forwarding/sch_tbf_root.sh: time stamp 2022-07-02 19:20:55 is 8983463.361613659 s in the future tar: ./net/forwarding/sch_tbf_etsprio.sh: time stamp 2022-07-02 19:20:55 is 8983463.354652326 s in the future tar: ./net/forwarding/mirror_gre_bridge_1d_vlan.sh: time stamp 2022-07-02 19:20:55 is 8983463.346642326 s in the future tar: ./net/forwarding/router_multicast.sh: time stamp 2022-07-02 19:20:55 is 8983463.337597326 s in the future tar: ./net/forwarding/ipip_hier_gre_keys.sh: time stamp 2022-07-02 19:20:55 is 8983463.329944993 s in the future tar: ./net/forwarding/mirror_topo_lib.sh: time stamp 2022-07-02 19:20:55 is 8983463.322060993 s in the future tar: ./net/forwarding/loopback.sh: time stamp 2022-07-02 19:20:55 is 8983463.314222326 s in the future tar: ./net/forwarding/mirror_gre_bridge_1q.sh: time stamp 2022-07-02 19:20:55 is 8983463.306227326 s in the future tar: ./net/forwarding/ip6gre_inner_v6_multipath.sh: time stamp 2022-07-02 19:20:55 is 8983463.297696659 s in the future tar: ./net/forwarding: time stamp 2022-07-05 19:44:59 is 9244107.294170659 s in the future tar: ./net/reuseport_bpf_cpu: time stamp 2022-07-05 19:44:37 is 9244085.284356993 s in the future tar: ./net/udpgso.sh: time stamp 2022-07-02 19:20:55 is 8983463.277312659 s in the future tar: ./net/udpgso: time stamp 2022-07-05 19:44:42 is 9244090.267219326 s in the future tar: ./net/so_txtime.sh: time stamp 2022-07-02 19:20:55 is 8983463.260479993 s in the future tar: ./net/txring_overwrite: time stamp 2022-07-05 19:44:41 is 9244089.251921993 s in the future tar: ./net/so_txtime: time stamp 2022-07-05 19:44:42 is 9244090.242163993 s in the future tar: ./net/netdevice.sh: time stamp 2022-07-02 19:20:55 is 8983463.234595993 s in the future tar: ./net/psock_tpacket: time stamp 2022-07-05 19:44:40 is 9244088.224090659 s in the future tar: ./net/msg_zerocopy: time stamp 2022-07-05 19:44:40 is 9244088.213019659 s in the future tar: ./net/icmp_redirect.sh: time stamp 2022-07-02 19:20:55 is 8983463.204168659 s in the future tar: ./net/tcp_mmap: time stamp 2022-07-05 19:44:41 is 9244089.194344326 s in the future tar: ./net/fcnal-test.sh: time stamp 2022-07-02 19:20:55 is 8983463.180188326 s in the future tar: ./net/fib_nexthops.sh: time stamp 2022-07-02 19:20:55 is 8983463.169078993 s in the future tar: ./net/run_afpackettests: time stamp 2022-07-02 19:20:55 is 8983463.161624993 s in the future tar: ./net/xfrm_policy.sh: time stamp 2022-07-02 19:20:55 is 8983463.153270993 s in the future tar: ./net/socket: time stamp 2022-07-05 19:44:39 is 9244087.145031326 s in the future tar: ./net/timestamping: time stamp 2022-07-05 19:44:44 is 9244092.136151993 s in the future tar: ./net/run_netsocktests: time stamp 2022-07-02 19:20:55 is 8983463.129254993 s in the future tar: ./net/test_vxlan_under_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983463.121678326 s in the future tar: ./net/ipv6_flowlabel.sh: time stamp 2022-07-02 19:20:55 is 8983463.114868993 s in the future tar: ./net/fib_tests.sh: time stamp 2022-07-02 19:20:55 is 8983463.104107326 s in the future tar: ./net: time stamp 2022-07-05 19:44:59 is 9244107.100559326 s in the future tar: ./exec/load_address_4096: time stamp 2022-07-05 19:44:30 is 9244078.012832993 s in the future tar: ./exec/execveat.symlink: time stamp 2022-07-05 19:44:30 is 9244078.008590659 s in the future tar: ./exec/Makefile: time stamp 2022-07-02 19:20:55 is 8983463.003144993 s in the future tar: ./exec/execveat.denatured: time stamp 2022-07-05 19:44:30 is 9244077.993246659 s in the future tar: ./exec/load_address_16777216: time stamp 2022-07-05 19:44:30 is 9244077.952931993 s in the future tar: ./exec/load_address_2097152: time stamp 2022-07-05 19:44:30 is 9244077.914453326 s in the future tar: ./exec/subdir: time stamp 2022-07-05 19:44:30 is 9244077.910480659 s in the future tar: ./exec/binfmt_script: time stamp 2022-07-02 19:20:55 is 8983462.904141326 s in the future tar: ./exec/non-regular: time stamp 2022-07-05 19:44:30 is 9244077.896071659 s in the future tar: ./exec/execveat: time stamp 2022-07-05 19:44:30 is 9244077.887884659 s in the future tar: ./exec/script: time stamp 2022-07-05 19:44:30 is 9244077.881224992 s in the future tar: ./exec/recursion-depth: time stamp 2022-07-05 19:44:30 is 9244077.872395326 s in the future tar: ./exec: time stamp 2022-07-05 19:44:57 is 9244104.868744326 s in the future tar: ./breakpoints/step_after_suspend_test: time stamp 2022-07-05 19:44:29 is 9244076.856363992 s in the future tar: ./breakpoints: time stamp 2022-07-05 19:44:56 is 9244103.852697326 s in the future tar: ./pstore/pstore_crash_test: time stamp 2022-07-02 19:20:55 is 8983462.842248992 s in the future tar: ./pstore/pstore_post_reboot_tests: time stamp 2022-07-02 19:20:55 is 8983462.832591659 s in the future tar: ./pstore/common_tests: time stamp 2022-07-02 19:20:55 is 8983462.825283659 s in the future tar: ./pstore/pstore_tests: time stamp 2022-07-02 19:20:55 is 8983462.817557326 s in the future tar: ./pstore: time stamp 2022-07-05 19:44:59 is 9244106.813530992 s in the future tar: ./seccomp/seccomp_bpf: time stamp 2022-07-05 19:44:51 is 9244098.768735659 s in the future tar: ./seccomp/seccomp_benchmark: time stamp 2022-07-05 19:44:50 is 9244097.761465326 s in the future tar: ./seccomp: time stamp 2022-07-05 19:45:00 is 9244107.758472326 s in the future tar: ./sync/sync_test: time stamp 2022-07-05 19:44:51 is 9244098.744498992 s in the future tar: ./sync: time stamp 2022-07-05 19:45:00 is 9244107.740828659 s in the future tar: ./kselftest-list.txt: time stamp 2022-07-05 19:45:01 is 9244108.732203992 s in the future tar: ./netfilter/nft_concat_range.sh: time stamp 2022-07-05 19:15:37 is 9242344.718463992 s in the future tar: ./netfilter/nft_nat.sh: time stamp 2022-07-02 19:20:55 is 8983462.708991326 s in the future tar: ./netfilter/bridge_brouter.sh: time stamp 2022-07-02 19:20:55 is 8983462.700945326 s in the future tar: ./netfilter/nft_queue.sh: time stamp 2022-07-02 19:20:55 is 8983462.692596326 s in the future tar: ./netfilter/nft_flowtable.sh: time stamp 2022-07-02 19:20:55 is 8983462.684188326 s in the future tar: ./netfilter/conntrack_icmp_related.sh: time stamp 2022-07-02 19:20:55 is 8983462.676883992 s in the future tar: ./netfilter/conntrack_vrf.sh: time stamp 2022-07-02 19:20:55 is 8983462.669274659 s in the future tar: ./netfilter/nft_meta.sh: time stamp 2022-07-02 19:20:55 is 8983462.661187992 s in the future tar: ./netfilter/nft_conntrack_helper.sh: time stamp 2022-07-02 19:20:55 is 8983462.653533326 s in the future tar: ./netfilter/ipvs.sh: time stamp 2022-07-02 19:20:55 is 8983462.645816659 s in the future tar: ./netfilter/nft_trans_stress.sh: time stamp 2022-07-02 19:20:55 is 8983462.638518326 s in the future tar: ./netfilter/nf-queue: time stamp 2022-07-05 19:44:46 is 9244093.630454659 s in the future tar: ./netfilter: time stamp 2022-07-05 19:44:59 is 9244106.626909992 s in the future tar: ./zram/zram01.sh: time stamp 2022-07-02 19:20:55 is 8983462.616503992 s in the future tar: ./zram/zram02.sh: time stamp 2022-07-02 19:20:55 is 8983462.608633992 s in the future tar: ./zram/zram.sh: time stamp 2022-07-02 19:20:55 is 8983462.601630659 s in the future tar: ./zram/zram_lib.sh: time stamp 2022-07-02 19:20:55 is 8983462.594559992 s in the future tar: ./zram: time stamp 2022-07-05 19:45:01 is 9244108.590988659 s in the future tar: ./nsfs/owner: time stamp 2022-07-05 19:44:46 is 9244093.578265326 s in the future tar: ./nsfs/pidns: time stamp 2022-07-05 19:44:46 is 9244093.568142992 s in the future tar: ./nsfs: time stamp 2022-07-05 19:44:59 is 9244106.564136659 s in the future tar: ./mincore/mincore_selftest: time stamp 2022-07-05 19:44:36 is 9244083.546355326 s in the future tar: ./mincore: time stamp 2022-07-05 19:44:59 is 9244106.542719992 s in the future tar: ./rtc/setdate: time stamp 2022-07-05 19:44:49 is 9244096.529799659 s in the future tar: ./rtc/settings: time stamp 2022-07-02 19:20:55 is 8983462.522414992 s in the future tar: ./rtc/rtctest: time stamp 2022-07-05 19:44:50 is 9244097.513179659 s in the future tar: ./rtc: time stamp 2022-07-05 19:45:00 is 9244107.509224326 s in the future tar: ./splice/default_file_splice_read.sh: time stamp 2022-07-02 19:20:55 is 8983462.498203992 s in the future tar: ./splice/short_splice_read.sh: time stamp 2022-07-02 19:20:55 is 8983462.489808992 s in the future tar: ./splice/splice_read: time stamp 2022-07-05 19:44:51 is 9244098.481121326 s in the future tar: ./splice/default_file_splice_read: time stamp 2022-07-05 19:44:51 is 9244098.472838326 s in the future tar: ./splice: time stamp 2022-07-05 19:45:00 is 9244107.469074659 s in the future tar: ./efivarfs/open-unlink: time stamp 2022-07-05 19:44:30 is 9244077.456986326 s in the future tar: ./efivarfs/efivarfs.sh: time stamp 2022-07-02 19:20:55 is 8983462.447809992 s in the future tar: ./efivarfs/create-read: time stamp 2022-07-05 19:44:30 is 9244077.437751992 s in the future tar: ./efivarfs: time stamp 2022-07-05 19:44:57 is 9244104.433852992 s in the future tar: ./mqueue/mq_perf_tests: time stamp 2022-07-05 19:44:36 is 9244083.419174659 s in the future tar: ./mqueue/mq_open_tests: time stamp 2022-07-05 19:44:36 is 9244083.408260326 s in the future tar: ./mqueue: time stamp 2022-07-05 19:44:59 is 9244106.404057659 s in the future tar: ./membarrier/membarrier_test_multi_thread: time stamp 2022-07-05 19:44:36 is 9244083.387439992 s in the future tar: ./membarrier/membarrier_test_single_thread: time stamp 2022-07-05 19:44:36 is 9244083.377751659 s in the future tar: ./membarrier: time stamp 2022-07-05 19:44:58 is 9244105.373704992 s in the future tar: ./memfd/fuse_mnt: time stamp 2022-07-05 19:44:36 is 9244083.362583992 s in the future tar: ./memfd/run_hugetlbfs_test.sh: time stamp 2022-07-02 19:20:55 is 8983462.354467326 s in the future tar: ./memfd/fuse_test: time stamp 2022-07-05 19:44:36 is 9244083.345909992 s in the future tar: ./memfd/run_fuse_test.sh: time stamp 2022-07-02 19:20:55 is 8983462.338631992 s in the future tar: ./memfd/memfd_test: time stamp 2022-07-05 19:44:36 is 9244083.329423326 s in the future tar: ./memfd: time stamp 2022-07-05 19:44:59 is 9244106.325773659 s in the future tar: ./firmware/fw_fallback.sh: time stamp 2022-07-02 19:20:55 is 8983462.314367659 s in the future tar: ./firmware/fw_namespace: time stamp 2022-07-05 19:44:32 is 9244079.305484992 s in the future tar: ./firmware/fw_run_tests.sh: time stamp 2022-07-02 19:20:55 is 8983462.297467992 s in the future tar: ./firmware/fw_filesystem.sh: time stamp 2022-07-02 19:20:55 is 8983462.289351326 s in the future tar: ./firmware/fw_lib.sh: time stamp 2022-07-02 19:20:55 is 8983462.281810659 s in the future tar: ./firmware: time stamp 2022-07-05 19:44:58 is 9244105.278440659 s in the future tar: ./drivers/dma-buf/udmabuf: time stamp 2022-07-05 19:44:30 is 9244077.264499659 s in the future tar: ./drivers/dma-buf: time stamp 2022-07-05 19:44:57 is 9244104.260983326 s in the future tar: ./drivers: time stamp 2022-07-05 19:44:57 is 9244104.257232326 s in the future tar: ./tmpfs/bug-link-o-tmpfile: time stamp 2022-07-05 19:44:52 is 9244099.246027659 s in the future tar: ./tmpfs: time stamp 2022-07-05 19:45:00 is 9244107.242531659 s in the future tar: ./openat2/openat2_test: time stamp 2022-07-05 19:44:48 is 9244095.226002992 s in the future tar: ./openat2/rename_attack_test: time stamp 2022-07-05 19:44:47 is 9244094.213772326 s in the future tar: ./openat2/resolve_test: time stamp 2022-07-05 19:44:49 is 9244096.192003659 s in the future tar: ./openat2: time stamp 2022-07-05 19:45:00 is 9244107.189108326 s in the future tar: ./ir/ir_loopback.sh: time stamp 2022-07-02 19:20:55 is 8983462.179355326 s in the future tar: ./ir/ir_loopback: time stamp 2022-07-05 19:44:35 is 9244082.172110326 s in the future tar: ./ir: time stamp 2022-07-05 19:44:58 is 9244105.168798992 s in the future tar: ./proc/proc-self-map-files-002: time stamp 2022-07-05 19:44:46 is 9244093.158306659 s in the future tar: ./proc/proc-self-syscall: time stamp 2022-07-05 19:44:46 is 9244093.150419326 s in the future tar: ./proc/fd-002-posix-eq: time stamp 2022-07-05 19:44:46 is 9244093.141780326 s in the future tar: ./proc/proc-self-map-files-001: time stamp 2022-07-05 19:44:46 is 9244093.133423659 s in the future tar: ./proc/setns-dcache: time stamp 2022-07-05 19:44:47 is 9244094.124999326 s in the future tar: ./proc/thread-self: time stamp 2022-07-05 19:44:47 is 9244094.116477326 s in the future tar: ./proc/proc-uptime-001: time stamp 2022-07-05 19:44:46 is 9244093.108153659 s in the future tar: ./proc/setns-sysvipc: time stamp 2022-07-05 19:44:47 is 9244094.099942992 s in the future tar: ./proc/proc-fsconfig-hidepid: time stamp 2022-07-05 19:44:47 is 9244094.092011992 s in the future tar: ./proc/proc-loadavg-001: time stamp 2022-07-05 19:44:46 is 9244093.083833992 s in the future tar: ./proc/proc-multiple-procfs: time stamp 2022-07-05 19:44:47 is 9244094.075284659 s in the future tar: ./proc/fd-001-lookup: time stamp 2022-07-05 19:44:46 is 9244093.066061326 s in the future tar: ./proc/read: time stamp 2022-07-05 19:44:46 is 9244093.057269992 s in the future tar: ./proc/self: time stamp 2022-07-05 19:44:46 is 9244093.049224326 s in the future tar: ./proc/proc-pid-vm: time stamp 2022-07-05 19:44:46 is 9244093.040917659 s in the future tar: ./proc/proc-uptime-002: time stamp 2022-07-05 19:44:46 is 9244093.031690326 s in the future tar: ./proc/proc-self-wchan: time stamp 2022-07-05 19:44:46 is 9244093.021911326 s in the future tar: ./proc/fd-003-kthread: time stamp 2022-07-05 19:44:46 is 9244093.011335326 s in the future tar: ./proc: time stamp 2022-07-05 19:44:59 is 9244106.007833326 s in the future tar: ./timers/nsleep-lat: time stamp 2022-07-05 19:44:52 is 9244098.994133326 s in the future tar: ./timers/inconsistency-check: time stamp 2022-07-05 19:44:52 is 9244098.985763992 s in the future tar: ./timers/raw_skew: time stamp 2022-07-05 19:44:52 is 9244098.977015659 s in the future tar: ./timers/adjtick: time stamp 2022-07-05 19:44:52 is 9244098.968446992 s in the future tar: ./timers/clocksource-switch: time stamp 2022-07-05 19:44:52 is 9244098.960422326 s in the future tar: ./timers/freq-step: time stamp 2022-07-05 19:44:52 is 9244098.951799659 s in the future tar: ./timers/posix_timers: time stamp 2022-07-05 19:44:52 is 9244098.943288326 s in the future tar: ./timers/alarmtimer-suspend: time stamp 2022-07-05 19:44:52 is 9244098.934737326 s in the future tar: ./timers/set-timer-lat: time stamp 2022-07-05 19:44:52 is 9244098.926081659 s in the future tar: ./timers/threadtest: time stamp 2022-07-05 19:44:52 is 9244098.917428659 s in the future tar: ./timers/skew_consistency: time stamp 2022-07-05 19:44:52 is 9244098.909229659 s in the future tar: ./timers/set-2038: time stamp 2022-07-05 19:44:52 is 9244098.900704992 s in the future tar: ./timers/change_skew: time stamp 2022-07-05 19:44:52 is 9244098.892191326 s in the future tar: ./timers/set-tai: time stamp 2022-07-05 19:44:52 is 9244098.884050326 s in the future tar: ./timers/leapcrash: time stamp 2022-07-05 19:44:52 is 9244098.875761992 s in the future tar: ./timers/mqueue-lat: time stamp 2022-07-05 19:44:52 is 9244098.867370659 s in the future tar: ./timers/leap-a-day: time stamp 2022-07-05 19:44:52 is 9244098.858559326 s in the future tar: ./timers/settings: time stamp 2022-07-02 19:20:55 is 8983461.851120659 s in the future tar: ./timers/nanosleep: time stamp 2022-07-05 19:44:52 is 9244098.843079992 s in the future tar: ./timers/set-tz: time stamp 2022-07-05 19:44:52 is 9244098.834673659 s in the future tar: ./timers/rtcpie: time stamp 2022-07-05 19:44:52 is 9244098.826470326 s in the future tar: ./timers/valid-adjtimex: time stamp 2022-07-05 19:44:52 is 9244098.817613992 s in the future tar: ./timers: time stamp 2022-07-05 19:45:00 is 9244106.814127992 s in the future tar: ./sigaltstack/sas: time stamp 2022-07-05 19:44:51 is 9244097.801213992 s in the future tar: ./sigaltstack: time stamp 2022-07-05 19:45:00 is 9244106.797212326 s in the future tar: ./timens/exec: time stamp 2022-07-05 19:44:52 is 9244098.785330992 s in the future tar: ./timens/timerfd: time stamp 2022-07-05 19:44:52 is 9244098.776707992 s in the future tar: ./timens/timens: time stamp 2022-07-05 19:44:52 is 9244098.768096326 s in the future tar: ./timens/gettime_perf: time stamp 2022-07-05 19:44:52 is 9244098.759416326 s in the future tar: ./timens/procfs: time stamp 2022-07-05 19:44:52 is 9244098.749797992 s in the future tar: ./timens/futex: time stamp 2022-07-05 19:44:52 is 9244098.741694326 s in the future tar: ./timens/timer: time stamp 2022-07-05 19:44:52 is 9244098.733130659 s in the future tar: ./timens/clock_nanosleep: time stamp 2022-07-05 19:44:52 is 9244098.724352326 s in the future tar: ./timens: time stamp 2022-07-05 19:45:00 is 9244106.720461992 s in the future tar: ./kselftest/prefix.pl: time stamp 2022-07-05 19:44:54 is 9244100.708646326 s in the future tar: ./kselftest/runner.sh: time stamp 2022-07-05 19:44:54 is 9244100.701280992 s in the future tar: ./kselftest/module.sh: time stamp 2022-07-05 19:44:54 is 9244100.693057992 s in the future tar: ./kselftest: time stamp 2022-07-05 19:44:54 is 9244100.689120992 s in the future tar: ./intel_pstate/run.sh: time stamp 2022-07-02 19:20:55 is 8983461.678189992 s in the future tar: ./intel_pstate: time stamp 2022-07-05 19:44:58 is 9244104.674946659 s in the future tar: ./livepatch/functions.sh: time stamp 2022-07-02 19:20:55 is 8983461.665059659 s in the future tar: ./livepatch/test-shadow-vars.sh: time stamp 2022-07-02 19:20:55 is 8983461.658327659 s in the future tar: ./livepatch/test-state.sh: time stamp 2022-07-02 19:20:55 is 8983461.650042992 s in the future tar: ./livepatch/test-ftrace.sh: time stamp 2022-07-02 19:20:55 is 8983461.641786326 s in the future tar: ./livepatch/test-callbacks.sh: time stamp 2022-07-02 19:20:55 is 8983461.632424992 s in the future tar: ./livepatch/settings: time stamp 2022-07-02 19:20:55 is 8983461.624361992 s in the future tar: ./livepatch/test-livepatch.sh: time stamp 2022-07-02 19:20:55 is 8983461.616287326 s in the future tar: ./livepatch: time stamp 2022-07-05 19:44:58 is 9244104.612711326 s in the future tar: ./android/run.sh: time stamp 2022-07-05 19:44:55 is 9244101.601484992 s in the future tar: ./android: time stamp 2022-07-05 19:44:55 is 9244101.597330659 s in the future tar: ./kcmp/kcmp_test: time stamp 2022-07-05 19:44:35 is 9244081.585189659 s in the future tar: ./kcmp: time stamp 2022-07-05 19:44:58 is 9244104.581512659 s in the future tar: ./cpufreq/special-tests.sh: time stamp 2022-07-02 19:20:55 is 8983461.570050992 s in the future tar: ./cpufreq/governor.sh: time stamp 2022-07-02 19:20:55 is 8983461.562271659 s in the future tar: ./cpufreq/main.sh: time stamp 2022-07-02 19:20:55 is 8983461.554236992 s in the future tar: ./cpufreq/cpufreq.sh: time stamp 2022-07-02 19:20:55 is 8983461.546066659 s in the future tar: ./cpufreq/cpu.sh: time stamp 2022-07-02 19:20:55 is 8983461.538841326 s in the future tar: ./cpufreq/module.sh: time stamp 2022-07-02 19:20:55 is 8983461.531553326 s in the future tar: ./cpufreq: time stamp 2022-07-05 19:44:57 is 9244103.527658326 s in the future tar: ./pidfd/pidfd_setns_test: time stamp 2022-07-05 19:44:46 is 9244092.512500992 s in the future tar: ./pidfd/pidfd_fdinfo_test: time stamp 2022-07-05 19:44:46 is 9244092.503350659 s in the future tar: ./pidfd/pidfd_test: time stamp 2022-07-05 19:44:46 is 9244092.493583659 s in the future tar: ./pidfd/pidfd_open_test: time stamp 2022-07-05 19:44:46 is 9244092.484870326 s in the future tar: ./pidfd/pidfd_getfd_test: time stamp 2022-07-05 19:44:46 is 9244092.474781659 s in the future tar: ./pidfd/pidfd_wait: time stamp 2022-07-05 19:44:46 is 9244092.462101326 s in the future tar: ./pidfd/pidfd_poll_test: time stamp 2022-07-05 19:44:46 is 9244092.453198659 s in the future tar: ./pidfd: time stamp 2022-07-05 19:44:59 is 9244105.449473992 s in the future tar: ./mount/unprivileged-remount-test: time stamp 2022-07-05 19:44:36 is 9244082.437631659 s in the future tar: ./mount/run_unprivileged_remount.sh: time stamp 2022-07-02 19:20:55 is 8983461.430402659 s in the future tar: ./mount/run_nosymfollow.sh: time stamp 2022-07-02 19:20:55 is 8983461.422439659 s in the future tar: ./mount/nosymfollow-test: time stamp 2022-07-05 19:44:36 is 9244082.413424326 s in the future tar: ./mount: time stamp 2022-07-05 19:44:59 is 9244105.409718659 s in the future tar: ./ftrace/test.d/event/event-no-pid.tc: time stamp 2022-07-02 19:20:55 is 8983461.392641992 s in the future tar: ./ftrace/test.d/event/trace_printk.tc: time stamp 2022-07-02 19:20:55 is 8983461.384775326 s in the future tar: ./ftrace/test.d/event/toplevel-enable.tc: time stamp 2022-07-02 19:20:55 is 8983461.377166992 s in the future tar: ./ftrace/test.d/event/event-pid.tc: time stamp 2022-07-02 19:20:55 is 8983461.369560659 s in the future tar: ./ftrace/test.d/event/subsystem-enable.tc: time stamp 2022-07-02 19:20:55 is 8983461.362111326 s in the future tar: ./ftrace/test.d/event/event-enable.tc: time stamp 2022-07-02 19:20:55 is 8983461.354709659 s in the future tar: ./ftrace/test.d/event: time stamp 2022-07-02 19:20:55 is 8983461.351313659 s in the future tar: ./ftrace/test.d/tracer/wakeup_rt.tc: time stamp 2022-07-02 19:20:55 is 8983461.340153326 s in the future tar: ./ftrace/test.d/tracer/wakeup.tc: time stamp 2022-07-02 19:20:55 is 8983461.332746659 s in the future tar: ./ftrace/test.d/tracer: time stamp 2022-07-02 19:20:55 is 8983461.329182992 s in the future tar: ./ftrace/test.d/instances/instance.tc: time stamp 2022-07-02 19:20:55 is 8983461.318279659 s in the future tar: ./ftrace/test.d/instances/instance-event.tc: time stamp 2022-07-02 19:20:55 is 8983461.310525992 s in the future tar: ./ftrace/test.d/instances: time stamp 2022-07-02 19:20:55 is 8983461.306915326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_ftrace.tc: time stamp 2022-07-02 19:20:55 is 8983461.296384992 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args.tc: time stamp 2022-07-02 19:20:55 is 8983461.288987659 s in the future tar: ./ftrace/test.d/kprobe/uprobe_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983461.282199326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_module.tc: time stamp 2022-07-02 19:20:55 is 8983461.274534326 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_args.tc: time stamp 2022-07-02 19:20:55 is 8983461.266837659 s in the future tar: ./ftrace/test.d/kprobe/busy_check.tc: time stamp 2022-07-02 19:20:55 is 8983461.259863659 s in the future tar: ./ftrace/test.d/kprobe/profile.tc: time stamp 2022-07-02 19:20:55 is 8983461.252269326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_type.tc: time stamp 2022-07-02 19:20:55 is 8983461.244718659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_string.tc: time stamp 2022-07-02 19:20:55 is 8983461.237055659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983461.229767326 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_maxactive.tc: time stamp 2022-07-02 19:20:55 is 8983461.222087659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_symbol.tc: time stamp 2022-07-02 19:20:55 is 8983461.214543326 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_user.tc: time stamp 2022-07-02 19:20:55 is 8983461.206773659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_syntax.tc: time stamp 2022-07-02 19:20:55 is 8983461.199574992 s in the future tar: ./ftrace/test.d/kprobe/probepoint.tc: time stamp 2022-07-02 19:20:55 is 8983461.192631659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_multiprobe.tc: time stamp 2022-07-02 19:20:55 is 8983461.184971326 s in the future tar: ./ftrace/test.d/kprobe/add_and_remove.tc: time stamp 2022-07-02 19:20:55 is 8983461.178330992 s in the future tar: ./ftrace/test.d/kprobe/multiple_kprobes.tc: time stamp 2022-07-02 19:20:55 is 8983461.171539659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_args_comm.tc: time stamp 2022-07-02 19:20:55 is 8983461.164558992 s in the future tar: ./ftrace/test.d/kprobe/kretprobe_return_suffix.tc: time stamp 2022-07-02 19:20:55 is 8983461.157226659 s in the future tar: ./ftrace/test.d/kprobe/kprobe_eventname.tc: time stamp 2022-07-02 19:20:55 is 8983461.150019326 s in the future tar: ./ftrace/test.d/kprobe: time stamp 2022-07-02 19:20:55 is 8983461.146454992 s in the future tar: ./ftrace/test.d/preemptirq/irqsoff_tracer.tc: time stamp 2022-07-02 19:20:55 is 8983461.135273326 s in the future tar: ./ftrace/test.d/preemptirq: time stamp 2022-07-02 19:20:55 is 8983461.131553659 s in the future tar: ./ftrace/test.d/functions: time stamp 2022-07-02 19:20:55 is 8983461.123490992 s in the future tar: ./ftrace/test.d/dynevent/add_remove_synth.tc: time stamp 2022-07-02 19:20:55 is 8983461.112802992 s in the future tar: ./ftrace/test.d/dynevent/clear_select_events.tc: time stamp 2022-07-02 19:20:55 is 8983461.105690659 s in the future tar: ./ftrace/test.d/dynevent/add_remove_kprobe.tc: time stamp 2022-07-02 19:20:55 is 8983461.098095659 s in the future tar: ./ftrace/test.d/dynevent/generic_clear_event.tc: time stamp 2022-07-02 19:20:55 is 8983461.090466659 s in the future tar: ./ftrace/test.d/dynevent: time stamp 2022-07-02 19:20:55 is 8983461.086526992 s in the future tar: ./ftrace/test.d/00basic/trace_pipe.tc: time stamp 2022-07-02 19:20:55 is 8983461.075384992 s in the future tar: ./ftrace/test.d/00basic/basic4.tc: time stamp 2022-07-02 19:20:55 is 8983461.068277326 s in the future tar: ./ftrace/test.d/00basic/snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983461.060534326 s in the future tar: ./ftrace/test.d/00basic/ringbuffer_size.tc: time stamp 2022-07-02 19:20:55 is 8983461.053058326 s in the future tar: ./ftrace/test.d/00basic/basic1.tc: time stamp 2022-07-02 19:20:30 is 8983436.045398992 s in the future tar: ./ftrace/test.d/00basic/basic3.tc: time stamp 2022-07-02 19:20:55 is 8983461.038071992 s in the future tar: ./ftrace/test.d/00basic/basic2.tc: time stamp 2022-07-02 19:20:55 is 8983461.031287326 s in the future tar: ./ftrace/test.d/00basic: time stamp 2022-07-02 19:20:55 is 8983461.028162992 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic.tc: time stamp 2022-07-02 19:20:55 is 8983461.018488992 s in the future tar: ./ftrace/test.d/trigger/trigger-eventonoff.tc: time stamp 2022-07-02 19:20:55 is 8983461.011684659 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-synthetic-kernel.tc: time stamp 2022-07-02 19:20:55 is 8983461.004925659 s in the future tar: ./ftrace/test.d/trigger/trigger-multihist.tc: time stamp 2022-07-02 19:20:55 is 8983460.997219992 s in the future tar: ./ftrace/test.d/trigger/trigger-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.990443659 s in the future tar: ./ftrace/test.d/trigger/trigger-snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983460.983041992 s in the future tar: ./ftrace/test.d/trigger/trigger-filter.tc: time stamp 2022-07-02 19:20:55 is 8983460.975502992 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-mod.tc: time stamp 2022-07-02 19:20:55 is 8983460.968020659 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-snapshot.tc: time stamp 2022-07-02 19:20:55 is 8983460.960120992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmax-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.950031659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-syntax.tc: time stamp 2022-07-02 19:20:55 is 8983460.942679326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-field-variable-support.tc: time stamp 2022-07-02 19:20:55 is 8983460.934884659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-action-hist-xfail.tc: time stamp 2022-07-02 19:20:55 is 8983460.928097659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-trace-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.920523659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-snapshot-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.912606659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onchange-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.905512659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-inter-event-combined-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.896633326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.889048659 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-multi-actions-accept.tc: time stamp 2022-07-02 19:20:55 is 8983460.881127992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-createremove.tc: time stamp 2022-07-02 19:20:55 is 8983460.873376992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-onmatch-onmax-action-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.865477992 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic_event_syntax_errors.tc: time stamp 2022-07-02 19:20:55 is 8983460.856900326 s in the future tar: ./ftrace/test.d/trigger/inter-event/trigger-synthetic-event-dynstring.tc: time stamp 2022-07-02 19:20:55 is 8983460.849810326 s in the future tar: ./ftrace/test.d/trigger/inter-event: time stamp 2022-07-02 19:20:55 is 8983460.846124992 s in the future tar: ./ftrace/test.d/trigger/trigger-traceonoff.tc: time stamp 2022-07-02 19:20:55 is 8983460.838598992 s in the future tar: ./ftrace/test.d/trigger/trigger-stacktrace.tc: time stamp 2022-07-02 19:20:55 is 8983460.830876326 s in the future tar: ./ftrace/test.d/trigger/trigger-hist-syntax-errors.tc: time stamp 2022-07-02 19:20:55 is 8983460.822830992 s in the future tar: ./ftrace/test.d/trigger/trigger-trace-marker-hist.tc: time stamp 2022-07-02 19:20:55 is 8983460.815435659 s in the future tar: ./ftrace/test.d/trigger: time stamp 2022-07-02 19:20:55 is 8983460.811377326 s in the future tar: ./ftrace/test.d/ftrace/func-filter-stacktrace.tc: time stamp 2022-07-02 19:20:55 is 8983460.799340992 s in the future tar: ./ftrace/test.d/ftrace/func_event_triggers.tc: time stamp 2022-07-02 19:20:55 is 8983460.791317326 s in the future tar: ./ftrace/test.d/ftrace/func_profile_stat.tc: time stamp 2022-07-02 19:20:55 is 8983460.783213659 s in the future tar: ./ftrace/test.d/ftrace/func_traceonoff_triggers.tc: time stamp 2022-07-02 19:20:55 is 8983460.775613659 s in the future tar: ./ftrace/test.d/ftrace/func_stack_tracer.tc: time stamp 2022-07-02 19:20:55 is 8983460.768440659 s in the future tar: ./ftrace/test.d/ftrace/tracing-error-log.tc: time stamp 2022-07-02 19:20:55 is 8983460.760823992 s in the future tar: ./ftrace/test.d/ftrace/func_profiler.tc: time stamp 2022-07-02 19:20:55 is 8983460.752615659 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter.tc: time stamp 2022-07-02 19:20:55 is 8983460.744460659 s in the future tar: ./ftrace/test.d/ftrace/func_set_ftrace_file.tc: time stamp 2022-07-02 19:20:55 is 8983460.735622326 s in the future tar: ./ftrace/test.d/ftrace/func-filter-pid.tc: time stamp 2022-07-02 19:20:55 is 8983460.727884659 s in the future tar: ./ftrace/test.d/ftrace/func-filter-glob.tc: time stamp 2022-07-02 19:20:55 is 8983460.720155659 s in the future tar: ./ftrace/test.d/ftrace/func_cpumask.tc: time stamp 2022-07-02 19:20:55 is 8983460.712555992 s in the future tar: ./ftrace/test.d/ftrace/func_mod_trace.tc: time stamp 2022-07-02 19:20:55 is 8983460.704617659 s in the future tar: ./ftrace/test.d/ftrace/func-filter-notrace-pid.tc: time stamp 2022-07-02 19:20:55 is 8983460.696071992 s in the future tar: ./ftrace/test.d/ftrace/fgraph-filter-stack.tc: time stamp 2022-07-02 19:20:55 is 8983460.688807326 s in the future tar: ./ftrace/test.d/ftrace: time stamp 2022-07-02 19:20:55 is 8983460.685551659 s in the future tar: ./ftrace/test.d/template: time stamp 2022-07-02 19:20:55 is 8983460.678255659 s in the future tar: ./ftrace/test.d/selftest/bashisms.tc: time stamp 2022-07-02 19:20:55 is 8983460.668377992 s in the future tar: ./ftrace/test.d/selftest: time stamp 2022-07-02 19:20:55 is 8983460.664018326 s in the future tar: ./ftrace/test.d/direct/kprobe-direct.tc: time stamp 2022-07-02 19:20:55 is 8983460.650512659 s in the future tar: ./ftrace/test.d/direct/ftrace-direct.tc: time stamp 2022-07-02 19:20:55 is 8983460.642530659 s in the future tar: ./ftrace/test.d/direct: time stamp 2022-07-02 19:20:55 is 8983460.639053326 s in the future tar: ./ftrace/test.d: time stamp 2022-07-02 19:20:55 is 8983460.635278659 s in the future tar: ./ftrace/settings: time stamp 2022-07-02 19:20:55 is 8983460.627497326 s in the future tar: ./ftrace/ftracetest: time stamp 2022-07-02 19:20:55 is 8983460.618706326 s in the future tar: ./ftrace: time stamp 2022-07-05 19:44:58 is 9244103.614854326 s in the future tar: ./core/close_range_test: time stamp 2022-07-05 19:44:30 is 9244075.600359659 s in the future tar: ./core: time stamp 2022-07-05 19:44:57 is 9244102.596306326 s in the future tar: ./futex/functional/futex_wait_timeout: time stamp 2022-07-05 19:44:33 is 9244078.580318659 s in the future tar: ./futex/functional/futex_requeue_pi_mismatched_ops: time stamp 2022-07-05 19:44:34 is 9244079.570398992 s in the future tar: ./futex/functional/futex_requeue_pi: time stamp 2022-07-05 19:44:33 is 9244078.558857992 s in the future tar: ./futex/functional/futex_wait_uninitialized_heap: time stamp 2022-07-05 19:44:35 is 9244080.548817659 s in the future tar: ./futex/functional/futex_wait_private_mapped_file: time stamp 2022-07-05 19:44:35 is 9244080.538468992 s in the future tar: ./futex/functional/run.sh: time stamp 2022-07-02 19:20:55 is 8983460.530233659 s in the future tar: ./futex/functional/futex_requeue_pi_signal_restart: time stamp 2022-07-05 19:44:34 is 9244079.514652992 s in the future tar: ./futex/functional/futex_wait_wouldblock: time stamp 2022-07-05 19:44:33 is 9244078.503569992 s in the future tar: ./futex/functional: time stamp 2022-07-05 19:44:58 is 9244103.499727659 s in the future tar: ./futex/run.sh: time stamp 2022-07-05 19:44:58 is 9244103.491412992 s in the future tar: ./futex: time stamp 2022-07-05 19:44:58 is 9244103.487592992 s in the future tar: ./cpu-hotplug/cpu-on-off-test.sh: time stamp 2022-07-02 19:20:55 is 8983460.476180992 s in the future tar: ./cpu-hotplug: time stamp 2022-07-05 19:44:57 is 9244102.472704326 s in the future tar: ./capabilities/validate_cap: time stamp 2022-07-05 19:44:29 is 9244074.461144992 s in the future tar: ./capabilities/test_execve: time stamp 2022-07-05 19:44:29 is 9244074.451191326 s in the future tar: ./capabilities: time stamp 2022-07-05 19:44:57 is 9244102.447211326 s in the future tar: ./ipc/msgque: time stamp 2022-07-05 19:44:35 is 9244080.434718659 s in the future tar: ./ipc: time stamp 2022-07-05 19:44:58 is 9244103.431265326 s in the future tar: ./static_keys/test_static_keys.sh: time stamp 2022-07-02 19:20:55 is 8983460.420129659 s in the future tar: ./static_keys: time stamp 2022-07-05 19:45:00 is 9244105.416592326 s in the future tar: ./run_kselftest.sh: time stamp 2022-07-05 19:44:54 is 9244099.408674659 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_LEADING.sh: time stamp 2022-07-05 19:44:35 is 9244080.397458326 s in the future tar: ./lkdtm/EXEC_KMALLOC.sh: time stamp 2022-07-05 19:44:35 is 9244080.389356992 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244080.381567659 s in the future tar: ./lkdtm/CORRUPT_PAC.sh: time stamp 2022-07-05 19:44:35 is 9244080.373902659 s in the future tar: ./lkdtm/SLAB_FREE_CROSS.sh: time stamp 2022-07-05 19:44:35 is 9244080.365993326 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: time stamp 2022-07-05 19:44:35 is 9244080.358455659 s in the future tar: ./lkdtm/WRITE_KERN.sh: time stamp 2022-07-05 19:44:35 is 9244080.350244326 s in the future tar: ./lkdtm/BUG.sh: time stamp 2022-07-05 19:44:35 is 9244080.342240992 s in the future tar: ./lkdtm/WRITE_RO_AFTER_INIT.sh: time stamp 2022-07-05 19:44:35 is 9244080.334047659 s in the future tar: ./lkdtm/SPINLOCKUP.sh: time stamp 2022-07-05 19:44:35 is 9244080.326128992 s in the future tar: ./lkdtm/EXCEPTION.sh: time stamp 2022-07-05 19:44:35 is 9244080.318252659 s in the future tar: ./lkdtm/UNALIGNED_LOAD_STORE_WRITE.sh: time stamp 2022-07-05 19:44:35 is 9244080.309996992 s in the future tar: ./lkdtm/REFCOUNT_DEC_NEGATIVE.sh: time stamp 2022-07-05 19:44:35 is 9244080.301645992 s in the future tar: ./lkdtm/DOUBLE_FAULT.sh: time stamp 2022-07-05 19:44:35 is 9244080.293679326 s in the future tar: ./lkdtm/REFCOUNT_DEC_ZERO.sh: time stamp 2022-07-05 19:44:35 is 9244080.286188326 s in the future tar: ./lkdtm/EXEC_USERSPACE.sh: time stamp 2022-07-05 19:44:35 is 9244080.279156992 s in the future tar: ./lkdtm/CFI_FORWARD_PROTO.sh: time stamp 2022-07-05 19:44:35 is 9244080.272125326 s in the future tar: ./lkdtm/WRITE_RO.sh: time stamp 2022-07-05 19:44:35 is 9244080.264919326 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_FROM.sh: time stamp 2022-07-05 19:44:35 is 9244080.257436326 s in the future tar: ./lkdtm/STACK_GUARD_PAGE_TRAILING.sh: time stamp 2022-07-05 19:44:35 is 9244080.250351326 s in the future tar: ./lkdtm/CORRUPT_LIST_ADD.sh: time stamp 2022-07-05 19:44:35 is 9244080.243144326 s in the future tar: ./lkdtm/OVERWRITE_ALLOCATION.sh: time stamp 2022-07-05 19:44:35 is 9244080.235729992 s in the future tar: ./lkdtm/EXEC_NULL.sh: time stamp 2022-07-05 19:44:35 is 9244080.228396659 s in the future tar: ./lkdtm/REFCOUNT_DEC_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244080.220677659 s in the future tar: ./lkdtm/LOOP.sh: time stamp 2022-07-05 19:44:35 is 9244080.213544326 s in the future tar: ./lkdtm/HARDLOCKUP.sh: time stamp 2022-07-05 19:44:35 is 9244080.206205992 s in the future tar: ./lkdtm/REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244080.198991992 s in the future tar: ./lkdtm/REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: time stamp 2022-07-05 19:44:35 is 9244080.191459992 s in the future tar: ./lkdtm/READ_AFTER_FREE.sh: time stamp 2022-07-05 19:44:35 is 9244080.184024326 s in the future tar: ./lkdtm/ACCESS_USERSPACE.sh: time stamp 2022-07-05 19:44:35 is 9244080.176481659 s in the future tar: ./lkdtm/tests.txt: time stamp 2022-07-02 19:20:55 is 8983460.169751992 s in the future tar: ./lkdtm/WRITE_AFTER_FREE.sh: time stamp 2022-07-05 19:44:35 is 9244080.162416326 s in the future tar: ./lkdtm/UNSET_SMEP.sh: time stamp 2022-07-05 19:44:35 is 9244080.154735659 s in the future tar: ./lkdtm/USERCOPY_STACK_BEYOND.sh: time stamp 2022-07-05 19:44:35 is 9244080.148349659 s in the future tar: ./lkdtm/REFCOUNT_INC_ZERO.sh: time stamp 2022-07-05 19:44:35 is 9244080.141322992 s in the future tar: ./lkdtm/WARNING_MESSAGE.sh: time stamp 2022-07-05 19:44:35 is 9244080.134311992 s in the future tar: ./lkdtm/CORRUPT_STACK.sh: time stamp 2022-07-05 19:44:35 is 9244080.127640992 s in the future tar: ./lkdtm/WARNING.sh: time stamp 2022-07-05 19:44:35 is 9244079.780533325 s in the future tar: ./lkdtm/READ_BUDDY_AFTER_FREE.sh: time stamp 2022-07-05 19:44:35 is 9244079.768050992 s in the future tar: ./lkdtm/EXEC_RODATA.sh: time stamp 2022-07-05 19:44:35 is 9244079.759817992 s in the future tar: ./lkdtm/REFCOUNT_ADD_OVERFLOW.sh: time stamp 2022-07-05 19:44:35 is 9244079.751746992 s in the future tar: ./lkdtm/SOFTLOCKUP.sh: time stamp 2022-07-05 19:44:35 is 9244079.743549325 s in the future tar: ./lkdtm/REFCOUNT_ADD_ZERO.sh: time stamp 2022-07-05 19:44:35 is 9244079.735452325 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_FROM.sh: time stamp 2022-07-05 19:44:35 is 9244079.727829659 s in the future tar: ./lkdtm/EXEC_DATA.sh: time stamp 2022-07-05 19:44:35 is 9244079.720040325 s in the future tar: ./lkdtm/REFCOUNT_INC_OVERFLOW.sh: time stamp 2022-07-05 19:44:35 is 9244079.712105325 s in the future tar: ./lkdtm/SLAB_FREE_DOUBLE.sh: time stamp 2022-07-05 19:44:35 is 9244079.703873325 s in the future tar: ./lkdtm/USERCOPY_HEAP_WHITELIST_TO.sh: time stamp 2022-07-05 19:44:35 is 9244079.695866992 s in the future tar: ./lkdtm/EXEC_VMALLOC.sh: time stamp 2022-07-05 19:44:35 is 9244079.688135325 s in the future tar: ./lkdtm/REFCOUNT_INC_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244079.680090659 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244079.672672659 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: time stamp 2022-07-05 19:44:35 is 9244079.664761992 s in the future tar: ./lkdtm/REFCOUNT_ADD_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244079.657068325 s in the future tar: ./lkdtm/WRITE_BUDDY_AFTER_FREE.sh: time stamp 2022-07-05 19:44:35 is 9244079.649194659 s in the future tar: ./lkdtm/CORRUPT_STACK_STRONG.sh: time stamp 2022-07-05 19:44:35 is 9244079.641063992 s in the future tar: ./lkdtm/STACKLEAK_ERASING.sh: time stamp 2022-07-05 19:44:35 is 9244079.633331992 s in the future tar: ./lkdtm/CORRUPT_LIST_DEL.sh: time stamp 2022-07-05 19:44:35 is 9244079.625512992 s in the future tar: ./lkdtm/REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: time stamp 2022-07-05 19:44:35 is 9244079.618503992 s in the future tar: ./lkdtm/USERCOPY_KERNEL.sh: time stamp 2022-07-05 19:44:35 is 9244079.610399992 s in the future tar: ./lkdtm/EXEC_STACK.sh: time stamp 2022-07-05 19:44:35 is 9244079.602697992 s in the future tar: ./lkdtm/SLAB_FREE_PAGE.sh: time stamp 2022-07-05 19:44:35 is 9244079.595339992 s in the future tar: ./lkdtm/EXHAUST_STACK.sh: time stamp 2022-07-05 19:44:35 is 9244079.587498659 s in the future tar: ./lkdtm/HUNG_TASK.sh: time stamp 2022-07-05 19:44:35 is 9244079.579978325 s in the future tar: ./lkdtm/REFCOUNT_INC_NOT_ZERO_SATURATED.sh: time stamp 2022-07-05 19:44:35 is 9244079.572685325 s in the future tar: ./lkdtm/USERCOPY_HEAP_SIZE_TO.sh: time stamp 2022-07-05 19:44:35 is 9244079.564833325 s in the future tar: ./lkdtm/REFCOUNT_TIMING.sh: time stamp 2022-07-05 19:44:35 is 9244079.557307325 s in the future tar: ./lkdtm/ATOMIC_TIMING.sh: time stamp 2022-07-05 19:44:35 is 9244079.549812325 s in the future tar: ./lkdtm/ACCESS_NULL.sh: time stamp 2022-07-05 19:44:35 is 9244079.542200325 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_FROM.sh: time stamp 2022-07-05 19:44:35 is 9244079.534696325 s in the future tar: ./lkdtm/PANIC.sh: time stamp 2022-07-05 19:44:35 is 9244079.527376659 s in the future tar: ./lkdtm/USERCOPY_STACK_FRAME_TO.sh: time stamp 2022-07-05 19:44:35 is 9244079.519849992 s in the future tar: ./lkdtm: time stamp 2022-07-05 19:44:58 is 9244102.516186992 s in the future tar: ./fpu/run_test_fpu.sh: time stamp 2022-07-02 19:20:55 is 8983459.504626992 s in the future tar: ./fpu/test_fpu: time stamp 2022-07-05 19:44:32 is 9244076.496515659 s in the future tar: ./fpu: time stamp 2022-07-05 19:44:58 is 9244102.493271325 s in the future tar: ./memory-hotplug/mem-on-off-test.sh: time stamp 2022-07-02 19:20:55 is 8983459.481395992 s in the future tar: ./memory-hotplug: time stamp 2022-07-05 19:44:59 is 9244103.477363992 s in the future tar: ./clone3/clone3_cap_checkpoint_restore: time stamp 2022-07-05 19:44:30 is 9244074.463857992 s in the future tar: ./clone3/clone3_set_tid: time stamp 2022-07-05 19:44:30 is 9244074.453570992 s in the future tar: ./clone3/clone3_clear_sighand: time stamp 2022-07-05 19:44:30 is 9244074.444651325 s in the future tar: ./clone3/clone3: time stamp 2022-07-05 19:44:30 is 9244074.435782325 s in the future tar: ./clone3: time stamp 2022-07-05 19:44:57 is 9244101.432059659 s in the future tar: ./tpm2/tpm2_tests.py: time stamp 2022-07-02 19:20:55 is 8983459.419849992 s in the future tar: ./tpm2/test_space.sh: time stamp 2022-07-02 19:20:55 is 8983459.412289992 s in the future tar: ./tpm2/test_smoke.sh: time stamp 2022-07-02 19:20:55 is 8983459.404850325 s in the future tar: ./tpm2/tpm2.py: time stamp 2022-07-02 19:20:55 is 8983459.396190325 s in the future tar: ./tpm2: time stamp 2022-07-05 19:45:00 is 9244104.392503659 s in the future tar: ./user/test_user_copy.sh: time stamp 2022-07-02 19:20:55 is 8983459.381849325 s in the future tar: ./user: time stamp 2022-07-05 19:45:00 is 9244104.377654325 s in the future tar: .: time stamp 2022-07-05 19:45:01 is 9244105.373568992 s in the future skiplist: ======================================== breakpoints:breakpoint_test breakpoints:step_after_suspend_test ftrace:ftracetest net:rtnetlink.sh net:tls netfilter:bridge_brouter.sh netfilter:nft_flowtable.sh netfilter:nft_trans_stress.sh pidfd:pidfd_wait ======================================== [ 100.244186] kselftest: Running tests in lkdtm TAP version 13 1..70 # selftests: lkdtm: PANIC.sh # Skipping PANIC: crashes entire system ok 1 selftests: lkdtm: PANIC.sh # SKIP # selftests: lkdtm: BUG.sh [ 101.129517] lkdtm: Performing direct entry BUG [ 101.134585] ------------[ cut here ]------------ [ 101.139228] kernel BUG at drivers/misc/lkdtm/bugs.c:76! [ 101.144461] Internal error: Oops - BUG: 0 [#1] SMP ARM [ 101.149609] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 101.178691] CPU: 0 PID: 794 Comm: cat Not tainted 5.10.126-cip11 #1 [ 101.184966] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 101.191514] PC is at lkdtm_BUG+0x14/0x18 [ 101.195452] LR is at lkdtm_do_action+0x2c/0x4c [ 101.199904] pc : [] lr : [] psr: a00e0013 [ 101.206179] sp : c6e9fe58 ip : c6e9fe68 fp : c6e9fe64 [ 101.211411] r10: 00000004 r9 : c1acb7a4 r8 : c15e7d40 [ 101.216643] r7 : c6e9ff60 r6 : 00000004 r5 : c5fea000 r4 : 00000001 [ 101.223177] r3 : c0c2d89c r2 : a4c569b4 r1 : ef7815e0 r0 : c15e7d48 [ 101.229713] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 101.236857] Control: 10c5387d Table: 16bb804a DAC: 00000051 [ 101.242613] Process cat (pid: 794, stack limit = 0x874d3c7c) [ 101.248280] Stack: (0xc6e9fe58 to 0xc6ea0000) [ 101.252648] fe40: c6e9fe74 c6e9fe68 [ 101.260839] fe60: c0c2d330 c0c2d8a8 c6e9fe9c c6e9fe78 c0c2d830 c0c2d310 c0c2d710 c5f87180 [ 101.269028] fe80: b6e03000 00000004 c309a780 c6e9ff60 c6e9fec4 c6e9fea0 c07f4c50 c0c2d71c [ 101.277216] fea0: 00000000 c5f87180 b6e03000 c2816000 c6e9ff60 c07f4bec c6e9ff5c c6e9fec8 [ 101.285404] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6e9e000 [ 101.293592] fee0: b6e03000 00020000 00000004 00000004 0001fffc c6e9fee0 00000001 b6e02000 [ 101.301782] ff00: c6d34780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 101.309969] ff20: 00000000 00000000 c136d640 a4c569b4 c205c080 c5f87180 c5f87180 c6e9e000 [ 101.318160] ff40: b6e03000 00000000 00000000 00000004 c6e9ff94 c6e9ff60 c05988bc c0598228 [ 101.326349] ff60: 00000000 00000000 c6e9ffac a4c569b4 00000004 00000004 b6f4ae00 00000004 [ 101.334538] ff80: c03002e4 c6e9e000 c6e9ffa4 c6e9ff98 c059894c c0598854 00000000 c6e9ffa8 [ 101.342726] ffa0: c03000c0 c0598940 00000004 00000004 00000001 b6e03000 00000004 00000000 [ 101.350915] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 [ 101.359102] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 800e0030 00000001 00000000 00000000 [ 101.367285] Backtrace: [ 101.369756] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 101.377342] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 101.385364] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 101.393294] r9:c6e9ff60 r8:c309a780 r7:00000004 r6:b6e03000 r5:c5f87180 r4:c0c2d710 [ 101.401054] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 101.408896] r9:c07f4bec r8:c6e9ff60 r7:c2816000 r6:b6e03000 r5:c5f87180 r4:00000000 [ 101.416654] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 101.423801] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c6e9e000 r5:c5f87180 [ 101.431637] r4:c5f87180 [ 101.434185] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 101.441331] r9:c6e9e000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000004 r4:00000004 [ 101.449089] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 101.456665] Exception stack(0xc6e9ffa8 to 0xc6e9fff0) [ 101.461727] ffa0: 00000004 00000004 00000001 b6e03000 00000004 00000000 [ 101.469916] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 [ 101.478103] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 [ 101.483166] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) [ 101.489272] ---[ end trace 1b4975fd99b799d6 ]--- [ 101.493900] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 [ 101.502780] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 794, name: cat [ 101.510441] INFO: lockdep is turned off. [ 101.514370] irq event stamp: 1612 [ 101.517704] hardirqs last enabled at (1611): [] console_unlock+0x4b0/0x6c0 [ 101.525546] hardirqs last disabled at (1612): [] __und_svc+0x60/0x6c [ 101.532780] softirqs last enabled at (1608): [] __do_softirq+0x378/0x5fc [ 101.540449] softirqs last disabled at (1601): [] __irq_exit_rcu+0x178/0x1d0 [ 101.548291] CPU: 0 PID: 794 Comm: cat Tainted: G D 5.10.126-cip11 #1 [ 101.555952] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 101.562485] Backtrace: [ 101.564957] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 101.572536] r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0f6a8 [ 101.578211] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 101.585541] [] (dump_stack) from [] (___might_sleep+0x1b0/0x2c0) [ 101.593299] r9:600e0093 r8:0000000b r7:c035bb84 r6:00000031 r5:c19c81fc r4:c6e9e000 [ 101.601055] [] (___might_sleep) from [] (__might_sleep+0x70/0xb0) [ 101.608894] r6:00000000 r5:00000031 r4:c19c81fc [ 101.613531] [] (__might_sleep) from [] (exit_signals+0x4c/0x3fc) [ 101.621283] r6:00000001 r5:c6e9e000 r4:c5800d80 [ 101.625923] [] (exit_signals) from [] (do_exit+0x10c/0xb4c) [ 101.633242] r8:0000000b r7:c1e0fc0c r6:ffffe000 r5:00000000 r4:c5800d80 [ 101.639961] [] (do_exit) from [] (die+0x374/0x380) [ 101.646494] r7:c1e0fc0c [ 101.649040] [] (die) from [] (do_undefinstr+0x170/0x240) [ 101.656099] r10:00000004 r9:c6e9e000 r8:c15e7d40 r7:00000000 r6:c6e9fdc8 r5:c0c2d8b0 [ 101.663935] r4:e7f001f2 [ 101.666482] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) [ 101.674405] Exception stack(0xc6e9fdc8 to 0xc6e9fe10) [ 101.679468] fdc0: c15e7d48 ef7815e0 a4c569b4 c0c2d89c 00000001 c5fea000 [ 101.687658] fde0: 00000004 c6e9ff60 c15e7d40 c1acb7a4 00000004 c6e9fe64 c6e9fe68 c6e9fe58 [ 101.695843] fe00: c0c2d330 c0c2d8b0 a00e0013 ffffffff [ 101.700905] r7:c6e9fdfc r6:ffffffff r5:a00e0013 r4:c0c2d8b4 [ 101.706583] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) [ 101.714166] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 101.722184] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 101.730113] r9:c6e9ff60 r8:c309a780 r7:00000004 r6:b6e03000 r5:c5f87180 r4:c0c2d710 [ 101.737873] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 101.745714] r9:c07f4bec r8:c6e9ff60 r7:c2816000 r6:b6e03000 r5:c5f87180 r4:00000000 [ 101.753470] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 101.760616] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c6e9e000 r5:c5f87180 [ 101.768452] r4:c5f87180 [ 101.770998] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 101.778145] r9:c6e9e000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000004 r4:00000004 [ 101.785900] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 101.793477] Exception stack(0xc6e9ffa8 to 0xc6e9fff0) [ 101.798539] ffa0: 00000004 00000004 00000001 b6e03000 00000004 00000000 [ 101.806727] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 [ 101.814911] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 # Segmentation fault # [ 101.129517] lkdtm: Performing direct entry BUG # [ 101.134585] ------------[ cut here ]------------ # [ 101.139228] kernel BUG at drivers/misc/lkdtm/bugs.c:76! # [ 101.144461] Internal error: Oops - BUG: 0 [#1] SMP ARM # [ 101.149609] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 101.178691] CPU: 0 PID: 794 Comm: cat Not tainted 5.10.126-cip11 #1 # [ 101.184966] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 101.191514] PC is at lkdtm_BUG+0x14/0x18 # [ 101.195452] LR is at lkdtm_do_action+0x2c/0x4c # [ 101.199904] pc : [] lr : [] psr: a00e0013 # [ 101.206179] sp : c6e9fe58 ip : c6e9fe68 fp : c6e9fe64 # [ 101.211411] r10: 00000004 r9 : c1acb7a4 r8 : c15e7d40 # [ 101.216643] r7 : c6e9ff60 r6 : 00000004 r5 : c5fea000 r4 : 00000001 # [ 101.223177] r3 : c0c2d89c r2 : a4c569b4 r1 : ef7815e0 r0 : c15e7d48 # [ 101.229713] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 101.236857] Control: 10c5387d Table: 16bb804a DAC: 00000051 # [ 101.242613] Process cat (pid: 794, stack limit = 0x874d3c7c) # [ 101.248280] Stack: (0xc6e9fe58 to 0xc6ea0000) # [ 101.252648] fe40: c6e9fe74 c6e9fe68 # [ 101.260839] fe60: c0c2d330 c0c2d8a8 c6e9fe9c c6e9fe78 c0c2d830 c0c2d310 c0c2d710 c5f87180 # [ 101.269028] fe80: b6e03000 00000004 c309a780 c6e9ff60 c6e9fec4 c6e9fea0 c07f4c50 c0c2d71c # [ 101.277216] fea0: 00000000 c5f87180 b6e03000 c2816000 c6e9ff60 c07f4bec c6e9ff5c c6e9fec8 # [ 101.285404] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6e9e000 # [ 101.293592] fee0: b6e03000 00020000 00000004 00000004 0001fffc c6e9fee0 00000001 b6e02000 # [ 101.301782] ff00: c6d34780 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 101.309969] ff20: 00000000 00000000 c136d640 a4c569b4 c205c080 c5f87180 c5f87180 c6e9e000 # [ 101.318160] ff40: b6e03000 00000000 00000000 00000004 c6e9ff94 c6e9ff60 c05988bc c0598228 # [ 101.326349] ff60: 00000000 00000000 c6e9ffac a4c569b4 00000004 00000004 b6f4ae00 00000004 # [ 101.334538] ff80: c03002e4 c6e9e000 c6e9ffa4 c6e9ff98 c059894c c0598854 00000000 c6e9ffa8 # [ 101.342726] ffa0: c03000c0 c0598940 00000004 00000004 00000001 b6e03000 00000004 00000000 # [ 101.350915] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 # [ 101.359102] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 800e0030 00000001 00000000 00000000 # [ 101.367285] Backtrace: # [ 101.369756] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 101.377342] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 101.385364] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 101.393294] r9:c6e9ff60 r8:c309a780 r7:00000004 r6:b6e03000 r5:c5f87180 r4:c0c2d710 # [ 101.401054] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 101.408896] r9:c07f4bec r8:c6e9ff60 r7:c2816000 r6:b6e03000 r5:c5f87180 r4:00000000 # [ 101.416654] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 101.423801] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c6e9e000 r5:c5f87180 # [ 101.431637] r4:c5f87180 # [ 101.434185] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 101.441331] r9:c6e9e000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000004 r4:00000004 # [ 101.449089] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 101.456665] Exception stack(0xc6e9ffa8 to 0xc6e9fff0) # [ 101.461727] ffa0: 00000004 00000004 00000001 b6e03000 00000004 00000000 # [ 101.469916] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 # [ 101.478103] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 # [ 101.483166] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) # [ 101.489272] ---[ end trace 1b4975fd99b799d6 ]--- # [ 101.493900] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49 # [ 101.502780] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 794, name: cat # [ 101.510441] INFO: lockdep is turned off. # [ 101.514370] irq event stamp: 1612 # [ 101.517704] hardirqs last enabled at (1611): [] console_unlock+0x4b0/0x6c0 # [ 101.525546] hardirqs last disabled at (1612): [] __und_svc+0x60/0x6c # [ 101.532780] softirqs last enabled at (1608): [] __do_softirq+0x378/0x5fc # [ 101.540449] softirqs last disabled at (1601): [] __irq_exit_rcu+0x178/0x1d0 # [ 101.548291] CPU: 0 PID: 794 Comm: cat Tainted: G D 5.10.126-cip11 #1 # [ 101.555952] Hardware name: Freescale i.MX6 Quad/DualLite (Devi[ 102.335064] lkdtm: Performing direct entry WARNING ce Tree) # [ 101.562485] Backtr[ 102.340600] ------------[ cut here ]------------ ace: # [ 101.564957] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [[ 102.391232] CPU: 2 PID: 865 Comm: cat Tainted: G D W 5.10.126-cip11 #1 101.572536] r7:ffffffff r6:600[ 102.401609] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) e0093 r5:00000000 r4:c1f0f6a8 # [ 102.410994] Backtrace: [ 101.578211] [] (show[ 102.416316] [] (dump_backtrace) from [] (show_stack+0x20/0x24) _stack) from [] (dump_s[ 102.426734] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 tack+0xe0/0x100) # [ 101.585541[ 102.435254] [] (show_stack) from [] (dump_stack+0xe0/0x100) ] [] (dump_stack) from [ 102.445428] [] (dump_stack) from [] (__warn+0xfc/0x16c) [] (___might_sleep+0x1b[ 102.455244] r9:00000009 r8:c0c2d8fc r7:00000053 r6:00000009 r5:c0c2d8fc r4:c1acbe60 0/0x2c0) # [ 101.593299] r9:60[ 102.465849] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) 0e0093 r8:0000000b r7:c035bb84 r6[ 102.476186] r7:00000053 r6:c1acbe60 r5:00000000 r4:c5bbe000 :00000031 r5:c19c81fc r4:c6e9e000[ 102.484712] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) # [ 101.601055] [] ([ 102.495655] r9:c1acb7a8 r8:c15e7d40 r7:c5bbff60 r6:00000008 r5:c5a2a000 r4:00000002 ___might_sleep) from [][ 102.506262] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) (__might_sleep+0x70/0xb0) # [ [ 102.517037] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) 101.608894] r6:00000000 r5:00000[ 102.527901] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) 031 r4:c19c81fc # [ 101.613531][ 102.538672] r9:c5bbff60 r8:c309a780 r7:00000008 r6:b6e51000 r5:c581ca00 r4:c0c2d710 [] (__might_sleep) fro[ 102.549281] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) m [] (exit_signals+0x4c[ 102.559964] r9:c07f4bec r8:c5bbff60 r7:c2816000 r6:b6e51000 r5:c581ca00 r4:00000000 /0x3fc) # [ 101.621283] r6:000[ 102.570567] [] (vfs_write) from [] (ksys_write+0x74/0xec) 00001 r5:c6e9e000 r4:c5800d80 # [ 102.580561] r10:00000004 r9:00000000 r8:00000000 r7:b6e51000 r6:c5bbe000 r5:c581ca00 [ 101.625923] [] (exit[ 102.591245] r4:c581ca00 _signals) from [] (do_e[ 102.596644] [] (ksys_write) from [] (sys_write+0x18/0x1c) xit+0x10c/0xb4c) # [ 101.633242[ 102.606638] r9:c5bbe000 r8:c03002e4 r7:00000004 r6:b6f98e00 r5:00000008 r4:00000008 ] r8:0000000b r7:c1e0fc0c r6:fff[ 102.617244] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) fe000 r5:00000000 r4:c5800d80 [ 102.627665] Exception stack(0xc5bbffa8 to 0xc5bbfff0) [ 102.635409] ffa0: 00000008 00000008 00000001 b6e51000 00000008 00000000 # [ 101.639961] [] (do[ 102.643596] ffc0: 00000008 00000008 b6f98e00 00000004 00000001 00000000 00020000 beeb8a54 _exit) from [] (die+0x3[ 102.654631] ffe0: 00000004 beeb8788 b6f0694f b6e8cc66 74/0x380) [ 102.662618] irq event stamp: 0 # [ 101.646494] r7:c1e0fc0c # [ 102.666580] hardirqs last enabled at (0): [<00000000>] 0x0 [ 101.649040] [] (die)[ 102.675028] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c from [] (do_undefinstr[ 102.685381] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c +0x170/0x240) # [ 101.656099] [ 102.695714] softirqs last disabled at (0): [<00000000>] 0x0 r10:00000004 r9:c6e9e000 r8:c15e7[ 102.704143] ---[ end trace 1b4975fd99b799d7 ]--- d40 r7:00000000 r6:c6e9fdc8 r5:c0c2d8b0 # [ 101.663935] r4:e7f001f2 # [ 101.666482] [] (do_undefinstr) from [] (__und_svc_finish+0x0/0x54) # [ 101.674405] Exception stack(0xc6e9fdc8 to 0xc6e9fe10) # [ 101.679468] fdc0: c15e7d48 ef7815e0 a4c569b4 c0c2d89c 00000001 c5fea000 # [ 101.687658] fde0: 00000004 c6e9ff60 c15e7d40 c1acb7a4 00000004 c6e9fe64 c6e9fe68 c6e9fe58 # [ 101.695843] fe00: c0c2d330 c0c2d8b0 a00e0013 ffffffff # [ 101.700905] r7:c6e9fdfc r6:ffffffff r5:a00e0013 r4:c0c2d8b4 # [ 101.706583] [] (lkdtm_BUG) from [] (lkdtm_do_action+0x2c/0x4c) # [ 101.714166] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 101.722184] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 101.730113] r9:c6e9ff60 r8:c309a780 r7:00000004 r6:b6e03000 r5:c5f87180 r4:c0c2d710 # [ 101.737873] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 101.745714] r9:c07f4bec r8:c6e9ff60 r7:c2816000 r6:b6e03000 r5:c5f87180 r4:00000000 # [ 101.753470] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 101.760616] r10:00000004 r9:00000000 r8:00000000 r7:b6e03000 r6:c6e9e000 r5:c5f87180 # [ 101.768452] r4:c5f87180 # [ 101.770998] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 101.778145] r9:c6e9e000 r8:c03002e4 r7:00000004 r6:b6f4ae00 r5:00000004 r4:00000004 # [ 101.785900] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 101.793477] Exception stack(0xc6e9ffa8 to 0xc6e9fff0) # [ 101.798539] ffa0: 00000004 00000004 00000001 b6e03000 00000004 00000000 # [ 101.806727] ffc0: 00000004 00000004 b6f4ae00 00000004 00000001 00000000 00020000 be9eca54 # [ 101.814911] ffe0: 00000004 be9ec788 b6eb894f b6e3ec66 # BUG: saw 'kernel BUG at': ok ok 2 selftests: lkdtm: BUG.sh # selftests: lkdtm: WARNING.sh # [ 102.335064] lkdtm: Performing direct entry WARNING # [ 102.340600] ------------[ cut here ]------------ # [ 102.348306] WARNING: CPU: 2 PID: 865 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c # [ 102.359484] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 102.391232] CPU: 2 PID: 865 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 102.401609] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 102.410994] Backtrace: # [ 102.416316] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 102.426734] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 102.435254] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 102.445428] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 102.455244] r9:00000009 r8:c0c2d8fc r7:00000053 r6:00000009 r5:c0c2d8fc r4:c1acbe60 # [ 102.465849] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 102.476186] r7:00000053 r6:c1acbe60 r5:00000000 r4:c5bbe000 # [ 102.484712] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING+0x48/0x4c) # [ 102.495655] r9:c1acb7a8 r8:c15e7d40 r7:c5bbff60 r6:00000008 r5:c5a2a000 r4:00000002 # [ 102.506262] [] (lkdtm_WARNING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 102.517037] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 102.527901] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 102.538672] r9:c5bbff60 r8:c309a780 r7:00000008 r6:b6e51000[ 103.042023] lkdtm: Performing direct entry WARNING_MESSAGE r5:c581ca00 r4:c0c2d710 # [ 10[ 103.048326] ------------[ cut here ]------------ 2.549281] [] (full_prox[ 103.055991] WARNING: CPU: 1 PID: 900 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 y_write) from [] (vfs_w[ 103.067781] Warning message trigger count: 2 rite+0x10c/0x524) # [ 102.55996[ 103.074993] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 4] r9:c07f4bec r8:c5bbff60 r7:c2[ 103.106619] CPU: 1 PID: 900 Comm: cat Tainted: G D W 5.10.126-cip11 #1 816000 r6:b6e51000 r5:c581ca00 r4[ 103.117089] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) :00000000 # [ 102.570567] [] (vfs_write) from [] (dump_backtrace) from [] (show_stack+0x20/0x24) bc>] (ksys_write+0x74/0xec) # [ [ 103.142230] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 102.580561] r10:00000004 r9:000[ 103.150754] [] (show_stack) from [] (dump_stack+0xe0/0x100) 00000 r8:00000000 r7:b6e51000 r6:[ 103.160928] [] (dump_stack) from [] (__warn+0xfc/0x16c) c5bbe000 r5:c581ca00 # [ 102.59[ 103.170749] r9:00000009 r8:c0c2d94c r7:00000058 r6:00000009 r5:c0c2d94c r4:c1acbe60 1245] r4:c581ca00 # [ 102.5966[ 103.181356] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) 44] [] (ksys_write) fro[ 103.191697] r7:00000058 r6:c1acbe60 r5:c1acbe7c r4:c6e18000 m [] (sys_write+0x18/0x[ 103.200226] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) 1c) # [ 102.606638] r9:c5bbe00[ 103.211867] r9:c1acb7b0 r8:c15e7d40 r7:c6e19f60 r6:00000010 r5:c6c3c000 r4:00000003 0 r8:c03002e4 r7:00000004 r6:b6f9[ 103.222476] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) 8e00 r5:00000008 r4:00000008 # [[ 103.233949] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) 102.617244] [] (sys_w[ 103.244819] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) rite) from [] (ret_fast[ 103.255592] r9:c6e19f60 r8:c309a780 r7:00000010 r6:b6e31000 r5:c5acbe00 r4:c0c2d710 _syscall+0x0/0x28) # [ 102.6276[ 103.266203] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) 65] Exception stack(0xc5bbffa8 to[ 103.276890] r9:c07f4bec r8:c6e19f60 r7:c2816000 r6:b6e31000 r5:c5acbe00 r4:00000000 0xc5bbfff0) # [ 102.635409] ff[ 103.287496] [] (vfs_write) from [] (ksys_write+0x74/0xec) a0: 00000008 00[ 103.297492] r10:00000004 r9:00000000 r8:00000000 r7:b6e31000 r6:c6e18000 r5:c5acbe00 000008 00000001 b6e51000 00000008[ 103.308179] r4:c5acbe00 00000000 # [ 102.643596] ffc0:[ 103.313582] [] (ksys_write) from [] (sys_write+0x18/0x1c) 00000008 00000008 b6f98e00 00000[ 103.323578] r9:c6e18000 r8:c03002e4 r7:00000004 r6:b6f78e00 r5:00000010 r4:00000010 004 00000001 00000000 00020000 be[ 103.334188] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) eb8a54 # [ 102.654631] ffe0: 00[ 103.344613] Exception stack(0xc6e19fa8 to 0xc6e19ff0) 000004 beeb8788 b6f0694f b6e8cc66[ 103.352532] 9fa0: 00000010 00000010 00000001 b6e31000 00000010 00000000 # [ 102.662618] irq event stam[ 103.363570] 9fc0: 00000010 00000010 b6f78e00 00000004 00000001 00000000 00020000 beeafa54 p: 0 # [ 102.666580] hardirqs l[ 103.374608] 9fe0: 00000004 beeaf788 b6ee694f b6e6cc66 ast enabled at (0): [<00000000>][ 103.382555] irq event stamp: 0 0x0 # [ 102.675028] hardirqs l[ 103.388478] hardirqs last enabled at (0): [<00000000>] 0x0 ast disabled at (0): [][ 103.396919] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c copy_process+0x5c8/0x194c # [ [ 103.407253] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c 102.685381] softirqs last enable[ 103.417598] softirqs last disabled at (0): [<00000000>] 0x0 d at (0): [] copy_proce[ 103.426034] ---[ end trace 1b4975fd99b799d8 ]--- ss+0x5c8/0x194c # [ 102.695714] softirqs last disabled at (0): [<00000000>] 0x0 # [ 102.704143] ---[ end trace 1b4975fd99b799d7 ]--- # WARNING: saw 'WARNING:': ok ok 3 selftests: lkdtm: WARNING.sh # selftests: lkdtm: WARNING_MESSAGE.sh # [ 103.042023] lkdtm: Performing direct entry WARNING_MESSAGE # [ 103.048326] ------------[ cut here ]------------ # [ 103.055991] WARNING: CPU: 1 PID: 900 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54 # [ 103.067781] Warning message trigger count: 2 # [ 103.074993] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 103.106619] CPU: 1 PID: 900 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 103.117089] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 103.126481] Backtrace: # [ 103.131808] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 103.142230] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 103.150754] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 103.160928] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 103.170749] r9:00000009 r8:c0c2d94c r7:00000058 r6:00000009 r5:c0c2d94c r4:c1acbe60 # [ 103.181356] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 103.191697] r7:00000058 r6:c1acbe60 r5:c1acbe7c r4:c6e18000 # [ 103.200226] [] (warn_slowpath_fmt) from [] (lkdtm_WARNING_MESSAGE+0x4c/0x54) # [ 103.211867] r9:c1acb7b0 r8:c15e7d40 r7:c6e19f60 r6:00000010 r5:c6c3c000 r4:00000003 # [ 103.222476] [] (lkdtm_WARNING_MESSAGE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 103.233949] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 103.244819] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 103.255592] r9:c6e19f60 r8:c309a780 r7:00000010 r6:b6e31000 r5:c5acbe00 r4:c0c2d710 # [ 103.266203] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 103.276890] r9:c07f4bec r8:c6e19f60 r7:c2816000 r6:b6e31000 r5:c5acbe00 r4:00000000 # [ 103.287496] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 103.297492] r10:00000004 r9:00000000 r8:00000000 r7:b6e31000 r6:c6e18000 r5:c5acbe00 # [ 103.308179] r4:c5acbe00 # [ 103.313582] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 103.323578] r9:c6e18000 r8:c03002e4 r7:00000004 r6:b6f78e00 r5:00000010 r4:00000010 # [ 103.334188] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 103.344613] Exception stack(0xc6e19fa8 to 0xc6e19ff0) # [ 103.352532] 9fa0: 00000010 00000010 00000001 b6e31000 00000010 00000000 # [ 103.363570] 9fc0: 00000010 00000010 b6f78e00 00000004 00000001 00000000 00020000 beeafa54 # [ 103.374608] 9fe0: 00000004 beeaf788 b6ee694f b6e6cc66 # [ 103.382555] irq event stamp: 0 # [ 103.388478] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 103.396919] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 103.407253] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 103.417598] softirqs last disabled at (0): [<00000000>] 0x0 # [ 103.426034] ---[ end trace 1b4975fd99b799d8 ]--- # WARNING_MESSAGE: saw 'message trigger': ok ok 4 selftests: lkdtm: WARNING_MESSAGE.sh # selftests: lkdtm: EXCEPT[ 103.779324] lkdtm: Performing direct entry EXCEPTION ION.sh [ 103.786797] 8<--- cut here --- [ 103.790487] Unable to handle kernel NULL pointer dereference at virtual address 00000000 [ 103.798702] pgd = c0afbca6 [ 103.801459] [00000000] *pgd=00000000 [ 103.805169] Internal error: Oops: 805 [#2] SMP ARM [ 103.809973] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 103.838985] CPU: 1 PID: 932 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 103.846647] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 103.853192] PC is at lkdtm_EXCEPTION+0x18/0x20 [ 103.857646] LR is at lkdtm_do_action+0x2c/0x4c [ 103.862096] pc : [] lr : [] psr: a00e0013 [ 103.868368] sp : c6bbfe58 ip : c6bbfe68 fp : c6bbfe64 [ 103.873597] r10: 0000000a r9 : c1acb7c0 r8 : c15e7d40 [ 103.878826] r7 : c6bbff60 r6 : 0000000a r5 : c6c3c000 r4 : 00000004 [ 103.885358] r3 : 00000000 r2 : 322e4116 r1 : ef7965e0 r0 : c15e7d60 [ 103.891892] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 103.899033] Control: 10c5387d Table: 16f7804a DAC: 00000051 [ 103.904786] Process cat (pid: 932, stack limit = 0x6f58944a) [ 103.910452] Stack: (0xc6bbfe58 to 0xc6bc0000) [ 103.914816] fe40: c6bbfe74 c6bbfe68 [ 103.923001] fe60: c0c2d330 c0c2d960 c6bbfe9c c6bbfe78 c0c2d830 c0c2d310 c0c2d710 c5bbaa00 [ 103.931186] fe80: b6e4a000 0000000a c309a780 c6bbff60 c6bbfec4 c6bbfea0 c07f4c50 c0c2d71c [ 103.939372] fea0: 00000000 c5bbaa00 b6e4a000 c2816000 c6bbff60 c07f4bec c6bbff5c c6bbfec8 [ 103.947558] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6bbe000 [ 103.955745] fee0: b6e4a000 00020000 00000004 0000000a 0001fff6 c6bbfee0 00000001 b6e49000 [ 103.963930] ff00: c5c0b180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 103.972116] ff20: 00000000 00000000 c136d640 322e4116 c205c080 c5bbaa00 c5bbaa00 c6bbe000 [ 103.980301] ff40: b6e4a000 00000000 00000000 00000004 c6bbff94 c6bbff60 c05988bc c0598228 [ 103.988486] ff60: 00000000 00000000 c6bbffac 322e4116 0000000a 0000000a b6f91e00 00000004 [ 103.996671] ff80: c03002e4 c6bbe000 c6bbffa4 c6bbff98 c059894c c0598854 00000000 c6bbffa8 [ 104.004856] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e4a000 0000000a 00000000 [ 104.013043] ffc0: 0000000a 0000000a b6f91e00 00000004 00000001 00000000 00020000 beac0a54 [ 104.021229] ffe0: 00000004 beac0788 b6eff94f b6e85c66 800e0030 00000001 00000000 00000000 [ 104.029407] Backtrace: [ 104.031875] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) [ 104.039980] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 104.047998] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 104.055925] r9:c6bbff60 r8:c309a780 r7:0000000a r6:b6e4a000 r5:c5bbaa00 r4:c0c2d710 [ 104.063681] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 104.071520] r9:c07f4bec r8:c6bbff60 r7:c2816000 r6:b6e4a000 r5:c5bbaa00 r4:00000000 [ 104.079273] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 104.086417] r10:00000004 r9:00000000 r8:00000000 r7:b6e4a000 r6:c6bbe000 r5:c5bbaa00 [ 104.094250] r4:c5bbaa00 [ 104.096793] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 104.103938] r9:c6bbe000 r8:c03002e4 r7:00000004 r6:b6f91e00 r5:0000000a r4:0000000a [ 104.111692] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 104.119266] Exception stack(0xc6bbffa8 to 0xc6bbfff0) [ 104.124327] ffa0: 0000000a 0000000a 00000001 b6e4a000 0000000a 00000000 [ 104.132513] ffc0: 0000000a 0000000a b6f91e00 00000004 00000001 00000000 00020000 beac0a54 [ 104.140696] ffe0: 00000004 beac0788 b6eff94f b6e85c66 [ 104.145758] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) [ 104.151933] ---[ end trace 1b4975fd99b799d9 ]--- # Segmentation fault # [ 103.779324] lkdtm: Performing direct entry EXCEPTION # [ 103.786797] 8<--- cut here --- # [ 103.790487] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 103.798702] pgd = c0afbca6 # [ 103.801459] [00000000] *pgd=00000000 # [ 103.805169] Internal error: Oops: 805 [#2] SMP ARM # [ 103.809973] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 103.838985] CPU: 1 PID: 932 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 103.846647] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 103.853192] PC is at lkdtm_EXCEPTION+0x18/0x20 # [ 103.857646] LR is at lkdtm_do_action+0x2c/0x4c # [ 103.862096] pc : [] lr : [] psr: a00e0013 # [ 103.868368] sp : c6bbfe58 ip : c6bbfe68 fp : c6bbfe64 # [ 103.873597] r10: 0000000a r9 : c1acb7c0 r8 : c15e7d40 # [ 103.878826] r7 : c6bbff60 r6 : 0000000a r5 : c6c3c000 r4 : 00000004 # [ 103.885358] r3 : 00000000 r2 : 322e4116 r1 : ef7965e0 r0 : c15e7d60 # [ 103.891892] Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 103.899033] Control: 10c5387d Table: 16f7804a DAC: 00000051 # [ 103.904786] Process cat (pid: 932, stack limit = 0x6f58944a) # [ 103.910452] Stack: (0xc6bbfe58 to 0xc6bc0000) # [ 103.914816] fe40: c6bbfe74 c6bbfe68 # [ 103.923001] fe60: c0c2d330 c0c2d960 c6bbfe9c c6bbfe78 c0c2d830 c0c2d310 c0c2d710 c5bbaa00 # [ 103.931186] fe80: b6e4a000 0000000a c309a780 c6bbff60 c6bbfec4 c6bbfea0 c07f4c50 c0c2d71c # [ 103.939372] fea0: 00000000 c5bbaa00 b6e4a000 c2816000 c6bbff60 c07f4bec c6bbff5c c6bbfec8 # [ 103.947558] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6bbe000 # [ 103.955745] fee0: b6e4a000 00020000 00000004 0000000a 0001fff6 c6bbfee0 00000001 b6e49000 # [ 103.963930] ff00: c5c0b180 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 103.972116] ff20: 00000000 00000000 c136d640 322e4116 c205c080 c5bbaa00 c5bbaa00 c6bbe000 # [ 103.980301] ff40: b6e4a000 00000000 00000000 00000004 c6bbff94 c6bbff60 c05988bc c0598228 # [ 103.988486] ff60: 00000000 00000000 c6bbffac 322e4116 0000000a 0000000a b6f91e00 00000004 # [ 103.996671] ff80: c03002e4 c6bbe000 c6bbffa4 c6bbff98 c059894c c0598854 00000000 c6bbffa8 # [ 104.004856] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e4a000 0000000a 00000000 # [ 104.013043] ffc0: 0000000a 0000000a b6f91e00 00000004 00000001 00000000 00020000 beac0a54 # [ 104.021229] ffe0: 00000004 beac0788 b6eff94f b6e85c66 800e0030 00000001 00000000 00000000 # [ 104.029407] Backtrace: # [ 104.031875] [] (lkdtm_EXCEPTION) from [] (lkdtm_do_action+0x2c/0x4c) # [ 104.039980] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 104.047998] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 104.055925] r9:c6bbff60 r8:c309a780 r7:0000000a r6:b6e4a000 r5:c5bbaa00 r4:c0c2d710 # [ 104.063681] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 104.071520] r9:c07f4bec r8:c6bbff60 r7:c2816000 r6:b6e4a000 r5:c5bbaa00 r4:00000000 # [ 104.079273] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 104.086417] r10:00000004 r9:00000000 r8:00000000 r7:b6e4a000 r6:c6bbe000 r5:c5bbaa00 # [ 104.094250] r4:c5bbaa00 # [ 104.096793] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 104.103938] r9:c6bbe000 r8:c03002e4 r7:00000004 r6:b6f91e00 r5:0000000a r4:0000000a # [ 104.111692] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 104.119266] Exception stack(0xc6bbffa8 to 0xc6bbfff0) # [ 104.124327] ffa0: 0000000a 0000000a 00000001 b6e4a000 0000000a 00000000 # [ 104.132513] ffc0: 0000000a 0000000a b6f91e00 00000004 00000001 00000000 00020000 beac0a54 # [ 104.140696] ffe0: 00000004 beac0788 b6eff94f b6e85c66 # [ 104.145758] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) # [ 104.151933] ---[ end trace 1b4975fd99b799d9 ]--- # EXCEPTION: missing 'call trace:': [FAIL] not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1 # selftests: lkdtm: LOOP.sh # Skipping LOOP: Hangs the system ok 6 selftests: lkdtm: LOOP.sh # SKIP # selftests: lkdtm: EXHAUST_STACK.sh # Skipping EXHAUST_STACK: Corrupts memory on failure ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK.sh # Skipping CORRUPT_STACK: Crashes entire system on success ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP # selftests: lkdtm: CORRUPT_STACK_STRONG.sh # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP # selftests: lkdtm: CORRUPT_LIST_ADD.sh [ 105.338855] lkdtm: Performing direct entry CORRUPT_LIST_ADD [ 105.344520] lkdtm: attempting good list addition [ 105.349152] lkdtm: attempting corrupted list addition [ 105.354374] lkdtm: list_add() corruption not detected! # [ 105.338855] lkdtm: Performing direct entry CORRUPT_LIST_ADD # [ 105.344520] lkdtm: attempting good list addition # [ 105.349152] lkdtm: attempting corrupted list addition # [ 105.354374] lkdtm: list_add() corruption not detected! # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL] not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1 # selftests: lkdtm: CORRUPT_LIST_DEL.sh [ 105.712072] lkdtm: Performing direct entry CORRUPT_LIST_DEL [ 105.717776] lkdtm: attempting good list removal [ 105.722322] lkdtm: attempting corrupted list removal [ 105.727405] lkdtm: list_del() corruption not detected! # [ 105.712072] lkdtm: Performing direct entry CORRUPT_LIST_DEL # [ 105.717776] lkdtm: attempting good list removal # [ 105.722322] lkdtm: attempting corrupted list removal # [ 105.727405] lkdtm: list_del() corruption not detected! # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL] not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh [ 106.061190] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING [ 106.067537] lkdtm: attempting bad read from page below current stack [ 106.073949] lkdtm: FAIL: accessed page before stack! (byte: bf) # [ 106.061190] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING # [ 106.067537] lkdtm: attempting bad read from page below current stack # [ 106.073949] lkdtm: FAIL: accessed page before stack! (byte: bf) # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL] not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1 # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh [ 106.416483] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING [ 106.422859] lkdtm: attempting bad read from page above current stack [ 106.429366] lkdtm: FAIL: accessed page after stack! (byte: e0) # [ 106.416483] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING # [ 106.422859] lkdtm: attempting bad read from page above current stack # [ 106.429366] lkdtm: FAIL: accessed page after stack! (byte: e0) # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL] not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1 # selftests: lkdtm: UNSET_SMEP.sh [ 106.779998] lkdtm: Performing direct entry UNSET_SMEP [ 106.785168] lkdtm: XFAIL: this test is x86_64-only # [ 106.779998] lkdtm: Performing direct entry UNSET_SMEP # [ 106.785168] lkdtm: XFAIL: this test is x86_64-only # UNSET_SMEP: saw 'XFAIL': [SKIP] ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP # selftests: lkdtm: DOUBLE_FAULT.sh [ 107.123696] lkdtm: Performing direct entry DOUBLE_FAULT [ 107.128942] lkdtm: XFAIL: this test is ia32-only # [ 107.123696] lkdtm: Performing direct entry DOUBLE_FAULT # [ 107.128942] lkdtm: XFAIL: this test is ia32-only # DOUBLE_FAULT: saw 'XFAIL': [SKIP] ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP # selftests: lkdtm: CORRUPT_PAC.sh [ 107.468915] lkdtm: Performing direct entry CORRUPT_PAC [ 107.474166] lkdtm: XFAIL: this test is arm64-only # [ 107.468915] lkdtm: Performing direct entry CORRUPT_PAC # [ 107.474166] lkdtm: XFAIL: this test is arm64-only # CORRUPT_PAC: saw 'XFAIL': [SKIP] ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh [ 107.812829] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE [ 107.819503] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # [ 107.812829] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE # [ 107.819503] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP] ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP # selftests: lkdtm: OVERWRITE_ALLOCATION.sh # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP # selftests: lkdtm: WRITE_AFTER_FREE.sh # Skipping WRITE_AFTER_FREE: Corrupts memory on failure ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_AFTER_FREE.sh [ 108.537760] lkdtm: Performing direct entry READ_AFTER_FREE [ 108.543337] lkdtm: Value in memory before free: 12345678 [ 108.548667] lkdtm: Attempting bad read from freed memory [ 108.554162] lkdtm: Memory was not poisoned # [ 108.537760] lkdtm: Performing direct entry READ_AFTER_FREE # [ 108.543337] lkdtm: Value in memory before free: 12345678 # [ 108.548667] lkdtm: Attempting bad read from freed memory # [ 108.554162] lkdtm: Memory was not poisoned # READ_AFTER_FREE: missing 'call trace:': [FAIL] not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1 # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh [ 109.088037] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE [ 109.094170] lkdtm: Value in memory before free: 12345678 [ 109.099498] lkdtm: Attempting to read from freed memory [ 109.104787] lkdtm: Buddy page was not poisoned # [ 109.088037] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE # [ 109.094170] lkdtm: Value in memory before free: 12345678 # [ 109.099498] lkdtm: Attempting to read from freed memory # [ 109.104787] lkdtm: Buddy page was not poisoned # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL] not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_DOUBLE.sh [ 109.438576] lkdtm: Performing direct entry SLAB_FREE_DOUBLE [ 109.444295] lkdtm: Attempting double slab free ... # [ 109.438576] lkdtm: Performing direct entry SLAB_FREE_DOUBLE # [ 109.444295] lkdtm: Attempting double slab free ... # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL] not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1 # selftests: lkdtm: SLAB_FREE_CROSS.sh [ 109.786683] lkdtm: Performing direct entry SLAB_FREE_CROSS [ 109.792209] lkdtm: Attempting cross-cache slab free ... # [ 109.786683] lkdtm: Performing direct entry SLAB_FREE_CROSS # [ 109.792209] lkdtm: Attempting cross-cache slab free ... # SLAB_FREE_CROSS: missing 'call trace:': [FAIL] not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1 # selftests: lkdtm: SLAB_FREE_PAGE.sh [ 110.121501] lkdtm: Performing direct entry SLAB_FREE_PAGE [ 110.127047] lkdtm: Attempting non-Slab slab free ... # [ 110.121501] lkdtm: Performing direct entry SLAB_FREE_PAGE # [ 110.127047] lkdtm: Attempting non-Slab slab free ... # SLAB_FREE_PAGE: missing 'call trace:': [FAIL] not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1 # selftests: lkdtm: SOFTLOCKUP.sh # Skipping SOFTLOCKUP: Hangs the system ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP # selftests: lkdtm: HARDLOCKUP.sh # Skipping HARDLOCKUP: Hangs the system ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP # selftests: lkdtm: SPINLOCKUP.sh # Skipping SPINLOCKUP: Hangs the system ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP # selftests: lkdtm: HUNG_TASK.sh # Skipping HUNG_TASK: Hangs the system ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP # selftests: lkdtm: EXEC_DATA.sh [ 111.232121] lkdtm: Performing direct entry EXEC_DATA [ 111.237347] lkdtm: attempting ok execution at c0c2e0a0 [ 111.242533] lkdtm: attempting bad execution at c26f674c [ 111.247824] 8<--- cut here --- [ 111.250890] Unable to handle kernel paging request at virtual address c26f674c [ 111.258130] pgd = 7573467d [ 111.260861] [c26f674c] *pgd=1261141e(bad) [ 111.264926] Internal error: Oops: 8000000d [#3] SMP ARM [ 111.270174] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 111.299464] CPU: 0 PID: 1775 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 111.307229] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 111.313791] PC is at data_area+0x0/0x40 [ 111.317666] LR is at execute_location+0xa4/0xb4 [ 111.322219] pc : [] lr : [] psr: 600e0013 [ 111.328506] sp : c5f6fe38 ip : c5f6fd40 fp : c5f6fe54 [ 111.333750] r10: 0000000a r9 : c1acb9a4 r8 : c15e7d40 [ 111.338997] r7 : c5f6ff60 r6 : 00000001 r5 : c26f674c r4 : c0c2e0a0 [ 111.345546] r3 : 0849afce r2 : 0849afce r1 : ef7815e0 r0 : 0000002b [ 111.352097] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 111.359255] Control: 10c5387d Table: 1702804a DAC: 00000051 [ 111.365023] Process cat (pid: 1775, stack limit = 0x5fa7e88a) [ 111.370794] Stack: (0xc5f6fe38 to 0xc5f70000) [ 111.375181] fe20: 0000001f c6a02000 [ 111.383393] fe40: 0000000a c5f6ff60 c5f6fe64 c5f6fe58 c135805c c1357e58 c5f6fe74 c5f6fe68 [ 111.391603] fe60: c0c2d330 c1358044 c5f6fe9c c5f6fe78 c0c2d830 c0c2d310 c0c2d710 c47ae280 [ 111.399809] fe80: b6e99000 0000000a c309a780 c5f6ff60 c5f6fec4 c5f6fea0 c07f4c50 c0c2d71c [ 111.408016] fea0: 00000000 c47ae280 b6e99000 c2816000 c5f6ff60 c07f4bec c5f6ff5c c5f6fec8 [ 111.416223] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5f6e000 [ 111.424429] fee0: b6e99000 00020000 00000004 0000000a 0001fff6 c5f6fee0 00000001 b6e98000 [ 111.432633] ff00: c5b01b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 111.440842] ff20: 00000000 00000000 c136d640 0849afce c205c080 c47ae280 c47ae280 c5f6e000 [ 111.449047] ff40: b6e99000 00000000 00000000 00000004 c5f6ff94 c5f6ff60 c05988bc c0598228 [ 111.457255] ff60: 00000000 00000000 c5f6ffac 0849afce 0000000a 0000000a b6fe0e00 00000004 [ 111.465462] ff80: c03002e4 c5f6e000 c5f6ffa4 c5f6ff98 c059894c c0598854 00000000 c5f6ffa8 [ 111.473668] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e99000 0000000a 00000000 [ 111.481873] ffc0: 0000000a 0000000a b6fe0e00 00000004 00000001 00000000 00020000 bed13a54 [ 111.490080] ffe0: 00000004 bed13788 b6f4e94f b6ed4c66 800e0030 00000001 00000000 00000000 [ 111.498273] Backtrace: [ 111.500782] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) [ 111.508993] r7:c5f6ff60 r6:0000000a r5:c6a02000 r4:0000001f [ 111.514700] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) [ 111.522831] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 111.530878] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 111.538827] r9:c5f6ff60 r8:c309a780 r7:0000000a r6:b6e99000 r5:c47ae280 r4:c0c2d710 [ 111.546610] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 111.554472] r9:c07f4bec r8:c5f6ff60 r7:c2816000 r6:b6e99000 r5:c47ae280 r4:00000000 [ 111.562250] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 111.569420] r10:00000004 r9:00000000 r8:00000000 r7:b6e99000 r6:c5f6e000 r5:c47ae280 [ 111.577271] r4:c47ae280 [ 111.579838] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 111.587006] r9:c5f6e000 r8:c03002e4 r7:00000004 r6:b6fe0e00 r5:0000000a r4:0000000a [ 111.594784] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 111.602375] Exception stack(0xc5f6ffa8 to 0xc5f6fff0) [ 111.607457] ffa0: 0000000a 0000000a 00000001 b6e99000 0000000a 00000000 [ 111.615665] ffc0: 0000000a 0000000a b6fe0e00 00000004 00000001 00000000 00020000 bed13a54 [ 111.623866] ffe0: 00000004 bed13788 b6f4e94f b6ed4c66 [ 111.628949] Code: 00000000 c42eb0c0 c42eb180 c42eb240 (e1a0c00d) [ 111.635076] ---[ end trace 1b4975fd99b799da ]--- # Segmentation fault # [ 111.232121] lkdtm: Performing direct entry EXEC_DATA # [ 111.237347] lkdtm: attempting ok execution at c0c2e0a0 # [ 111.242533] lkdtm: attempting bad execution at c26f674c # [ 111.247824] 8<--- cut here --- # [ 111.250890] Unable to handle kernel paging request at virtual address c26f674c # [ 111.258130] pgd = 7573467d # [ 111.260861] [c26f674c] *pgd=1261141e(bad) # [ 111.264926] Internal error: Oops: 8000000d [#3] SMP ARM # [ 111.270174] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 111.299464] CPU: 0 PID: 1775 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 111.307229] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 111.313791] PC is at data_area+0x0/0x40 # [ 111.317666] LR is at execute_location+0xa4/0xb4 # [ 111.322219] pc : [] lr : [] psr: 600e0013 # [ 111.328506] sp : c5f6fe38 ip : c5f6fd40 fp : c5f6fe54 # [ 111.333750] r10: 0000000a r9 : c1acb9a4 r8 : c15e7d40 # [ 111.338997] r7 : c5f6ff60 r6 : 00000001 r5 : c26f674c r4 : c0c2e0a0 # [ 111.345546] r3 : 0849afce r2 : 0849afce r1 : ef7815e0 r0 : 0000002b # [ 111.352097] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 111.359255] Control: 10c5387d Table: 1702804a DAC: 00000051 # [ 111.365023] Process cat (pid: 1775, stack limit = 0x5fa7e88a) # [ 111.370794] Stack: (0xc5f6fe38 to 0xc5f70000) # [ 111.375181] fe20: 0000001f c6a02000 # [ 111.383393] fe40: 0000000a c5f6ff60 c5f6fe64 c5f6fe58 c135805c c1357e58 c5f6fe74 c5f6fe68 # [ 111.391603] fe60: c0c2d330 c1358044 c5f6fe9c c5f6fe78 c0c2d830 c0c2d310 c0c2d710 c47ae280 # [ 111.399809] fe80: b6e99000 0000000a c309a780 c5f6ff60 c5f6fec4 c5f6fea0 c07f4c50 c0c2d71c # [ 111.408016] fea0: 00000000 c47ae280 b6e99000 c2816000 c5f6ff60 c07f4bec c5f6ff5c c5f6fec8 # [ 111.416223] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5f6e000 # [ 111.424429] fee0: b6e99000 00020000 00000004 0000000a 0001fff6 c5f6fee0 00000001 b6e98000 # [ 111.432633] ff00: c5b01b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 111.440842] ff20: 00000000 00000000 c136d640 0849afce c205c080 c47ae280 c47ae280 c5f6e000 # [ 111.449047] ff40: b6e99000 00000000 00000000 00000004 c5f6ff94 c5f6ff60 c05988bc c0598228 # [ 111.457255] ff60: 00000000 00000000 c5f6ffac 0849afce 0000000a 0000000a b6fe0e00 00000004 # [ 111.465462] ff80: c03002e4 c5f6e000 c5f6ffa4 c5f6ff98 c059894c c0598854 00000000 c5f6ffa8 # [ 111.473668] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6e99000 0000000a 00000000 # [ 111.481873] ffc0: 0000000a 0000000a b6fe0e00 00000004 00000001 00000000 00020000 bed13a54 # [ 111.490080] ffe0: 00000004 bed13788 b6f4e94f b6ed4c66 800e0030 00000001 00000000 00000000 # [ 111.498273] Backtrace: # [ 111.500782] [] (execute_location) from [] (lkdtm_EXEC_DATA+0x24/0x28) # [ 111.508993] r7:c5f6ff60 r6:0000000a r5:c6a02000 r4:0000001f # [ 111.514700] [] (lkdtm_EXEC_DATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 111.522831] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 111.530878] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 111.538827] r9:c5f6ff60 r8:c309a780 r7:0000000a r6:b6e99000 r5:c47ae280 r4:c0c2d710 # [ 111.546610] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 111.554472] r9:c07f4bec r8:c5f6ff60 r7:c2816000 r6:b6e99000 r5:c47ae280 r4:00000000 # [ 111.562250] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 111.569420] r10:00000004 r9:00000000 r8:00000000 r7:b6e99000 r6:c5f6e000 r5:c47ae280 # [ 111.577271] r4:c47ae280 # [[ 112.078012] lkdtm: Performing direct entry EXEC_STACK 111.579838] [] (ksys_[ 112.085776] lkdtm: attempting ok execution at c0c2e0a0 write) from [] (sys_wri[ 112.093874] lkdtm: attempting bad execution at c5a59e0c te+0x18/0x1c) # [ 111.587006] [ 112.101832] 8<--- cut here --- r9:c5f6e00[0 r181:2c.01300707228] Unable to handle kernel paging request at virtual address c5a59e0c 4 r7:000000[0 4 1r162:.b1166f7e73] pgd = 33b852c1 e00 r5:0000000a r4:000000[0 a 112.121300] [c5a59e0c] *pgd=15a1141e(bad) # [ 111.594784][ [ <1c1025.91827742] Internal error: Oops: 8000000d [#4] SMP ARM 34>] (sys_write) from [[ 112.135047] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 ] (ret_fast_sysca[l l +101x20./106754] CPU: 2 PID: 1851 Comm: cat Tainted: G D W 5.10.126-cip11 #1 x28) # [[ 11121.11.7660527327 Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 5] Exception stac[k ( 01x1c25.f184752] PC is at 0xc5a59e0c ffa8 to 0xc5f6fff0) # [ 11[1 . 112.189983] LR is at execute_location+0xa4/0xb4 07457] ff[a 0 :1 1 2 . 1 9 7 1 0 ] pc : [] lr : [] psr: 600e0013 [ 0 101020.020005a1 006] sp : c5a59de8 ip : 00000027 fp : c5a59e04 00000a 0[0 0 0101020.12 1b260e694] r10: 0000000b r9 : c1acb9b0 r8 : c15e7d40 000 00000[0 0 a1 1020.02010900020] r7 : c5a59f60 r6 : 00000001 r5 : c5a59e0c r4 : c0c2e0a0 # [ [1 1 11.162.1252676258]6 ] r3 : c54b01df r2 : c54b01df r1 : ef7ab5e4 r0 : 0000002b fc0: 0000000[a 0101020.020305a464] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none b6fe0e00 [0 0 0101020.0244 405000] Control: 10c5387d Table: 16ec004a DAC: 00000051 00001 00000000[ 0 0101220.020501987] Process cat (pid: 1851, stack limit = 0x81fb54cf) bed13a54[ # 1[1 2 .121519.7625] Stack: (0xc5a59de8 to 0xc5a5a000) 3866] ffe0: 0000[0 0 0141 2b.e2d65822] 9de0: c5a58000 c6ba2000 0000000b c5a59f60 c5a59e64 c5a59e08 3788 b6f4e94f [b 6 e1d142c.62676080] 9e00: c1358098 c1357e58 c5a59e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 111.6289[4 9 ]1 1C2o.d2e8:6 49] 9e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30c3360 e34c31b7 00000000 c42eb[0 c 01 1c24.22e9b6336] 9e40: e3a02040 e3a01d33 e5930018 c54b01df 0000000b 00000020 c5a59e74 c5a59e68 80 c42eb240 (e[1 a 01c1020.d3)0 6508] 9e60: c0c2d330 c135806c c5a59e9c c5a59e78 c0c2d830 c0c2d310 c0c2d710 c680f540 # [ 111[. 6 3151027.63]1 6-6-7-] 9e80: b6e41000 0000000b c309a780 c5a59f60 c5a59ec4 c5a59ea0 c07f4c50 c0c2d71c [ end trace 1b4[9 7 51f1d29.93b27591] 9ea0: 00000000 c680f540 b6e41000 c2816000 c5a59f60 c07f4bec c5a59f5c c5a59ec8 99da ]--- # E[X E C1_1D2A.T3A3:6763] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5a58000 missing 'cal[l t1r1a2c.e3:4'6:933] 9ee0: b6e41000 00020000 00000004 0000000b 0001fff5 c5a59ee0 00000001 b6e40000 [FAIL] not o[k 3101 2s.e3l5f7t19] 9f00: c6a9aa00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 ests: lkdtm: E[X E C1_1D2A.T3A6.7104] 9f20: 00000000 00000000 c136d640 c54b01df c205c080 c680f540 c680f540 c5a58000 h # exit=1 #[ s e1l1f2t.e3s7t7s75] 9f40: b6e41000 00000000 00000000 00000004 c5a59f94 c5a59f60 c05988bc c0598228 : lkdtm: EXEC_S[T A C1K1.2s.h38 362] 9f60: 00000000 00000000 c5a59fac c54b01df 0000000b 0000000b b6f88e00 00000004 [ 112.397532] 9f80: c03002e4 c5a58000 c5a59fa4 c5a59f98 c059894c c0598854 00000000 c5a59fa8 [ 112.405716] 9fa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e41000 0000000b 00000000 [ 112.413900] 9fc0: 0000000b 0000000b b6f88e00 00000004 00000001 00000000 00020000 beb98a54 [ 112.422085] 9fe0: 00000004 beb98788 b6ef694f b6e7cc66 800e0030 00000001 00000000 00000000 [ 112.430265] Backtrace: [ 112.432733] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) [ 112.441007] r7:c5a59f60 r6:0000000b r5:c6ba2000 r4:c5a58000 [ 112.446683] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) [ 112.454864] r4:00000020 [ 112.457411] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 112.465430] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 112.473354] r9:c5a59f60 r8:c309a780 r7:0000000b r6:b6e41000 r5:c680f540 r4:c0c2d710 [ 112.481109] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 112.488946] r9:c07f4bec r8:c5a59f60 r7:c2816000 r6:b6e41000 r5:c680f540 r4:00000000 [ 112.496698] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 112.503841] r10:00000004 r9:00000000 r8:00000000 r7:b6e41000 r6:c5a58000 r5:c680f540 [ 112.511674] r4:c680f540 [ 112.514216] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 112.521358] r9:c5a58000 r8:c03002e4 r7:00000004 r6:b6f88e00 r5:0000000b r4:0000000b [ 112.529113] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 112.536687] Exception stack(0xc5a59fa8 to 0xc5a59ff0) [ 112.541748] 9fa0: 0000000b 0000000b 00000001 b6e41000 0000000b 00000000 [ 112.549933] 9fc0: 0000000b 0000000b b6f88e00 00000004 00000001 00000000 00020000 beb98a54 [ 112.558116] 9fe0: 00000004 beb98788 b6ef694f b6e7cc66 [ 112.563176] Code: c5a59e08 c1358098 c1357e58 c5a59e6c (e1a0c00d) [ 112.569278] ---[ end trace 1b4975fd99b799db ]--- # Segmentation fault # [ 112.078012] lkdtm: Performing direct entry EXEC_STACK # [ 112.085776] lkdtm: attempting ok execution at c0c2e0a0 # [ 112.093874] lkdtm: attempting bad execution at c5a59e0c # [ 112.101832] 8<--- cut here --- # [ 112.107728] Unable to handle kernel paging request at virtual address c5a59e0c # [ 112.116773] pgd = 33b852c1 # [ 112.121300] [c5a59e0c] *pgd=15a1141e(bad) # [ 112.127742] Internal error: Oops: 8000000d [#4] SMP ARM # [ 112.135047] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 112.166754] CPU: 2 PID: 1851 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 112.176572] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 112.184752] PC is at 0xc5a59e0c # [ 112.189983] LR is at execute_location+0xa4/0xb4 # [ 112.197104] pc : [] lr : [] psr: 600e0013 # [ 112.205106] sp : c5a59de8 ip : 00000027 fp : c5a59e04 # [ 112.212064] r10: 0000000b r9 : c1acb9b0 r8 : c15e7d40 # [ 112.219024] r7 : c5a59f60 r6 : 00000001 r5 : c5a59e0c r4 : c0c2e0a0 # [ 112.227286] r3 : c54b01df r2 : c54b01df r1 : ef7ab5e4 r0 : 0000002b # [ 112.235464] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 112.244505] Control: 10c5387d Table: 16ec004a DAC: 00000051 # [ 112.251987] Process cat (pid: 1851, stack limit = 0x81fb54cf) # [ 112.259725] Stack: (0xc5a59de8 to 0xc5a5a000) # [ 112.265822] 9de0: c5a58000 c6ba2000 0000000b c5a59f60 c5a59e64 c5a59e08 # [ 112.276080] 9e00: c1358098 c1357e58 c5a59e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000 # [ 112.286249] 9e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30c3360 e34c31b7 # [ 112.296336] 9e40: e3a02040 e3a01d33 e5930018 c54b01df 0000000b 00000020 c5a59e74 c5a59e68 # [ 112.306508] 9e60: c0c2d330 c135806c c5a59e9c c5a59e78 c0c2d830 c0c2d310 c0c2d710 c680f540 # [ 112.316677] 9e80: b6e41000 0000000b c309a780 c5a59f60 c5a59ec4 c5a59ea0 c07f4c50 c0c2d71c # [ 112.326591] 9ea0: 00000000 c680f540 b6e41000 c2816000 c5a59f60 c07f4bec c5a59f5c c5a59ec8 # [ 112.336763] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5a58000 # [ 112.346933] 9ee0: b6e41000 00020000 00000004 0000000b 0001fff5 c5a59ee0 00000001 b6e40000 # [ 112.357019] 9f00: c6a9aa00 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 112.367104] 9f20: 00000000 00000000 c136d640 c54b01df c205c080 c680f540 c680f540 c5a58000 # [ 112.377275] 9f40: b6e41000 00000000 00000000 00000004 c5a59f94 c5a59f60 c05988bc c0598228 # [ 112.387362] 9f60: 00000000 00000000 c5a59fac c54b01df 0000000b 0000000b b6f88e00 00000004 # [ 112.397532] 9f80: c03002e4 c5a58000 c5a59fa4 c5a59f98 c059894c c0598854 00000000 c5a59fa8 # [ 112.405716] 9fa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e41000 0000000b 00000000 # [ 112.413900] 9fc0: 0000000b 0000000b b6f88e00 00000004 00000001 00000000 00020000 beb98a54 # [ 112.422085] 9fe0: 00000004 beb98788 b6ef694f b6e7cc66 800e0030 00000001 00000000 00000000 # [ 112.430265] Backtrace: # [ 112.432733] [] (execute_location) from [] (lkdtm_EXEC_STACK+0x38/0x54) # [ 112.441007] r7:c5a59f60 r6:0000000b r5:c6ba2000 r4:c5a58000 # [ 112.446683] [] (lkdtm_EXEC_STACK) from [] (lkdtm_do_action+0x2c/0x4c) # [ 112.454864] r4:00000020 # [ 112.457411] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 112.465430] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 112.473354] r9:c5a59f60 r8:c309a780 r7:0000000b r6:b6e41000 r5:c680f540 r4:c0c2d710 # [ 112.481109] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 112.488946] r9:c07[ 113.033328] lkdtm: Performing direct entry EXEC_KMALLOC f4bec r8:c5a59f60 [r 7 :1c1238.1038941] lkdtm: attempting ok execution at c0c2e0a0 000 r6:b6e41000 r5:c680f540 r4:00[ 113.046402] lkdtm: attempting bad execution at c6baa940 000000 # [ 112.496698] [] (vfs_write) fro[m [1<1c30.060269] Unable to handle kernel paging request at virtual address c6baa940 988bc>] (ksys_write+0x74/[0 x e1c3.069756] pgd = 8cfe956d ) # [ 112.503841] r10:00000004[ 113.074897] [c6baa940] *pgd=16a1141e(bad) r9:00000000 r8:00000000 r7:b6e41[ 113.081778] Internal error: Oops: 8000000d [#5] SMP ARM 000 r6:c5a58000 r5:c680f540 # [ [ 113.089858] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 112.511674] r4:c680f540 # [ 1[ 113.121569] CPU: 3 PID: 1930 Comm: cat Tainted: G D W 5.10.126-cip11 #1 12.514216] [] ([k s y1s3.132163] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) _write) from [] (sys_wr[ 113.141127] PC is at 0xc6baa940 ite+0x18/0x1c) # [ 112.521358] [ 113.147147] LR is at execute_location+0xa4/0xb4 r9:c5a58000 r8:c03002e4 r7:[0 0 113.154522] pc : [] lr : [] psr: 600e0013 00004 r6:b6f88e00 r5:0[0 0 010103.163387] sp : c7017e30 ip : c7017d38 fp : c7017e4c b r4:0000000b # [ 112.52[9 1 1113.170957] r10: 0000000d r9 : c1acb9bc r8 : c15e7d40 ] [] (sys_write)[ f1r3.178699] r7 : c7017f60 r6 : 00000001 r5 : c6baa940 r4 : c0c2e0a0 om [] (ret_fast_[s y s113.187655] r3 : 5be58f81 r2 : 5be58f81 r1 : ef7c05e0 r0 : 0000002b all+0x0/0x28) # [ 112.536687] [ 113.196702] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none xception stack(0xc5a59fa8 to [0 x113.206610] Control: 10c5387d Table: 15ee004a DAC: 00000051 c5a59ff0) # [ 112.541748] 9f[a 113.214960] Process cat (pid: 1930, stack limit = 0xb93691c5) : 000000[0 b 113.223392] Stack: (0xc7017e30 to 0xc7018000) 000000b 00000001 b6e41000 0000000[ 113.230274] 7e20: c6baa940 c6f16000 0000000d c7017f60 b 00000000 # [ 112.549933] 9fc0[ 113.241317] 7e40: c7017e64 c7017e50 c0c2e0f0 c1357e58 00000021 c6f16000 c7017e74 c7017e68 : 0000000b 0000000b b6f88e00 0000[ 113.252353] 7e60: c0c2d330 c0c2e0c4 c7017e9c c7017e78 c0c2d830 c0c2d310 c0c2d710 c6d4fa40 0004 00000001 00000000 00020000 b[ 113.263394] 7e80: b6e71000 0000000d c309a780 c7017f60 c7017ec4 c7017ea0 c07f4c50 c0c2d71c eb98a54 # [ 112.558116] 9fe0: 0[ 113.274432] 7ea0: 00000000 c6d4fa40 b6e71000 c2816000 c7017f60 c07f4bec c7017f5c c7017ec8 0000004 beb98788 b6ef694f b6e7cc6[ 113.285470] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c7016000 6 # [ 112.563176] Code: c5a59e0[ 113.296512] 7ee0: b6e71000 00020000 00000004 0000000d 0001fff3 c7017ee0 00000001 b6e70000 8 c1358098 c1357e58 c5a59e6c (e1a[ 113.307550] 7f00: c47aec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 0c00d) # [ 112.569278] ---[ en[ 113.318591] 7f20: 00000000 00000000 c136d640 5be58f81 c205c080 c6d4fa40 c6d4fa40 c7016000 d trace 1b4975fd99b799db ]--- # [ 113.329632] 7f40: b6e71000 00000000 00000000 00000004 c7017f94 c7017f60 c05988bc c0598228 EXEC_STACK: missing 'call trace:'[ 113.340670] 7f60: 00000000 00000000 c7017fac 5be58f81 0000000d 0000000d b6fb8e00 00000004 : [FAIL] not ok 31 selftests: lk[ 113.351709] 7f80: c03002e4 c7016000 c7017fa4 c7017f98 c059894c c0598854 00000000 c7017fa8 dtm: EXEC_STACK.sh # exit=1 # se[ 113.362749] 7fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e71000 0000000d 00000000 lftests: lkdtm: EXEC_KMALLOC.sh [ 113.373788] 7fc0: 0000000d 0000000d b6fb8e00 00000004 00000001 00000000 00020000 bea77a54 [ 113.384829] 7fe0: 00000004 bea77788 b6f2694f b6eacc66 800e0030 00000001 00000000 00000000 [ 113.393022] Backtrace: [ 113.395535] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) [ 113.404007] r7:c7017f60 r6:0000000d r5:c6f16000 r4:c6baa940 [ 113.409708] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 113.418081] r5:c6f16000 r4:00000021 [ 113.421694] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 113.429739] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 113.437687] r9:c7017f60 r8:c309a780 r7:0000000d r6:b6e71000 r5:c6d4fa40 r4:c0c2d710 [ 113.445471] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 113.453333] r9:c07f4bec r8:c7017f60 r7:c2816000 r6:b6e71000 r5:c6d4fa40 r4:00000000 [ 113.461110] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 113.468276] r10:00000004 r9:00000000 r8:00000000 r7:b6e71000 r6:c7016000 r5:c6d4fa40 [ 113.476126] r4:c6d4fa40 [ 113.478693] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 113.485858] r9:c7016000 r8:c03002e4 r7:00000004 r6:b6fb8e00 r5:0000000d r4:0000000d [ 113.493638] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 113.501229] Exception stack(0xc7017fa8 to 0xc7017ff0) [ 113.506311] 7fa0: 0000000d 0000000d 00000001 b6e71000 0000000d 00000000 [ 113.514518] 7fc0: 0000000d 0000000d b6fb8e00 00000004 00000001 00000000 00020000 bea77a54 [ 113.522719] 7fe0: 00000004 bea77788 b6f2694f b6eacc66 [ 113.527802] Code: 00160017 00000000 00000000 00000000 (e1a0c00d) [ 113.533927] ---[ end trace 1b4975fd99b799dc ]--- # Segmentation fault # [ 113.033328] lkdtm: Performing direct entry EXEC_KMALLOC # [ 113.038941] lkdtm: attempting ok execution at c0c2e0a0 # [ 113.046402] lkdtm: attempting bad execution at c6baa940 # [ 113.054492] 8<--- cut here --- # [ 113.060269] Unable to handle kernel paging request at virtual address c6baa940 # [ 113.069756] pgd = 8cfe956d # [ 113.074897] [c6baa940] *pgd=16a1141e(bad) # [ 113.081778] Internal error: Oops: 8000000d [#5] SMP ARM # [ 113.089858] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 113.121569] CPU: 3 PID: 1930 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 113.132163] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 113.141127] PC is at 0xc6baa940 # [ 113.147147] LR is at execute_location+0xa4/0xb4 # [ 113.154522] pc : [] lr : [] psr: 600e0013 # [ 113.163387] sp : c7017e30 ip : c7017d38 fp : c7017e4c # [ 113.170957] r10: 0000000d r9 : c1acb9bc r8 : c15e7d40 # [ 113.178699] r7 : c7017f60 r6 : 00000001 r5 : c6baa940 r4 : c0c2e0a0 # [ 113.187655] r3 : 5be58f81 r2 : 5be58f81 r1 : ef7c05e0 r0 : 0000002b # [ 113.196702] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 113.206610] Control: 10c5387d Table: 15ee004a DAC: 00000051 # [ 113.214960] Process cat (pid: 1930, stack limit = 0xb93691c5) # [ 113.223392] Stack: (0xc7017e30 to 0xc7018000) # [ 113.230274] 7e20: c6baa940 c6f16000 0000000d c7017f60 # [ 113.241317] 7e40: c7017e64 c7017e50 c0c2e0f0 c1357e58 00000021 c6f16000 c7017e74 c7017e68 # [ 113.252353] 7e60: c0c2d330 c0c2e0c4 c7017e9c c7017e78 c0c2d830 c0c2d310 c0c2d710 c6d4fa40 # [ 113.263394] 7e80: b6e71000 0000000d c309a780 c7017f60 c7017ec4 c7017ea0 c07f4c50 c0c2d71c # [ 113.274432] 7ea0: 00000000 c6d4fa40 b6e71000 c2816000 c7017f60 c07f4bec c7017f5c c7017ec8 # [ 113.285470] 7ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c7016000 # [ 113.296512] 7ee0: b6e71000 00020000 00000004 0000000d 0001fff3 c7017ee0 00000001 b6e70000 # [ 113.307550] 7f00: c47aec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 113.318591] 7f20: 00000000 00000000 c136d640 5be58f81 c205c080 c6d4fa40 c6d4fa40 c7016000 # [ 113.329632] 7f40: b6e71000 00000000 00000000 00000004 c7017f94 c7017f60 c05988bc c0598228 # [ 113.340670] 7f60: 00000000 00000000 c7017fac 5be58f81 0000000d 0000000d b6fb8e00 00000004 # [ 113.351709] 7f80: c03002e4 c7016000 c7017fa4 c7017f98 c059894c c0598854 00000000 c7017fa8 # [ 113.362749] 7fa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e71000 0000000d 00000000 # [ 113.373788] 7fc0: 0000000d 0000000d b6fb8e00 00000004 00000001 00000000 00020000 bea77a54 # [ 113.384829] 7fe0: 00000004 bea77788 b6f2694f b6eacc66 800e0030 00000001 00000000 00000000 # [ 113.393022] Backtrace: # [ 113.395535] [] (execute_location) from [] (lkdtm_EXEC_KMALLOC+0x38/0x44) # [ 113.404007] r7:c7017f60 r6:0000000d r5:c6f16000 r4:c6baa940 # [ 113.409708] [] (lkdtm_EXEC_KMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 113.418081] r5:c6f16000 r4:00000021 # [ 113.421694] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 113.429739] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 113.437687] r9:c7017f60 r8:c309a780 r7:0000000d r6:b6e71000 r5:c6d4fa40 r4:c0c2d710 # [ 113.445471] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 113.453333] r9:c07f4bec r8:c7017f60 r7:c2816000 r6:b6e71000 r5:c6d4fa40 r4:00000000 # [ 113.461110] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 113.468276] r10:00000004 r9:00000000 r8:00000000 r7:b6e71000 r6:c7016000 r5:c6d4fa40 # [ 113.476126] r4:c6d4fa40 # [ 113.478693] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 113.485858] r9:[ 114.004857] lkdtm: Performing direct entry EXEC_VMALLOC c7016000 r8:c03002e4 r7:00000004 [ 114.010901] lkdtm: attempting ok execution at c0c2e0a0 r6:b6fb8e00 r5:0000000d r4:000000[ 114.018952] lkdtm: attempting bad execution at f096c000 0d # [ 113.493638] [][ 114.027114] 8<--- cut here --- (sys_write) from [] (r[ 114.032956] Unable to handle kernel paging request at virtual address f096c000 et_fast_syscall+0x0/0x28) # [ 1[ 114.043046] pgd = 4a3a1930 13.501229] Exception stack(0xc701[ 114.048571] [f096c000] *pgd=12949811, *pte=493c165f, *ppte=493c145f 7fa8 to 0xc7017ff0) # [ 113.506[ 114.057740] Internal error: Oops: 8000000f [#6] SMP ARM 311] 7fa0: 0000[ 114.065791] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 000d 0000000d 00000[0 0 11 1b46.e97500] CPU: 1 PID: 2007 Comm: cat Tainted: G D W 5.10.126-cip11 #1 71000 00000[0 0 d1 1040.0100070405] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 0 # [ 113.514518][ 7 f1c104:. 15759] PC is at 0xf096c000 0000000d 0000000d b6fb8e00 [0 0 014.121078] LR is at execute_location+0xa4/0xb4 00004 000[0 0 010114 .01020801102] pc : [] lr : [] psr: 600e0013 00 0002000[0 b1e1a47.71a3564113] sp : c5a5fe30 ip : c5a5fd38 fp : c5a5fe4c # [ 113.[5 2 2171149.]1 473f1e60] r10: 0000000d r9 : c1acb9cc r8 : c15e7d40 : 00000004[ b e1a1747.7185801 1b] r7 : c5a5ff60 r6 : 00000001 r5 : f096c000 r4 : c0c2e0a0 6f2694[f b161e4a.c1c568637 9#] r3 : ecf8efb8 r2 : ecf8efb8 r1 : ef7965e0 r0 : 0000002b [ 113.52780[2 ] 1C1o4d.e1:6 60557] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 160017 0000[0 0 0101 40.0107505098] Control: 10c5387d Table: 16e9804a DAC: 00000051 00 00000000 ([e 1 a101c40.01d8)3 67] Process cat (pid: 2007, stack limit = 0x7dd97b61) # [ 11[3 . 5131349.2179]0 8-1-] Stack: (0xc5a5fe30 to 0xc5a60000) -[ end trace 1b4[9 7151f4d.9199b914] fe20: f096c000 c687f000 0000000d c5a5ff60 799dc ]--- # [E X E1C1_4K.M2A0L7084] fe40: c5a5fe64 c5a5fe50 c0c2e124 c1357e58 00000022 c687f000 c5a5fe74 c5a5fe68 OC: missing '[c a l1l1 4t.r2a1c7e56] fe60: c0c2d330 c0c2e108 c5a5fe9c c5a5fe78 c0c2d830 c0c2d310 c0c2d710 c47ab2c0 :': [FAIL] n[o t 1o1k4 .3222 7s42] fe80: b6e0d000 0000000d c309a780 c5a5ff60 c5a5fec4 c5a5fea0 c07f4c50 c0c2d71c elftests: lkdtm[: E1X14E.C2_3K7427] fea0: 00000000 c47ab2c0 b6e0d000 c2816000 c5a5ff60 c07f4bec c5a5ff5c c5a5fec8 ALLOC.sh # exi[t = 111 4#. 2s4e7599] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5a5e000 ftests: lkdtm: E[X E C1_1V4M.A2L57772] fee0: b6e0d000 00020000 00000004 0000000d 0001fff3 c5a5fee0 00000001 b6e0c000 OC.sh [ 114.268028] ff00: c5afec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 114.276812] ff20: 00000000 00000000 c136d640 ecf8efb8 c205c080 c47ab2c0 c47ab2c0 c5a5e000 [ 114.284996] ff40: b6e0d000 00000000 00000000 00000004 c5a5ff94 c5a5ff60 c05988bc c0598228 [ 114.293180] ff60: 00000000 00000000 c5a5ffac ecf8efb8 0000000d 0000000d b6f54e00 00000004 [ 114.301365] ff80: c03002e4 c5a5e000 c5a5ffa4 c5a5ff98 c059894c c0598854 00000000 c5a5ffa8 [ 114.309551] ffa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e0d000 0000000d 00000000 [ 114.317737] ffc0: 0000000d 0000000d b6f54e00 00000004 00000001 00000000 00020000 bea4aa54 [ 114.325923] ffe0: 00000004 bea4a788 b6ec294f b6e48c66 800e0030 00000001 00000000 00000000 [ 114.334102] Backtrace: [ 114.336579] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) [ 114.345027] r7:c5a5ff60 r6:0000000d r5:c687f000 r4:f096c000 [ 114.350698] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) [ 114.359056] r5:c687f000 r4:00000022 [ 114.362643] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 114.370661] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 114.378587] r9:c5a5ff60 r8:c309a780 r7:0000000d r6:b6e0d000 r5:c47ab2c0 r4:c0c2d710 [ 114.386345] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 114.394184] r9:c07f4bec r8:c5a5ff60 r7:c2816000 r6:b6e0d000 r5:c47ab2c0 r4:00000000 [ 114.401934] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 114.409079] r10:00000004 r9:00000000 r8:00000000 r7:b6e0d000 r6:c5a5e000 r5:c47ab2c0 [ 114.416912] r4:c47ab2c0 [ 114.419455] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 114.426600] r9:c5a5e000 r8:c03002e4 r7:00000004 r6:b6f54e00 r5:0000000d r4:0000000d [ 114.434354] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 114.441930] Exception stack(0xc5a5ffa8 to 0xc5a5fff0) [ 114.446990] ffa0: 0000000d 0000000d 00000001 b6e0d000 0000000d 00000000 [ 114.455176] ffc0: 0000000d 0000000d b6f54e00 00000004 00000001 00000000 00020000 bea4aa54 [ 114.463358] ffe0: 00000004 bea4a788 b6ec294f b6e48c66 [ 114.468422] Code: bad PC value [ 114.471556] ---[ end trace 1b4975fd99b799dd ]--- # Segmentation fault # [ 114.004857] lkdtm: Performing direct entry EXEC_VMALLOC # [ 114.010901] lkdtm: attempting ok execution at c0c2e0a0 # [ 114.018952] lkdtm: attempting bad execution at f096c000 # [ 114.027114] 8<--- cut here --- # [ 114.032956] Unable to handle kernel paging request at virtual address f096c000 # [ 114.043046] pgd = 4a3a1930 # [ 114.048571] [f096c000] *pgd=12949811, *pte=493c165f, *ppte=493c145f # [ 114.057740] Internal error: Oops: 8000000f [#6] SMP ARM # [ 114.065791] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 114.097500] CPU: 1 PID: 2007 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 114.107405] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 114.115759] PC is at 0xf096c000 # [ 114.121078] LR is at execute_location+0xa4/0xb4 # [ 114.128112] pc : [] lr : [] psr: 600e0013 # [ 114.136113] sp : c5a5fe30 ip : c5a5fd38 fp : c5a5fe4c # [ 114.143160] r10: 0000000d r9 : c1acb9cc r8 : c15e7d40 # [ 114.150118] r7 : c5a5ff60 r6 : 00000001 r5 : f096c000 r4 : c0c2e0a0 # [ 114.158379] r3 : ecf8efb8 r2 : ecf8efb8 r1 : ef7965e0 r0 : 0000002b # [ 114.166557] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 114.175598] Control: 10c5387d Table: 16e9804a DAC: 00000051 # [ 114.183167] Process cat (pid: 2007, stack limit = 0x7dd97b61) # [ 114.190818] Stack: (0xc5a5fe30 to 0xc5a60000) # [ 114.196914] fe20: f096c000 c687f000 0000000d c5a5ff60 # [ 114.207084] fe40: c5a5fe64 c5a5fe50 c0c2e124 c1357e58 00000022 c687f000 c5a5fe74 c5a5fe68 # [ 114.217256] fe60: c0c2d330 c0c2e108 c5a5fe9c c5a5fe78 c0c2d830 c0c2d310 c0c2d710 c47ab2c0 # [ 114.227342] fe80: b6e0d000 0000000d c309a780 c5a5ff60 c5a5fec4 c5a5fea0 c07f4c50 c0c2d71c # [ 114.237427] fea0: 00000000 c47ab2c0 b6e0d000 c2816000 c5a5ff60 c07f4bec c5a5ff5c c5a5fec8 # [ 114.247599] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5a5e000 # [ 114.257772] fee0: b6e0d000 00020000 00000004 0000000d 0001fff3 c5a5fee0 00000001 b6e0c000 # [ 114.268028] ff00: c5afec80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 114.276812] ff20: 00000000 00000000 c136d640 ecf8efb8 c205c080 c47ab2c0 c47ab2c0 c5a5e000 # [ 114.284996] ff40: b6e0d000 00000000 00000000 00000004 c5a5ff94 c5a5ff60 c05988bc c0598228 # [ 114.293180] ff60: 00000000 00000000 c5a5ffac ecf8efb8 0000000d 0000000d b6f54e00 00000004 # [ 114.301365] ff80: c03002e4 c5a5e000 c5a5ffa4 c5a5ff98 c059894c c0598854 00000000 c5a5ffa8 # [ 114.309551] ffa0: c03000c0 c0598940 0000000d 0000000d 00000001 b6e0d000 0000000d 00000000 # [ 114.317737] ffc0: 0000000d 0000000d b6f54e00 00000004 00000001 00000000 00020000 bea4aa54 # [ 114.325923] ffe0: 00000004 bea4a788 b6ec294f b6e48c66 800e0030 00000001 00000000 00000000 # [ 114.334102] Backtrace: # [ 114.336579] [] (execute_location) from [] (lkdtm_EXEC_VMALLOC+0x28/0x34) # [ 114.345027] r7:c5a5ff60 r6:0000000d r5:c687f000 r4:f096c000 # [ 114.350698] [] (lkdtm_EXEC_VMALLOC) from [] (lkdtm_do_action+0x2c/0x4c) # [ 114.359056] r5:c687f000 r4:00000022 # [ 114.362643] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 114.370661] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 114.378587] r9:c5a5ff60 r8:c309a780 r7:0000000d r6:b6e0d00[ 114.914246] lkdtm: Performing direct entry EXEC_RODATA 0 r5:c47ab2c0 r4:c0c2d71[0 1#14.921312] lkdtm: attempting ok execution at c0c2e0a0 [ 114.386345] [] (full[ 114.928961] lkdtm: attempting bad execution at c15e7fdc _proxy_write) from [] ([ 114.937106] 8<--- cut here --- [ 114.942890] Unable to handle kernel paging request at virtual address c15e7fdc vfs_write+0x10c[/ 0 x151244.)95 119] pgd = 50ee068a # [ 114.394184] r9:c07f4bec[ r114.954818] [c15e7fdc] *pgd=1141941e(bad) 8:c5a5ff60 r7:c2816000[ r 61:1b4.961431] Internal error: Oops: 8000000d [#7] SMP ARM e0d000 r5:c47ab2c0 r4:00000000 #[ 114.968991] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 114.401934] [1]15.000693] CPU: 1 PID: 2084 Comm: cat Tainted: G D W 5.10.126-cip11 #1 (vfs_write) fr[o m 1[1<5.c00150955] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 88bc>] (ksys_write+0x74/0xec) # 115.019300] PC is at lkdtm_rodata_do_nothing+0x0/0x10 [ 114.409079] r10:00000004[ r 115.027121] LR is at execute_location+0xa4/0xb4 :00000000 r8:[0 0 0101050.0003 4r42] pc : [] lr : [] psr: 600e0013 7:b6e0d000 r6[: c 51a155e.000402 14] sp : c6d49e38 ip : c6d49d40 fp : c6d49e54 r5:c47ab2c0 [# 1[1 5 .101449.543] r10: 0000000c r9 : c1acb9dc r8 : c15e7d40 16912] r4:c4[7 a b121c50.0 5#6 73] r7 : c6d49f60 r6 : 00000000 r5 : c15e7fdc r4 : c0c2e0a0 [ 114.419455][ [ <1c1055.908685105] r3 : f44895dc r2 : f44895dc r1 : ef7965e0 r0 : 0000002b 8>] (ksys_write) [f r o1m1 5[.<0c3626] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 059894c>] (sys_w[r i t1e1+50.x0182838] Control: 10c5387d Table: 16ff004a DAC: 00000051 /0x1c) # [ 11[4 . 4121656.00900662] Process cat (pid: 2084, stack limit = 0x1cb73a14) r9:c5a5e000 [r 8 :1c1053.000928398] Stack: (0xc6d49e38 to 0xc6d4a000) 4 r7:00000004 r6:b[6 f 5141e50.0104749] 9e20: 00000023 c5842000 r5:0000000d r4:0000000[d 1#1 5.115095] 9e40: 0000000c c6d49f60 c6d49e64 c6d49e58 c13580d8 c1357e58 c6d49e74 c6d49e68 114.434354] [.]25608] 9e60: c0c2d330 c13580c0 c6d49e9c c6d49e78 c0c2d830 c0c2d310 c0c2d710 c5fa3a40 (sys_write) from [] (ret_fast_sysca[l l +101x50./146464] 9ea0: 00000000 c5fa3a40 b6e06000 c2816000 c6d49f60 c07f4bec c6d49f5c c6d49ec8 x28) # [ 114.441[9 3 01]1 5E.x156807] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6d48000 eption stack(0xc5a5[f f a181 5t.o67149] 9ee0: b6e06000 00020000 00000004 0000000c 0001fff4 c6d49ee0 00000001 b6e05000 0xc5a5fff0) # [ [1 1 41.1454.677490] 9f00: c5b01040 00000000 00000000 00000000 00000000 00000000 00000000 00000000 990] ffa0: [ 1 1 5 .187831] 9f20: 00000000 00000000 c136d640 f44895dc c205c080 c5fa3a40 c5fa3a40 c6d48000 0000000d 0000000d 0[0 0 0101050198259] 9f40: b6e06000 00000000 00000000 00000004 c6d49f94 c6d49f60 c05988bc c0598228 1 b6e0d000 0000000d[ 0 0101050.008687] 9f60: 00000000 00000000 c6d49fac f44895dc 0000000c 0000000c b6f4de00 00000004 00 # [ 114.455176][ f f1c105:.219031] 9f80: c03002e4 c6d48000 c6d49fa4 c6d49f98 c059894c c0598854 00000000 c6d49fa8 0000000d 0000000d b6[f 5 41e1050.229458] 9fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e06000 0000000c 00000000 00000004 00000001 000[0 0 010105 239886] 9fc0: 0000000c 0000000c b6f4de00 00000004 00000001 00000000 00020000 becfea54 00020000 bea4aa54 [# [1 1 51.150313] 9fe0: 00000004 becfe788 b6ebb94f b6e41c66 800e0030 00000001 00000000 00000000 4.463358] ffe0: 000[0 0 010145 .b60649] Backtrace: ea4a788 b6ec294f b6e48c66 # [[ 115.265272] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) 114.468422] Code: ba[d P1C1 5v.276303] r7:c6d49f60 r6:0000000c r5:c5842000 r4:00000023 lue # [ 114.471556] ---[ end t[ 115.284222] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) ace 1b4975fd99b799dd ]--- [# E15.295255] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) XEC_VMALLOC: missing 'call tra[c 115.305773] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) :': [FAIL] not ok [3 3 1s1e5l.f16369] r9:c6d49f60 r8:c309a780 r7:0000000c r6:b6e06000 r5:c5fa3a40 r4:c0c2d710 tests: lkdtm: EXEC_VMALLOC.sh [# 115.326282] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) exit=1 # selftests: l[k d t1m1:5.336793] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6e06000 r5:c5fa3a40 r4:00000000 EXEC_RODATA.sh [ 115.346874] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 115.355394] r10:00000004 r9:00000000 r8:00000000 r7:b6e06000 r6:c6d48000 r5:c5fa3a40 [ 115.363227] r4:c5fa3a40 [ 115.365772] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 115.372914] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6f4de00 r5:0000000c r4:0000000c [ 115.380671] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 115.388245] Exception stack(0xc6d49fa8 to 0xc6d49ff0) [ 115.393305] 9fa0: 0000000c 0000000c 00000001 b6e06000 0000000c 00000000 [ 115.401494] 9fc0: 0000000c 0000000c b6f4de00 00000004 00000001 00000000 00020000 becfea54 [ 115.409678] 9fe0: 00000004 becfe788 b6ebb94f b6e41c66 [ 115.414739] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) [ 115.420842] ---[ end trace 1b4975fd99b799de ]--- # Segmentation fault # [ 114.914246] lkdtm: Performing direct entry EXEC_RODATA # [ 114.921312] lkdtm: attempting ok execution at c0c2e0a0 # [ 114.928961] lkdtm: attempting bad execution at c15e7fdc # [ 114.937106] 8<--- cut here --- # [ 114.942890] Unable to handle kernel paging request at virtual address c15e7fdc # [ 114.950119] pgd = 50ee068a # [ 114.954818] [c15e7fdc] *pgd=1141941e(bad) # [ 114.961431] Internal error: Oops: 8000000d [#7] SMP ARM # [ 114.968991] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 115.000693] CPU: 1 PID: 2084 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 115.010855] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 115.019300] PC is at lkdtm_rodata_do_nothing+0x0/0x10 # [ 115.027121] LR is at execute_location+0xa4/0xb4 # [ 115.034242] pc : [] lr : [] psr: 600e0013 # [ 115.042414] sp : c6d49e38 ip : c6d49d40 fp : c6d49e54 # [ 115.049543] r10: 0000000c r9 : c1acb9dc r8 : c15e7d40 # [ 115.056673] r7 : c6d49f60 r6 : 00000000 r5 : c15e7fdc r4 : c0c2e0a0 # [ 115.065105] r3 : f44895dc r2 : f44895dc r1 : ef7965e0 r0 : 0000002b # [ 115.073626] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 115.082838] Control: 10c5387d Table: 16ff004a DAC: 00000051 # [ 115.090662] Process cat (pid: 2084, stack limit = 0x1cb73a14) # [ 115.098398] Stack: (0xc6d49e38 to 0xc6d4a000) # [ 115.104749] 9e20: 00000023 c5842000 # [ 115.115095] 9e40: 0000000c c6d49f60 c6d49e64 c6d49e58 c13580d8 c1357e58 c6d49e74 c6d49e68 # [ 115.125608] 9e60: c0c2d330 c13580c0 c6d49e9c c6d49e78 c0c2d830 c0c2d310 c0c2d710 c5fa3a40 # [ 115.135951] 9e80: b6e06000 0000000c c309a780 c6d49f60 c6d49ec4 c6d49ea0 c07f4c50 c0c2d71c # [ 115.146464] 9ea0: 00000000 c5fa3a40 b6e06000 c2816000 c6d49f60 c07f4bec c6d49f5c c6d49ec8 # [ 115.156807] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6d48000 # [ 115.167149] 9ee0: b6e06000 00020000 00000004 0000000c 0001fff4 c6d49ee0 00000001 b6e05000 # [ 115.177490] 9f00: c5b01040 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 115.187831] 9f20: 00000000 00000000 c136d640 f44895dc c205c080 c5fa3a40 c5fa3a40 c6d48000 # [ 115.198259] 9f40: b6e06000 00000000 00000000 00000004 c6d49f94 c6d49f60 c05988bc c0598228 # [ 115.208687] 9f60: 00000000 00000000 c6d49fac f44895dc 0000000c 0000000c b6f4de00 00000004 # [ 115.219031] 9f80: c03002e4 c6d48000 c6d49fa4 c6d49f98 c059894c c0598854 00000000 c6d49fa8 # [ 115.229458] 9fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e06000 0000000c 00000000 # [ 115.239886] 9fc0: 0000000c 0000000c b6f4de00 00000004 00000001 00000000 00020000 becfea54 # [ 115.250313] 9fe0: 00000004 becfe788 b6ebb94f b6e41c66 800e0030 00000001 00000000 00000000 # [ 115.260649] Backtrace: # [ 115.265272] [] (execute_location) from [] (lkdtm_EXEC_RODATA+0x24/0x28) # [ 115.276303] r7:c6d49f60 r6:0000000c r5:c5842000 r4:00000023 # [ 115.284222] [] (lkdtm_EXEC_RODATA) from [] (lkdtm_do_action+0x2c/0x4c) # [ 115.295255] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 115.305773] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 115.316369] r9:c6d49f60 r8:c309a780 r7:0000000c r6:b6e06000 r5:c5fa3a40 r4:c0c2d710 # [ 115.326282] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 115.336793] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6e06000 r5:c5fa3a40 r4:00000000 # [ 115.346874] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 115.355394] r10:00000004 r9:00000000 r8:00000000 r7:b6e06000 r6:c6d48000 r5:c5fa3a40 # [ 115.363227] r4:c5fa3a40 # [ 115.365772] [] (ksys_write) from [] (sys_write+0x18/0x1[ 115.908615] lkdtm: Performing direct entry EXEC_USERSPACE c) # [ 115.372914] r9:c6d48000[ 115.915922] lkdtm: attempting ok execution at c0c2e0a0 r8:c03002e4 r7:00000004 r6:b6f4d[ 115.924686] lkdtm: attempting bad execution at b6f2f000 e00 r5:0000000c r4:0000000c # [ [ 115.931985] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f2f000 [ 115.941934] Internal error: : b [#8] SMP ARM [ 115.946210] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 115.975245] CPU: 0 PID: 2160 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 115.982993] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 115.989530] PC is at 0xb6f2f000 [ 115.992690] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 [ 115.997574] pc : [] lr : [] psr: 60070013 [ 116.003847] sp : c6d49e48 ip : c6d49d50 fp : c6d49e64 [ 116.009076] r10: 0000000f r9 : c1acb9e8 r8 : c15e7d40 [ 116.014305] r7 : c6d49f60 r6 : 0000000f r5 : c6c3a000 r4 : b6f2f000 [ 116.020838] r3 : f3b49b31 r2 : f3b49b31 r1 : ef7815e0 r0 : 0000002b [ 116.027371] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 116.034513] Control: 10c5387d Table: 16b7c04a DAC: 00000051 [ 116.040266] Process cat (pid: 2160, stack limit = 0x1cb73a14) [ 116.046017] Stack: (0xc6d49e48 to 0xc6d4a000) [ 116.050384] 9e40: 00000001 00000000 0000000f 00000024 c6d49e74 c6d49e68 [ 116.058570] 9e60: c0c2d330 c0c2e13c c6d49e9c c6d49e78 c0c2d830 c0c2d310 c0c2d710 c5b00b40 [ 116.066754] 9e80: b6de9000 0000000f c309a780 c6d49f60 c6d49ec4 c6d49ea0 c07f4c50 c0c2d71c [ 116.074939] 9ea0: 00000000 c5b00b40 b6de9000 c2816000 c6d49f60 c07f4bec c6d49f5c c6d49ec8 [ 116.083125] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c59eef24 c05988bc c6d48000 [ 116.091310] 9ee0: b6de9000 00020000 00000004 0000000f 0001fff1 c6d49ee0 00000001 00000805 [ 116.099496] 9f00: c6a9ba40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 116.107683] 9f20: 00000000 00000000 c6d48000 f3b49b31 b6de8000 c5b00b40 c5b00b40 c6d48000 [ 116.115869] 9f40: b6de9000 00000000 00000000 00000004 c6d49f94 c6d49f60 c05988bc c0598228 [ 116.124054] 9f60: 00000000 00000000 c6d49fac f3b49b31 0000000f 0000000f b6f30e00 00000004 [ 116.132238] 9f80: c03002e4 c6d48000 c6d49fa4 c6d49f98 c059894c c0598854 00000000 c6d49fa8 [ 116.140423] 9fa0: c03000c0 c0598940 0000000f 0000000f 00000001 b6de9000 0000000f 00000000 [ 116.148608] 9fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 be9b0a54 [ 116.156793] 9fe0: 00000004 be9b0788 b6e9e94f b6e24c66 800e0030 00000001 00000000 00000000 [ 116.164972] Backtrace: [ 116.167439] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) [ 116.175968] r4:00000024 [ 116.178515] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 116.186533] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 116.194458] r9:c6d49f60 r8:c309a780 r7:0000000f r6:b6de9000 r5:c5b00b40 r4:c0c2d710 [ 116.202216] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 116.210055] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6de9000 r5:c5b00b40 r4:00000000 [ 116.217807] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 116.224953] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6d48000 r5:c5b00b40 [ 116.232785] r4:c5b00b40 [ 116.235329] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 116.242472] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000000f r4:0000000f [ 116.250226] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 116.257798] Exception stack(0xc6d49fa8 to 0xc6d49ff0) [ 116.262858] 9fa0: 0000000f 0000000f 00000001 b6de9000 0000000f 00000000 [ 116.271043] 9fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 be9b0a54 [ 116.279225] 9fe0: 00000004 be9b0788 b6e9e94f b6e24c66 [ 116.284288] Code: bad PC value [ 116.287353] ---[ end trace 1b4975fd99b799df ]--- 115.380671] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 115.388245] Exception stack(0xc6d49fa8 to 0xc6d49ff0) # [ 115.393305] 9fa0: 0000000c 0000000c 00000001 b6e06000 0000000c 00000000 # [ 115.401494] 9fc0: 0000000c 0000000c b6f4de00 00000004 00000001 00000000 00020000 becfea54 # [ 115.409678] 9fe0: 00000004 becfe788 b6ebb94f b6e41c66 # [ 115.414739] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) # [ 115.420842] ---[ end trace 1b4975fd99b799de ]--- # EXEC_RODATA: missing 'call trace:': [FAIL] not ok 34 selftests: lkdtm: EXEC_RODATA.sh # exit=1 # selftests: lkdtm: EXEC_USERSPACE.sh # Segmentation fault # [ 115.908615] lkdtm: Performing direct entry EXEC_USERSPACE # [ 115.915922] lkdtm: attempting ok execution at c0c2e0a0 # [ 115.924686] lkdtm: attempting bad execution at b6f2f000 # [ 115.931985] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f2f000 # [ 115.941934] Internal error: : b [#8] SMP ARM # [ 115.946210] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 115.975245] CPU: 0 PID: 2160 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 115.982993] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 115.989530] PC is at 0xb6f2f000 # [ 115.992690] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4 # [ 115.997574] pc : [] lr : [] psr: 60070013 # [ 116.003847] sp : c6d49e48 ip : c6d49d50 fp : c6d49e64 # [ 116.009076] r10: 0000000f r9 : c1acb9e8 r8 : c15e7d40 # [ 116.014305] r7 : c6d49f60 r6 : 0000000f r5 : c6c3a000 r4 : b6f2f000 # [ 116.020838] r3 : f3b49b31 r2 : f3b49b31 r1 : ef7815e0 r0 : 0000002b # [ 116.027371] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 116.034513] Control: 10c5387d Table: 16b7c04a DAC: 00000051 # [ 116.040266] Process cat (pid: 2160, stack limit = 0x1cb73a14) # [ 116.046017] Stack: (0xc6d49e48 to 0xc6d4a000) # [ 116.050384] 9e40: 00000001 00000000 0000000f 00000024 c6d49e74 c6d49e68 # [ 116.058570] 9e60: c0c2d330 c0c2e13c c6d49e9c c6d49e78 c0c2d830 c0c2d310 c0c2d710 c5b00b40 # [ 116.066754] 9e80: b6de9000 0000000f c309a780 c6d49f60 c6d49ec4 c6d49ea0 c07f4c50 c0c2d71c # [ 116.074939] 9ea0: 00000000 c5b00b40 b6de9000 c2816000 c6d49f60 c07f4bec c6d49f5c c6d49ec8 # [ 116.083125] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c59eef24 c05988bc c6d48000 # [ 116.091310] 9ee0: b6de9000 00020000 00000004 0000000f 0001fff1 c6d49ee0 00000001 00000805 # [ 116.099496] 9f00: c6a9ba40 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 116.107683] 9f20: 00000000 00000000 c6d48000 f3b49b31 b6de8000 c5b00b40 c5b00b40 c6d48000 # [ 116.115869] 9f40: b6de9000 00000000 00000000 00000004 c6d49f94 c6d49f60 c05988bc c0598228 # [ 116.124054] 9f60: 00000000 00000000 c6d49fac f3b49b31 0000000f 0000000f b6f30e00 00000004 # [ 116.132238] 9f80: c03002e4 c6d48000 c6d49fa4 c6d49f98 c059894c c0598854 00000000 c6d49fa8 # [ 116.140423] 9fa0: c03000c0 c0598940 0000000f 0000000f 00000001 b6de9000 0000000f 00000000 # [ 116.148608] 9fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 be9b0a54 # [ 116.156793] 9fe0: 00000004 be9b0788 b6e9e94f b6e24c66 800e0030 00000001 00000000 00000000 # [ 116.164972] Backtrace: # [ 116.167439] [] (lkdtm_EXEC_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 116.175968] r4:00000024 # [ 116.178515] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 116.186533] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 116.194458] r9:c6d49f60 r8:c309a780 r7:0000000f r6:b6de9000 r5:c5b00b40 r4:c0c2d710 # [ 116.202216] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 116.210055] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6de9000 r5:c5b00b40 r4:00000000 # [ 116.217807] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 116.224953] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6d48000 r5:c5b00b40 # [ 116.232785] r4:c5b00b40 # [ 116.235329] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 116.242472] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000000f r4:0000000f # [ 116.250226] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 116.257798] Exception stack(0xc6d49fa8 to 0xc6d49ff0) # [ 116.262858] 9fa0: 0000000f 0000000f 00000001 b6de9000 0000000f 00000000 # [ 116.271043] 9fc0: 0000000f 0000000f b6f30e00 00000004 00000001 000000[ 116.755716] lkdtm: Performing direct entry EXEC_NULL 00 00020000 be9b0a54 # [ 116.27[ 116.763336] lkdtm: attempting ok execution at c0c2e0a0 9225] 9fe0: 00000004 be9b0788 b6e[ 116.771172] lkdtm: attempting bad execution at 00000000 9e94f b6e24c66 # [ 116.284288] [ 116.779303] 8<--- cut here --- Code: bad PC value # [ 116.2873[ 116.785319] Unable to handle kernel NULL pointer dereference at virtual address 00000000 53] ---[ end trace 1b4975fd99b799[ 116.796201] pgd = b1243305 df ]--- # EXEC_USERSPACE: missin[ 116.801695] [00000000] *pgd=00000000 g 'call trace:': [FAIL] not ok 3[ 116.808202] Internal error: Oops: 80000005 [#9] SMP ARM 5 selftests: lkdtm: EXEC_USERSPAC[ 116.816222] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 E.sh # exit=1 # self[t e s1t1s6:847930] CPU: 3 PID: 2231 Comm: cat Tainted: G D W 5.10.126-cip11 #1 lkdtm: EXEC[_ N U1L1L6..s8h57 922] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 116.866362] PC is at 0x0 [ 116.868913] LR is at execute_location+0xa4/0xb4 [ 116.873450] pc : [<00000000>] lr : [] psr: 600e0013 [ 116.879721] sp : c5f5fe38 ip : c5f5fd40 fp : c5f5fe54 [ 116.884951] r10: 0000000a r9 : c1acb9f8 r8 : c15e7d40 [ 116.890181] r7 : c5f5ff60 r6 : 00000000 r5 : 00000000 r4 : c0c2e0a0 [ 116.896712] r3 : f29acda5 r2 : f29acda5 r1 : ef7c05e0 r0 : 0000002b [ 116.903247] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none [ 116.910388] Control: 10c5387d Table: 16fec04a DAC: 00000051 [ 116.916140] Process cat (pid: 2231, stack limit = 0x9705e526) [ 116.921891] Stack: (0xc5f5fe38 to 0xc5f60000) [ 116.926256] fe20: 00000025 c5a2d000 [ 116.934443] fe40: 0000000a c5f5ff60 c5f5fe64 c5f5fe58 c13580fc c1357e58 c5f5fe74 c5f5fe68 [ 116.942630] fe60: c0c2d330 c13580e8 c5f5fe9c c5f5fe78 c0c2d830 c0c2d310 c0c2d710 c5afea00 [ 116.950815] fe80: b6eb3000 0000000a c309a780 c5f5ff60 c5f5fec4 c5f5fea0 c07f4c50 c0c2d71c [ 116.959001] fea0: 00000000 c5afea00 b6eb3000 c2816000 c5f5ff60 c07f4bec c5f5ff5c c5f5fec8 [ 116.967186] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5f5e000 [ 116.975371] fee0: b6eb3000 00020000 00000004 0000000a 0001fff6 c5f5fee0 00000001 b6eb2000 [ 116.983555] ff00: c5fa2000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 116.991740] ff20: 00000000 00000000 c136d640 f29acda5 c205c080 c5afea00 c5afea00 c5f5e000 [ 116.999925] ff40: b6eb3000 00000000 00000000 00000004 c5f5ff94 c5f5ff60 c05988bc c0598228 [ 117.008110] ff60: 00000000 00000000 c5f5ffac f29acda5 0000000a 0000000a b6ffae00 00000004 [ 117.016294] ff80: c03002e4 c5f5e000 c5f5ffa4 c5f5ff98 c059894c c0598854 00000000 c5f5ffa8 [ 117.024479] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6eb3000 0000000a 00000000 [ 117.032663] ffc0: 0000000a 0000000a b6ffae00 00000004 00000001 00000000 00020000 bee89a54 [ 117.040848] ffe0: 00000004 bee89788 b6f6894f b6eeec66 800e0030 00000001 00000000 00000000 [ 117.049026] Backtrace: [ 117.051496] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) [ 117.059683] r7:c5f5ff60 r6:0000000a r5:c5a2d000 r4:00000025 [ 117.065360] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) [ 117.073464] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 117.081481] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 117.089406] r9:c5f5ff60 r8:c309a780 r7:0000000a r6:b6eb3000 r5:c5afea00 r4:c0c2d710 [ 117.097162] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 117.105001] r9:c07f4bec r8:c5f5ff60 r7:c2816000 r6:b6eb3000 r5:c5afea00 r4:00000000 [ 117.112756] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 117.119900] r10:00000004 r9:00000000 r8:00000000 r7:b6eb3000 r6:c5f5e000 r5:c5afea00 [ 117.127735] r4:c5afea00 [ 117.130278] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 117.137421] r9:c5f5e000 r8:c03002e4 r7:00000004 r6:b6ffae00 r5:0000000a r4:0000000a [ 117.145176] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 117.152750] Exception stack(0xc5f5ffa8 to 0xc5f5fff0) [ 117.157811] ffa0: 0000000a 0000000a 00000001 b6eb3000 0000000a 00000000 [ 117.165997] ffc0: 0000000a 0000000a b6ffae00 00000004 00000001 00000000 00020000 bee89a54 [ 117.174181] ffe0: 00000004 bee89788 b6f6894f b6eeec66 [ 117.179244] Code: bad PC value [ 117.182420] ---[ end trace 1b4975fd99b799e0 ]--- # Segmentation fault # [ 116.755716] lkdtm: Performing direct entry EXEC_NULL # [ 116.763336] lkdtm: attempting ok execution at c0c2e0a0 # [ 116.771172] lkdtm: attempting bad execution at 00000000 # [ 116.779303] 8<--- cut here --- # [ 116.785319] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 116.796201] pgd = b1243305 # [ 116.801695] [00000000] *pgd=00000000 # [ 116.808202] Internal error: Oops: 80000005 [#9] SMP ARM # [ 116.816222] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 116.847930] CPU: 3 PID: 2231 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 116.857922] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 116.866362] PC is at 0x0 # [ 116.868913] LR is at execute_location+0xa4/0xb4 # [ 116.873450] pc : [<00000000>] lr : [] psr: 600e0013 # [ 116.879721] sp : c5f5fe38 ip : c5f5fd40 fp : c5f5fe54 # [ 116.884951] r10: 0000000a r9 : c1acb9f8 r8 : c15e7d40 # [ 116.890181] r7 : c5f5ff60 r6 : 00000000 r5 : 00000000 r4 : c0c2e0a0 # [ 116.896712] r3 : f29acda5 r2 : f29acda5 r1 : ef7c05e0 r0 : 0000002b # [ 116.903247] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 116.910388] Control: 10c5387d Table: 16fec04a DAC: 00000051 # [ 116.916140] Process cat (pid: 2231, stack limit = 0x9705e526) # [ 116.921891] Stack: (0xc5f5fe38 to 0xc5f60000) # [ 116.926256] fe20: 00000025 c5a2d000 # [ 116.934443] fe40: 0000000a c5f5ff60 c5f5fe64 c5f5fe58 c13580fc c1357e58 c5f5fe74 c5f5fe68 # [ 116.942630] fe60: c0c2d330 c13580e8 c5f5fe9c c5f5fe78 c0c2d830 c0c2d310 c0c2d710 c5afea00 # [ 116.950815] fe80: b6eb3000 0000000a c309a780 c5f5ff60 c5f5fec4 c5f5fea0 c07f4c50 c0c2d71c # [ 116.959001] fea0: 00000000 c5afea00 b6eb3000 c2816000 c5f5ff60 c07f4bec c5f5ff5c c5f5fec8 # [ 116.967186] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5f5e000 # [ 116.975371] fee0: b6eb3000 00020000 00000004 0000000a 0001fff6 c5f5fee0 00000001 b6eb2000 # [ 116.983555] ff00: c5fa2000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 116.991740] ff20: 00000000 00000000 c136d640 f29acda5 c205c080 c5afea00 c5afea00 c5f5e000 # [ 116.999925] ff40: b6eb3000 00000000 00000000 00000004 c5f5ff94 c5f5ff60 c05988bc c0598228 # [ 117.008110] ff60: 00000000 00000000 c5f5ffac f29acda5 0000000a 0000000a b6ffae00 00000004 # [ 117.016294] ff80: c03002e4 c5f5e000 c5f5ffa4 c5f5ff98 c059894c c0598854 00000000 c5f5ffa8 # [ 117.024479] ffa0: c03000c0 c0598940 0000000a 0000000a 00000001 b6eb3000 0000000a 00000000 # [ 117.032663] ffc0: 0000000a 0000000a b6ffae00 00000004 00000001 00000000 00020000 bee89a54 # [ 117.040848] ffe0: 00000004 bee89788 b6f6894f b6eeec66 800e0030 00000001 00000000 00000000 # [ 117.049026] Backtrace: # [ 117.051496] [] (execute_location) from [] (lkdtm_EXEC_NULL+0x20/0x24) # [ 117.059683] r7:c5f5ff60 r6:0000000a r5:c5a2d000 r4:00000025 # [ 117.065360] [] (lkdtm_EXEC_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 117.073464] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 117.081481] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 117.089406] r9:c5f5ff60 r8:c309a780 r7:0000000a r6:b6eb3000 r5:c5afea00 r4:c0c2d710 # [ 117.097162] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 117.105001] r9:c07f4bec r8:c5f5ff60 r7:c2816000 r6:b6eb3000 r5:c5afea00 r4:00000000 # [ 117.112[ 117.659347] lkdtm: Performing direct entry ACCESS_USERSPACE 756] [] (vfs_write) fro[ 117.666530] lkdtm: attempting bad read at b6fbf000 m [] (ksys_write+0x74/0[ 117.673969] 8<--- cut here --- xec) # [ 117.119[9 0 01]1 7 .r679818] Unhandled fault: page domain fault (0x01b) at 0xb6fbf000 10:00000004 r9:000000[0 0 1r187.688351] pgd = 475c6314 00000000 r7:b6eb3000 r6:c5f5e000 [ 117.693320] [b6fbf000] *pgd=4936a831 r5:c5afea00 # [ 117.127[7 3 51]7.699773] Internal error: : 1b [#10] SMP ARM r4:c5afea00 # [ 117.130278] [[ 117.706650] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 ] (ksys_write) from [] (sys_write+[0 x 1181/70748885] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) x1c) # [ 117.137421] r9:c5f5e0[ 117.757700] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c 00 r8:c03002e4 r7:00000004 r6:b6f[ 117.765792] LR is at __irq_work_queue_local+0x40/0x74 fae00 r5:0000000a r[4 : 0101070.073692] pc : [] lr : [] psr: 600e0013 00a # [ 117.145[1 7 61]1 7[.<7c2133] sp : c6f3be38 ip : c6f3bd40 fp : c6f3be64 0598934>] (sys_wr[i t e1)1 7f.r7o9446] r10: 00000011 r9 : c1acba04 r8 : c15e7d40 m [] (ret_[f a 1s1t7_.s96763] r7 : c6f3bf60 r6 : 00000051 r5 : c6f3a000 r4 : b6fbf000 yscall+0x0/0x28)[ # 1[1 7 .1815464] r3 : 016da8c0 r2 : 016da8c0 r1 : ef7c05e0 r0 : 00000026 7.152750] Exception stack[( 0 x1c7.814084] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 5f5ffa8 to 0xc5f5fff0[) 1#1 7[823652] Control: 10c5387d Table: 1701404a DAC: 00000051 117.157811] ffa0: [ 1 7.831660] Process cat (pid: 2307, stack limit = 0x06417eb7) 0000000a 000[0 0 0101a7 839841] Stack: (0xc6f3be38 to 0xc6f3c000) 00000001 b6eb3000 0000000a [0 0 017.846465] be20: 00000022 00000000 00000 # [ 117.165997] ffc0: 000[ 117.857173] be40: 00000000 016da8c0 c6f3be6c 00000026 c59a7000 00000011 c6f3be74 c6f3be68 0000a 0000000a b6ffae00 000000[0 117.868213] be60: c0c2d330 c0c2e210 c6f3be9c c6f3be78 c0c2d830 c0c2d310 c0c2d710 c5afe500 00000001 00000000 00020000 [b e 117.879086] be80: b6e79000 00000011 c309a780 c6f3bf60 c6f3bec4 c6f3bea0 c07f4c50 c0c2d71c 89a54 # [ 117.174181] ffe0: 00[ 117.889874] bea0: 00000000 c5afe500 b6e79000 c2816000 c6f3bf60 c07f4bec c6f3bf5c c6f3bec8 00004 bee89788 b6f6894f b6eee[c 6117.900832] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6f3a000 6 # [ 117.179244] Code: ba[d 117.911617] bee0: b6e79000 00020000 00000004 00000011 0001ffef c6f3bee0 00000001 b6e78000 C value # [ 117.182420] --[- [ 117.922403] bf00: c69c3b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 end trace 1b4975fd99b799e0 ]-[- -117.933189] bf20: 00000000 00000000 c136d640 016da8c0 c205c080 c5afe500 c5afe500 c6f3a000 # EXEC_NULL: missing 'call [t r117.943975] bf40: b6e79000 00000000 00000000 00000004 c6f3bf94 c6f3bf60 c05988bc c0598228 ace:': [FAIL] not ok 36 sel[f t 117.954760] bf60: 00000000 00000000 c6f3bfac 016da8c0 00000011 00000011 b6fc0e00 00000004 sts: lkdtm: EXEC_NULL.sh # ex[i t117.965548] bf80: c03002e4 c6f3a000 c6f3bfa4 c6f3bf98 c059894c c0598854 00000000 c6f3bfa8 =1 # selftests: lkdtm: ACCES[S _117.976332] bfa0: c03000c0 c0598940 00000011 00000011 00000001 b6e79000 00000011 00000000 USERSPACE.sh [ 117.987118] bfc0: 00000011 00000011 b6fc0e00 00000004 00000001 00000000 00020000 bea87a54 [ 117.996515] bfe0: 00000004 bea87788 b6f2e94f b6eb4c66 800e0030 00000001 00000000 00000000 [ 118.004708] Backtrace: [ 118.007211] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) [ 118.015938] r6:00000011 r5:c59a7000 r4:00000026 [ 118.020594] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 118.028642] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 118.036591] r9:c6f3bf60 r8:c309a780 r7:00000011 r6:b6e79000 r5:c5afe500 r4:c0c2d710 [ 118.044376] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 118.052238] r9:c07f4bec r8:c6f3bf60 r7:c2816000 r6:b6e79000 r5:c5afe500 r4:00000000 [ 118.060018] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 118.067186] r10:00000004 r9:00000000 r8:00000000 r7:b6e79000 r6:c6f3a000 r5:c5afe500 [ 118.075036] r4:c5afe500 [ 118.077604] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 118.084771] r9:c6f3a000 r8:c03002e4 r7:00000004 r6:b6fc0e00 r5:00000011 r4:00000011 [ 118.092550] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 118.100142] Exception stack(0xc6f3bfa8 to 0xc6f3bff0) [ 118.105224] bfa0: 00000011 00000011 00000001 b6e79000 00000011 00000000 [ 118.113431] bfc0: 00000011 00000011 b6fc0e00 00000004 00000001 00000000 00020000 bea87a54 [ 118.121632] bfe0: 00000004 bea87788 b6f2e94f b6eb4c66 [ 118.126716] Code: e1a01004 e30c0928 e34c01ac eb1c7bd1 (e5943000) [ 118.132842] ---[ end trace 1b4975fd99b799e1 ]--- # Segmentation fault # [ 117.659347] lkdtm: Performing direct entry ACCESS_USERSPACE # [ 117.666530] lkdtm: attempting bad read at b6fbf000 # [ 117.673969] 8<--- cut here --- # [ 117.679818] Unhandled fault: page domain fault (0x01b) at 0xb6fbf000 # [ 117.688351] pgd = 475c6314 # [ 117.693320] [b6fbf000] *pgd=4936a831 # [ 117.699773] Internal error: : 1b [#10] SMP ARM # [ 117.706650] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 117.738370] CPU: 3 PID: 2307 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 117.748885] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 117.757700] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c # [ 117.765792] LR is at __irq_work_queue_local+0x40/0x74 # [ 117.773692] pc : [] lr : [] psr: 600e0013 # [ 117.782133] sp : c6f3be38 ip : c6f3bd40 fp : c6f3be64 # [ 117.789446] r10: 00000011 r9 : c1acba04 r8 : c15e7d40 # [ 117.796763] r7 : c6f3bf60 r6 : 00000051 r5 : c6f3a000 r4 : b6fbf000 # [ 117.805464] r3 : 016da8c0 r2 : 016da8c0 r1 : ef7c05e0 r0 : 00000026 # [ 117.814084] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 117.823652] Control: 10c5387d Table: 1701404a DAC: 00000051 # [ 117.831660] Process cat (pid: 2307, stack limit = 0x06417eb7) # [ 117.839841] Stack: (0xc6f3be38 to 0xc6f3c000) # [ 117.846465] be20: 00000022 00000000 # [ 117.857173] be40: 00000000 016da8c0 c6f3be6c 00000026 c59a7000 00000011 c6f3be74 c6f3be68 # [ 117.868213] be60: c0c2d330 c0c2e210 c6f3be9c c6f3be78 c0c2d830 c0c2d310 c0c2d710 c5afe500 # [ 117.879086] be80: b6e79000 00000011 c309a780 c6f3bf60 c6f3bec4 c6f3bea0 c07f4c50 c0c2d71c # [ 117.889874] bea0: 00000000 c5afe500 b6e79000 c2816000 c6f3bf60 c07f4bec c6f3bf5c c6f3bec8 # [ 117.900832] bec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c6f3a000 # [ 117.911617] bee0: b6e79000 00020000 00000004 00000011 0001ffef c6f3bee0 00000001 b6e78000 # [ 117.922403] bf00: c69c3b80 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 117.933189] bf20: 00000000 00000000 c136d640 016da8c0 c205c080 c5afe500 c5afe500 c6f3a000 # [ 117.943975] bf40: b6e79000 00000000 00000000 00000004 c6f3bf94 c6f3bf60 c05988bc c0598228 # [ 117.954760] bf60: 00000000 00000000 c6f3bfac 016da8c0 00000011 00000011 b6fc0e00 00000004 # [ 117.965548] bf80: c03002e4 c6f3a000 c6f3bfa4 c6f3bf98 c059894c c0598854 00000000 c6f3bfa8 # [ 117.976332] bfa0: c03000c0 c0598940 00000011 00000011 00000001 b6e79000 00000011 00000000 # [ 117.987118] bfc0: 00000011 00000011 b6fc0e00 00000004 00000001 00000000 00020000 bea87a54 # [ 117.996515] bfe0: 00000004 bea87788 b6f2e94f b6eb4c66 800e0030 00000001 00000000 00000000 # [ 118.004708] Backtrace: # [ 118.007211] [] (lkdtm_ACCESS_USERSPACE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 118.015938] r6:00000011 r5:c59a7000 r4:00000026 # [ 118.020594] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 118.028642] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 118.036591] r9:c6f3bf60 r8:c309a780 r7:00000011 r6:b6e79000 r5:c5afe500 r4:c0c2d710 # [ 118.044376] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 118.052238] r9:c07f4bec r8:c6f3bf60 r7:c2816000 r6:b6e79000 r5:c5afe500 r4:00000000 # [ 118.060018] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 118.067186] r10:0000000[ 118.584951] lkdtm: Performing direct entry ACCESS_NULL 4 r9:00000000 r[8 : 010180.050900863] lkdtm: attempting bad read at 00000000 0 r7:b6e79000 r6:c6f3a000 r5:c5af[ 118.597866] 8<--- cut here --- e500 # [ 118.075036] r4:c5afe5[ 118.603655] Unable to handle kernel NULL pointer dereference at virtual address 00000000 00 # [ 118.077604] [][ 118.614677] pgd = 8ef0397c (ksys_write) from [] ([ 118.620119] [00000000] *pgd=00000000 sys_write+0x18/0x1c) # [ 118.08[ 118.626583] Internal error: Oops: 5 [#11] SMP ARM 4771] r9:c6f3a000 r8:c03002e4 r7[ 118.634121] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 :00000004 r6:b6fc0e00[ r 51:1080665820] CPU: 3 PID: 2382 Comm: cat Tainted: G D W 5.10.126-cip11 #1 000011 r4:00[0 0 0101181.6 7#5 812] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 118.092550] [] (sys_[ 118.684261] PC is at lkdtm_ACCESS_NULL+0x28/0x68 rite) from [] (ret[_ f 118.691652] LR is at __irq_work_queue_local+0x40/0x74 st_syscall[+ 0 x101/80.x62989)293] pc : [] lr : [] psr: 600e0013 # [ 118[. 1 010118.4720]7 3E8x0c sp : c69c9e50 ip : c69c9d58 fp : c69c9e64 eption sta[c k (101x8c.67f134b2f53] r10: 0000000c r9 : c1acba18 r8 : c15e7d40 8 to 0xc6f3[b f f101)8. 7#2 1[2 8] r7 : c69c9f60 r6 : 0000000c r5 : c5a2d000 r4 : 00000000 118.10522[4 ] 11b8f.a702:9 6 4 ] r3 : 27de6d97 r2 : 27de6d97 r1 : ef7c05e0 r0 : 00000026 [ 0 0101080.07131910] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 00000011 0[0 0 0101080.17 4b760e8] Control: 10c5387d Table: 16f9004a DAC: 00000051 79000 0000001[1 0101080.070504006] Process cat (pid: 2382, stack limit = 0xcb165d43) # [ 118[. 1 1131483.17]6 22b5f] Stack: (0xc69c9e50 to 0xc69ca000) c0: 00000011 00[0 0 0101181. 7b66352] 9e40: 00000027 c5a2d000 c69c9e74 c69c9e68 fc0e00 00000004 [0 0 0101080.07178524] 9e60: c0c2d330 c135810c c69c9e9c c69c9e78 c0c2d830 c0c2d310 c0c2d710 c6a9ac80 00000000 000200[0 0 1b1e8a.8778a781] 9e80: b6e00000 0000000c c309a780 c69c9f60 c69c9ec4 c69c9ea0 c07f4c50 c0c2d71c 54 # [ 118.121[6 3 21]1 8.b7f9e952] 9ea0: 00000000 c6a9ac80 b6e00000 c2816000 c69c9f60 c07f4bec c69c9f5c c69c9ec8 0: 00000004 bea87[7 8 81 1b86.f829124] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c44b3ce4 c05988bc c69c8000 e94f b6eb4c66[ # 1[1 8 .181189380] 9ee0: b6e00000 00020000 00000004 0000000c 0001fff4 c69c9ee0 00000001 00000805 126716] Code: [e 1 a101180.0842 9551] 9f00: c5afe140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 30c0928 e34c01ac[ e b111c87.b8d39723] 9f20: 00000000 00000000 c69c8000 27de6d97 b6dff000 c6a9ac80 c6a9ac80 c69c8000 (e5943000) # [[ 111188..8149980] 9f40: b6e00000 00000000 00000000 00000004 c69c9f94 c69c9f60 c05988bc c0598228 2842] ---[ end [t r a1c1e8 .18b64238] 9f60: 00000000 00000000 c69c9fac 27de6d97 0000000c 0000000c b6f47e00 00000004 975fd99b799e1 ][- - -11 8#. 8A7C408] 9f80: c03002e4 c69c8000 c69c9fa4 c69c9f98 c059894c c0598854 00000000 c69c9fa8 CESS_USERSPACE: [m i s1s1i8n.g8 80579] 9fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e00000 0000000c 00000000 call trace:': [FA[I L ]11 8n.o8t0837] 9fc0: 0000000c 0000000c b6f47e00 00000004 00000001 00000000 00020000 befe1a54 ok 37 selftests[: l1k1d8t.m9:01095] 9fe0: 00000004 befe1788 b6eb594f b6e3bc66 800e0030 00000001 00000000 00000000 ACCESS_USERSPA[C E .1s1h8 .#9 1e1346] Backtrace: it=1 # selftests: lkdtm: ACCESS_[ 118.915806] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) NULL.sh [ 118.926917] r5:c5a2d000 r4:00000027 [ 118.931278] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 118.939296] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 118.947222] r9:c69c9f60 r8:c309a780 r7:0000000c r6:b6e00000 r5:c6a9ac80 r4:c0c2d710 [ 118.954979] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 118.962818] r9:c07f4bec r8:c69c9f60 r7:c2816000 r6:b6e00000 r5:c6a9ac80 r4:00000000 [ 118.970571] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 118.977716] r10:00000004 r9:00000000 r8:00000000 r7:b6e00000 r6:c69c8000 r5:c6a9ac80 [ 118.985549] r4:c6a9ac80 [ 118.988094] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 118.995237] r9:c69c8000 r8:c03002e4 r7:00000004 r6:b6f47e00 r5:0000000c r4:0000000c [ 119.002992] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 119.010566] Exception stack(0xc69c9fa8 to 0xc69c9ff0) [ 119.015626] 9fa0: 0000000c 0000000c 00000001 b6e00000 0000000c 00000000 [ 119.023810] 9fc0: 0000000c 0000000c b6f47e00 00000004 00000001 00000000 00020000 befe1a54 [ 119.031992] 9fe0: 00000004 befe1788 b6eb594f b6e3bc66 [ 119.037053] Code: e30c0928 e34c01ac e1a01004 ebffd44d (e5945000) [ 119.043271] ---[ end trace 1b4975fd99b799e2 ]--- # Segmentation fault # [ 118.584951] lkdtm: Performing direct entry ACCESS_NULL # [ 118.590863] lkdtm: attempting bad read at 00000000 # [ 118.597866] 8<--- cut here --- # [ 118.603655] Unable to handle kernel NULL pointer dereference at virtual address 00000000 # [ 118.614677] pgd = 8ef0397c # [ 118.620119] [00000000] *pgd=00000000 # [ 118.626583] Internal error: Oops: 5 [#11] SMP ARM # [ 118.634121] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 118.665820] CPU: 3 PID: 2382 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 118.675812] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 118.684261] PC is at lkdtm_ACCESS_NULL+0x28/0x68 # [ 118.691652] LR is at __irq_work_queue_local+0x40/0x74 # [ 118.699293] pc : [] lr : [] psr: 600e0013 # [ 118.707380] sp : c69c9e50 ip : c69c9d58 fp : c69c9e64 # [ 118.714253] r10: 0000000c r9 : c1acba18 r8 : c15e7d40 # [ 118.721298] r7 : c69c9f60 r6 : 0000000c r5 : c5a2d000 r4 : 00000000 # [ 118.729647] r3 : 27de6d97 r2 : 27de6d97 r1 : ef7c05e0 r0 : 00000026 # [ 118.737910] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 118.747038] Control: 10c5387d Table: 16f9004a DAC: 00000051 # [ 118.754606] Process cat (pid: 2382, stack limit = 0xcb165d43) # [ 118.762258] Stack: (0xc69c9e50 to 0xc69ca000) # [ 118.768352] 9e40: 00000027 c5a2d000 c69c9e74 c69c9e68 # [ 118.778524] 9e60: c0c2d330 c135810c c69c9e9c c69c9e78 c0c2d830 c0c2d310 c0c2d710 c6a9ac80 # [ 118.788781] 9e80: b6e00000 0000000c c309a780 c69c9f60 c69c9ec4 c69c9ea0 c07f4c50 c0c2d71c # [ 118.798952] 9ea0: 00000000 c6a9ac80 b6e00000 c2816000 c69c9f60 c07f4bec c69c9f5c c69c9ec8 # [ 118.809124] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c44b3ce4 c05988bc c69c8000 # [ 118.819380] 9ee0: b6e00000 00020000 00000004 0000000c 0001fff4 c69c9ee0 00000001 00000805 # [ 118.829551] 9f00: c5afe140 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 118.839723] 9f20: 00000000 00000000 c69c8000 27de6d97 b6dff000 c6a9ac80 c6a9ac80 c69c8000 # [ 118.849980] 9f40: b6e00000 00000000 00000000 00000004 c69c9f94 c69c9f60 c05988bc c0598228 # [ 118.860238] 9f60: 00000000 00000000 c69c9fac 27de6d97 0000000c 0000000c b6f47e00 00000004 # [ 118.870408] 9f80: c03002e4 c69c8000 c69c9fa4 c69c9f98 c059894c c0598854 00000000 c69c9fa8 # [ 118.880579] 9fa0: c03000c0 c0598940 0000000c 0000000c 00000001 b6e00000 0000000c 00000000 # [ 118.890837] 9fc0: 0000000c 0000000c b6f47e00 00000004 00000001 00000000 00020000 befe1a54 # [ 118.901095] 9fe0: 00000004 befe1788 b6eb594f b6e3bc66 800e0030 00000001 00000000 00000000 # [ 118.911346] Backtrace: # [ 118.915806] [] (lkdtm_ACCESS_NULL) from [] (lkdtm_do_action+0x2c/0x4c) # [ 118.926917] r5:c5a2d000 r4:00000027 # [ 118.931278] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 118.939296] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 118.947222] r9:c69c9f60 r8:c309a780 r7:0000000c r6:b6e00000 r5:c6a9ac80 r4:c0c2d710 # [ 118.954979] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 118.962818] r9:c07f4bec r8:c69c9f60 r7:c2816000 r6:b6e00000 r5:c6a9ac80 r4:00000000 # [ 118.970571] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 11[ 119.536795] lkdtm: Performing direct entry WRITE_RO 8.977716] r10:00[0 0 0101094. 5r2851] lkdtm: attempting bad rodata write at c15e7fd8 9:00000000 r8:00000000 r7:b6e0000[ 119.550659] 8<--- cut here --- 0 r6:c69c8000 r5:c6[a 9 a1c1890.56353] Unable to handle kernel paging request at virtual address c15e7fd8 # [ 118.9855[4 9 ]1 19 .r546:5c45] pgd = d11268ab 6a9ac80 # [ 118.988094] [] (ksys_write) [f r o1m1 9[.<77154] Internal error: Oops: 80d [#12] SMP ARM c059894c>] (sys_write+0x18/0x1c)[ 119.584199] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 118.995237] [r 9 :1c1699.c15904] CPU: 1 PID: 2456 Comm: cat Tainted: G D W 5.10.126-cip11 #1 8000 r8:c030[0 2 e141 9r.76:2050811] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 00004 r6:b6f47e00 r5:0000000c r4: 119.634263] PC is at lkdtm_WRITE_RO+0x44/0x50 0000000c # [ 119.002992] [] (sys_[w r i1t1e9). 6f4r9o212] pc : [] lr : [] psr: 600e0013 [ ] 1(1r9e.t6_5f7a387] sp : c6bd9e50 ip : c6bd9d58 fp : c6bd9e64 t_syscall+[0 x 01/109x.2686)44 34] r10: 00000009 r9 : c1acba24 r8 : c15e7d40 [ 119.010[5 6 61]1 9E.x6c7e1p4t3] r7 : c6bd9f60 r6 : 00000009 r5 : c475f000 r4 : c15e7fd8 ion stack(0[x c 6191c99.f6a7988 33] r3 : 0198b861 r2 : aa55aa55 r1 : ef7965e0 r0 : c1acc828 o 0xc69c9ff0) #[ [ 1 1191.96.88185] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 15626] 9fa0: [ 1 1 9 . 6 9 7 00] Control: 10c5387d Table: 1699c04a DAC: 00000051 000[0 0 10109c. 7000500055] Process cat (pid: 2456, stack limit = 0x8a8c41a6) 00c 00000001[ b 61e1090.070102 625] Stack: (0xc6bd9e50 to 0xc6bda000) 000000c 0000000[0 1#1 9[. 7 11894] 9e40: 00000028 c475f000 c6bd9e74 c6bd9e68 19.023810] 9fc0: 0[0 0 0101090.c729071] 9e60: c0c2d330 c1357f0c c6bd9e9c c6bd9e78 c0c2d830 c0c2d310 c0c2d710 c4793400 0000000c b6f47e00 [0 0 0101090.0739417] 9e80: b6de9000 00000009 c309a780 c6bd9f60 c6bd9ec4 c6bd9ea0 c07f4c50 c0c2d71c 00000001 00000000[ 0 101092.0709762] 9ea0: 00000000 c4793400 b6de9000 c2816000 c6bd9f60 c07f4bec c6bd9f5c c6bd9ec8 00 befe1a54 # [ 1[1 9 .101391.960022] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c59e2c64 c05988bc c6bd8000 92] 9fe0: 0000000[4 b1e1f9e.1770368] 9ee0: b6de9000 00020000 00000004 00000009 0001fff7 c6bd9ee0 00000001 00000805 88 b6eb594f b6e3b[c 6 611 9#. 7[0626] 9f00: c5afedc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 119.037053] Cod[e : 1e1390.c700886] 9f20: 00000000 00000000 c6bd8000 68f48f44 b6de8000 c4793400 c4793400 c6bd8000 928 e34c01ac e1[a 0 1101094. 80e1145] 9f40: b6de9000 00000000 00000000 00000004 c6bd9f94 c6bd9f60 c05988bc c0598228 ffd44d (e5945000) [ #1 1[9 . 811319] 9f60: 00000000 00000000 c6bd9fac 68f48f44 00000009 00000009 b6f30e00 00000004 19.043271] ---[ [e n d1 1t9r.a8c21664] 9f80: c03002e4 c6bd8000 c6bd9fa4 c6bd9f98 c059894c c0598854 00000000 c6bd9fa8 1b4975fd99b799[e 2 1]1-9-.-83 925] 9fa0: c03000c0 c0598940 00000009 00000009 00000001 b6de9000 00000009 00000000 # ACCESS_NULL: mis[s i1n1g9 .'8c2098] 9fc0: 00000009 00000009 b6f30e00 00000004 00000001 00000000 00020000 bedbda54 all trace:': [FAIL[] 1n1o9t. 852357] 9fe0: 00000004 bedbd788 b6e9e94f b6e24c66 800e0030 00000001 00000000 00000000 k 38 selftests: lk[d t m1:1 9A.C862697] Backtrace: ESS_NULL.sh # exit=1 # selftests[ 119.867334] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) : lkdtm: WRITE_[R O .1s1h9. 878185] r5:c475f000 r4:00000028 [ 119.883677] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 119.891698] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 119.899629] r9:c6bd9f60 r8:c309a780 r7:00000009 r6:b6de9000 r5:c4793400 r4:c0c2d710 [ 119.907390] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 119.915234] r9:c07f4bec r8:c6bd9f60 r7:c2816000 r6:b6de9000 r5:c4793400 r4:00000000 [ 119.922992] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 119.930138] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6bd8000 r5:c4793400 [ 119.937974] r4:c4793400 [ 119.940521] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 119.947668] r9:c6bd8000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:00000009 r4:00000009 [ 119.955427] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 119.963003] Exception stack(0xc6bd9fa8 to 0xc6bd9ff0) [ 119.968067] 9fa0: 00000009 00000009 00000001 b6de9000 00000009 00000000 [ 119.976256] 9fc0: 00000009 00000009 b6f30e00 00000004 00000001 00000000 00020000 bedbda54 [ 119.984442] 9fe0: 00000004 bedbd788 b6e9e94f b6e24c66 [ 119.989507] Code: e34a3bcd e30c0828 e34c01ac e0233002 (e5843000) [ 119.995614] ---[ end trace 1b4975fd99b799e3 ]--- # Segmentation fault # [ 119.536795] lkdtm: Performing direct entry WRITE_RO # [ 119.542851] lkdtm: attempting bad rodata write at c15e7fd8 # [ 119.550659] 8<--- cut here --- # [ 119.556353] Unable to handle kernel paging request at virtual address c15e7fd8 # [ 119.565745] pgd = d11268ab # [ 119.570362] [c15e7fd8] *pgd=1141941e(bad) # [ 119.577154] Internal error: Oops: 80d [#12] SMP ARM # [ 119.584199] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 119.615904] CPU: 1 PID: 2456 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 119.625811] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 119.634263] PC is at lkdtm_WRITE_RO+0x44/0x50 # [ 119.641396] LR is at __irq_work_queue_local+0x40/0x74 # [ 119.649212] pc : [] lr : [] psr: 600e0013 # [ 119.657387] sp : c6bd9e50 ip : c6bd9d58 fp : c6bd9e64 # [ 119.664434] r10: 00000009 r9 : c1acba24 r8 : c15e7d40 # [ 119.671483] r7 : c6bd9f60 r6 : 00000009 r5 : c475f000 r4 : c15e7fd8 # [ 119.679833] r3 : 0198b861 r2 : aa55aa55 r1 : ef7965e0 r0 : c1acc828 # [ 119.688185] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 119.697400] Control: 10c5387d Table: 1699c04a DAC: 00000051 # [ 119.705055] Process cat (pid: 2456, stack limit = 0x8a8c41a6) # [ 119.712625] Stack: (0xc6bd9e50 to 0xc6bda000) # [ 119.718894] 9e40: 00000028 c475f000 c6bd9e74 c6bd9e68 # [ 119.729071] 9e60: c0c2d330 c1357f0c c6bd9e9c c6bd9e78 c0c2d830 c0c2d310 c0c2d710 c4793400 # [ 119.739417] 9e80: b6de9000 00000009 c309a780 c6bd9f60 c6bd9ec4 c6bd9ea0 c07f4c50 c0c2d71c # [ 119.749762] 9ea0: 00000000 c4793400 b6de9000 c2816000 c6bd9f60 c07f4bec c6bd9f5c c6bd9ec8 # [ 119.760022] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c59e2c64 c05988bc c6bd8000 # [ 119.770368] 9ee0: b6de9000 00020000 00000004 00000009 0001fff7 c6bd9ee0 00000001 00000805 # [ 119.780626] 9f00: c5afedc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 119.790886] 9f20: 00000000 00000000 c6bd8000 68f48f44 b6de8000 c4793400 c4793400 c6bd8000 # [ 119.801145] 9f40: b6de9000 00000000 00000000 00000004 c6bd9f94 c6bd9f60 c05988bc c0598228 # [ 119.811319] 9f60: 00000000 00000000 c6bd9fac 68f48f44 00000009 00000009 b6f30e00 00000004 # [ 119.821664] 9f80: c03002e4 c6bd8000 c6bd9fa4 c6bd9f98 c059894c c0598854 00000000 c6bd9fa8 # [ 119.831925] 9fa0: c03000c0 c0598940 00000009 00000009 00000001 b6de9000 00000009 00000000 # [ 119.842098] 9fc0: 00000009 00000009 b6f30e00 00000004 00000001 00000000 00020000 bedbda54 # [ 119.852357] 9fe0: 00000004 bedbd788 b6e9e94f b6e24c66 800e0030 00000001 00000000 00000000 # [ 119.862697] Backtrace: # [ 119.867334] [] (lkdtm_WRITE_RO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 119.878185] r5:c475f000 r4:00000028 # [ 119.883677] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 119.891698] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 119.899629] r9:c6bd9f60 r8:c309a780 r7:00000009 r6:b6de9000 r5:c4793400 r4:c0c2d710 # [ 119.907390] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 119.915234] r9:c07f4bec r8:c6bd9f60 r7:c2816000 r6:b6de9000 r5:c4793400 r4:00000000 # [ 119.922992] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 119.930138] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6bd8000 r5:c4793400 # [ 119.937974] r4:c4793400 # [ 119.940521] [] (ksys[ 120.437084] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT _write) from [] (sys_wr[ 120.444889] lkdtm: attempting bad ro_after_init write at c1b7dc48 ite+0x18/0x1c) # [ 119.947668] [ 120.453899] 8<--- cut here --- r9:c6bd8000 r8:[c 0 3102002.e4459706] Unable to handle kernel paging request at virtual address c1b7dc48 r7:00000004[ r 61:2b06.f43609e001] pgd = 588a58a8 0 r5:00000009 r4:00000009 #[ [ 120.473542] [c1b7dc48] *pgd=11a1941e(bad) 119.955427] [.]480157] Internal error: Oops: 80d [#13] SMP ARM (sys_write) from [] (re[ 120.487200] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 t_fast_syscall+0x0/[0 x 2182)0. 18904] CPU: 1 PID: 2530 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 119.[9 6 3102003.]5 2E8x8c0e] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) ption stack(0xc6bd9fa8 to 0xc6b[d 120.537087] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 9ff0) # [ 119.968067] 9f[a 0 :120.545084] LR is at __irq_work_queue_local+0x40/0x74 [ 1 2 0 . 5 5 206040] pc : [] lr : [] psr: 600e0013 00009 000[0 0 010290 .05600060400] sp : c68f9e50 ip : c68f9d58 fp : c68f9e64 01 b6de90[0 0 102000.0506070690 ] r10: 00000014 r9 : c1acba30 r8 : c15e7d40 00000000[ #1 2[0 . 5171495.599] r7 : c68f9f60 r6 : 00000014 r5 : c6d6d000 r4 : c1b7dc48 6256] 9fc0[: 0102000.058020892 ] r3 : fe67479e r2 : 55aa55aa r1 : ef7965e0 r0 : c1acc828 00000009 b[6 f 3102e00.05 90100084] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none 0004 00000001[ 0 0102000.060000 41] Control: 10c5387d Table: 16ff404a DAC: 00000051 00020000 be[d b d1a205.460 7#6 93] Process cat (pid: 2530, stack limit = 0x8f4df4cb) 119.9844[4 2 ]1 290f.e601:5 2059] Stack: (0xc68f9e50 to 0xc68fa000) 000004 bedbd788 [b 6 e192e09.46f21442] 9e40: 00000029 c6d6d000 c68f9e74 c68f9e68 b6e24c66 # [ [ 1 1192.09.869351700] 9e60: c0c2d330 c1357f5c c68f9e9c c68f9e78 c0c2d830 c0c2d310 c0c2d710 c5e76280 7] Code: e34a3b[c d 1e2300.c6048869] 9e80: b6e2f000 00000014 c309a780 c68f9f60 c68f9ec4 c68f9ea0 c07f4c50 c0c2d71c 28 e34c01ac e0[2 3 3102002. 6(5e2041] 9ea0: 00000000 c5e76280 b6e2f000 c2816000 c68f9f60 c07f4bec c68f9f5c c68f9ec8 843000) # [ [1 1 91.2909.56661214] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c68f8000 4] ---[ end t[r a c1e2 01.b64792784] 9ee0: b6e2f000 00020000 00000004 00000014 0001ffec c68f9ee0 00000001 b6e2e000 5fd99b799e3 ][- - -12 0#. 6W8R2I68] 9f00: c6d4f900 00000000 00000000 00000000 00000000 00000000 00000000 00000000 TE_RO: missing 'c[a l l1 2t0r.a6c2554] 9f20: 00000000 00000000 c136d640 360d090f c205c080 c5e76280 c5e76280 c68f8000 e:': [FAIL] [n o t1 2o0k. 73092 10] 9f40: b6e2f000 00000000 00000000 00000004 c68f9f94 c68f9f60 c05988bc c0598228 [ 120.712896] 9f60: 00000000 00000000 c68f9fac 360d090f 00000014 00000014 b6f76e00 00000004 selftests: lkdt[m : 1W2R0I.T7E2_083] 9f80: c03002e4 c68f8000 c68f9fa4 c68f9f98 c059894c c0598854 00000000 c68f9fa8 RO.sh # exit=1[ #1 2s0e.l7f3t1251] 9fa0: c03000c0 c0598940 00000014 00000014 00000001 b6e2f000 00000014 00000000 sts: lkdtm: WR[I T E1_2R0O._7A4F1424] 9fc0: 00000014 00000014 b6f76e00 00000004 00000001 00000000 00020000 becf2a54 ER_INIT.sh [ 120.751596] 9fe0: 00000004 becf2788 b6ee494f b6e6ac66 800e0030 00000001 00000000 00000000 [ 120.760806] Backtrace: [ 120.763278] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) [ 120.772244] r5:c6d6d000 r4:00000029 [ 120.775831] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 120.783848] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 120.791773] r9:c68f9f60 r8:c309a780 r7:00000014 r6:b6e2f000 r5:c5e76280 r4:c0c2d710 [ 120.799527] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 120.807367] r9:c07f4bec r8:c68f9f60 r7:c2816000 r6:b6e2f000 r5:c5e76280 r4:00000000 [ 120.815121] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 120.822265] r10:00000004 r9:00000000 r8:00000000 r7:b6e2f000 r6:c68f8000 r5:c5e76280 [ 120.830099] r4:c5e76280 [ 120.832644] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 120.839788] r9:c68f8000 r8:c03002e4 r7:00000004 r6:b6f76e00 r5:00000014 r4:00000014 [ 120.847543] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 120.855118] Exception stack(0xc68f9fa8 to 0xc68f9ff0) [ 120.860177] 9fa0: 00000014 00000014 00000001 b6e2f000 00000014 00000000 [ 120.868363] 9fc0: 00000014 00000014 b6f76e00 00000004 00000001 00000000 00020000 becf2a54 [ 120.876545] 9fe0: 00000004 becf2788 b6ee494f b6e6ac66 [ 120.881607] Code: e34a3bcd e30c0828 e34c01ac e0233002 (e5843000) [ 120.887711] ---[ end trace 1b4975fd99b799e4 ]--- # Segmentation fault # [ 120.437084] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT # [ 120.444889] lkdtm: attempting bad ro_after_init write at c1b7dc48 # [ 120.453899] 8<--- cut here --- # [ 120.459706] Unable to handle kernel paging request at virtual address c1b7dc48 # [ 120.469011] pgd = 588a58a8 # [ 120.473542] [c1b7dc48] *pgd=11a1941e(bad) # [ 120.480157] Internal error: Oops: 80d [#13] SMP ARM # [ 120.487200] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 120.518904] CPU: 1 PID: 2530 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 120.528809] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 120.537087] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70 # [ 120.545084] LR is at __irq_work_queue_local+0x40/0x74 # [ 120.552640] pc : [] lr : [] psr: 600e0013 # [ 120.560640] sp : c68f9e50 ip : c68f9d58 fp : c68f9e64 # [ 120.567600] r10: 00000014 r9 : c1acba30 r8 : c15e7d40 # [ 120.574559] r7 : c68f9f60 r6 : 00000014 r5 : c6d6d000 r4 : c1b7dc48 # [ 120.582822] r3 : fe67479e r2 : 55aa55aa r1 : ef7965e0 r0 : c1acc828 # [ 120.591084] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 120.600041] Control: 10c5387d Table: 16ff404a DAC: 00000051 # [ 120.607693] Process cat (pid: 2530, stack limit = 0x8f4df4cb) # [ 120.615259] Stack: (0xc68f9e50 to 0xc68fa000) # [ 120.621442] 9e40: 00000029 c6d6d000 c68f9e74 c68f9e68 # [ 120.631700] 9e60: c0c2d330 c1357f5c c68f9e9c c68f9e78 c0c2d830 c0c2d310 c0c2d710 c5e76280 # [ 120.641869] 9e80: b6e2f000 00000014 c309a780 c68f9f60 c68f9ec4 c68f9ea0 c07f4c50 c0c2d71c # [ 120.652041] 9ea0: 00000000 c5e76280 b6e2f000 c2816000 c68f9f60 c07f4bec c68f9f5c c68f9ec8 # [ 120.662214] 9ec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c68f8000 # [ 120.672384] 9ee0: b6e2f000 00020000 00000004 00000014 0001ffec c68f9ee0 00000001 b6e2e000 # [ 120.682468] 9f00: c6d4f900 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 120.692554] 9f20: 00000000 00000000 c136d640 360d090f c205c080 c5e76280 c5e76280 c68f8000 # [ 120.702810] 9f40: b6e2f000 00000000 00000000 00000004 c68f9f94 c68f9f60 c05988bc c0598228 # [ 120.712896] 9f60: 00000000 00000000 c68f9fac 360d090f 00000014 00000014 b6f76e00 00000004 # [ 120.721083] 9f80: c03002e4 c68f8000 c68f9fa4 c68f9f98 c059894c c0598854 00000000 c68f9fa8 # [ 120.731251] 9fa0: c03000c0 c0598940 00000014 00000014 00000001 b6e2f000 00000014 00000000 # [ 120.741424] 9fc0: 00000014 00000014 b6f76e00 00000004 00000001 00000000 00020000 becf2a54 # [ 120.751596] 9fe0: 00000004 becf2788 b6ee494f b6e6ac66 800e0030 00000001 00000000 00000000 # [ 120.760806] Backtrace: # [ 120.763278] [] (lkdtm_WRITE_RO_AFTER_INIT) from [] (lkdtm_do_action+0x2c/0x4c) # [ 120.772244] r5:c6d6d000 r4:00000029 # [ 120.775831] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 120.783848] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 120.791773] r9:c68f9f60 r8:c309a780 r7:00000014 r6:b6e2f000 r5:c5e76280 r4:c0c2d710 # [ 120.799527] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 120.807367] r9:c07f4bec r8:c68f9f60 r7:c2816000 r6:b6e2f000 r5:c5e76280 r4:00000000 # [ 120.815121] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 120.822265] r10:00000004 r9:00000000 r8:00000000 r7:b6e2f000 r6:c68f8000 r5:c5e76280 # [ 120.830099] r4:c5e76280 # [ 120.832644] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 120.839788] r9:c68f8000 r8:c03002e4 r7:00000004 r6:b6f76e00 r5:00000014 r4:00000014 # [ 120.847543] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 120.855118] Exception stack(0xc68f9fa8 to 0xc6[ 121.385858] lkdtm: Performing direct entry WRITE_KERN 8f9ff0) # [ 120.860177] 9fa0: [ 121.393172] lkdtm: attempting bad 7511432 byte write at c1357e28 000000[1 4 1020.401980] 8<--- cut here --- 000014 00000001 b6e[2 f 010201 .007381] Unable to handle kernel paging request at virtual address c1357e28 0000014 00000000 [# [1 2 11.2416782] pgd = d582a15f .868363] 9fc0: 00000014 00000014 [ 121.421664] [c1357e28] *pgd=1121940e(bad) b6f76e00 00000004 00000001[ 0 0121.428551] Internal error: Oops: 80d [#14] SMP ARM 00000 00020000 becf2a54 # [ 120[ 121.435947] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 .876545] 9fe0: 00000004 becf2788[ 121.467669] CPU: 1 PID: 2604 Comm: cat Tainted: G D W 5.10.126-cip11 #1 b6ee494f b6e6ac[6 6 1 2#1. 4[7 8181] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) 120.881607] Code: e34a3bcd e30[c 121.486725] PC is at memcpy+0x50/0x330 828 e34c01ac e0233002[ ( e152814493166] LR is at 0xe92dd830 3000) # [ 120.88[7 7 1112]1 .-98567] pc : [] lr : [] psr: 200e0013 --[ end trace 1[b 4 917251f.d5909007] sp : c5bbfe2c ip : e1a0c00d fp : c5bbfe64 b799e4 ]--- #[ W R1I2T1E._5R1O4235] r10: 0000000b r9 : c1acba44 r8 : e89da800 AFTER_INIT: missing [' c a1l2l1 .521465] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 race:': [FAIL] [n o t1 2o1k. 5430254] r3 : e1a0c00d r2 : 00729ce8 r1 : c0c2e0c0 r0 : c1357e28 selftests: lkdtm: WRIT[E _ R1O2_.538875] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none AFTER_INIT.sh # ex[i t =1121 .#548358] Control: 10c5387d Table: 16b7804a DAC: 00000051 selftests: lkdtm: WRIT[E _ K1E2R1.556282] Process cat (pid: 2604, stack limit = 0x05188893) .sh [ 121.564376] Stack: (0xc5bbfe2c to 0xc5bc0000) [ 121.569182] fe20: c0c2e0a0 00729d88 c5bbff60 c15e7d40 c1357e28 [ 121.577395] fe40: c1357e28 c135800c 0000002a c6d6d000 0000000b c5bbff60 c5bbfe74 c5bbfe68 [ 121.585603] fe60: c0c2d330 c1357fcc c5bbfe9c c5bbfe78 c0c2d830 c0c2d310 c0c2d710 c69ca640 [ 121.593811] fe80: b6e63000 0000000b c309a780 c5bbff60 c5bbfec4 c5bbfea0 c07f4c50 c0c2d71c [ 121.602017] fea0: 00000000 c69ca640 b6e63000 c2816000 c5bbff60 c07f4bec c5bbff5c c5bbfec8 [ 121.610224] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5bbe000 [ 121.618431] fee0: b6e63000 00020000 00000004 0000000b 0001fff5 c5bbfee0 00000001 b6e62000 [ 121.626636] ff00: c6d4f040 00000000 00000000 00000000 00000000 00000000 00000000 00000000 [ 121.634845] ff20: 00000000 00000000 c136d640 46a88561 c205c080 c69ca640 c69ca640 c5bbe000 [ 121.643052] ff40: b6e63000 00000000 00000000 00000004 c5bbff94 c5bbff60 c05988bc c0598228 [ 121.651260] ff60: 00000000 00000000 c5bbffac 46a88561 0000000b 0000000b b6faae00 00000004 [ 121.659466] ff80: c03002e4 c5bbe000 c5bbffa4 c5bbff98 c059894c c0598854 00000000 c5bbffa8 [ 121.667671] ffa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e63000 0000000b 00000000 [ 121.675877] ffc0: 0000000b 0000000b b6faae00 00000004 00000001 00000000 00020000 bee0ca54 [ 121.684085] ffe0: 00000004 bee0c788 b6f1894f b6e9ec66 800e0030 00000001 00000000 00000000 [ 121.692277] Backtrace: [ 121.694801] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) [ 121.703009] r7:c5bbff60 r6:0000000b r5:c6d6d000 r4:0000002a [ 121.708709] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 121.716755] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 121.724703] r9:c5bbff60 r8:c309a780 r7:0000000b r6:b6e63000 r5:c69ca640 r4:c0c2d710 [ 121.732486] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 121.740348] r9:c07f4bec r8:c5bbff60 r7:c2816000 r6:b6e63000 r5:c69ca640 r4:00000000 [ 121.748126] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 121.755294] r10:00000004 r9:00000000 r8:00000000 r7:b6e63000 r6:c5bbe000 r5:c69ca640 [ 121.763143] r4:c69ca640 [ 121.765710] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 121.772875] r9:c5bbe000 r8:c03002e4 r7:00000004 r6:b6faae00 r5:0000000b r4:0000000b [ 121.780653] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 121.788243] Exception stack(0xc5bbffa8 to 0xc5bbfff0) [ 121.793325] ffa0: 0000000b 0000000b 00000001 b6e63000 0000000b 00000000 [ 121.801533] ffc0: 0000000b 0000000b b6faae00 00000004 00000001 00000000 00020000 bee0ca54 [ 121.809734] ffe0: 00000004 bee0c788 b6f1894f b6e9ec66 [ 121.814817] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) [ 121.820942] ---[ end trace 1b4975fd99b799e5 ]--- # Segmentation fault # [ 121.385858] lkdtm: Performing direct entry WRITE_KERN # [ 121.393172] lkdtm: attempting bad 7511432 byte write at c1357e28 # [ 121.401980] 8<--- cut here --- # [ 121.407381] Unable to handle kernel paging request at virtual address c1357e28 # [ 121.416782] pgd = d582a15f # [ 121.421664] [c1357e28] *pgd=1121940e(bad) # [ 121.428551] Internal error: Oops: 80d [#14] SMP ARM # [ 121.435947] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 121.467669] CPU: 1 PID: 2604 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 121.478181] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 121.486725] PC is at memcpy+0x50/0x330 # [ 121.493166] LR is at 0xe92dd830 # [ 121.498567] pc : [] lr : [] psr: 200e0013 # [ 121.507007] sp : c5bbfe2c ip : e1a0c00d fp : c5bbfe64 # [ 121.514235] r10: 0000000b r9 : c1acba44 r8 : e89da800 # [ 121.521465] r7 : e8bd4000 r6 : e52de004 r5 : e24cb004 r4 : e92dd800 # [ 121.530254] r3 : e1a0c00d r2 : 00729ce8 r1 : c0c2e0c0 r0 : c1357e28 # [ 121.538875] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none # [ 121.548358] Control: 10c5387d Table: 16b7804a DAC: 00000051 # [ 121.556282] Process cat (pid: 2604, stack limit = 0x05188893) # [ 121.564376] Stack: (0xc5bbfe2c to 0xc5bc0000) # [ 121.569182] fe20: c0c2e0a0 00729d88 c5bbff60 c15e7d40 c1357e28 # [ 121.577395] fe40: c1357e28 c135800c 0000002a c6d6d000 0000000b c5bbff60 c5bbfe74 c5bbfe68 # [ 121.585603] fe60: c0c2d330 c1357fcc c5bbfe9c c5bbfe78 c0c2d830 c0c2d310 c0c2d710 c69ca640 # [ 121.593811] fe80: b6e63000 0000000b c309a780 c5bbff60 c5bbfec4 c5bbfea0 c07f4c50 c0c2d71c # [ 121.602017] fea0: 00000000 c69ca640 b6e63000 c2816000 c5bbff60 c07f4bec c5bbff5c c5bbfec8 # [ 121.610224] fec0: c0598328 c07f4bf8 00000001 00000000 c05988bc c136d640 c05988bc c5bbe000 # [ 121.618431] fee0: b6e63000 00020000 00000004 0000000b 0001fff5 c5bbfee0 00000001 b6e62000 # [ 121.626636] ff00: c6d4f040 00000000 00000000 00000000 00000000 00000000 00000000 00000000 # [ 121.634845] ff20: 00000000 00000000 c136d640 46a88561 c205c080 c69ca640 c69ca640 c5bbe000 # [ 121.643052] ff40: b6e63000 00000000 00000000 00000004 c5bbff94 c5bbff60 c05988bc c0598228 # [ 121.651260] ff60: 00000000 00000000 c5bbffac 46a88561 0000000b 0000000b b6faae00 00000004 # [ 121.659466] ff80: c03002e4 c5bbe000 c5bbffa4 c5bbff98 c059894c c0598854 00000000 c5bbffa8 # [ 121.667671] ffa0: c03000c0 c0598940 0000000b 0000000b 00000001 b6e63000 0000000b 00000000 # [ 121.675877] ffc0: 0000000b 0000000b b6faae00 00000004 00000001 00000000 00020000 bee0ca54 # [ 121.684085] ffe0: 00000004 bee0c788 b6f1894f b6e9ec66 800e0030 00000001 00000000 00000000 # [ 121.692277] Backtrace: # [ 121.694801] [] (lkdtm_WRITE_KERN) from [] (lkdtm_do_action+0x2c/0x4c) # [ 121.703009] r7:c5bbff60 r6:0000000b r5:c6d6d000 r4:0000002a # [ 121.708709] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 121.716755] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 121.724703] r9:c5bbff60 r8:c309a780 r7:0000000b r6:b6e63000 r5:c69ca640 r4:c0c2d710 # [ 121.732486] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 121.740348] r9:c07f4bec r8:c5bbff60 r7:c2816000 r6:b6e63000 r5:c69ca640 r4:00000000 # [ 121.748126] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 121.755294] r10:00000004 r9:00000000 r8:00000000 r7:b6e63000 r6:c5bbe000 r5:c69ca640 # [ 121.763143] r4:c69ca640 # [ 121.765710] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 121.772875] r9:c5bbe000 r8:c03002e4 r7:00000004 r6:b6faae00 r5:0000000b r4:0000000b # [ 121.780653] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 121.788243] Exception stack(0xc5bbffa8 to 0xc5bbfff0) # [ 121.793325] ffa0: 0000000b 0000000b 00000001 b6e63000 0000000b 00000000 # [ 121.801533] ffc0: 0000000b 0000000b b6faae00 00000004 00000001 00000000 00020000 bee0ca54 # [ 121.809734] ffe0: 00000004 bee0c788 b6f1894f b6e9ec66 # [ 121.814817] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) # [ 121.[ 122.337651] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW 820942] ---[ end trace 1b4975fd99[ 122.344982] lkdtm: attempting good refcount_inc() without overflow b799e5 ]--- # WRITE_KERN: missin[ 122.354048] lkdtm: attempting bad refcount_inc() overflow g 'call trace:': [FAIL] not ok 4[ 122.362280] ------------[ cut here ]------------ 1 selftests: lkdtm: WRITE_KERN.sh[ 122.369808] WARNING: CPU: 0 PID: 2679 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # exit=1 # selftests: lkdtm: RE[ 122.381117] refcount_t: saturated; leaking memory. FCOUNT_INC_OVERFLOW.sh [ 122.388870] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 122.419724] CPU: 0 PID: 2679 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 122.427475] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 122.434006] Backtrace: [ 122.436478] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 122.444058] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 122.449728] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 122.457049] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 122.464020] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 [ 122.471773] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 122.479262] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c69c8000 [ 122.484934] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 122.493901] r9:c1acba50 r8:c15e7d40 r7:c69c9f60 r6:00000016 r5:c6b3b000 r4:c69c8000 [ 122.501662] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 122.511332] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) [ 122.521431] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 122.530565] r4:0000002b [ 122.533111] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 122.541128] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 122.549053] r9:c69c9f60 r8:c309a780 r7:00000016 r6:b6ea6000 r5:c5b57b80 r4:c0c2d710 [ 122.556809] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 122.564647] r9:c07f4bec r8:c69c9f60 r7:c2816000 r6:b6ea6000 r5:c5b57b80 r4:00000000 [ 122.572400] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 122.579544] r10:00000004 r9:00000000 r8:00000000 r7:b6ea6000 r6:c69c8000 r5:c5b57b80 [ 122.587377] r4:c5b57b80 [ 122.589919] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 122.597063] r9:c69c8000 r8:c03002e4 r7:00000004 r6:b6fede00 r5:00000016 r4:00000016 [ 122.604816] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 122.612390] Exception stack(0xc69c9fa8 to 0xc69c9ff0) [ 122.617451] 9fa0: 00000016 00000016 00000001 b6ea6000 00000016 00000000 [ 122.625637] 9fc0: 00000016 00000016 b6fede00 00000004 00000001 00000000 00020000 bebb7a54 [ 122.633820] 9fe0: 00000004 bebb7788 b6f5b94f b6ee1c66 [ 122.638915] irq event stamp: 0 [ 122.641987] hardirqs last enabled at (0): [<00000000>] 0x0 [ 122.647604] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 122.655143] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 122.662638] softirqs last disabled at (0): [<00000000>] 0x0 [ 122.668267] ---[ end trace 1b4975fd99b799e6 ]--- [ 122.672930] lkdtm: Overflow detected: saturated # [ 122.337651] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW # [ 122.344982] lkdtm: attempting good refcount_inc() without overflow # [ 122.354048] lkdtm: attempting bad refcount_inc() overflow # [ 122.362280] ------------[ cut here ]------------ # [ 122.369808] WARNING: CPU: 0 PID: 2679 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 122.381117] refcount_t: saturated; leaking memory. # [ 122.388870] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 122.419724] CPU: 0 PID: 2679 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 122.427475] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 122.434006] Backtrace: # [ 122.436478] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 122.444058] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 122.449728] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 122.457049] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 122.464020] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 # [ 122.471773] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 122.479262] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c69c8000 # [ 122.484934] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 122.493901] r9:c1acba50 r8:c15e7d40 r7:c69c9f60 r6:00000016 r5:c6b3b000 r4:c69c8000 # [ 122.501662] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 122.511332] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c) # [ 122.521431] [] (lkdtm_REFCOUNT_INC_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 122.530565] r4:0000002b # [ 122.533111] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 122.541128] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 122.549053] r9:c69c9f60 r8:c309a780 r7:00000016 r6:b6ea6000 r5:c5b57b80 r4:c0c2d710 # [ 122.556809] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 122.564647] r9:c07f4bec r8:c69c9f60 r7:c2816000 r6:b6ea6000 r5:c5b57b80 r4:00000000 # [ 122.572400] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 122.579544] r10:00000004 r9:00000000 r8:00000000 r7:b6ea6000 r6:c69c8000 r5:c5b57b80 # [ 122.587377] r4:c5b57b80 # [ 122.589919] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 122.597063] r9:c69c8000 r8:c03002e4 r7:00000004 r6:b6fede00 r5:00000016 r4:00000016 # [ 122.604816] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 122.612390] Exception stack(0xc69c9fa8 to 0xc69c9ff0) # [ 122.617451] 9fa0: 00000016 00000016 00000001 b6ea6000 00000016 00000000 # [ 122.625637] 9fc0: 00000016 00000016 b6fede00 00000004 00000001 00000000 00020000 bebb7a54 # [ 122.633820] 9fe0: 00000004 bebb7788 b6f5b94f b6ee1c66 # [ 122.638915] irq event stamp: 0 # [ 122.641987] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 122.647604] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 122.655143] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 122.662638] softirqs last disabled at (0): [<00000000>] 0x0 # [ 122.668267] ---[ end trace 1b4975fd99b799e[ 123.095681] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW 6 ]--- # [ 122.[6 7 2192330.]1 2166] lkdtm: attempting good refcount_add() without overflow lkdtm: Overflow detected: saturat[ 123.110499] lkdtm: attempting bad refcount_add() overflow ed # REFCOUNT_INC_OVERFLOW: miss[ 123.118823] ------------[ cut here ]------------ ing 'call trace:': [FAIL] not ok[ 123.126270] WARNING: CPU: 2 PID: 2713 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 42 selftests: lkdtm: REFCOUNT_IN[ 123.137525] refcount_t: saturated; leaking memory. C_OVERFLOW.sh # exit=1 # selftes[ 123.145173] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 ts: lkdtm: REFCOUNT_ADD_OVERFLOW.[ 123.176886] CPU: 2 PID: 2713 Comm: cat Tainted: G D W 5.10.126-cip11 #1 sh [ 123.187448] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 123.194321] Backtrace: [ 123.196793] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 123.204371] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 123.210039] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 123.217361] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 123.224332] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 [ 123.232086] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 123.239576] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c5aa4000 [ 123.245248] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 123.254215] r9:c1acba68 r8:c15e7d40 r7:c5aa5f60 r6:00000016 r5:c6c3a000 r4:c5aa4000 [ 123.261975] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 123.271647] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) [ 123.281746] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 123.290883] r4:0000002c [ 123.293429] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 123.301446] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 123.309372] r9:c5aa5f60 r8:c309a780 r7:00000016 r6:b6e79000 r5:c47af7c0 r4:c0c2d710 [ 123.317129] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 123.324968] r9:c07f4bec r8:c5aa5f60 r7:c2816000 r6:b6e79000 r5:c47af7c0 r4:00000000 [ 123.332720] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 123.339863] r10:00000004 r9:00000000 r8:00000000 r7:b6e79000 r6:c5aa4000 r5:c47af7c0 [ 123.347698] r4:c47af7c0 [ 123.350240] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 123.357384] r9:c5aa4000 r8:c03002e4 r7:00000004 r6:b6fc0e00 r5:00000016 r4:00000016 [ 123.365138] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 123.372712] Exception stack(0xc5aa5fa8 to 0xc5aa5ff0) [ 123.377772] 5fa0: 00000016 00000016 00000001 b6e79000 00000016 00000000 [ 123.385958] 5fc0: 00000016 00000016 b6fc0e00 00000004 00000001 00000000 00020000 be918a54 [ 123.394141] 5fe0: 00000004 be918788 b6f2e94f b6eb4c66 [ 123.399244] irq event stamp: 0 [ 123.402318] hardirqs last enabled at (0): [<00000000>] 0x0 [ 123.407935] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 123.415485] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 123.423036] softirqs last disabled at (0): [<00000000>] 0x0 [ 123.428625] ---[ end trace 1b4975fd99b799e7 ]--- [ 123.433279] lkdtm: Overflow detected: saturated # [ 123.095681] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW # [ 123.102166] lkdtm: attempting good refcount_add() without overflow # [ 123.110499] lkdtm: attempting bad refcount_add() overflow # [ 123.118823] ------------[ cut here ]------------ # [ 123.126270] WARNING: CPU: 2 PID: 2713 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 123.137525] refcount_t: saturated; leaking memory. # [ 123.145173] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 123.176886] CPU: 2 PID: 2713 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 123.187448] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 123.194321] Backtrace: # [ 123.196793] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 123.204371] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 123.210039] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 123.217361] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 123.224332] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 # [ 123.232086] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 123.239576] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c5aa4000 # [ 123.245248] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 123.254215] r9:c1acba68 r8:c15e7d40 r7:c5aa5f60 r6:00000016 r5:c6c3a000 r4:c5aa4000 # [ 123.261975] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 123.271647] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8) # [ 123.281746] [] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 123.290883] r4:0000002c # [ 123.293429] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 123.301446] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 123.309372] r9:c5aa5f60 r8:c309a780 r7:00000016 r6:b6e79000 r5:c47af7c0 r4:c0c2d710 # [ 123.317129] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 123.324968] r9:c07f4bec r8:c5aa5f60 r7:c2816000 r6:b6e79000 r5:c47af7c0 r4:00000000 # [ 123.332720] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 123.339863] r10:00000004 r9:00000000 r8:00000000 r7:b6e79000 r6:c5aa4000 r5:c47af7c0 # [ 123.347698] r4:c47af7c0 # [ 123.350240] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 123.357384] r9:c5aa4000 r8:c03002e4 r7:00000004 r6:b6fc0e00 r5:00000016 r4:00000016 # [ 123.365138] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 123.372712] Exception stack(0xc5aa5fa8 to 0xc5aa5ff0) # [ 123.377772] 5fa0: 00000016 00000016 00000001 b6e79000 00000016 00000000 # [ 123.385958] 5fc0: 00000016 00000016 b6fc0e00 00000004 00000001 00000000 00020000 be918a54 # [ 123.394141] 5fe0: 00000004 be918788 b6f2e94f b6eb4c66 # [ 123.399244] irq event stamp: 0 # [ 123.402318] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 123.407935] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 123.415485] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 123.423036] softirqs last disabled at (0): [<00000000>] 0x0 # [ 123.428625] ---[ end trace 1b4975fd99b799e7 ]--- # [ 123.433279] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL] not ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh # exit=1 # selftests: lkdtm: RE[ 123.862186] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW FCOUNT_INC_NOT_ZERO_OVERFLOW.sh [ 123.869376] lkdtm: attempting bad refcount_inc_not_zero() overflow [ 123.878445] ------------[ cut here ]------------ [ 123.883157] WARNING: CPU: 2 PID: 2747 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 123.891609] refcount_t: saturated; leaking memory. [ 123.896447] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 123.925663] CPU: 2 PID: 2747 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 123.933416] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 123.939949] Backtrace: [ 123.942428] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 123.950011] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 123.955684] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 123.963012] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 123.969988] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 [ 123.977748] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 123.985241] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c5f84000 [ 123.990918] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 123.999891] r9:c1acba80 r8:c15e7d40 r7:c5f85f60 r6:0000001f r5:c6c3a000 r4:7fffffff [ 124.007656] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 124.018111] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) [ 124.029769] r5:c6c3a000 r4:c5f84000 [ 124.033368] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 124.043288] r4:0000002d [ 124.045839] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 124.053862] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 124.061791] r9:c5f85f60 r8:c309a780 r7:0000001f r6:b6dff000 r5:c6d4ec80 r4:c0c2d710 [ 124.069550] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 124.077392] r9:c07f4bec r8:c5f85f60 r7:c2816000 r6:b6dff000 r5:c6d4ec80 r4:00000000 [ 124.085148] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 124.092295] r10:00000004 r9:00000000 r8:00000000 r7:b6dff000 r6:c5f84000 r5:c6d4ec80 [ 124.100131] r4:c6d4ec80 [ 124.102678] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 124.109825] r9:c5f84000 r8:c03002e4 r7:00000004 r6:b6f46e00 r5:0000001f r4:0000001f [ 124.117585] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 124.125162] Exception stack(0xc5f85fa8 to 0xc5f85ff0) [ 124.130227] 5fa0: 0000001f 0000001f 00000001 b6dff000 0000001f 00000000 [ 124.138416] 5fc0: 0000001f 0000001f b6f46e00 00000004 00000001 00000000 00020000 bef7aa54 [ 124.146603] 5fe0: 00000004 bef7a788 b6eb494f b6e3ac66 [ 124.151739] irq event stamp: 0 [ 124.154844] hardirqs last enabled at (0): [<00000000>] 0x0 [ 124.160439] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 124.167971] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 124.175521] softirqs last disabled at (0): [<00000000>] 0x0 [ 124.181111] ---[ end trace 1b4975fd99b799e8 ]--- [ 124.185797] lkdtm: Overflow detected: saturated # [ 123.862186] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW # [ 123.869376] lkdtm: attempting bad refcount_inc_not_zero() overflow # [ 123.878445] ------------[ cut here ]------------ # [ 123.883157] WARNING: CPU: 2 PID: 2747 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 123.891609] refcount_t: saturated; leaking memory. # [ 123.896447] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 123.925663] CPU: 2 PID: 2747 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 123.933416] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 123.939949] Backtrace: # [ 123.942428] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 123.950011] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 123.955684] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 123.963012] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 123.969988] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 # [ 123.977748] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 123.985241] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c5f84000 # [ 123.990918] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 123.999891] r9:c1acba80 r8:c15e7d40 r7:c5f85f60 r6:0000001f r5:c6c3a000 r4:7fffffff # [ 124.007656] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 124.018111] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 124.029769] r5:c6c3a000 r4:c5f84000 # [ 124.033368] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.043288] r4:0000002d # [ 124.045839] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.053862] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.061791] r9:c5f85f60 r8:c309a780 r7:0000001f r6:b6dff000 r5:c6d4ec80 r4:c0c2d710 # [ 124.069550] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 124.077392] r9:c07f4bec r8:c5f85f60 r7:c2816000 r6:b6dff000 r5:c6d4ec80 r4:00000000 # [ 124.085148] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.092295] r10:00000004 r9:00000000 r8:00000000 r7:b6dff000 r6:c5f84000 r5:c6d4ec80 # [ 124.100131] r4:c6d4ec80 # [ 124.102678] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.109825] r9:c5f84000 r8:c03002e4 r7:00000004 r6:b6f46e00 r5:0000001f r4:0000001f # [ 124.117585] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.125162] Exception stack(0xc5f85fa8 to 0xc5f85ff0) # [ 124.130227] 5fa0: 0000001f 0000001f 00000001 b6dff000 0000001f 00000000 # [ 124.138416] 5fc0: 0000001f 0000001f b6f46e00 00000004 00000001 00000000 00020000 bef7aa54 # [ 124.146603] 5fe0: 00000004 bef7a788 b6eb494f b6e3ac66 # [ 124.151739] irq event stamp: 0 # [ 124.154844] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 124.160439] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 124.167971] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 124.175521] softirqs last disabled at (0): [<00000000>] 0x0 # [ 124.181111] ---[ end trace 1b4975fd99b799e8 ]--- # [ 124.185797] lkdtm: Overflow detected: saturated # REFCOUNT_INC_NOT_ZERO_OVERFLOW: m[ 124.619625] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW issing 'call trace:': [FAIL] not[ 124.628526] lkdtm: attempting bad refcount_add_not_zero() overflow ok 44 selftests: lkdtm: REFCOUNT[ 124.637646] ------------[ cut here ]------------ _INC_NOT_ZERO_OVERFLOW.sh # exit=[ 124.645167] WARNING: CPU: 0 PID: 2781 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 1 # selftests: lkdtm: REFCOUNT_A[ 124.656468] refcount_t: saturated; leaking memory. DD_NOT_ZERO_OVERFLOW.sh [ 124.664142] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 124.695186] CPU: 0 PID: 2781 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 124.702934] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 124.709466] Backtrace: [ 124.711937] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 124.719519] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 124.725190] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 124.732512] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 124.739483] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 [ 124.747237] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 124.754728] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c6d48000 [ 124.760401] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 124.769371] r9:c1acbaa0 r8:c15e7d40 r7:c6d49f60 r6:0000001f r5:c6ebc000 r4:7fffffff [ 124.777130] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 124.787577] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) [ 124.799232] r5:c6ebc000 r4:c6d48000 [ 124.802824] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) [ 124.812741] r4:0000002e [ 124.815286] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 124.823304] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 124.831228] r9:c6d49f60 r8:c309a780 r7:0000001f r6:b6e8a000 r5:c69ca8c0 r4:c0c2d710 [ 124.838982] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 124.846821] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6e8a000 r5:c69ca8c0 r4:00000000 [ 124.854574] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 124.861718] r10:00000004 r9:00000000 r8:00000000 r7:b6e8a000 r6:c6d48000 r5:c69ca8c0 [ 124.869551] r4:c69ca8c0 [ 124.872093] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 124.879236] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6fd1e00 r5:0000001f r4:0000001f [ 124.886991] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 124.894564] Exception stack(0xc6d49fa8 to 0xc6d49ff0) [ 124.899625] 9fa0: 0000001f 0000001f 00000001 b6e8a000 0000001f 00000000 [ 124.907812] 9fc0: 0000001f 0000001f b6fd1e00 00000004 00000001 00000000 00020000 be9efa54 [ 124.915994] 9fe0: 00000004 be9ef788 b6f3f94f b6ec5c66 [ 124.921104] irq event stamp: 0 [ 124.924197] hardirqs last enabled at (0): [<00000000>] 0x0 [ 124.929784] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 124.938061] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 124.945647] softirqs last disabled at (0): [<00000000>] 0x0 [ 124.951234] ---[ end trace 1b4975fd99b799e9 ]--- [ 124.955884] lkdtm: Overflow detected: saturated # [ 124.619625] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW # [ 124.628526] lkdtm: attempting bad refcount_add_not_zero() overflow # [ 124.637646] ------------[ cut here ]------------ # [ 124.645167] WARNING: CPU: 0 PID: 2781 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 124.656468] refcount_t: saturated; leaking memory. # [ 124.664142] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 124.695186] CPU: 0 PID: 2781 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 124.702934] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 124.709466] Backtrace: # [ 124.711937] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 124.719519] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 124.725190] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 124.732512] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 124.739483] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 # [ 124.747237] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 124.754728] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c6d48000 # [ 124.760401] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 124.769371] r9:c1acbaa0 r8:c15e7d40 r7:c6d49f60 r6:0000001f r5:c6ebc000 r4:7fffffff # [ 124.777130] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 124.787577] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88) # [ 124.799232] r5:c6ebc000 r4:c6d48000 # [ 124.802824] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [] (lkdtm_do_action+0x2c/0x4c) # [ 124.812741] r4:0000002e # [ 124.815286] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 124.823304] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 124.831228] r9:c6d49f60 r8:c309a780 r7:0000001f r6:b6e8a000 r5:c69ca8c0 r4:c0c2d710 # [ 124.838982] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 124.846821] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6e8a000 r5:c69ca8c0 r4:00000000 # [ 124.854574] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 124.861718] r10:00000004 r9:00000000 r8:00000000 r7:b6e8a000 r6:c6d48000 r5:c69ca8c0 # [ 124.869551] r4:c69ca8c0 # [ 124.872093] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 124.879236] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6fd1e00 r5:0000001f r4:0000001f # [ 124.886991] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 124.894564] Exception stack(0xc6d49fa8 to 0xc6d49ff0) # [ 124.899625] 9fa0: 0000001f 0000001f 00000001 b6e8a000 0000001f 00000000 # [ 124.907812] 9fc0: 0000001f 0000001f b6fd1e00 00000004 00000001 00000000 00020000 be9efa54 # [ 124.915994] 9fe0: 00000004 be9ef788 b6f3f94f b6ec5c66 # [ 124.921104] irq event stamp: 0 # [ 124.924197] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 124.929784] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 124.938061] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 124.945647] softirqs last disabled at (0): [<00000000>] 0x0 # [ 124.951234] ---[ end trace 1b4975fd99b799e9 ]--- # [ 124.955884] lkdtm: Overflow detected: saturated # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL] not [ 125.387730] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO ok 45 selftests: lkdtm: REFCOUNT_[ 125.395372] lkdtm: attempting good refcount_dec() ADD_NOT_ZERO_OVERFLOW.sh # exit=1[ 125.402837] lkdtm: attempting bad refcount_dec() to zero # selftests: lkdtm: REFCOUNT_DE[ 125.411068] ------------[ cut here ]------------ C_ZERO.sh [ 125.418626] WARNING: CPU: 1 PID: 2815 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 125.427915] refcount_t: decrement hit 0; leaking memory. [ 125.433272] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 125.462427] CPU: 1 PID: 2815 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 125.470177] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 125.476710] Backtrace: [ 125.479180] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 125.486758] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 125.492428] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 125.499750] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 125.506722] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 [ 125.514476] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 125.521966] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c682e000 [ 125.527639] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 125.536605] r9:c1acbac0 r8:c15e7d40 r7:c682ff60 r6:00000012 r5:c6ac8000 r4:c682e000 [ 125.544365] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 125.554033] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) [ 125.563790] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 125.572577] r4:0000002f [ 125.575123] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 125.583141] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 125.591067] r9:c682ff60 r8:c309a780 r7:00000012 r6:b6dcb000 r5:c5a3cf00 r4:c0c2d710 [ 125.598824] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 125.606662] r9:c07f4bec r8:c682ff60 r7:c2816000 r6:b6dcb000 r5:c5a3cf00 r4:00000000 [ 125.614414] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 125.621558] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c682e000 r5:c5a3cf00 [ 125.629390] r4:c5a3cf00 [ 125.631934] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 125.639076] r9:c682e000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000012 r4:00000012 [ 125.646831] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 125.654405] Exception stack(0xc682ffa8 to 0xc682fff0) [ 125.659465] ffa0: 00000012 00000012 00000001 b6dcb000 00000012 00000000 [ 125.667651] ffc0: 00000012 00000012 b6f12e00 00000004 00000001 00000000 00020000 bede2a54 [ 125.675833] ffe0: 00000004 bede2788 b6e8094f b6e06c66 [ 125.680949] irq event stamp: 0 [ 125.684044] hardirqs last enabled at (0): [<00000000>] 0x0 [ 125.689634] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 125.697168] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 125.704738] softirqs last disabled at (0): [<00000000>] 0x0 [ 125.710328] ---[ end trace 1b4975fd99b799ea ]--- [ 125.714989] lkdtm: Zero detected: saturated # [ 125.387730] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO # [ 125.395372] lkdtm: attempting good refcount_dec() # [ 125.402837] lkdtm: attempting bad refcount_dec() to zero # [ 125.411068] ------------[ cut here ]------------ # [ 125.418626] WARNING: CPU: 1 PID: 2815 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 125.427915] refcount_t: decrement hit 0; leaking memory. # [ 125.433272] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 125.462427] CPU: 1 PID: 2815 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 125.470177] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 125.476710] Backtrace: # [ 125.479180] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 125.486758] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 125.492428] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 125.499750] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 125.506722] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 # [ 125.514476] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 125.521966] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c682e000 # [ 125.527639] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 125.536605] r9:c1acbac0 r8:c15e7d40 r7:c682ff60 r6:00000012 r5:c6ac8000 r4:c682e000 # [ 125.544365] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 125.554033] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8) # [ 125.563790] [] (lkdtm_REFCOUNT_DEC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 125.572577] r4:0000002f # [ 125.575123] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 125.583141] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 125.591067] r9:c682ff60 r8:c309a780 r7:00000012 r6:b6dcb000 r5:c5a3cf00 r4:c0c2d710 # [ 125.598824] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 125.606662] r9:c07f4bec r8:c682ff60 r7:c2816000 r6:b6dcb000 r5:c5a3cf00 r4:00000000 # [ 125.614414] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 125.621558] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c682e000 r5:c5a3cf00 # [ 125.629390] r4:c5a3cf00 # [ 125.631934] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 125.639076] r9:c682e000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000012 r4:00000012 # [ 125.646831] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 125.654405] Exception stack(0xc682ffa8 to 0xc682fff0) # [ 125.659465] ffa0: 00000012 00000012 00000001 b6dcb000 00000012 00000000 # [ 125.667651] ffc0: 00000012 00000012 b6f12e00 00000004 00000001 00000000 00020000 bede2a54 # [ 125.675833] ffe0: 00000004 bede2788 b6e8094f b6e06c66 # [ 125.680949] irq event stamp: 0 # [ 125.684044] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 125.689634] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 125.697168] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 125.704738] softirqs last disabled at (0): [<00000000>] 0x0 # [ 125.710328] ---[ end trace 1b4975fd99b799ea ]--- # [ 125.714989] lkdtm: Zero detected: saturated # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL] not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh [ 126.165471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE [ 126.171499] lkdtm: attempting bad refcount_dec() below zero [ 126.177235] ------------[ cut here ]------------ [ 126.181921] WARNING: CPU: 2 PID: 2852 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 126.190418] refcount_t: decrement hit 0; leaking memory. [ 126.195878] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 126.225350] CPU: 2 PID: 2852 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 126.233101] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 126.239635] Backtrace: [ 126.242107] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 126.249687] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 126.255356] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 126.262678] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 126.269648] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 [ 126.277403] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 126.284893] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c5a5a000 [ 126.290567] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 126.299535] r9:c1acbad4 r8:c15e7d40 r7:c5a5bf60 r6:00000016 r5:00000000 r4:c5a5a000 [ 126.307296] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 126.316961] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) [ 126.327065] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 126.336202] r5:c6c3b000 r4:00000030 [ 126.339790] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 126.347808] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 126.355732] r9:c5a5bf60 r8:c309a780 r7:00000016 r6:b6e59000 r5:c5a7f2c0 r4:c0c2d710 [ 126.363487] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 126.371326] r9:c07f4bec r8:c5a5bf60 r7:c2816000 r6:b6e59000 r5:c5a7f2c0 r4:00000000 [ 126.379079] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 126.386222] r10:00000004 r9:00000000 r8:00000000 r7:b6e59000 r6:c5a5a000 r5:c5a7f2c0 [ 126.394053] r4:c5a7f2c0 [ 126.396598] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 126.403742] r9:c5a5a000 r8:c03002e4 r7:00000004 r6:b6fa0e00 r5:00000016 r4:00000016 [ 126.411495] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 126.419068] Exception stack(0xc5a5bfa8 to 0xc5a5bff0) [ 126.424129] bfa0: 00000016 00000016 00000001 b6e59000 00000016 00000000 [ 126.432314] bfc0: 00000016 00000016 b6fa0e00 00000004 00000001 00000000 00020000 bed4fa54 [ 126.440498] bfe0: 00000004 bed4f788 b6f0e94f b6e94c66 [ 126.445619] irq event stamp: 0 [ 126.448695] hardirqs last enabled at (0): [<00000000>] 0x0 [ 126.454311] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 126.461832] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 126.469385] softirqs last disabled at (0): [<00000000>] 0x0 [ 126.475015] ---[ end trace 1b4975fd99b799eb ]--- [ 126.479651] lkdtm: Negative detected: saturated # [ 126.165471] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE # [ 126.171499] lkdtm: attempting bad refcount_dec() below zero # [ 126.177235] ------------[ cut here ]------------ # [ 126.181921] WARNING: CPU: 2 PID: 2852 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 126.190418] refcount_t: decrement hit 0; leaking memory. # [ 126.195878] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 126.225350] CPU: 2 PID: 2852 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 126.233101] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 126.239635] Backtrace: # [ 126.242107] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 126.249687] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 126.255356] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 126.262678] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 126.269648] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 # [ 126.277403] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 126.284893] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c5a5a000 # [ 126.290567] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 126.299535] r9:c1acbad4 r8:c15e7d40 r7:c5a5bf60 r6:00000016 r5:00000000 r4:c5a5a000 # [ 126.307296] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 126.316961] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70) # [ 126.327065] [] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 126.336202] r5:c6c3b000 r4:00000030 # [ 126.339790] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 126.347808] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 126.355732] r9:c5a5bf60 r8:c309a780 r7:00000016 r6:b6e59000 r5:c5a7f2c0 r4:c0c2d710 # [ 126.363487] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 126.371326] r9:c07f4bec r8:c5a5bf60 r7:c2816000 r6:b6e59000 r5:c5a7f2c0 r4:00000000 # [ 126.379079] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 126.386222] r10:00000004 r9:00000000 r8:00000000 r7:b6e59000 r6:c5a5a000 r5:c5a7f2c0 # [ 126.394053] r4:c5a7f2c0 # [ 126.396598] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 126.403742] r9:c5a5a000 r8:c03002e4 r7:00000004 r6:b6fa0e00 r5:00000016 r4:00000016 # [ 126.411495] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 126.419068] Exception stack(0xc5a5bfa8 to 0xc5a5bff0) # [ 126.424129] bfa0: 00000016 00000016 00000001 b6e59000 00000016 00000000 # [ 126.432314] bfc0: 00000016 00000016 b6fa0e00 00000004 00000001 00000000 00020000 bed4fa54 # [ 126.440498] bfe0: 00000004 bed4f788 b6f0e94f b6e94c66 # [ 126.445619] irq event stamp: 0 # [ 126.448695] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 126.454311] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 126.461832] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 126.469385] softirqs last disabled at (0): [<00000000>] 0x0 # [ 126.475015] ---[ end trace 1b4975fd99b799eb ]--- # [ 126.479651] lkdtm: Negative detected: saturated # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh [ 126.929234] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE [ 126.936129] lkdtm: attempting bad refcount_dec_and_test() below zero [ 126.942500] ------------[ cut here ]------------ [ 126.947210] WARNING: CPU: 3 PID: 2887 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 126.955843] refcount_t: underflow; use-after-free. [ 126.960649] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 126.989890] CPU: 3 PID: 2887 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 126.997644] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 127.004180] Backtrace: [ 127.006659] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 127.014241] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 127.019914] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 127.027241] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 127.034215] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 [ 127.041975] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 127.049467] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6d48000 [ 127.055146] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 127.064204] r9:c1acbaec r8:c15e7d40 r7:c6d49f60 r6:0000001f r5:00000000 r4:c6d48000 [ 127.071973] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 127.082432] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) [ 127.094103] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 127.104025] r5:c47bd000 r4:00000031 [ 127.107617] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 127.115640] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 127.123570] r9:c6d49f60 r8:c309a780 r7:0000001f r6:b6de9000 r5:c479c780 r4:c0c2d710 [ 127.131332] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 127.139173] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6de9000 r5:c479c780 r4:00000000 [ 127.146930] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 127.154078] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6d48000 r5:c479c780 [ 127.161914] r4:c479c780 [ 127.164461] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 127.171607] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000001f r4:0000001f [ 127.179365] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 127.186942] Exception stack(0xc6d49fa8 to 0xc6d49ff0) [ 127.192006] 9fa0: 0000001f 0000001f 00000001 b6de9000 0000001f 00000000 [ 127.200196] 9fc0: 0000001f 0000001f b6f30e00 00000004 00000001 00000000 00020000 bedc0a54 [ 127.208382] 9fe0: 00000004 bedc0788 b6e9e94f b6e24c66 [ 127.213499] irq event stamp: 0 [ 127.216579] hardirqs last enabled at (0): [<00000000>] 0x0 [ 127.222174] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 127.229750] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 127.237336] softirqs last disabled at (0): [<00000000>] 0x0 [ 127.242983] ---[ end trace 1b4975fd99b799ec ]--- [ 127.247629] lkdtm: Negative detected: saturated # [ 126.929234] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE # [ 126.936129] lkdtm: attempting bad refcount_dec_and_test() below zero # [ 126.942500] ------------[ cut here ]------------ # [ 126.947210] WARNING: CPU: 3 PID: 2887 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 126.955843] refcount_t: underflow; use-after-free. # [ 126.960649] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 126.989890] CPU: 3 PID: 2887 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 126.997644] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 127.004180] Backtrace: # [ 127.006659] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 127.014241] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 127.019914] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 127.027241] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 127.034215] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 # [ 127.041975] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 127.049467] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6d48000 # [ 127.055146] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 127.064204] r9:c1acbaec r8:c15e7d40 r7:c6d49f60 r6:0000001f r5:00000000 r4:c6d48000 # [ 127.071973] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 127.082432] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c) # [ 127.094103] [] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 127.104025] r5:c47bd000 r4:00000031 # [ 127.107617] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 127.115640] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 127.123570] r9:c6d49f60 r8:c309a780 r7:0000001f r6:b6de9000 r5:c479c780 r4:c0c2d710 # [ 127.131332] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 127.139173] r9:c07f4bec r8:c6d49f60 r7:c2816000 r6:b6de9000 r5:c479c780 r4:00000000 # [ 127.146930] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 127.154078] r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6d48000 r5:c479c780 # [ 127.161914] r4:c479c780 # [ 127.164461] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 127.171607] r9:c6d48000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000001f r4:0000001f # [ 127.179365] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 127.186942] Exception stack(0xc6d49fa8 to 0xc6d49ff0) # [ 127.192006] 9fa0: 0000001f 0000001f 00000001 b6de9000 0000001f 00000000 # [ 127.200196] 9fc0: 0000001f 0000001f b6f30e00 00000004 00000001 00000000 00020000 bedc0a54 # [ 127.208382] 9fe0: 00000004 bedc0788 b6e9e94f b6e24c66 # [ 127.213499] irq event stamp: 0 # [ 127.216579] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 127.222174] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 127.229750] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 127.237336] softirqs last disabled at (0): [<00000000>] 0x0 # [ 127.242983] ---[ end trace 1b4975fd99b799ec ]--- # [ 127.247629] lkdtm: Negative detected: saturated # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh [ 127.712144] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE [ 127.719095] lkdtm: attempting bad refcount_sub_and_test() below zero [ 127.725533] ------------[ cut here ]------------ [ 127.730189] WARNING: CPU: 3 PID: 2922 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 127.738878] refcount_t: underflow; use-after-free. [ 127.743734] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 127.772918] CPU: 3 PID: 2922 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 127.780668] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 127.787200] Backtrace: [ 127.789670] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 127.797250] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 127.802919] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 127.810239] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 127.817211] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 [ 127.824967] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 127.832456] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6ec0000 [ 127.838129] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 127.847183] r9:c1acbb0c r8:c15e7d40 r7:c6ec1f60 r6:0000001f r5:c59a7000 r4:c6ec0000 [ 127.854945] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 127.865399] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) [ 127.877062] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) [ 127.886979] r4:00000032 [ 127.889523] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 127.897541] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 127.905467] r9:c6ec1f60 r8:c309a780 r7:0000001f r6:b6e83000 r5:c5f86780 r4:c0c2d710 [ 127.913224] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 127.921063] r9:c07f4bec r8:c6ec1f60 r7:c2816000 r6:b6e83000 r5:c5f86780 r4:00000000 [ 127.928814] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 127.935958] r10:00000004 r9:00000000 r8:00000000 r7:b6e83000 r6:c6ec0000 r5:c5f86780 [ 127.943791] r4:c5f86780 [ 127.946332] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 127.953476] r9:c6ec0000 r8:c03002e4 r7:00000004 r6:b6fcae00 r5:0000001f r4:0000001f [ 127.961229] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 127.968803] Exception stack(0xc6ec1fa8 to 0xc6ec1ff0) [ 127.973863] 1fa0: 0000001f 0000001f 00000001 b6e83000 0000001f 00000000 [ 127.982048] 1fc0: 0000001f 0000001f b6fcae00 00000004 00000001 00000000 00020000 bea77a54 [ 127.990232] 1fe0: 00000004 bea77788 b6f3894f b6ebec66 [ 127.995359] irq event stamp: 0 [ 127.998430] hardirqs last enabled at (0): [<00000000>] 0x0 [ 128.004050] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 128.011569] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 128.019154] softirqs last disabled at (0): [<00000000>] 0x0 [ 128.024810] ---[ end trace 1b4975fd99b799ed ]--- [ 128.029447] lkdtm: Negative detected: saturated # [ 127.712144] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE # [ 127.719095] lkdtm: attempting bad refcount_sub_and_test() below zero # [ 127.725533] ------------[ cut here ]------------ # [ 127.730189] WARNING: CPU: 3 PID: 2922 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 127.738878] refcount_t: underflow; use-after-free. # [ 127.743734] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 127.772918] CPU: 3 PID: 2922 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 127.780668] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 127.787200] Backtrace: # [ 127.789670] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 127.797250] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 127.802919] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 127.810239] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 127.817211] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 # [ 127.824967] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 127.832456] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6ec0000 # [ 127.838129] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 127.847183] r9:c1acbb0c r8:c15e7d40 r7:c6ec1f60 r6:0000001f r5:c59a7000 r4:c6ec0000 # [ 127.854945] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 127.865399] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c) # [ 127.877062] [] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [] (lkdtm_do_action+0x2c/0x4c) # [ 127.886979] r4:00000032 # [ 127.889523] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 127.897541] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 127.905467] r9:c6ec1f60 r8:c309a780 r7:0000001f r6:b6e83000 r5:c5f86780 r4:c0c2d710 # [ 127.913224] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 127.921063] r9:c07f4bec r8:c6ec1f60 r7:c2816000 r6:b6e83000 r5:c5f86780 r4:00000000 # [ 127.928814] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 127.935958] r10:00000004 r9:00000000 r8:00000000 r7:b6e83000 r6:c6ec0000 r5:c5f86780 # [ 127.943791] r4:c5f86780 # [ 127.946332] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 127.953476] r9:c6ec0000 r8:c03002e4 r7:00000004 r6:b6fcae00 r5:0000001f r4:0000001f # [ 127.961229] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 127.968803] Exception stack(0xc6ec1fa8 to 0xc6ec1ff0) # [ 127.973863] 1fa0: 0000001f 0000001f 00000001 b6e83000 0000001f 00000000 # [ 127.982048] 1fc0: 0000001f 0000001f b6fcae00 00000004 00000001 00000000 00020000 bea77a54 # [ 127.990232] 1fe0: 00000004 bea77788 b6f3894f b6ebec66 # [ 127.995359] irq event stamp: 0 # [ 127.998430] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 128.004050] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 128.011569] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 128.019154] softirqs last disabled at (0): [<00000000>] 0x0 # [ 128.024810] ---[ end trace 1b4975fd99b799ed ]--- # [ 128.029447] lkdtm: Negative detected: saturated # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh # selftests: lkdtm: REFCOUNT_INC_ZERO.sh [ 128.480242] lkdtm: Performing direct entry REFCOUNT_INC_ZERO [ 128.485959] lkdtm: attempting safe refcount_inc_not_zero() from zero [ 128.492324] lkdtm: Good: zero detected [ 128.496146] lkdtm: Correctly stayed at zero [ 128.500341] lkdtm: attempting bad refcount_inc() from zero [ 128.505873] ------------[ cut here ]------------ [ 128.510520] WARNING: CPU: 0 PID: 2954 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 128.519085] refcount_t: addition on 0; use-after-free. [ 128.524273] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 128.553430] CPU: 0 PID: 2954 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 128.561181] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 128.567714] Backtrace: [ 128.570184] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 128.577764] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 128.583435] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 128.590757] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 128.597728] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a1fbc8 [ 128.605482] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 128.612971] r7:00000019 r6:c1a1fbc8 r5:c1a1fbd8 r4:c686c000 [ 128.618644] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 128.627697] r9:c1acbb2c r8:c15e7d40 r7:c686df60 r6:00000012 r5:00000000 r4:c686c000 [ 128.635457] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 128.645129] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) [ 128.654883] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 128.663673] r5:c6ebe000 r4:00000033 [ 128.667260] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 128.675278] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 128.683204] r9:c686df60 r8:c309a780 r7:00000012 r6:b6e3a000 r5:c47afb80 r4:c0c2d710 [ 128.690960] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 128.698799] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6e3a000 r5:c47afb80 r4:00000000 [ 128.706552] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 128.713695] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c686c000 r5:c47afb80 [ 128.721528] r4:c47afb80 [ 128.724071] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 128.731214] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000012 r4:00000012 [ 128.738967] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 128.746543] Exception stack(0xc686dfa8 to 0xc686dff0) [ 128.751602] dfa0: 00000012 00000012 00000001 b6e3a000 00000012 00000000 [ 128.759789] dfc0: 00000012 00000012 b6f81e00 00000004 00000001 00000000 00020000 bee09a54 [ 128.767971] dfe0: 00000004 bee09788 b6eef94f b6e75c66 [ 128.773103] irq event stamp: 0 [ 128.776175] hardirqs last enabled at (0): [<00000000>] 0x0 [ 128.781762] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 128.789300] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 128.799219] softirqs last disabled at (0): [<00000000>] 0x0 [ 128.805746] ---[ end trace 1b4975fd99b799ee ]--- [ 128.810394] lkdtm: Zero detected: saturated # [ 128.480242] lkdtm: Performing direct entry REFCOUNT_INC_ZERO # [ 128.485959] lkdtm: attempting safe refcount_inc_not_zero() from zero # [ 128.492324] lkdtm: Good: zero detected # [ 128.496146] lkdtm: Correctly stayed at zero # [ 128.500341] lkdtm: attempting bad refcount_inc() from zero # [ 128.505873] ------------[ cut here ]------------ # [ 128.510520] WARNING: CPU: 0 PID: 2954 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 128.519085] refcount_t: addition on 0; use-after-free. # [ 128.524273] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 128.553430] CPU: 0 PID: 2954 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 128.561181] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 128.567714] Backtrace: # [ 128.570184] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 128.577764] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 128.583435] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 128.590757] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 128.597728] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a1fbc8 # [ 128.605482] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 128.612971] r7:00000019 r6:c1a1fbc8 r5:c1a1fbd8 r4:c686c000 # [ 128.618644] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 128.627697] r9:c1acbb2c r8:c15e7d40 r7:c686df60 r6:00000012 r5:00000000 r4:c686c000 # [ 128.635457] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 128.645129] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc) # [ 128.654883] [] (lkdtm_REFCOUNT_INC_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 128.663673] r5:c6ebe000 r4:00000033 # [ 128.667260] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 128.675278] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 128.683204] r9:c686df60 r8:c309a780 r7:00000012 r6:b6e3a000 r5:c47afb80 r4:c0c2d710 # [ 128.690960] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 128.698799] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6e3a000 r5:c47afb80 r4:00000000 # [ 128.706552] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 128.713695] r10:00000004 r9:00000000 r8:00000000 r7:b6e3a000 r6:c686c000 r5:c47afb80 # [ 128.721528] r4:c47afb80 # [ 128.724071] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 128.731214] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6f81e00 r5:00000012 r4:00000012 # [ 128.738967] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 128.746543] Exception stack(0xc686dfa8 to 0xc686dff0) # [ 128.751602] dfa0: 00000012 00000012 00000001 b6e3a000 00000012 00000000 # [ 128.759789] dfc0: 00000012 00000012 b6f81e00 00000004 00000001 00000000 00020000 bee09a54 # [ 128.767971] dfe0: 00000004 bee09788 b6eef94f b6e75c66 # [ 128.773103] irq event stamp: 0 # [ 128.776175] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 128.781762] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 128.789300] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 128.799219] softirqs last disabled at (0): [<00000000>] 0x0 # [ 128.805746] ---[ end trace 1b4975fd99b799ee ]--- # [ 128.810394] lkdtm: Zero detected: saturated # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL] not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh [ 129.269981] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO [ 129.275866] lkdtm: attempting safe refcount_add_not_zero() from zero [ 129.282260] lkdtm: Good: zero detected [ 129.286061] lkdtm: Correctly stayed at zero [ 129.290267] lkdtm: attempting bad refcount_add() from zero [ 129.295958] ------------[ cut here ]------------ [ 129.300659] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 [ 129.309227] refcount_t: addition on 0; use-after-free. [ 129.314412] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 129.343571] CPU: 1 PID: 2988 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 129.351320] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 129.357853] Backtrace: [ 129.360325] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 129.367905] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 129.373574] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 129.380896] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 129.387867] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a1fbc8 [ 129.395621] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 129.403112] r7:00000019 r6:c1a1fbc8 r5:c1a1fbd8 r4:c5f84000 [ 129.408785] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) [ 129.417837] r9:c1acbb40 r8:c15e7d40 r7:c5f85f60 r6:00000012 r5:00000000 r4:c5f84000 [ 129.425598] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) [ 129.435270] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) [ 129.445022] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) [ 129.453811] r5:c6d21000 r4:00000034 [ 129.457399] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 129.465417] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 129.473343] r9:c5f85f60 r8:c309a780 r7:00000012 r6:b6e08000 r5:c6d32f00 r4:c0c2d710 [ 129.481098] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 129.488939] r9:c07f4bec r8:c5f85f60 r7:c2816000 r6:b6e08000 r5:c6d32f00 r4:00000000 [ 129.496691] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 129.503835] r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c5f84000 r5:c6d32f00 [ 129.511669] r4:c6d32f00 [ 129.514212] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 129.521356] r9:c5f84000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000012 r4:00000012 [ 129.529111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 129.536685] Exception stack(0xc5f85fa8 to 0xc5f85ff0) [ 129.541746] 5fa0: 00000012 00000012 00000001 b6e08000 00000012 00000000 [ 129.549931] 5fc0: 00000012 00000012 b6f4fe00 00000004 00000001 00000000 00020000 bedb2a54 [ 129.558117] 5fe0: 00000004 bedb2788 b6ebd94f b6e43c66 [ 129.563250] irq event stamp: 0 [ 129.566329] hardirqs last enabled at (0): [<00000000>] 0x0 [ 129.571919] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 129.579448] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 129.586979] softirqs last disabled at (0): [<00000000>] 0x0 [ 129.592562] ---[ end trace 1b4975fd99b799ef ]--- [ 129.597218] lkdtm: Zero detected: saturated # [ 129.269981] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO # [ 129.275866] lkdtm: attempting safe refcount_add_not_zero() from zero # [ 129.282260] lkdtm: Good: zero detected # [ 129.286061] lkdtm: Correctly stayed at zero # [ 129.290267] lkdtm: attempting bad refcount_add() from zero # [ 129.295958] ------------[ cut here ]------------ # [ 129.300659] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174 # [ 129.309227] refcount_t: addition on 0; use-after-free. # [ 129.314412] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 129.343571] CPU: 1 PID: 2988 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 129.351320] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 129.357853] Backtrace: # [ 129.360325] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 129.367905] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 129.373574] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 129.380896] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 129.387867] r9:00000009 r8:c086cfb8 r7:00000019 r6:00000009 r5:c086cfb8 r4:c1a1fbc8 # [ 129.395621] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 129.403112] r7:00000019 r6:c1a1fbc8 r5:c1a1fbd8 r4:c5f84000 # [ 129.408785] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x108/0x174) # [ 129.417837] r9:c1acbb40 r8:c15e7d40 r7:c5f85f60 r6:00000012 r5:00000000 r4:c5f84000 # [ 129.425598] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x54/0x58) # [ 129.435270] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc) # [ 129.445022] [] (lkdtm_REFCOUNT_ADD_ZERO) from [] (lkdtm_do_action+0x2c/0x4c) # [ 129.453811] r5:c6d21000 r4:00000034 # [ 129.457399] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 129.465417] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 129.473343] r9:c5f85f60 r8:c309a780 r7:00000012 r6:b6e08000 r5:c6d32f00 r4:c0c2d710 # [ 129.481098] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 129.488939] r9:c07f4bec r8:c5f85f60 r7:c2816000 r6:b6e08000 r5:c6d32f00 r4:00000000 # [ 129.496691] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 129.503835] r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c5f84000 r5:c6d32f00 # [ 129.511669] r4:c6d32f00 # [ 129.514212] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 129.521356] r9:c5f84000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000012 r4:00000012 # [ 129.529111] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 129.536685] Exception stack(0xc5f85fa8 to 0xc5f85ff0) # [ 129.541746] 5fa0: 00000012 00000012 00000001 b6e08000 00000012 00000000 # [ 129.549931] 5fc0: 00000012 00000012 b6f4fe00 00000004 00000001 00000000 00020000 bedb2a54 # [ 129.558117] 5fe0: 00000004 bedb2788 b6ebd94f b6e43c66 # [ 129.563250] irq event stamp: 0 # [ 129.566329] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 129.571919] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 129.579448] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 129.586979] softirqs last disabled at (0): [<00000000>] 0x0 # [ 129.592562] ---[ end trace 1b4975fd99b799ef ]--- # [ 129.597218] lkdtm: Zero detected: saturated # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL] not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1 # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh [ 130.080438] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED [ 130.086620] lkdtm: attempting bad refcount_inc() from saturated [ 130.092556] ------------[ cut here ]------------ [ 130.097446] WARNING: CPU: 3 PID: 3025 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 130.105950] refcount_t: saturated; leaking memory. [ 130.110752] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 130.139909] CPU: 3 PID: 3025 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 130.147659] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 130.154191] Backtrace: [ 130.156665] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 130.164243] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 130.169913] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 130.177234] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 130.184204] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 [ 130.191958] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 130.199446] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c5bbe000 [ 130.205119] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 130.214086] r9:c1acbb54 r8:c15e7d40 r7:c5bbff60 r6:00000017 r5:c47bd000 r4:c5bbe000 [ 130.221847] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 130.231519] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) [ 130.241707] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 130.250928] r4:00000035 [ 130.253473] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 130.261490] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 130.269416] r9:c5bbff60 r8:c309a780 r7:00000017 r6:b6e0e000 r5:c5aff400 r4:c0c2d710 [ 130.277173] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 130.285012] r9:c07f4bec r8:c5bbff60 r7:c2816000 r6:b6e0e000 r5:c5aff400 r4:00000000 [ 130.292765] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 130.299910] r10:00000004 r9:00000000 r8:00000000 r7:b6e0e000 r6:c5bbe000 r5:c5aff400 [ 130.307743] r4:c5aff400 [ 130.310286] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 130.317429] r9:c5bbe000 r8:c03002e4 r7:00000004 r6:b6f55e00 r5:00000017 r4:00000017 [ 130.325185] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 130.332759] Exception stack(0xc5bbffa8 to 0xc5bbfff0) [ 130.337820] ffa0: 00000017 00000017 00000001 b6e0e000 00000017 00000000 [ 130.346008] ffc0: 00000017 00000017 b6f55e00 00000004 00000001 00000000 00020000 becb1a54 [ 130.354190] ffe0: 00000004 becb1788 b6ec394f b6e49c66 [ 130.359281] irq event stamp: 0 [ 130.362353] hardirqs last enabled at (0): [<00000000>] 0x0 [ 130.367969] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 130.375528] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 130.383086] softirqs last disabled at (0): [<00000000>] 0x0 [ 130.388689] ---[ end trace 1b4975fd99b799f0 ]--- [ 130.393360] lkdtm: Saturation detected: still saturated # [ 130.080438] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED # [ 130.086620] lkdtm: attempting bad refcount_inc() from saturated # [ 130.092556] ------------[ cut here ]------------ # [ 130.097446] WARNING: CPU: 3 PID: 3025 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 130.105950] refcount_t: saturated; leaking memory. # [ 130.110752] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 130.139909] CPU: 3 PID: 3025 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 130.147659] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 130.154191] Backtrace: # [ 130.156665] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 130.164243] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 130.169913] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 130.177234] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 130.184204] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 # [ 130.191958] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 130.199446] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c5bbe000 # [ 130.205119] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 130.214086] r9:c1acbb54 r8:c15e7d40 r7:c5bbff60 r6:00000017 r5:c47bd000 r4:c5bbe000 # [ 130.221847] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 130.231519] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70) # [ 130.241707] [] (lkdtm_REFCOUNT_INC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 130.250928] r4:00000035 # [ 130.253473] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 130.261490] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 130.269416] r9:c5bbff60 r8:c309a780 r7:00000017 r6:b6e0e000 r5:c5aff400 r4:c0c2d710 # [ 130.277173] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 130.285012] r9:c07f4bec r8:c5bbff60 r7:c2816000 r6:b6e0e000 r5:c5aff400 r4:00000000 # [ 130.292765] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 130.299910] r10:00000004 r9:00000000 r8:00000000 r7:b6e0e000 r6:c5bbe000 r5:c5aff400 # [ 130.307743] r4:c5aff400 # [ 130.310286] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 130.317429] r9:c5bbe000 r8:c03002e4 r7:00000004 r6:b6f55e00 r5:00000017 r4:00000017 # [ 130.325185] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 130.332759] Exception stack(0xc5bbffa8 to 0xc5bbfff0) # [ 130.337820] ffa0: 00000017 00000017 00000001 b6e0e000 00000017 00000000 # [ 130.346008] ffc0: 00000017 00000017 b6f55e00 00000004 00000001 00000000 00020000 becb1a54 # [ 130.354190] ffe0: 00000004 becb1788 b6ec394f b6e49c66 # [ 130.359281] irq event stamp: 0 # [ 130.362353] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 130.367969] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 130.375528] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 130.383086] softirqs last disabled at (0): [<00000000>] 0x0 # [ 130.388689] ---[ end trace 1b4975fd99b799f0 ]--- # [ 130.393360] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh [ 130.877030] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED [ 130.883202] lkdtm: attempting bad refcount_dec() from saturated [ 130.889138] ------------[ cut here ]------------ [ 130.893851] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 [ 130.902304] refcount_t: decrement hit 0; leaking memory. [ 130.907687] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 130.936908] CPU: 1 PID: 3060 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 130.944661] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 130.951195] Backtrace: [ 130.953673] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 130.961256] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 130.966931] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 130.974258] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 130.981235] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 [ 130.988993] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 130.996486] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c5b00000 [ 131.002164] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) [ 131.011136] r9:c1acbb6c r8:c15e7d40 r7:c5b01f60 r6:00000017 r5:c5d68000 r4:c5b00000 [ 131.018900] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) [ 131.028574] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) [ 131.038770] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 131.047994] r4:00000036 [ 131.050546] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 131.058567] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 131.066495] r9:c5b01f60 r8:c309a780 r7:00000017 r6:b6dde000 r5:c5acaf00 r4:c0c2d710 [ 131.074256] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 131.082097] r9:c07f4bec r8:c5b01f60 r7:c2816000 r6:b6dde000 r5:c5acaf00 r4:00000000 [ 131.089855] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 131.097003] r10:00000004 r9:00000000 r8:00000000 r7:b6dde000 r6:c5b00000 r5:c5acaf00 [ 131.104840] r4:c5acaf00 [ 131.107386] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 131.114534] r9:c5b00000 r8:c03002e4 r7:00000004 r6:b6f25e00 r5:00000017 r4:00000017 [ 131.122293] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 131.129871] Exception stack(0xc5b01fa8 to 0xc5b01ff0) [ 131.134936] 1fa0: 00000017 00000017 00000001 b6dde000 00000017 00000000 [ 131.143125] 1fc0: 00000017 00000017 b6f25e00 00000004 00000001 00000000 00020000 bead8a54 [ 131.151311] 1fe0: 00000004 bead8788 b6e9394f b6e19c66 [ 131.156451] irq event stamp: 0 [ 131.159529] hardirqs last enabled at (0): [<00000000>] 0x0 [ 131.165151] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 131.172654] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 131.180233] softirqs last disabled at (0): [<00000000>] 0x0 [ 131.185880] ---[ end trace 1b4975fd99b799f1 ]--- [ 131.190522] lkdtm: Saturation detected: still saturated # [ 130.877030] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED # [ 130.883202] lkdtm: attempting bad refcount_dec() from saturated # [ 130.889138] ------------[ cut here ]------------ # [ 130.893851] WARNING: CPU: 1 PID: 3060 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174 # [ 130.902304] refcount_t: decrement hit 0; leaking memory. # [ 130.907687] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 130.936908] CPU: 1 PID: 3060 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 130.944661] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 130.951195] Backtrace: # [ 130.953673] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 130.961256] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 130.966931] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 130.974258] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 130.981235] r9:00000009 r8:c086cf1c r7:0000001f r6:00000009 r5:c086cf1c r4:c1a1fbc8 # [ 130.988993] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 130.996486] r7:0000001f r6:c1a1fbc8 r5:c1a1fc2c r4:c5b00000 # [ 131.002164] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x6c/0x174) # [ 131.011136] r9:c1acbb6c r8:c15e7d40 r7:c5b01f60 r6:00000017 r5:c5d68000 r4:c5b00000 # [ 131.018900] [] (refcount_warn_saturate) from [] (__refcount_dec.constprop.0+0x38/0x3c) # [ 131.028574] [] (__refcount_dec.constprop.0) from [] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c) # [ 131.038770] [] (lkdtm_REFCOUNT_DEC_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 131.047994] r4:00000036 # [ 131.050546] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 131.058567] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 131.066495] r9:c5b01f60 r8:c309a780 r7:00000017 r6:b6dde000 r5:c5acaf00 r4:c0c2d710 # [ 131.074256] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 131.082097] r9:c07f4bec r8:c5b01f60 r7:c2816000 r6:b6dde000 r5:c5acaf00 r4:00000000 # [ 131.089855] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 131.097003] r10:00000004 r9:00000000 r8:00000000 r7:b6dde000 r6:c5b00000 r5:c5acaf00 # [ 131.104840] r4:c5acaf00 # [ 131.107386] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 131.114534] r9:c5b00000 r8:c03002e4 r7:00000004 r6:b6f25e00 r5:00000017 r4:00000017 # [ 131.122293] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 131.129871] Exception stack(0xc5b01fa8 to 0xc5b01ff0) # [ 131.134936] 1fa0: 00000017 00000017 00000001 b6dde000 00000017 00000000 # [ 131.143125] 1fc0: 00000017 00000017 b6f25e00 00000004 00000001 00000000 00020000 bead8a54 # [ 131.151311] 1fe0: 00000004 bead8788 b6e9394f b6e19c66 # [ 131.156451] irq event stamp: 0 # [ 131.159529] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 131.165151] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 131.172654] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 131.180233] softirqs last disabled at (0): [<00000000>] 0x0 # [ 131.185880] ---[ end trace 1b4975fd99b799f1 ]--- # [ 131.190522] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh [ 131.665635] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED [ 131.671754] lkdtm: attempting bad refcount_dec() from saturated [ 131.677796] ------------[ cut here ]------------ [ 131.682451] WARNING: CPU: 0 PID: 3095 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 [ 131.690956] refcount_t: saturated; leaking memory. [ 131.695810] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 131.725060] CPU: 0 PID: 3095 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 131.732812] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 131.739348] Backtrace: [ 131.741826] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 131.749408] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 131.755083] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 131.762412] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 131.769385] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 [ 131.777144] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 131.784637] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c686c000 [ 131.790317] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) [ 131.799288] r9:c1acbb84 r8:c15e7d40 r7:c686df60 r6:00000017 r5:c5ba4000 r4:c686c000 [ 131.807056] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) [ 131.816735] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) [ 131.826928] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 131.836153] r4:00000037 [ 131.838702] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 131.846723] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 131.854653] r9:c686df60 r8:c309a780 r7:00000017 r6:b6eb1000 r5:c582f900 r4:c0c2d710 [ 131.862414] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 131.870256] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6eb1000 r5:c582f900 r4:00000000 [ 131.878013] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 131.885159] r10:00000004 r9:00000000 r8:00000000 r7:b6eb1000 r6:c686c000 r5:c582f900 [ 131.892995] r4:c582f900 [ 131.895544] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 131.902692] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6ff8e00 r5:00000017 r4:00000017 [ 131.910452] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 131.918030] Exception stack(0xc686dfa8 to 0xc686dff0) [ 131.923094] dfa0: 00000017 00000017 00000001 b6eb1000 00000017 00000000 [ 131.931283] dfc0: 00000017 00000017 b6ff8e00 00000004 00000001 00000000 00020000 bea3da54 [ 131.939469] dfe0: 00000004 bea3d788 b6f6694f b6eecc66 [ 131.944604] irq event stamp: 0 [ 131.947683] hardirqs last enabled at (0): [<00000000>] 0x0 [ 131.953321] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 131.962320] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 131.970183] softirqs last disabled at (0): [<00000000>] 0x0 [ 131.975818] ---[ end trace 1b4975fd99b799f2 ]--- [ 131.980451] lkdtm: Saturation detected: still saturated # [ 131.665635] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED # [ 131.671754] lkdtm: attempting bad refcount_dec() from saturated # [ 131.677796] ------------[ cut here ]------------ # [ 131.682451] WARNING: CPU: 0 PID: 3095 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174 # [ 131.690956] refcount_t: saturated; leaking memory. # [ 131.695810] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 131.725060] CPU: 0 PID: 3095 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 131.732812] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 131.739348] Backtrace: # [ 131.741826] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 131.749408] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 131.755083] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 131.762412] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 131.769385] r9:00000009 r8:c086cf84 r7:00000016 r6:00000009 r5:c086cf84 r4:c1a1fbc8 # [ 131.777144] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 131.784637] r7:00000016 r6:c1a1fbc8 r5:c1a1fba0 r4:c686c000 # [ 131.790317] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xd4/0x174) # [ 131.799288] r9:c1acbb84 r8:c15e7d40 r7:c686df60 r6:00000017 r5:c5ba4000 r4:c686c000 # [ 131.807056] [] (refcount_warn_saturate) from [] (__refcount_add.constprop.0+0x44/0x58) # [ 131.816735] [] (__refcount_add.constprop.0) from [] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70) # [ 131.826928] [] (lkdtm_REFCOUNT_ADD_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 131.836153] r4:00000037 # [ 131.838702] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 131.846723] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 131.854653] r9:c686df60 r8:c309a780 r7:00000017 r6:b6eb1000 r5:c582f900 r4:c0c2d710 # [ 131.862414] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 131.870256] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6eb1000 r5:c582f900 r4:00000000 # [ 131.878013] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 131.885159] r10:00000004 r9:00000000 r8:00000000 r7:b6eb1000 r6:c686c000 r5:c582f900 # [ 131.892995] r4:c582f900 # [ 131.895544] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 131.902692] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6ff8e00 r5:00000017 r4:00000017 # [ 131.910452] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 131.918030] Exception stack(0xc686dfa8 to 0xc686dff0) # [ 131.923094] dfa0: 00000017 00000017 00000001 b6eb1000 00000017 00000000 # [ 131.931283] dfc0: 00000017 00000017 b6ff8e00 00000004 00000001 00000000 00020000 bea3da54 # [ 131.939469] dfe0: 00000004 bea3d788 b6f6694f b6eecc66 # [ 131.944604] irq event stamp: 0 # [ 131.947683] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 131.953321] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 131.962320] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 131.970183] softirqs last disabled at (0): [<00000000>] 0x0 # [ 131.975818] ---[ end trace 1b4975fd99b799f2 ]--- # [ 131.980451] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh [ 132.455098] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED [ 132.461994] lkdtm: attempting bad refcount_inc_not_zero() from saturated [ 132.468799] ------------[ cut here ]------------ [ 132.473496] WARNING: CPU: 2 PID: 3127 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 132.481943] refcount_t: saturated; leaking memory. [ 132.486783] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 132.515931] CPU: 2 PID: 3127 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 132.523681] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 132.530214] Backtrace: [ 132.532686] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 132.540266] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 132.545935] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 132.553258] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 132.560230] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 [ 132.567984] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 132.575474] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c5f5e000 [ 132.581147] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 132.590115] r9:c1acbb9c r8:c15e7d40 r7:c5f5ff60 r6:00000020 r5:c6c3a000 r4:c0000000 [ 132.597876] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 132.608328] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) [ 132.620070] r5:c6c3a000 r4:c5f5e000 [ 132.623661] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 132.633665] r4:00000038 [ 132.636210] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 132.644228] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 132.652152] r9:c5f5ff60 r8:c309a780 r7:00000020 r6:b6e8e000 r5:c682b040 r4:c0c2d710 [ 132.659908] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 132.667747] r9:c07f4bec r8:c5f5ff60 r7:c2816000 r6:b6e8e000 r5:c682b040 r4:00000000 [ 132.675500] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 132.682645] r10:00000004 r9:00000000 r8:00000000 r7:b6e8e000 r6:c5f5e000 r5:c682b040 [ 132.690480] r4:c682b040 [ 132.693022] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 132.700167] r9:c5f5e000 r8:c03002e4 r7:00000004 r6:b6fd5e00 r5:00000020 r4:00000020 [ 132.707921] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 132.715495] Exception stack(0xc5f5ffa8 to 0xc5f5fff0) [ 132.720555] ffa0: 00000020 00000020 00000001 b6e8e000 00000020 00000000 [ 132.728743] ffc0: 00000020 00000020 b6fd5e00 00000004 00000001 00000000 00020000 be874a54 [ 132.736928] ffe0: 00000004 be874788 b6f4394f b6ec9c66 [ 132.742041] irq event stamp: 0 [ 132.745139] hardirqs last enabled at (0): [<00000000>] 0x0 [ 132.750728] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 132.758267] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 132.765819] softirqs last disabled at (0): [<00000000>] 0x0 [ 132.771407] ---[ end trace 1b4975fd99b799f3 ]--- [ 132.776075] lkdtm: Saturation detected: still saturated # [ 0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001 # [ 0.000000] Switching to timer-based delay loop, resolution 333ns # [ 132.455098] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED # [ 132.461994] lkdtm: attempting bad refcount_inc_not_zero() from saturated # [ 132.468799] ------------[ cut here ]------------ # [ 132.473496] WARNING: CPU: 2 PID: 3127 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 132.481943] refcount_t: saturated; leaking memory. # [ 132.486783] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 132.515931] CPU: 2 PID: 3127 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 132.523681] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 132.530214] Backtrace: # [ 132.532686] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 132.540266] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 132.545935] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 132.553258] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 132.560230] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 # [ 132.567984] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 132.575474] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c5f5e000 # [ 132.581147] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 132.590115] r9:c1acbb9c r8:c15e7d40 r7:c5f5ff60 r6:00000020 r5:c6c3a000 r4:c0000000 # [ 132.597876] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 132.608328] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88) # [ 132.620070] r5:c6c3a000 r4:c5f5e000 # [ 132.623661] [] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 132.633665] r4:00000038 # [ 132.636210] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 132.644228] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 132.652152] r9:c5f5ff60 r8:c309a780 r7:00000020 r6:b6e8e000 r5:c682b040 r4:c0c2d710 # [ 132.659908] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 132.667747] r9:c07f4bec r8:c5f5ff60 r7:c2816000 r6:b6e8e000 r5:c682b040 r4:00000000 # [ 132.675500] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 132.682645] r10:00000004 r9:00000000 r8:00000000 r7:b6e8e000 r6:c5f5e000 r5:c682b040 # [ 132.690480] r4:c682b040 # [ 132.693022] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 132.700167] r9:c5f5e000 r8:c03002e4 r7:00000004 r6:b6fd5e00 r5:00000020 r4:00000020 # [ 132.707921] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 132.715495] Exception stack(0xc5f5ffa8 to 0xc5f5fff0) # [ 132.720555] ffa0: 00000020 00000020 00000001 b6e8e000 00000020 00000000 # [ 132.728743] ffc0: 00000020 00000020 b6fd5e00 00000004 00000001 00000000 00020000 be874a54 # [ 132.736928] ffe0: 00000004 be874788 b6f4394f b6ec9c66 # [ 132.742041] irq event stamp: 0 # [ 132.745139] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 132.750728] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 132.758267] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 132.765819] softirqs last disabled at (0): [<00000000>] 0x0 # [ 132.771407] ---[ end trace 1b4975fd99b799f3 ]--- # [ 132.776075] lkdtm: Saturation detected: still saturated # REFCOUNT_INC_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh [ 133.256504] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED [ 133.263734] lkdtm: attempting bad refcount_add_not_zero() from saturated [ 133.270452] ------------[ cut here ]------------ [ 133.275266] WARNING: CPU: 0 PID: 3161 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 [ 133.283798] refcount_t: saturated; leaking memory. [ 133.288601] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 133.317781] CPU: 0 PID: 3161 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 133.325531] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 133.332064] Backtrace: [ 133.334537] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 133.342117] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 133.347788] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 133.355111] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 133.362082] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 [ 133.369836] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 133.377326] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c686c000 [ 133.382999] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) [ 133.391967] r9:c1acbbbc r8:c15e7d40 r7:c686df60 r6:00000020 r5:c6c39000 r4:c0000000 [ 133.399728] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) [ 133.410177] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) [ 133.421918] r5:c6c39000 r4:c686c000 [ 133.425511] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 133.435514] r4:00000039 [ 133.438062] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 133.446081] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 133.454006] r9:c686df60 r8:c309a780 r7:00000020 r6:b6eb4000 r5:c6d33180 r4:c0c2d710 [ 133.461762] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 133.469601] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6eb4000 r5:c6d33180 r4:00000000 [ 133.477354] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 133.484497] r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c686c000 r5:c6d33180 [ 133.492329] r4:c6d33180 [ 133.494872] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 133.502015] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6ffbe00 r5:00000020 r4:00000020 [ 133.509770] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 133.517345] Exception stack(0xc686dfa8 to 0xc686dff0) [ 133.522406] dfa0: 00000020 00000020 00000001 b6eb4000 00000020 00000000 [ 133.530593] dfc0: 00000020 00000020 b6ffbe00 00000004 00000001 00000000 00020000 beee6a54 [ 133.538777] dfe0: 00000004 beee6788 b6f6994f b6eefc66 [ 133.543895] irq event stamp: 0 [ 133.546970] hardirqs last enabled at (0): [<00000000>] 0x0 [ 133.552559] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 133.560842] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 133.568439] softirqs last disabled at (0): [<00000000>] 0x0 [ 133.574051] ---[ end trace 1b4975fd99b799f4 ]--- [ 133.578680] lkdtm: Saturation detected: still saturated # [ 133.256504] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED # [ 133.263734] lkdtm: attempting bad refcount_add_not_zero() from saturated # [ 133.270452] ------------[ cut here ]------------ # [ 133.275266] WARNING: CPU: 0 PID: 3161 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174 # [ 133.283798] refcount_t: saturated; leaking memory. # [ 133.288601] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 133.317781] CPU: 0 PID: 3161 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 133.325531] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 133.332064] Backtrace: # [ 133.334537] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 133.342117] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 133.347788] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 133.355111] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 133.362082] r9:00000009 r8:c086cf50 r7:00000013 r6:00000009 r5:c086cf50 r4:c1a1fbc8 # [ 133.369836] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 133.377326] r7:00000013 r6:c1a1fbc8 r5:c1a1fba0 r4:c686c000 # [ 133.382999] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0xa0/0x174) # [ 133.391967] r9:c1acbbbc r8:c15e7d40 r7:c686df60 r6:00000020 r5:c6c39000 r4:c0000000 # [ 133.399728] [] (refcount_warn_saturate) from [] (__refcount_add_not_zero.constprop.0+0x64/0x78) # [ 133.410177] [] (__refcount_add_not_zero.constprop.0) from [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88) # [ 133.421918] r5:c6c39000 r4:c686c000 # [ 133.425511] [] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 133.435514] r4:00000039 # [ 133.438062] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 133.446081] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 133.454006] r9:c686df60 r8:c309a780 r7:00000020 r6:b6eb4000 r5:c6d33180 r4:c0c2d710 # [ 133.461762] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 133.469601] r9:c07f4bec r8:c686df60 r7:c2816000 r6:b6eb4000 r5:c6d33180 r4:00000000 # [ 133.477354] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 133.484497] r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c686c000 r5:c6d33180 # [ 133.492329] r4:c6d33180 # [ 133.494872] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 133.502015] r9:c686c000 r8:c03002e4 r7:00000004 r6:b6ffbe00 r5:00000020 r4:00000020 # [ 133.509770] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 133.517345] Exception stack(0xc686dfa8 to 0xc686dff0) # [ 133.522406] dfa0: 00000020 00000020 00000001 b6eb4000 00000020 00000000 # [ 133.530593] dfc0: 00000020 00000020 b6ffbe00 00000004 00000001 00000000 00020000 beee6a54 # [ 133.538777] dfe0: 00000004 beee6788 b6f6994f b6eefc66 # [ 133.543895] irq event stamp: 0 # [ 133.546970] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 133.552559] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 133.560842] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 133.568439] softirqs last disabled at (0): [<00000000>] 0x0 # [ 133.574051] ---[ end trace 1b4975fd99b799f4 ]--- # [ 133.578680] lkdtm: Saturation detected: still saturated # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL] not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1 # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh [ 134.081662] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED [ 134.088633] lkdtm: attempting bad refcount_dec_and_test() from saturated [ 134.095406] ------------[ cut here ]------------ [ 134.100064] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 134.108763] refcount_t: underflow; use-after-free. [ 134.113621] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 134.142789] CPU: 2 PID: 3198 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 134.150538] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 134.157070] Backtrace: [ 134.159541] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 134.167120] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 134.172788] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 134.180111] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 134.187081] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 [ 134.194835] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 134.202326] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c5e64000 [ 134.207999] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 134.217053] r9:c1acbbdc r8:c15e7d40 r7:c5e65f60 r6:00000020 r5:c6c3b000 r4:c5e64000 [ 134.224817] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 134.235272] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) [ 134.247024] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 134.257028] r4:0000003a [ 134.259573] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 134.267590] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 134.275515] r9:c5e65f60 r8:c309a780 r7:00000020 r6:b6dbe000 r5:c6d4c140 r4:c0c2d710 [ 134.283272] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 134.291110] r9:c07f4bec r8:c5e65f60 r7:c2816000 r6:b6dbe000 r5:c6d4c140 r4:00000000 [ 134.298863] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 134.306007] r10:00000004 r9:00000000 r8:00000000 r7:b6dbe000 r6:c5e64000 r5:c6d4c140 [ 134.313839] r4:c6d4c140 [ 134.316381] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 134.323524] r9:c5e64000 r8:c03002e4 r7:00000004 r6:b6f05e00 r5:00000020 r4:00000020 [ 134.331278] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 134.338852] Exception stack(0xc5e65fa8 to 0xc5e65ff0) [ 134.343913] 5fa0: 00000020 00000020 00000001 b6dbe000 00000020 00000000 [ 134.352099] 5fc0: 00000020 00000020 b6f05e00 00000004 00000001 00000000 00020000 be8a6a54 [ 134.360284] 5fe0: 00000004 be8a6788 b6e7394f b6df9c66 [ 134.365402] irq event stamp: 0 [ 134.368476] hardirqs last enabled at (0): [<00000000>] 0x0 [ 134.374104] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 134.381640] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 134.389220] softirqs last disabled at (0): [<00000000>] 0x0 [ 134.394902] ---[ end trace 1b4975fd99b799f5 ]--- [ 134.399546] lkdtm: Saturation detected: still saturated # [ 134.081662] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED # [ 134.088633] lkdtm: attempting bad refcount_dec_and_test() from saturated # [ 134.095406] ------------[ cut here ]------------ # [ 134.100064] WARNING: CPU: 2 PID: 3198 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 134.108763] refcount_t: underflow; use-after-free. # [ 134.113621] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 134.142789] CPU: 2 PID: 3198 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 134.150538] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 134.157070] Backtrace: # [ 134.159541] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 134.167120] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 134.172788] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 134.180111] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 134.187081] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 # [ 134.194835] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 134.202326] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c5e64000 # [ 134.207999] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 134.217053] r9:c1acbbdc r8:c15e7d40 r7:c5e65f60 r6:00000020 r5:c6c3b000 r4:c5e64000 # [ 134.224817] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 134.235272] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88) # [ 134.247024] [] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 134.257028] r4:0000003a # [ 134.259573] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 134.267590] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 134.275515] r9:c5e65f60 r8:c309a780 r7:00000020 r6:b6dbe000 r5:c6d4c140 r4:c0c2d710 # [ 134.283272] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 134.291110] r9:c07f4bec r8:c5e65f60 r7:c2816000 r6:b6dbe000 r5:c6d4c140 r4:00000000 # [ 134.298863] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 134.306007] r10:00000004 r9:00000000 r8:00000000 r7:b6dbe000 r6:c5e64000 r5:c6d4c140 # [ 134.313839] r4:c6d4c140 # [ 134.316381] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 134.323524] r9:c5e64000 r8:c03002e4 r7:00000004 r6:b6f05e00 r5:00000020 r4:00000020 # [ 134.331278] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 134.338852] Exception stack(0xc5e65fa8 to 0xc5e65ff0) # [ 134.343913] 5fa0: 00000020 00000020 00000001 b6dbe000 00000020 00000000 # [ 134.352099] 5fc0: 00000020 00000020 b6f05e00 00000004 00000001 00000000 00020000 be8a6a54 # [ 134.360284] 5fe0: 00000004 be8a6788 b6e7394f b6df9c66 # [ 134.365402] irq event stamp: 0 # [ 134.368476] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 134.374104] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 134.381640] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 134.389220] softirqs last disabled at (0): [<00000000>] 0x0 # [ 134.394902] ---[ end trace 1b4975fd99b799f5 ]--- # [ 134.399546] lkdtm: Saturation detected: still saturated # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh [ 134.876300] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED [ 134.883289] lkdtm: attempting bad refcount_sub_and_test() from saturated [ 134.890006] ------------[ cut here ]------------ [ 134.894827] WARNING: CPU: 3 PID: 3233 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 [ 134.903417] refcount_t: underflow; use-after-free. [ 134.908220] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 [ 134.937470] CPU: 3 PID: 3233 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 134.945221] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 134.951756] Backtrace: [ 134.954228] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 134.961807] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 134.967477] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 134.974801] [] (dump_stack) from [] (__warn+0xfc/0x16c) [ 134.981770] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 [ 134.989526] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) [ 134.997016] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6864000 [ 135.002690] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) [ 135.011745] r9:c1acbbfc r8:c15e7d40 r7:c6865f60 r6:00000020 r5:c59a7000 r4:c6864000 [ 135.019507] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) [ 135.029962] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) [ 135.041713] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) [ 135.051717] r4:0000003b [ 135.054263] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 135.062280] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 135.070205] r9:c6865f60 r8:c309a780 r7:00000020 r6:b6dcb000 r5:c6d33b80 r4:c0c2d710 [ 135.077963] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 135.085801] r9:c07f4bec r8:c6865f60 r7:c2816000 r6:b6dcb000 r5:c6d33b80 r4:00000000 [ 135.093555] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 135.100698] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c6864000 r5:c6d33b80 [ 135.108531] r4:c6d33b80 [ 135.111075] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 135.118219] r9:c6864000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000020 r4:00000020 [ 135.125973] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 135.133547] Exception stack(0xc6865fa8 to 0xc6865ff0) [ 135.138609] 5fa0: 00000020 00000020 00000001 b6dcb000 00000020 00000000 [ 135.146795] 5fc0: 00000020 00000020 b6f12e00 00000004 00000001 00000000 00020000 beedba54 [ 135.154977] 5fe0: 00000004 beedb788 b6e8094f b6e06c66 [ 135.160130] irq event stamp: 0 [ 135.163226] hardirqs last enabled at (0): [<00000000>] 0x0 [ 135.168815] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c [ 135.176351] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c [ 135.183891] softirqs last disabled at (0): [<00000000>] 0x0 [ 135.189499] ---[ end trace 1b4975fd99b799f6 ]--- [ 135.194165] lkdtm: Saturation detected: still saturated # [ 134.876300] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED # [ 134.883289] lkdtm: attempting bad refcount_sub_and_test() from saturated # [ 134.890006] ------------[ cut here ]------------ # [ 134.894827] WARNING: CPU: 3 PID: 3233 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174 # [ 134.903417] refcount_t: underflow; use-after-free. # [ 134.908220] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine libdes authenc phy_generic snd_soc_sgtl5000 snd_soc_core dw_hdmi_imx parallel_display dw_hdmi imx_ldb ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error imxdrm flexcan can_dev etnaviv gpu_sched imx_ipu_v3 # [ 134.937470] CPU: 3 PID: 3233 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 134.945221] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 134.951756] Backtrace: # [ 134.954228] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 134.961807] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 134.967477] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 134.974801] [] (dump_stack) from [] (__warn+0xfc/0x16c) # [ 134.981770] r9:00000009 r8:c086cfec r7:0000001c r6:00000009 r5:c086cfec r4:c1a1fbc8 # [ 134.989526] [] (__warn) from [] (warn_slowpath_fmt+0x8c/0xa8) # [ 134.997016] r7:0000001c r6:c1a1fbc8 r5:c1a1fc04 r4:c6864000 # [ 135.002690] [] (warn_slowpath_fmt) from [] (refcount_warn_saturate+0x13c/0x174) # [ 135.011745] r9:c1acbbfc r8:c15e7d40 r7:c6865f60 r6:00000020 r5:c59a7000 r4:c6864000 # [ 135.019507] [] (refcount_warn_saturate) from [] (__refcount_sub_and_test.constprop.0+0x64/0x6c) # [ 135.029962] [] (__refcount_sub_and_test.constprop.0) from [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88) # [ 135.041713] [] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [] (lkdtm_do_action+0x2c/0x4c) # [ 135.051717] r4:0000003b # [ 135.054263] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 135.062280] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 135.070205] r9:c6865f60 r8:c309a780 r7:00000020 r6:b6dcb000 r5:c6d33b80 r4:c0c2d710 # [ 135.077963] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 135.085801] r9:c07f4bec r8:c6865f60 r7:c2816000 r6:b6dcb000 r5:c6d33b80 r4:00000000 # [ 135.093555] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 135.100698] r10:00000004 r9:00000000 r8:00000000 r7:b6dcb000 r6:c6864000 r5:c6d33b80 # [ 135.108531] r4:c6d33b80 # [ 135.111075] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 135.118219] r9:c6864000 r8:c03002e4 r7:00000004 r6:b6f12e00 r5:00000020 r4:00000020 # [ 135.125973] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 135.133547] Exception stack(0xc6865fa8 to 0xc6865ff0) # [ 135.138609] 5fa0: 00000020 00000020 00000001 b6dcb000 00000020 00000000 # [ 135.146795] 5fc0: 00000020 00000020 b6f12e00 00000004 00000001 00000000 00020000 beedba54 # [ 135.154977] 5fe0: 00000004 beedb788 b6e8094f b6e06c66 # [ 135.160130] irq event stamp: 0 # [ 135.163226] hardirqs last enabled at (0): [<00000000>] 0x0 # [ 135.168815] hardirqs last disabled at (0): [] copy_process+0x5c8/0x194c # [ 135.176351] softirqs last enabled at (0): [] copy_process+0x5c8/0x194c # [ 135.183891] softirqs last disabled at (0): [<00000000>] 0x0 # [ 135.189499] ---[ end trace 1b4975fd99b799f6 ]--- # [ 135.194165] lkdtm: Saturation detected: still saturated # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh # selftests: lkdtm: REFCOUNT_TIMING.sh # Skipping REFCOUNT_TIMING: timing only ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP # selftests: lkdtm: ATOMIC_TIMING.sh # Skipping ATOMIC_TIMING: timing only ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh [ 136.052860] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO [ 136.058968] lkdtm: attempting good copy_to_user of correct size [ 136.065147] lkdtm: attempting bad copy_to_user of too large size # [ 136.052860] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO # [ 136.058968] lkdtm: attempting good copy_to_user of correct size # [ 136.065147] lkdtm: attempting bad copy_to_user of too large size # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL] not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh [ 136.508263] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM [ 136.514537] lkdtm: attempting good copy_from_user of correct size [ 136.520671] lkdtm: attempting bad copy_from_user of too large size # [ 136.508263] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM # [ 136.514537] lkdtm: attempting good copy_from_user of correct size # [ 136.520671] lkdtm: attempting bad copy_from_user of too large size # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL] not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh [ 136.975932] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO [ 136.982415] lkdtm: attempting good copy_to_user inside whitelist [ 136.988702] lkdtm: attempting bad copy_to_user outside whitelist # [ 136.975932] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO # [ 136.982415] lkdtm: attempting good copy_to_user inside whitelist # [ 136.988702] lkdtm: attempting bad copy_to_user outside whitelist # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL] not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh [ 137.439348] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM [ 137.446084] lkdtm: attempting good copy_from_user inside whitelist [ 137.452289] lkdtm: attempting bad copy_from_user outside whitelist # [ 137.439348] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM # [ 137.446084] lkdtm: attempting good copy_from_user inside whitelist # [ 137.452289] lkdtm: attempting bad copy_from_user outside whitelist # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL] not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh [ 137.913935] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO [ 137.920146] lkdtm: good_stack: c5fa1e0c-c5fa1e2c [ 137.924835] lkdtm: bad_stack : c5fa1d84-c5fa1da4 [ 137.929484] lkdtm: attempting good copy_to_user of local stack [ 137.935431] lkdtm: attempting bad copy_to_user of distant stack # [ 137.913935] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO # [ 137.920146] lkdtm: good_stack: c5fa1e0c-c5fa1e2c # [ 137.924835] lkdtm: bad_stack : c5fa1d84-c5fa1da4 # [ 137.929484] lkdtm: attempting good copy_to_user of local stack # [ 137.935431] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL] not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh [ 138.378845] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM [ 138.385294] lkdtm: good_stack: c6865e0c-c6865e2c [ 138.389924] lkdtm: bad_stack : c6865d84-c6865da4 [ 138.394609] lkdtm: attempting good copy_from_user of local stack [ 138.400641] lkdtm: attempting bad copy_from_user of distant stack # [ 138.378845] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM # [ 138.385294] lkdtm: good_stack: c6865e0c-c6865e2c # [ 138.389924] lkdtm: bad_stack : c6865d84-c6865da4 # [ 138.394609] lkdtm: attempting good copy_from_user of local stack # [ 138.400641] lkdtm: attempting bad copy_from_user of distant stack # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL] not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1 # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh [ 138.853684] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND [ 138.859721] lkdtm: good_stack: c5fa1e0c-c5fa1e2c [ 138.864450] lkdtm: bad_stack : c5fa1ffc-c5fa201c [ 138.869101] lkdtm: attempting good copy_to_user of local stack [ 138.875071] lkdtm: attempting bad copy_to_user of distant stack # [ 138.853684] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND # [ 138.859721] lkdtm: good_stack: c5fa1e0c-c5fa1e2c # [ 138.864450] lkdtm: bad_stack : c5fa1ffc-c5fa201c # [ 138.869101] lkdtm: attempting good copy_to_user of local stack # [ 138.875071] lkdtm: attempting bad copy_to_user of distant stack # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL] not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1 # selftests: lkdtm: USERCOPY_KERNEL.sh [ 139.323402] lkdtm: Performing direct entry USERCOPY_KERNEL [ 139.328960] lkdtm: attempting good copy_to_user from kernel rodata: c15e7fec [ 139.336166] lkdtm: attempting bad copy_to_user from kernel text: c0539c70 [ 139.343040] lkdtm: FAIL: survived bad copy_to_user() # [ 139.323402] lkdtm: Performing direct entry USERCOPY_KERNEL # [ 139.328960] lkdtm: attempting good copy_to_user from kernel rodata: c15e7fec # [ 139.336166] lkdtm: attempting bad copy_to_user from kernel text: c0539c70 # [ 139.343040] lkdtm: FAIL: survived bad copy_to_user() # USERCOPY_KERNEL: missing 'call trace:': [FAIL] not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1 # selftests: lkdtm: STACKLEAK_ERASING.sh [ 139.816576] lkdtm: Performing direct entry STACKLEAK_ERASING [ 139.822259] lkdtm: checking unused part of the thread stack (7732 bytes)... [ 139.829501] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) [ 139.836476] lkdtm: FAIL: the thread stack is NOT properly erased [ 139.842506] CPU: 1 PID: 3598 Comm: cat Tainted: G D W 5.10.126-cip11 #1 [ 139.850266] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) [ 139.856812] Backtrace: [ 139.859329] [] (dump_backtrace) from [] (show_stack+0x20/0x24) [ 139.866934] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 [ 139.872629] [] (show_stack) from [] (dump_stack+0xe0/0x100) [ 139.879988] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) [ 139.888547] r9:c1acbd04 r8:c15e7d40 r7:c6fd5f60 r6:c6fd5e34 r5:c6fd4000 r4:0000078d [ 139.896344] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) [ 139.905161] r8:c15e7d40 r7:c6fd5f60 r6:00000012 r5:c6d30000 r4:00000046 [ 139.911904] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) [ 139.919950] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) [ 139.927899] r9:c6fd5f60 r8:c309a780 r7:00000012 r6:b6e17000 r5:c47a5400 r4:c0c2d710 [ 139.935681] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) [ 139.943544] r9:c07f4bec r8:c6fd5f60 r7:c2816000 r6:b6e17000 r5:c47a5400 r4:00000000 [ 139.951324] [] (vfs_write) from [] (ksys_write+0x74/0xec) [ 139.958491] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c6fd4000 r5:c47a5400 [ 139.966340] r4:c47a5400 [ 139.968906] [] (ksys_write) from [] (sys_write+0x18/0x1c) [ 139.976072] r9:c6fd4000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000012 r4:00000012 [ 139.983853] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) [ 139.991444] Exception stack(0xc6fd5fa8 to 0xc6fd5ff0) [ 139.996529] 5fa0: 00000012 00000012 00000001 b6e17000 00000012 00000000 [ 140.004742] 5fc0: 00000012 00000012 b6f5ee00 00000004 00000001 00000000 00020000 bed66a54 [ 140.012947] 5fe0: 00000004 bed66788 b6ecc94f b6e52c66 # [ 139.816576] lkdtm: Performing direct entry STACKLEAK_ERASING # [ 139.822259] lkdtm: checking unused part of the thread stack (7732 bytes)... # [ 139.829501] lkdtm: FAIL: the erased part is not found (checked 7732 bytes) # [ 139.836476] lkdtm: FAIL: the thread stack is NOT properly erased # [ 139.842506] CPU: 1 PID: 3598 Comm: cat Tainted: G D W 5.10.126-cip11 #1 # [ 139.850266] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree) # [ 139.856812] Backtrace: # [ 139.859329] [] (dump_backtrace) from [] (show_stack+0x20/0x24) # [ 139.866934] r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0f6a8 # [ 139.872629] [] (show_stack) from [] (dump_stack+0xe0/0x100) # [ 139.879988] [] (dump_stack) from [] (lkdtm_STACKLEAK_ERASING+0x148/0x174) # [ 139.888547] r9:c1acbd04 r8:c15e7d40 r7:c6fd5f60 r6:c6fd5e34 r5:c6fd4000 r4:0000078d # [ 139.896344] [] (lkdtm_STACKLEAK_ERASING) from [] (lkdtm_do_action+0x2c/0x4c) # [ 139.905161] r8:c15e7d40 r7:c6fd5f60 r6:00000012 r5:c6d30000 r4:00000046 # [ 139.911904] [] (lkdtm_do_action) from [] (direct_entry+0x120/0x18c) # [ 139.919950] [] (direct_entry) from [] (full_proxy_write+0x64/0x94) # [ 139.927899] r9:c6fd5f60 r8:c309a780 r7:00000012 r6:b6e17000 r5:c47a5400 r4:c0c2d710 # [ 139.935681] [] (full_proxy_write) from [] (vfs_write+0x10c/0x524) # [ 139.943544] r9:c07f4bec r8:c6fd5f60 r7:c2816000 r6:b6e17000 r5:c47a5400 r4:00000000 # [ 139.951324] [] (vfs_write) from [] (ksys_write+0x74/0xec) # [ 139.958491] r10:00000004 r9:00000000 r8:00000000 r7:b6e17000 r6:c6fd4000 r5:c47a5400 # [ 139.966340] r4:c47a5400 # [ 139.968906] [] (ksys_write) from [] (sys_write+0x18/0x1c) # [ 139.976072] r9:c6fd4000 r8:c03002e4 r7:00000004 r6:b6f5ee00 r5:00000012 r4:00000012 # [ 139.983853] [] (sys_write) from [] (ret_fast_syscall+0x0/0x28) # [ 139.991444] Exception stack(0xc6fd5fa8 to 0xc6fd5ff0) # [ 139.996529] 5fa0: 00000012 00000012 00000001 b6e17000 00000012 00000000 # [ 140.004742] 5fc0: 00000012 00000012 b6f5ee00 00000004 00000001 00000000 00020000 bed66a54 # [ 140.012947] 5fe0: 00000004 bed66788 b6ecc94f b6e52c66 # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL] not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1 # selftests: lkdtm: CFI_FORWARD_PROTO.sh [ 140.474230] lkdtm: Performing direct entry CFI_FORWARD_PROTO [ 140.479915] lkdtm: Calling matched prototype ... [ 140.484616] lkdtm: Calling mismatched prototype ... [ 140.489512] lkdtm: Fail: survived mismatched prototype function call! # [ 140.474230] lkdtm: Performing direct entry CFI_FORWARD_PROTO # [ 140.479915] lkdtm: Calling matched prototype ... # [ 140.484616] lkdtm: Calling mismatched prototype ... # [ 140.489512] lkdtm: Fail: survived mismatched prototype function call! # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL] not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1 + ../../utils/send-to-lava.sh ./output/result.txt + set +x / #