Boot log: imx6q-sabrelite

    1 15:11:04.059961  lava-dispatcher, installed at version: 2022.11
    2 15:11:04.060136  start: 0 validate
    3 15:11:04.060256  Start time: 2023-01-18 15:11:04.060249+00:00 (UTC)
    4 15:11:04.060372  Using caching service: 'http://localhost/cache/?uri=%s'
    5 15:11:04.060499  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230114.0%2Farmhf%2Finitrd.cpio.gz exists
    6 15:11:04.356942  Using caching service: 'http://localhost/cache/?uri=%s'
    7 15:11:04.357207  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.162-cip24-853-g709bb3738fde%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FzImage exists
    8 15:11:04.647317  Using caching service: 'http://localhost/cache/?uri=%s'
    9 15:11:04.647981  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.162-cip24-853-g709bb3738fde%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Fimx6q-sabrelite.dtb exists
   10 15:11:04.942119  Using caching service: 'http://localhost/cache/?uri=%s'
   11 15:11:04.942745  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230114.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 15:11:05.234788  Using caching service: 'http://localhost/cache/?uri=%s'
   13 15:11:05.234964  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.162-cip24-853-g709bb3738fde%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 15:11:05.529913  validate duration: 1.47
   16 15:11:05.530186  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 15:11:05.530285  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 15:11:05.530373  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 15:11:05.530470  Not decompressing ramdisk as can be used compressed.
   20 15:11:05.530551  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230114.0/armhf/initrd.cpio.gz
   21 15:11:05.530614  saving as /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/ramdisk/initrd.cpio.gz
   22 15:11:05.530673  total size: 4020225 (3MB)
   23 15:11:05.531737  progress   0% (0MB)
   24 15:11:05.532892  progress   5% (0MB)
   25 15:11:05.533885  progress  10% (0MB)
   26 15:11:05.534878  progress  15% (0MB)
   27 15:11:05.535938  progress  20% (0MB)
   28 15:11:05.536964  progress  25% (0MB)
   29 15:11:05.537979  progress  30% (1MB)
   30 15:11:05.538997  progress  35% (1MB)
   31 15:11:05.540175  progress  40% (1MB)
   32 15:11:05.541209  progress  45% (1MB)
   33 15:11:05.542225  progress  50% (1MB)
   34 15:11:05.543241  progress  55% (2MB)
   35 15:11:05.544259  progress  60% (2MB)
   36 15:11:05.545282  progress  65% (2MB)
   37 15:11:05.546295  progress  70% (2MB)
   38 15:11:05.547460  progress  75% (2MB)
   39 15:11:05.548482  progress  80% (3MB)
   40 15:11:05.549497  progress  85% (3MB)
   41 15:11:05.550517  progress  90% (3MB)
   42 15:11:05.551534  progress  95% (3MB)
   43 15:11:05.552569  progress 100% (3MB)
   44 15:11:05.552802  3MB downloaded in 0.02s (173.29MB/s)
   45 15:11:05.552946  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 15:11:05.553195  end: 1.1 download-retry (duration 00:00:00) [common]
   48 15:11:05.553288  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 15:11:05.553377  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 15:11:05.553476  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/kernel/zImage
   51 15:11:05.553547  saving as /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/kernel/zImage
   52 15:11:05.553611  total size: 12362240 (11MB)
   53 15:11:05.553673  No compression specified
   54 15:11:08.558061  progress   0% (0MB)
   55 15:11:08.564505  progress   5% (0MB)
   56 15:11:08.567387  progress  10% (1MB)
   57 15:11:08.570385  progress  15% (1MB)
   58 15:11:08.573339  progress  20% (2MB)
   59 15:11:08.576271  progress  25% (2MB)
   60 15:11:08.579244  progress  30% (3MB)
   61 15:11:08.582147  progress  35% (4MB)
   62 15:11:08.584929  progress  40% (4MB)
   63 15:11:08.587870  progress  45% (5MB)
   64 15:11:08.590805  progress  50% (5MB)
   65 15:11:08.593764  progress  55% (6MB)
   66 15:11:08.596707  progress  60% (7MB)
   67 15:11:08.599756  progress  65% (7MB)
   68 15:11:08.602680  progress  70% (8MB)
   69 15:11:08.605465  progress  75% (8MB)
   70 15:11:08.608321  progress  80% (9MB)
   71 15:11:08.611201  progress  85% (10MB)
   72 15:11:08.614111  progress  90% (10MB)
   73 15:11:08.616995  progress  95% (11MB)
   74 15:11:08.619859  progress 100% (11MB)
   75 15:11:08.620041  11MB downloaded in 3.07s (3.84MB/s)
   76 15:11:08.620187  end: 1.2.1 http-download (duration 00:00:03) [common]
   78 15:11:08.620442  end: 1.2 download-retry (duration 00:00:03) [common]
   79 15:11:08.620593  start: 1.3 download-retry (timeout 00:09:57) [common]
   80 15:11:08.620692  start: 1.3.1 http-download (timeout 00:09:57) [common]
   81 15:11:08.620796  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/dtbs/imx6q-sabrelite.dtb
   82 15:11:08.620862  saving as /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb
   83 15:11:08.620923  total size: 42449 (0MB)
   84 15:11:08.620983  No compression specified
   85 15:11:08.622032  progress  77% (0MB)
   86 15:11:08.622292  progress 100% (0MB)
   87 15:11:08.622455  0MB downloaded in 0.00s (26.48MB/s)
   88 15:11:08.622579  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 15:11:08.622817  end: 1.3 download-retry (duration 00:00:00) [common]
   91 15:11:08.622904  start: 1.4 download-retry (timeout 00:09:57) [common]
   92 15:11:08.622988  start: 1.4.1 http-download (timeout 00:09:57) [common]
   93 15:11:08.623080  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230114.0/armhf/full.rootfs.tar.xz
   94 15:11:08.623146  saving as /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/nfsrootfs/full.rootfs.tar
   95 15:11:08.623226  total size: 195784128 (186MB)
   96 15:11:08.623299  Using unxz to decompress xz
   97 15:11:08.626278  progress   0% (0MB)
   98 15:11:09.142510  progress   5% (9MB)
   99 15:11:09.643940  progress  10% (18MB)
  100 15:11:10.189675  progress  15% (28MB)
  101 15:11:10.577817  progress  20% (37MB)
  102 15:11:10.871758  progress  25% (46MB)
  103 15:11:11.403327  progress  30% (56MB)
  104 15:11:11.926262  progress  35% (65MB)
  105 15:11:12.452906  progress  40% (74MB)
  106 15:11:12.976264  progress  45% (84MB)
  107 15:11:13.525353  progress  50% (93MB)
  108 15:11:14.109204  progress  55% (102MB)
  109 15:11:14.731217  progress  60% (112MB)
  110 15:11:14.843761  progress  65% (121MB)
  111 15:11:14.995434  progress  70% (130MB)
  112 15:11:15.078880  progress  75% (140MB)
  113 15:11:15.141857  progress  80% (149MB)
  114 15:11:15.207584  progress  85% (158MB)
  115 15:11:15.303706  progress  90% (168MB)
  116 15:11:15.575146  progress  95% (177MB)
  117 15:11:16.107728  progress 100% (186MB)
  118 15:11:16.113661  186MB downloaded in 7.49s (24.93MB/s)
  119 15:11:16.113912  end: 1.4.1 http-download (duration 00:00:07) [common]
  121 15:11:16.114171  end: 1.4 download-retry (duration 00:00:07) [common]
  122 15:11:16.114263  start: 1.5 download-retry (timeout 00:09:49) [common]
  123 15:11:16.114352  start: 1.5.1 http-download (timeout 00:09:49) [common]
  124 15:11:16.114469  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/modules.tar.xz
  125 15:11:16.114540  saving as /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/modules/modules.tar
  126 15:11:16.114600  total size: 7467932 (7MB)
  127 15:11:16.114663  Using unxz to decompress xz
  128 15:11:16.406764  progress   0% (0MB)
  129 15:11:16.425411  progress   5% (0MB)
  130 15:11:16.445878  progress  10% (0MB)
  131 15:11:16.466024  progress  15% (1MB)
  132 15:11:16.487941  progress  20% (1MB)
  133 15:11:16.509142  progress  25% (1MB)
  134 15:11:16.532637  progress  30% (2MB)
  135 15:11:16.552344  progress  35% (2MB)
  136 15:11:16.573718  progress  40% (2MB)
  137 15:11:16.593466  progress  45% (3MB)
  138 15:11:16.612993  progress  50% (3MB)
  139 15:11:16.633971  progress  55% (3MB)
  140 15:11:16.653064  progress  60% (4MB)
  141 15:11:16.673668  progress  65% (4MB)
  142 15:11:16.693732  progress  70% (5MB)
  143 15:11:16.712980  progress  75% (5MB)
  144 15:11:16.735548  progress  80% (5MB)
  145 15:11:16.755081  progress  85% (6MB)
  146 15:11:16.776715  progress  90% (6MB)
  147 15:11:16.796063  progress  95% (6MB)
  148 15:11:16.815767  progress 100% (7MB)
  149 15:11:16.821648  7MB downloaded in 0.71s (10.07MB/s)
  150 15:11:16.821880  end: 1.5.1 http-download (duration 00:00:01) [common]
  152 15:11:16.822141  end: 1.5 download-retry (duration 00:00:01) [common]
  153 15:11:16.822238  start: 1.6 prepare-tftp-overlay (timeout 00:09:49) [common]
  154 15:11:16.822334  start: 1.6.1 extract-nfsrootfs (timeout 00:09:49) [common]
  155 15:11:18.730730  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl
  156 15:11:18.730944  end: 1.6.1 extract-nfsrootfs (duration 00:00:02) [common]
  157 15:11:18.731078  start: 1.6.2 lava-overlay (timeout 00:09:47) [common]
  158 15:11:18.731254  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw
  159 15:11:18.731368  makedir: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin
  160 15:11:18.731479  makedir: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/tests
  161 15:11:18.731588  makedir: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/results
  162 15:11:18.731712  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-add-keys
  163 15:11:18.731843  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-add-sources
  164 15:11:18.731959  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-background-process-start
  165 15:11:18.732071  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-background-process-stop
  166 15:11:18.732182  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-common-functions
  167 15:11:18.732304  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-echo-ipv4
  168 15:11:18.732458  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-install-packages
  169 15:11:18.732609  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-installed-packages
  170 15:11:18.732717  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-os-build
  171 15:11:18.732825  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-probe-channel
  172 15:11:18.732933  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-probe-ip
  173 15:11:18.733040  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-target-ip
  174 15:11:18.733146  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-target-mac
  175 15:11:18.733254  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-target-storage
  176 15:11:18.733363  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-case
  177 15:11:18.733475  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-event
  178 15:11:18.733583  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-feedback
  179 15:11:18.733695  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-raise
  180 15:11:18.733818  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-reference
  181 15:11:18.733941  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-runner
  182 15:11:18.734048  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-set
  183 15:11:18.734155  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-test-shell
  184 15:11:18.734266  Updating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-add-keys (debian)
  185 15:11:18.734377  Updating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-add-sources (debian)
  186 15:11:18.734487  Updating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-install-packages (debian)
  187 15:11:18.734596  Updating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-installed-packages (debian)
  188 15:11:18.734705  Updating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/bin/lava-os-build (debian)
  189 15:11:18.734801  Creating /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/environment
  190 15:11:18.734885  LAVA metadata
  191 15:11:18.734950  - LAVA_JOB_ID=8778147
  192 15:11:18.735012  - LAVA_DISPATCHER_IP=192.168.201.1
  193 15:11:18.735109  start: 1.6.2.1 ssh-authorize (timeout 00:09:47) [common]
  194 15:11:18.735293  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 15:11:18.735385  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:47) [common]
  196 15:11:18.735450  skipped lava-vland-overlay
  197 15:11:18.735527  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 15:11:18.735609  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:47) [common]
  199 15:11:18.735671  skipped lava-multinode-overlay
  200 15:11:18.735745  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 15:11:18.735826  start: 1.6.2.4 test-definition (timeout 00:09:47) [common]
  202 15:11:18.735897  Loading test definitions
  203 15:11:18.735985  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:47) [common]
  204 15:11:18.736053  Using /lava-8778147 at stage 0
  205 15:11:18.736278  uuid=8778147_1.6.2.4.1 testdef=None
  206 15:11:18.736368  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 15:11:18.736488  start: 1.6.2.4.2 test-overlay (timeout 00:09:47) [common]
  208 15:11:18.736897  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 15:11:18.737154  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:47) [common]
  211 15:11:18.737667  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 15:11:18.737945  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:47) [common]
  214 15:11:18.738426  runner path: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/0/tests/0_timesync-off test_uuid 8778147_1.6.2.4.1
  215 15:11:18.738584  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 15:11:18.738856  start: 1.6.2.4.5 git-repo-action (timeout 00:09:47) [common]
  218 15:11:18.738929  Using /lava-8778147 at stage 0
  219 15:11:18.739027  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 15:11:18.739107  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/0/tests/1_kselftest-lkdtm'
  221 15:11:22.642076  Running '/usr/bin/git checkout kernelci.org
  222 15:11:22.776117  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  223 15:11:22.776850  uuid=8778147_1.6.2.4.5 testdef=None
  224 15:11:22.777007  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 15:11:22.777256  start: 1.6.2.4.6 test-overlay (timeout 00:09:43) [common]
  227 15:11:22.777973  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 15:11:22.778212  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:43) [common]
  230 15:11:22.779171  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 15:11:22.779417  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:43) [common]
  233 15:11:22.780276  runner path: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/0/tests/1_kselftest-lkdtm test_uuid 8778147_1.6.2.4.5
  234 15:11:22.780368  BOARD='imx6q-sabrelite'
  235 15:11:22.780472  BRANCH='cip-gitlab'
  236 15:11:22.780534  SKIPFILE='skipfile-lkft.yaml'
  237 15:11:22.780594  SKIP_INSTALL='True'
  238 15:11:22.780651  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz'
  239 15:11:22.780713  TST_CASENAME=''
  240 15:11:22.780770  TST_CMDFILES='lkdtm'
  241 15:11:22.780900  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 15:11:22.781132  Creating lava-test-runner.conf files
  244 15:11:22.781199  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/8778147/lava-overlay-_rv7ihpw/lava-8778147/0 for stage 0
  245 15:11:22.781285  - 0_timesync-off
  246 15:11:22.781354  - 1_kselftest-lkdtm
  247 15:11:22.781447  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  248 15:11:22.781534  start: 1.6.2.5 compress-overlay (timeout 00:09:43) [common]
  249 15:11:29.980301  end: 1.6.2.5 compress-overlay (duration 00:00:07) [common]
  250 15:11:29.980500  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:36) [common]
  251 15:11:29.980592  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 15:11:29.980694  end: 1.6.2 lava-overlay (duration 00:00:11) [common]
  253 15:11:29.980786  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:36) [common]
  254 15:11:30.043131  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 15:11:30.043466  start: 1.6.4 extract-modules (timeout 00:09:35) [common]
  256 15:11:30.043576  extracting modules file /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl
  257 15:11:30.135845  extracting modules file /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/modules/modules.tar to /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk
  258 15:11:30.226478  end: 1.6.4 extract-modules (duration 00:00:00) [common]
  259 15:11:30.226650  start: 1.6.5 apply-overlay-tftp (timeout 00:09:35) [common]
  260 15:11:30.226739  [common] Applying overlay to NFS
  261 15:11:30.226813  [common] Applying overlay /var/lib/lava/dispatcher/tmp/8778147/compress-overlay-mzmw41yd/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl
  262 15:11:30.668692  end: 1.6.5 apply-overlay-tftp (duration 00:00:00) [common]
  263 15:11:30.668845  start: 1.6.6 prepare-kernel (timeout 00:09:35) [common]
  264 15:11:30.668945  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:35) [common]
  265 15:11:30.669046  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  266 15:11:30.669134  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  267 15:11:30.669223  start: 1.6.7 configure-preseed-file (timeout 00:09:35) [common]
  268 15:11:30.669308  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  269 15:11:30.669391  start: 1.6.8 compress-ramdisk (timeout 00:09:35) [common]
  270 15:11:30.669467  Building ramdisk /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk
  271 15:11:30.770185  >> 80696 blocks

  272 15:11:32.224701  Adding RAMdisk u-boot header.
  273 15:11:32.225023  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk.cpio.gz.uboot
  274 15:11:32.256122  output: Image Name:   
  275 15:11:32.256473  output: Created:      Wed Jan 18 15:11:32 2023
  276 15:11:32.256577  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  277 15:11:32.256673  output: Data Size:    15422647 Bytes = 15061.18 KiB = 14.71 MiB
  278 15:11:32.256763  output: Load Address: 00000000
  279 15:11:32.256852  output: Entry Point:  00000000
  280 15:11:32.256924  output: 
  281 15:11:32.257043  rename /var/lib/lava/dispatcher/tmp/8778147/extract-overlay-ramdisk-58bqv2pi/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  282 15:11:32.257235  end: 1.6.8 compress-ramdisk (duration 00:00:02) [common]
  283 15:11:32.257349  end: 1.6 prepare-tftp-overlay (duration 00:00:15) [common]
  284 15:11:32.257466  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:33) [common]
  285 15:11:32.257562  No LXC device requested
  286 15:11:32.257671  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  287 15:11:32.257786  start: 1.8 deploy-device-env (timeout 00:09:33) [common]
  288 15:11:32.257893  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  289 15:11:32.257988  Checking files for TFTP limit of 4294967296 bytes.
  290 15:11:32.258583  end: 1 tftp-deploy (duration 00:00:27) [common]
  291 15:11:32.258708  start: 2 uboot-action (timeout 00:05:00) [common]
  292 15:11:32.258838  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  293 15:11:32.258955  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  294 15:11:32.259074  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  295 15:11:32.259277  substitutions:
  296 15:11:32.259363  - {BOOTX}: bootz 0x10000000 0x14000000 0x13f00000
  297 15:11:32.259457  - {DTB_ADDR}: 0x13f00000
  298 15:11:32.259517  - {DTB}: 8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb
  299 15:11:32.259577  - {INITRD}: 8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  300 15:11:32.259635  - {KERNEL_ADDR}: 0x10000000
  301 15:11:32.259692  - {KERNEL}: 8778147/tftp-deploy-6cfmsjym/kernel/zImage
  302 15:11:32.259748  - {LAVA_MAC}: None
  303 15:11:32.259804  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl
  304 15:11:32.259862  - {NFS_SERVER_IP}: 192.168.201.1
  305 15:11:32.259918  - {PRESEED_CONFIG}: None
  306 15:11:32.259973  - {PRESEED_LOCAL}: None
  307 15:11:32.260029  - {RAMDISK_ADDR}: 0x14000000
  308 15:11:32.260084  - {RAMDISK}: 8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  309 15:11:32.260139  - {ROOT_PART}: None
  310 15:11:32.260194  - {ROOT}: None
  311 15:11:32.260249  - {SERVER_IP}: 192.168.201.1
  312 15:11:32.260305  - {TEE_ADDR}: 0x83000000
  313 15:11:32.260359  - {TEE}: None
  314 15:11:32.260454  Parsed boot commands:
  315 15:11:32.260521  - setenv autoload no
  316 15:11:32.260576  - setenv initrd_high 0xffffffff
  317 15:11:32.260629  - setenv fdt_high 0xffffffff
  318 15:11:32.260684  - dhcp
  319 15:11:32.260737  - setenv serverip 192.168.201.1
  320 15:11:32.260791  - tftp 0x10000000 8778147/tftp-deploy-6cfmsjym/kernel/zImage
  321 15:11:32.260845  - tftp 0x14000000 8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  322 15:11:32.260899  - setenv initrd_size ${filesize}
  323 15:11:32.260952  - tftp 0x13f00000 8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb
  324 15:11:32.261007  - setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl,tcp,hard  ip=dhcp'
  325 15:11:32.261063  - bootz 0x10000000 0x14000000 0x13f00000
  326 15:11:32.261136  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  328 15:11:32.261367  start: 2.3 connect-device (timeout 00:05:00) [common]
  329 15:11:32.261443  [common] connect-device Connecting to device using '/usr/bin/console -f -M localhost imx6q-sabrelite-lava-cbg-4'
  330 15:11:32.264002  Setting prompt string to ['lava-test: # ']
  331 15:11:32.264285  end: 2.3 connect-device (duration 00:00:00) [common]
  332 15:11:32.264393  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  333 15:11:32.264516  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  334 15:11:32.264606  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  335 15:11:32.264770  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=eth8020-0' '--port=2' '--command=reboot'
  336 15:11:32.283032  >> Command sent successfully.

  337 15:11:32.284855  Returned 0 in 0 seconds
  338 15:11:32.386095  end: 2.4.1.1 pdu-reboot (duration 00:00:00) [common]
  340 15:11:32.387392  end: 2.4.1 reset-device (duration 00:00:00) [common]
  341 15:11:32.387843  start: 2.4.2 bootloader-interrupt (timeout 00:05:00) [common]
  342 15:11:32.388265  Setting prompt string to ['Hit any key to stop autoboot']
  343 15:11:32.388642  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  344 15:11:32.389732  [Enter `^Ec?' for help]
  345 15:11:39.939101  
  346 15:11:39.939654  
  347 15:11:39.940004  U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000)
  348 15:11:39.940330  
  349 15:11:39.940740  CPU:   Freescale i.MX6Q rev1.2 at 792 MHz
  350 15:11:39.941068  Reset cause: POR
  351 15:11:39.941367  Model: Freescale i.MX6 Quad SABRE Lite Board
  352 15:11:39.941664  Board: SABRE Lite
  353 15:11:39.941955  I2C:   ready
  354 15:11:39.942243  DRAM:  1 GiB
  355 15:11:40.015110  MMC:   FSL_SDHC: 0, FSL_SDHC: 1
  356 15:11:40.015648  Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  357 15:11:40.016014  *** Warning - bad CRC, using default environment
  358 15:11:40.016354  
  359 15:11:40.016700  In:    serial
  360 15:11:40.017007  Out:   serial
  361 15:11:40.017304  Err:   serial
  362 15:11:40.046478  Net:   using phy at 7
  363 15:11:40.046920  FEC [PRIME], usb_ether
  364 15:11:40.047265  Error: usb_ether address not set.
  365 15:11:40.047590  
  366 15:11:40.047902  starting USB...
  367 15:11:40.048208  Bus usb@2184000: usb dr_mode not found
  368 15:11:40.094835  Bus usb@2184200: USB EHCI 1.00
  369 15:11:43.142457  scanning bus usb@2184000 for devices... 1 USB Device(s) found
  370 15:11:48.284277  scanning bus usb@2184200 for devices... 2 USB Device(s) found
  371 15:11:48.284852         scanning usb for storage devices... 0 Storage Device(s) found
  372 15:11:48.285196         scanning usb for ethernet devices... 0 Ethernet Device(s) found
  373 15:11:49.929346  Couldn't find partition mmc 0:1
  374 15:11:49.929890  Error selecting device
  375 15:11:49.961381  File System is consistent
  376 15:11:49.993308  file found, deleting
  377 15:11:50.216890  File System is consistent
  379 15:11:50.396094  Hit any key to stop autoboot:  3 
  380 15:11:50.396891  end: 2.4.2 bootloader-interrupt (duration 00:00:18) [common]
  381 15:11:50.397438  start: 2.4.3 bootloader-commands (timeout 00:04:42) [common]
  382 15:11:50.397852  Setting prompt string to ['=>']
  383 15:11:50.398247  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:42)
  384 15:11:50.408122   0 
  385 15:11:50.408543  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  386 15:11:50.408659  Sending with 10 millisecond of delay
  388 15:11:51.550903  => setenv autoload no
  389 15:11:51.561669  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:41)
  390 15:11:51.566102  setenv autoload no
  391 15:11:51.566748  Sending with 10 millisecond of delay
  393 15:11:53.380643  => setenv initrd_high 0xffffffff
  394 15:11:53.391578  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:39)
  395 15:11:53.394993  setenv initrd_high 0xffffffff
  396 15:11:53.395780  Sending with 10 millisecond of delay
  398 15:11:55.028126  => setenv fdt_high 0xffffffff
  399 15:11:55.039099  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  400 15:11:55.040042  setenv fdt_high 0xffffffff
  401 15:11:55.040700  Sending with 10 millisecond of delay
  403 15:11:55.335527  => dhcp
  404 15:11:55.346323  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  405 15:11:55.347248  dhcp
  406 15:11:55.455662  BOOTP broadcast 1
  407 15:11:55.456231  DHCP client bound to address 192.168.201.34 (3 ms)
  408 15:11:55.456992  Sending with 10 millisecond of delay
  410 15:11:57.272776  => setenv serverip 192.168.201.1
  411 15:11:57.283659  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:35)
  412 15:11:57.284705  setenv serverip 192.168.201.1
  413 15:11:57.285364  Sending with 10 millisecond of delay
  415 15:12:00.862112  => tftp 0x10000000 8778147/tftp-deploy-6cfmsjym/kernel/zImage
  416 15:12:00.872891  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:31)
  417 15:12:00.873806  tftp 0x10000000 8778147/tftp-deploy-6cfmsjym/kernel/zImage
  418 15:12:00.991381  Using FEC device
  419 15:12:00.991893  TFTP from server 192.168.201.1; our IP address is 192.168.201.34
  420 15:12:00.992229  Filename '8778147/tftp-deploy-6cfmsjym/kernel/zImage'.
  421 15:12:00.992329  Load address: 0x10000000
  422 15:12:01.070790  Loading: *#################################################################
  423 15:12:01.166635  	 #################################################################
  424 15:12:01.246517  	 #################################################################
  425 15:12:01.326429  	 #################################################################
  426 15:12:01.406191  	 #################################################################
  427 15:12:01.486026  	 #################################################################
  428 15:12:01.581893  	 #################################################################
  429 15:12:01.661764  	 #################################################################
  430 15:12:01.741559  	 #################################################################
  431 15:12:01.821495  	 #################################################################
  432 15:12:01.917268  	 #################################################################
  433 15:12:01.997148  	 #################################################################
  434 15:12:02.085396  	 ###############################################################
  435 15:12:02.085584  	 10.9 MiB/s
  436 15:12:02.085708  done
  437 15:12:02.085830  Bytes transferred = 12362240 (bca200 hex)
  438 15:12:02.086140  Sending with 10 millisecond of delay
  440 15:12:06.633875  => tftp 0x14000000 8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  441 15:12:06.644721  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:26)
  442 15:12:06.645636  tftp 0x14000000 8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot
  443 15:12:06.768255  Using FEC device
  444 15:12:06.768864  TFTP from server 192.168.201.1; our IP address is 192.168.201.34
  445 15:12:06.769256  Filename '8778147/tftp-deploy-6cfmsjym/ramdisk/ramdisk.cpio.gz.uboot'.
  446 15:12:06.769622  Load address: 0x14000000
  447 15:12:06.943405  Loading: *#################################################################
  448 15:12:07.119012  	 #################################################################
  449 15:12:07.294751  	 #################################################################
  450 15:12:07.470434  	 #################################################################
  451 15:12:07.646214  	 #################################################################
  452 15:12:07.805902  	 #################################################################
  453 15:12:07.981618  	 #################################################################
  454 15:12:08.157330  	 #################################################################
  455 15:12:08.333099  	 #################################################################
  456 15:12:08.492847  	 #################################################################
  457 15:12:08.668477  	 #################################################################
  458 15:12:08.844223  	 #################################################################
  459 15:12:09.019851  	 #################################################################
  460 15:12:09.195607  	 #################################################################
  461 15:12:09.355296  	 #################################################################
  462 15:12:09.531032  	 #################################################################
  463 15:12:09.577545  	 ###########
  464 15:12:09.578085  	 5.2 MiB/s
  465 15:12:09.578430  done
  466 15:12:09.578748  Bytes transferred = 15422711 (eb54f7 hex)
  467 15:12:09.579358  Sending with 10 millisecond of delay
  469 15:12:11.454098  => setenv initrd_size ${filesize}
  470 15:12:11.464315  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:21)
  471 15:12:11.464509  setenv initrd_size ${filesize}
  472 15:12:11.464748  Sending with 10 millisecond of delay
  474 15:12:15.638343  => tftp 0x13f00000 8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb
  475 15:12:15.649225  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:17)
  476 15:12:15.650129  tftp 0x13f00000 8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb
  477 15:12:15.742730  Using FEC device
  478 15:12:15.768296  
  479 15:12:15.768888  TFTP from server 192.168.201.1; our IP address is 192.168.201.34
  480 15:12:15.769279  Filename '8778147/tftp-deploy-6cfmsjym/dtb/imx6q-sabrelite.dtb'.
  481 15:12:15.769638  Load address: 0x13f00000
  482 15:12:15.794476  Loading: *###
  483 15:12:15.795011  	 2.9 MiB/s
  484 15:12:15.795363  done
  485 15:12:15.795683  Bytes transferred = 42449 (a5d1 hex)
  486 15:12:15.796261  Sending with 10 millisecond of delay
  488 15:12:25.757511  => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl,tcp,hard  ip=dhcp'
  489 15:12:25.768334  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:06)
  490 15:12:25.769295  setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl,tcp,hard  ip=dhcp'
  491 15:12:25.769939  Sending with 10 millisecond of delay
  493 15:12:28.132779  => bootz 0x10000000 0x14000000 0x13f00000
  494 15:12:28.143736  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  495 15:12:28.144340  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  496 15:12:28.145331  bootz 0x10000000 0x14000000 0x13f00000
  497 15:12:28.145704  Kernel image @ 0x10000000 [ 0x000000 - 0xbca200 ]
  498 15:12:28.176646  ## Loading init Ramdisk from Legacy Image at 14000000 ...
  499 15:12:28.176843     Image Name:   
  500 15:12:28.176942     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  501 15:12:28.177030     Data Size:    15422647 Bytes = 14.7 MiB
  502 15:12:28.177112     Load Address: 00000000
  503 15:12:28.177192     Entry Point:  00000000
  504 15:12:28.366312     Verifying Checksum ... OK
  505 15:12:28.366850  ## Flattened Device Tree blob at 13f00000
  506 15:12:28.367197     Booting using the fdt blob at 0x13f00000
  507 15:12:28.367523     Using Device Tree in place at 13f00000, end 13f0d5d0
  508 15:12:28.367840  
  509 15:12:28.368146  Starting kernel ...
  510 15:12:28.368464  
  511 15:12:28.369199  end: 2.4.3 bootloader-commands (duration 00:00:38) [common]
  512 15:12:28.369664  start: 2.4.4 auto-login-action (timeout 00:04:04) [common]
  513 15:12:28.370027  Setting prompt string to ['Linux version [0-9]']
  514 15:12:28.370381  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  515 15:12:28.370753  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  516 15:12:36.921914  [    0.000000] Booting Linux on physical CPU 0x0
  517 15:12:36.922465  [    0.000000] Linux version 5.10.164-cip24 (KernelCI@build-j874356-arm-gcc-10-multi-v7-defconfig-kselftest-szt9p) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Wed Jan 18 14:56:25 UTC 2023
  518 15:12:36.922846  [    0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d
  519 15:12:36.923180  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  520 15:12:36.923960  start: 2.4.4.1 login-action (timeout 00:03:55) [common]
  521 15:12:36.924457  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  522 15:12:36.924865  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  523 15:12:36.925250  Using line separator: #'\n'#
  524 15:12:36.925567  No login prompt set.
  525 15:12:36.925892  Parsing kernel messages
  526 15:12:36.926348  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  527 15:12:36.927191  [login-action] Waiting for messages, (timeout 00:03:55)
  528 15:12:36.965039  [    0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board
  529 15:12:36.965253  [    0.000000] Memory policy: Data cache writealloc
  530 15:12:36.965358  [    0.000000] efi: UEFI not found.
  531 15:12:36.965454  [    0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring
  532 15:12:36.965547  [    0.000000] cma: Reserved 64 MiB at 0x4c000000
  533 15:12:36.965640  [    0.000000] Zone ranges:
  534 15:12:36.965728  [    0.000000]   DMA      [mem 0x0000000010000000-0x000000003fffffff]
  535 15:12:36.965812  [    0.000000]   Normal   empty
  536 15:12:36.965893  [    0.000000]   HighMem  [mem 0x0000000040000000-0x000000004fffffff]
  537 15:12:37.009145  [    0.000000] Movable zone start for each node
  538 15:12:37.009656  [    0.000000] Early memory node ranges
  539 15:12:37.009979  [    0.000000]   node   0: [mem 0x0000000010000000-0x000000004fffffff]
  540 15:12:37.010281  [    0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff]
  541 15:12:37.010569  [    0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016
  542 15:12:37.010851  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 260608
  543 15:12:37.052630  [    0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl,tcp,hard  ip=dhcp
  544 15:12:37.053184  [    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  545 15:12:37.053536  [    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  546 15:12:37.053862  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  547 15:12:37.054175  [    0.000000] Memory: 921456K/1048576K available (17408K kernel code, 2652K rwdata, 8104K rodata, 2048K init, 6694K bss, 61584K reserved, 65536K cma-reserved, 196608K highmem)
  548 15:12:37.096352  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
  549 15:12:37.096937  [    0.000000] ftrace: allocating 55516 entries in 163 pages
  550 15:12:37.097290  [    0.000000] ftrace: allocated 163 pages with 4 groups
  551 15:12:37.097610  [    0.000000] Running RCU self tests
  552 15:12:37.097919  [    0.000000] rcu: Hierarchical RCU implementation.
  553 15:12:37.098224  [    0.000000] rcu: 	RCU event tracing is enabled.
  554 15:12:37.098520  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  555 15:12:37.098813  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4.
  556 15:12:37.139905  [    0.000000] 	Rude variant of Tasks RCU enabled.
  557 15:12:37.140443  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  558 15:12:37.140769  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.
  559 15:12:37.141071  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
  560 15:12:37.141359  [    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  561 15:12:37.141638  [    0.000000] L2C-310 errata 752271 769419 enabled
  562 15:12:37.141908  [    0.000000] L2C-310 enabling early BRESP for Cortex-A9
  563 15:12:37.142176  [    0.000000] L2C-310 full line of zeros enabled for Cortex-A9
  564 15:12:37.183267  [    0.000000] L2C-310 ID prefetch enabled, offset 16 lines
  565 15:12:37.183797  [    0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled
  566 15:12:37.184119  [    0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB
  567 15:12:37.184443  [    0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001
  568 15:12:37.184734  [    0.000000] Switching to timer-based delay loop, resolution 333ns
  569 15:12:37.185012  [    0.000009] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns
  570 15:12:37.227017  [    0.000043] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns
  571 15:12:37.227535  [    0.004560] Console: colour dummy device 80x30
  572 15:12:37.227854  [    0.004628] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  573 15:12:37.228156  [    0.004658] ... MAX_LOCKDEP_SUBCLASSES:  8
  574 15:12:37.228471  [    0.004685] ... MAX_LOCK_DEPTH:          48
  575 15:12:37.228754  [    0.004711] ... MAX_LOCKDEP_KEYS:        8192
  576 15:12:37.229023  [    0.004738] ... CLASSHASH_SIZE:          4096
  577 15:12:37.229292  [    0.004764] ... MAX_LOCKDEP_ENTRIES:     32768
  578 15:12:37.229617  [    0.004790] ... MAX_LOCKDEP_CHAINS:      65536
  579 15:12:37.270534  [    0.004817] ... CHAINHASH_SIZE:          32768
  580 15:12:37.271085  [    0.004843]  memory used by lock dependency info: 4061 kB
  581 15:12:37.271434  [    0.004869]  memory used for stack traces: 2112 kB
  582 15:12:37.271755  [    0.004895]  per task-struct memory footprint: 1536 bytes
  583 15:12:37.272065  [    0.004997] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000)
  584 15:12:37.272371  [    0.005049] pid_max: default: 32768 minimum: 301
  585 15:12:37.272706  [    0.005432] LSM: Security Framework initializing
  586 15:12:37.272999  [    0.005546] LSM support for eBPF active
  587 15:12:37.314053  [    0.005691] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  588 15:12:37.314601  [    0.005741] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  589 15:12:37.314955  [    0.008351] CPU: Testing write buffer coherency: ok
  590 15:12:37.315283  [    0.008482] CPU0: Spectre v2: using BPIALL workaround
  591 15:12:37.315595  [    0.009574] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  592 15:12:37.315898  [    0.013501] Setting up static identity map for 0x10300000 - 0x103000ac
  593 15:12:37.316198  [    0.015929] rcu: Hierarchical SRCU implementation.
  594 15:12:37.357177  [    0.025293] EFI services will not be available.
  595 15:12:37.357549  [    0.026607] smp: Bringing up secondary CPUs ...
  596 15:12:37.357842  [    0.029965] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  597 15:12:37.358119  [    0.029982] CPU1: Spectre v2: using BPIALL workaround
  598 15:12:37.358383  [    0.034008] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002
  599 15:12:37.358641  [    0.034024] CPU2: Spectre v2: using BPIALL workaround
  600 15:12:37.358893  [    0.037698] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003
  601 15:12:37.359143  [    0.037713] CPU3: Spectre v2: using BPIALL workaround
  602 15:12:37.359387  [    0.038577] smp: Brought up 1 node, 4 CPUs
  603 15:12:37.400878  [    0.038623] SMP: Total of 4 processors activated (24.00 BogoMIPS).
  604 15:12:37.401392  [    0.038660] CPU: All CPU(s) started in SVC mode.
  605 15:12:37.401712  [    0.041576] devtmpfs: initialized
  606 15:12:37.402009  [    0.098487] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4
  607 15:12:37.402301  [    0.101451] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns
  608 15:12:37.402585  [    0.101524] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
  609 15:12:37.402862  [    0.106314] pinctrl core: initialized pinctrl subsystem
  610 15:12:37.444785  [    0.113323] DMI not present or invalid.
  611 15:12:37.445300  [    0.115652] NET: Registered protocol family 16
  612 15:12:37.445623  [    0.127171] DMA: preallocated 256 KiB pool for atomic coherent allocations
  613 15:12:37.445925  [    0.136725] thermal_sys: Registered thermal governor 'step_wise'
  614 15:12:37.446212  [    0.137284] cpuidle: using governor menu
  615 15:12:37.446488  [    0.137810] CPU identified as i.MX6Q, silicon rev 1.2
  616 15:12:37.446757  [    0.865125] vdd1p1: supplied by regulator-dummy
  617 15:12:37.447025  [    0.896176] vdd3p0: supplied by regulator-dummy
  618 15:12:37.447293  [    0.926809] vdd2p5: supplied by regulator-dummy
  619 15:12:37.488306  [    0.957473] vddarm: supplied by regulator-dummy
  620 15:12:37.488850  [    0.989079] vddpu: supplied by regulator-dummy
  621 15:12:37.489170  [    1.018739] vddsoc: supplied by regulator-dummy
  622 15:12:37.489465  [    2.319132] No ATAGs?
  623 15:12:37.489747  [    2.320163] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers.
  624 15:12:37.490068  [    2.320252] hw-breakpoint: maximum watchpoint size is 4 bytes.
  625 15:12:37.490364  [    2.339695] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver
  626 15:12:37.490657  [    2.368654] Serial: AMBA PL011 UART driver
  627 15:12:37.531849  [    2.432905] Kprobes globally optimized
  628 15:12:37.532359  [    2.552184] iommu: Default domain type: Translated 
  629 15:12:37.532709  [    2.554304] vgaarb: loaded
  630 15:12:37.533006  [    2.559241] SCSI subsystem initialized
  631 15:12:37.533294  [    2.561386] usbcore: registered new interface driver usbfs
  632 15:12:37.533573  [    2.561687] usbcore: registered new interface driver hub
  633 15:12:37.533842  [    2.561924] usbcore: registered new device driver usb
  634 15:12:37.534108  [    2.569720] i2c i2c-0: IMX I2C adapter registered
  635 15:12:37.534374  [    2.576644] i2c i2c-1: IMX I2C adapter registered
  636 15:12:37.534634  [    2.581288] i2c i2c-2: IMX I2C adapter registered
  637 15:12:37.575483  [    2.585880] pps_core: LinuxPPS API ver. 1 registered
  638 15:12:37.575996  [    2.585923] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  639 15:12:37.576322  [    2.586022] PTP clock support registered
  640 15:12:37.576695  [    2.603947] clocksource: Switched to clocksource mxc_timer1
  641 15:12:37.577025  [    4.336324] NET: Registered protocol family 2
  642 15:12:37.577331  [    4.337144] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  643 15:12:37.577633  [    4.340540] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear)
  644 15:12:37.618914  [    4.340723] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  645 15:12:37.619431  [    4.340957] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)
  646 15:12:37.619757  [    4.342400] TCP: Hash tables configured (established 8192 bind 8192)
  647 15:12:37.620061  [    4.343517] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear)
  648 15:12:37.620349  [    4.344015] UDP hash table entries: 512 (order: 3, 49152 bytes, linear)
  649 15:12:37.620660  [    4.344274] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear)
  650 15:12:37.662407  [    4.345030] NET: Registered protocol family 1
  651 15:12:37.662952  [    4.347859] RPC: Registered named UNIX socket transport module.
  652 15:12:37.663302  [    4.347952] RPC: Registered udp transport module.
  653 15:12:37.663623  [    4.347992] RPC: Registered tcp transport module.
  654 15:12:37.663937  [    4.348033] RPC: Registered tcp NFSv4.1 backchannel transport module.
  655 15:12:37.664242  [    4.348085] NET: Registered protocol family 44
  656 15:12:37.664573  [    4.348153] PCI: CLS 0 bytes, default 64
  657 15:12:37.664871  [    4.350628] Trying to unpack rootfs image as initramfs...
  658 15:12:37.665163  [    6.252692] Freeing initrd memory: 15064K
  659 15:12:37.705884  [    6.253893] hw perfevents: no interrupt-affinity property for /pmu, guessing.
  660 15:12:37.706436  [    6.255728] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available
  661 15:12:37.706788  [    6.265068] Initialise system trusted keyrings
  662 15:12:37.707114  [    6.266202] workingset: timestamp_bits=30 max_order=18 bucket_order=0
  663 15:12:37.707428  [    6.318509] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  664 15:12:37.707731  [    6.322289] NFS: Registering the id_resolver key type
  665 15:12:37.708027  [    6.322475] Key type id_resolver registered
  666 15:12:37.749332  [    6.322567] Key type id_legacy registered
  667 15:12:37.749846  [    6.323240] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  668 15:12:37.750173  [    6.323356] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  669 15:12:37.750470  [    6.323567] ntfs: driver 2.1.32 [Flags: R/O].
  670 15:12:37.750758  [    6.325860] Key type asymmetric registered
  671 15:12:37.751037  [    6.325996] Asymmetric key parser 'x509' registered
  672 15:12:37.751311  [    6.326419] bounce: pool size: 64 pages
  673 15:12:37.751578  [    6.326583] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
  674 15:12:37.793226  [    6.326692] io scheduler mq-deadline registered
  675 15:12:37.793735  [    6.326733] io scheduler kyber registered
  676 15:12:37.794051  [    6.327724] test_firmware: interface ready
  677 15:12:37.794348  [    6.507662] mxs-dma 110000.dma-apbh: initialized
  678 15:12:37.794687  [    6.572491] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2
  679 15:12:37.794996  [    6.572758] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware
  680 15:12:37.795296  [    6.829754] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  681 15:12:37.795589  [    6.850668] SuperH (H)SCI(F) driver initialized
  682 15:12:37.855726  [    6.853650] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX
  683 15:12:37.856240  [    6.858978] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX
  684 15:12:37.856622  [    7.790106] printk: console [ttymxc1] enabled
  685 15:12:37.856926  [    7.801152] msm_serial: driver initialized
  686 15:12:37.857238  [    7.806467] STMicroelectronics ASC driver initialized
  687 15:12:37.857541  [    7.818116] STM32 USART driver initialized
  688 15:12:37.884231  [    7.844701] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
  689 15:12:37.920715  [    7.867249] panel-simple panel-lcd: supply power not found, using dummy regulator
  690 15:12:37.921228  [    7.875739] panel-simple panel-lcd: Specify missing connector_type
  691 15:12:37.921551  [    7.883579] panel-simple panel-lvds0: supply power not found, using dummy regulator
  692 15:12:37.968456  [    7.939105] brd: module loaded
  693 15:12:38.045415  [    8.001929] loop: module loaded
  694 15:12:38.045963  [    8.008630] lkdtm: No crash points registered, enable through debugfs
  695 15:12:38.095128  [    8.030989] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024
  696 15:12:38.095681  [    8.039073] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480
  697 15:12:38.096033  [    8.047181] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000
  698 15:12:38.096359  [    8.055464] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000
  699 15:12:38.096715  [    8.063467] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator
  700 15:12:38.151107  [    8.071767] ahci-imx 2200000.sata: supply phy not found, using dummy regulator
  701 15:12:38.151658  [    8.079583] ahci-imx 2200000.sata: supply target not found, using dummy regulator
  702 15:12:38.152009  [    8.091091] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled
  703 15:12:38.152334  [    8.098231] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode
  704 15:12:38.152679  [    8.107127] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst 
  705 15:12:38.152985  [    8.121565] scsi host0: ahci-imx
  706 15:12:38.193219  [    8.127323] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84
  707 15:12:38.243049  [    8.193279] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  708 15:12:38.243597  [    8.207056] pps pps0: new PPS source ptp0
  709 15:12:38.316918  [    8.254399] fec 2188000.ethernet eth0: registered PHC device 0
  710 15:12:38.317467  [    8.265157] e1000e: Intel(R) PRO/1000 Network Driver
  711 15:12:38.317817  [    8.270162] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  712 15:12:38.318140  [    8.276442] igb: Intel(R) Gigabit Ethernet Network Driver
  713 15:12:38.318455  [    8.281879] igb: Copyright (c) 2007-2014 Intel Corporation.
  714 15:12:38.377392  [    8.309891] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver
  715 15:12:38.377939  [    8.317546] usbcore: registered new interface driver pegasus
  716 15:12:38.378290  [    8.323453] usbcore: registered new interface driver asix
  717 15:12:38.378612  [    8.329090] usbcore: registered new interface driver ax88179_178a
  718 15:12:38.378922  [    8.335417] usbcore: registered new interface driver cdc_ether
  719 15:12:38.379227  [    8.341518] usbcore: registered new interface driver smsc75xx
  720 15:12:38.379526  [    8.347568] usbcore: registered new interface driver smsc95xx
  721 15:12:38.421053  [    8.353490] usbcore: registered new interface driver net1080
  722 15:12:38.421605  [    8.359385] usbcore: registered new interface driver cdc_subset
  723 15:12:38.421951  [    8.365535] usbcore: registered new interface driver zaurus
  724 15:12:38.422268  [    8.371411] usbcore: registered new interface driver cdc_ncm
  725 15:12:38.459707  [    8.390211] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  726 15:12:38.459906  [    8.396938] ehci-pci: EHCI PCI platform driver
  727 15:12:38.460004  [    8.401596] ehci-platform: EHCI generic platform driver
  728 15:12:38.460091  [    8.407925] ehci-orion: EHCI orion driver
  729 15:12:38.460174  [    8.412881] SPEAr-ehci: EHCI SPEAr driver
  730 15:12:38.460256  [    8.417861] ehci-st: EHCI STMicroelectronics driver
  731 15:12:38.460336  [    8.423691] ehci-exynos: EHCI Exynos driver
  732 15:12:38.460433  [    8.428770] ehci-atmel: EHCI Atmel driver
  733 15:12:38.460514  [    8.433716] tegra-ehci: Tegra EHCI driver
  734 15:12:38.516198  [    8.438661] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  735 15:12:38.516582  [    8.445006] ohci-pci: OHCI PCI platform driver
  736 15:12:38.516802  [    8.449644] ohci-platform: OHCI generic platform driver
  737 15:12:38.516996  [    8.455945] SPEAr-ohci: OHCI SPEAr driver
  738 15:12:38.517182  [    8.460871] ohci-st: OHCI STMicroelectronics driver
  739 15:12:38.517361  [    8.466719] ohci-atmel: OHCI Atmel driver
  740 15:12:38.517536  [    8.474313] usbcore: registered new interface driver usb-storage
  741 15:12:38.517711  [    8.486373] ata1: SATA link down (SStatus 0 SControl 300)
  742 15:12:38.557218  [    8.492284] ahci-imx 2200000.sata: no device found, disabling link.
  743 15:12:38.557771  [    8.498672] ahci-imx 2200000.sata: pass ahci_imx..hotplug=1 to enable hotplug
  744 15:12:38.558126  [    8.513730] i2c /dev entries driver
  745 15:12:38.693526  [    8.600921] sdhci: Secure Digital Host Controller Interface driver
  746 15:12:38.694030  [    8.607215] sdhci: Copyright(c) Pierre Ossman
  747 15:12:38.694354  [    8.621403] Synopsys Designware Multimedia Card Interface Driver
  748 15:12:38.694653  [    8.635110] sdhci-pltfm: SDHCI platform and OF driver helper
  749 15:12:38.694942  [    8.644855] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO
  750 15:12:38.695223  [    8.650083] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO
  751 15:12:38.695501  [    8.657433] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO
  752 15:12:38.695773  [    8.664525] ledtrig-cpu: registered to indicate activity on CPUs
  753 15:12:38.737200  [    8.674598] usbcore: registered new interface driver usbhid
  754 15:12:38.737745  [    8.680209] usbhid: USB HID core driver
  755 15:12:38.779158  [    8.699212] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA
  756 15:12:38.779707  [    8.707300] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA
  757 15:12:38.780057  [    8.709159] ipip: IPv4 and MPLS over IPv4 tunneling driver
  758 15:12:38.780384  [    8.722314] gre: GRE over IPv4 demultiplexor driver
  759 15:12:38.780733  [    8.727326] ip_gre: GRE over IPv4 tunneling driver
  760 15:12:38.781038  [    8.738389] IPv4 over IPsec tunneling driver
  761 15:12:38.781337  [    8.748115] NET: Registered protocol family 10
  762 15:12:38.781630  [    8.754224] mmc2: new high speed SDHC card at address 59b4
  763 15:12:38.831897  [    8.759616] Segment Routing with IPv6
  764 15:12:38.832469  [    8.766346] mmcblk2: mmc2:59b4 SD    14.7 GiB 
  765 15:12:38.832822  [    8.771227] ip6_gre: GRE over IPv6 tunneling driver
  766 15:12:38.833143  [    8.779933] NET: Registered protocol family 17
  767 15:12:38.833451  [    8.786026] Key type dns_resolver registered
  768 15:12:38.833752  [    8.790620] GPT:Primary header thinks Alt. header is not at the end of the disk.
  769 15:12:38.834049  [    8.798324] GPT:29296874 != 30863359
  770 15:12:38.834342  [    8.801945] GPT:Alternate GPT header not at the end of the disk.
  771 15:12:38.834633  [    8.806377] ThumbEE CPU extension supported.
  772 15:12:38.873084  [    8.808057] GPT:29296874 != 30863359
  773 15:12:38.873631  [    8.812295] Registering SWP/SWPB emulation handler
  774 15:12:38.873984  [    8.815949] GPT: Use GNU Parted to correct GPT errors.
  775 15:12:38.874307  [    8.826063]  mmcblk2: p1 p2 p3
  776 15:12:38.874617  [    8.826774] Loading compiled-in X.509 certificates
  777 15:12:39.079227  [    9.017559] panel-simple panel-lcd: supply power not found, using dummy regulator
  778 15:12:39.079773  [    9.025977] panel-simple panel-lcd: Specify missing connector_type
  779 15:12:39.080121  [    9.039281] panel-simple panel-lvds0: supply power not found, using dummy regulator
  780 15:12:39.135113  [    9.076143] imx_usb 2184200.usb: No over current polarity defined
  781 15:12:39.135661  [    9.089400] ci_hdrc ci_hdrc.1: EHCI Host Controller
  782 15:12:39.136009  [    9.094757] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1
  783 15:12:39.165000  [    9.124426] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00
  784 15:12:39.188029  [    9.145415] hub 1-0:1.0: USB hub found
  785 15:12:39.188603  [    9.151755] hub 1-0:1.0: 1 port detected
  786 15:12:39.208990  [    9.168543] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C
  787 15:12:39.264723  [    9.201034] panel-simple panel-lcd: supply power not found, using dummy regulator
  788 15:12:39.265269  [    9.209420] panel-simple panel-lcd: Specify missing connector_type
  789 15:12:39.265620  [    9.222684] panel-simple panel-lvds0: supply power not found, using dummy regulator
  790 15:12:39.312786  [    9.253370] panel-simple panel-lcd: supply power not found, using dummy regulator
  791 15:12:39.313333  [    9.261899] panel-simple panel-lcd: Specify missing connector_type
  792 15:12:39.313684  [    9.275136] panel-simple panel-lvds0: supply power not found, using dummy regulator
  793 15:12:39.334664  [    9.294749] input: gpio-keys as /devices/platform/gpio-keys/input/input0
  794 15:12:39.390281  [    9.326689] panel-simple panel-lcd: supply power not found, using dummy regulator
  795 15:12:39.390826  [    9.335044] panel-simple panel-lcd: Specify missing connector_type
  796 15:12:39.391171  [    9.348721] panel-simple panel-lvds0: supply power not found, using dummy regulator
  797 15:12:39.428543  [    9.370775] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL)
  798 15:12:39.429095  [    9.386258] IP-Config: Failed to open gretap0
  799 15:12:39.429448  [    9.390660] IP-Config: Failed to open erspan0
  800 15:12:39.584170  [    9.423988] Sending DHCP requests .
  801 15:12:39.584749  [    9.544076] usb 1-1: new high-speed USB device number 2 using ci_hdrc
  802 15:12:39.805206  [    9.763216] hub 1-1:1.0: USB hub found
  803 15:12:39.805711  [    9.769278] hub 1-1:1.0: 3 ports detected
  804 15:12:39.864554  [    9.803953] panel-simple panel-lcd: supply power not found, using dummy regulator
  805 15:12:39.865089  [    9.812450] panel-simple panel-lcd: Specify missing connector_type
  806 15:12:39.865440  [    9.827714] panel-simple panel-lvds0: supply power not found, using dummy regulator
  807 15:12:42.578649  [   11.743988] .
  808 15:12:42.605401  [   12.555501] fec 2188000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  809 15:12:42.605952  [   12.565557] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  810 15:12:45.846562  [   15.783989] ., OK
  811 15:12:45.900161  [   15.826494] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.34
  812 15:12:45.900725  [   15.834767] IP-Config: Complete:
  813 15:12:45.901065  [   15.838083]      device=eth0, hwaddr=00:19:b8:08:f1:10, ipaddr=192.168.201.34, mask=255.255.255.0, gw=192.168.201.1
  814 15:12:45.901383  [   15.848794]      host=imx6q-sabrelite-lava-cbg-4, domain=lava-rack, nis-domain=(none)
  815 15:12:45.901684  [   15.856833]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=
  816 15:12:45.901977  [   15.856881]      nameserver0=192.168.201.1
  817 15:12:45.971174  [   15.927931] Freeing unused kernel memory: 2048K
  818 15:12:45.971810  [   15.934735] Run /init as init process
  819 15:12:46.003176  Loading, please wait...
  820 15:12:46.130988  Starting version 247.3-7+deb11u1
  821 15:12:50.154266  [   20.118200] imx-ipuv3 2400000.ipu: IPUv3H probed
  822 15:12:50.208233  [   20.156393] imx-ipuv3 2800000.ipu: IPUv3H probed
  823 15:12:50.208814  [   20.161126] panel-simple panel-lcd: supply power not found, using dummy regulator
  824 15:12:50.209161  [   20.169974] panel-simple panel-lcd: Specify missing connector_type
  825 15:12:50.229199  [   20.189072] panel-simple panel-lvds0: supply power not found, using dummy regulator
  826 15:12:50.309860  [   20.246113] panel-simple panel-lcd: supply power not found, using dummy regulator
  827 15:12:50.310405  [   20.263263] CAN device driver interface
  828 15:12:50.310753  [   20.270427] panel-simple panel-lcd: Specify missing connector_type
  829 15:12:50.365723  [   20.289503] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  830 15:12:50.366276  [   20.294336] panel-simple panel-lvds0: supply power not found, using dummy regulator
  831 15:12:50.366630  [   20.298455] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  832 15:12:50.366954  [   20.314985] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  833 15:12:50.367266  [   20.324219] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  834 15:12:50.397807  [   20.346884] panel-simple panel-lcd: supply power not found, using dummy regulator
  835 15:12:50.398356  [   20.359623] panel-simple panel-lcd: Specify missing connector_type
  836 15:12:50.418378  [   20.377228] panel-simple panel-lvds0: supply power not found, using dummy regulator
  837 15:12:50.498437  [   20.467575] caam 2100000.crypto: Entropy delay = 3200
  838 15:12:50.562470  [   20.533461] caam 2100000.crypto: Instantiated RNG4 SH0
  839 15:12:50.598945  [   20.558846] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv])
  840 15:12:50.646864  [   20.593264] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv])
  841 15:12:50.647414  [   20.594220] caam 2100000.crypto: Instantiated RNG4 SH1
  842 15:12:50.647764  [   20.604984] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4)
  843 15:12:50.648085  [   20.611635] caam 2100000.crypto: job rings = 2, qi = 0
  844 15:12:50.710783  [   20.642236] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv])
  845 15:12:50.711335  [   20.648922] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108
  846 15:12:50.711684  [   20.655754] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator
  847 15:12:50.712009  [   20.664471] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests
  848 15:12:50.712321  [   20.673346] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator
  849 15:12:50.712662  [   20.682725] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests
  850 15:12:50.770052  [   20.683519] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007
  851 15:12:50.770598  [   20.704127] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215
  852 15:12:50.770944  [   20.710308] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0
  853 15:12:50.771269  [   20.724080] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1
  854 15:12:50.771583  [   20.733253] sgtl5000 0-000a: sgtl5000 revision 0x11
  855 15:12:50.823804  [   20.748190] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  856 15:12:50.824355  [   20.752974] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum
  857 15:12:50.824736  [   20.756819] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  858 15:12:50.825061  [   20.772777] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  859 15:12:50.825372  [   20.781425] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  860 15:12:50.883759  [   20.837057] panel-simple panel-lcd: supply power not found, using dummy regulator
  861 15:12:50.884309  [   20.845966] panel-simple panel-lcd: Specify missing connector_type
  862 15:12:50.921201  [   20.881540] panel-simple panel-lvds0: supply power not found, using dummy regulator
  863 15:12:51.125304  [   21.060675] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  864 15:12:51.125854  [   21.069218] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  865 15:12:51.126206  [   21.077827] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  866 15:12:51.126529  [   21.086421] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  867 15:12:51.146177  [   21.106229] panel-simple panel-lcd: supply power not found, using dummy regulator
  868 15:12:51.180065  [   21.125286] panel-simple panel-lcd: Specify missing connector_type
  869 15:12:51.180647  [   21.139027] panel-simple panel-lvds0: supply power not found, using dummy regulator
  870 15:12:51.579284  [   21.553030] caam algorithms registered in /proc/crypto
  871 15:12:51.595135  [   21.566660] caam 2100000.crypto: registering rng-caam
  872 15:12:51.723008  [   21.695375] random: crng init done
  873 15:12:51.806800  [   21.735122] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  874 15:12:51.807353  [   21.743535] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  875 15:12:51.807703  [   21.752092] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  876 15:12:51.808025  [   21.760833] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  877 15:12:51.808337  [   21.775698] panel-simple panel-lcd: supply power not found, using dummy regulator
  878 15:12:51.835777  [   21.784147] panel-simple panel-lcd: Specify missing connector_type
  879 15:12:51.836325  [   21.797847] panel-simple panel-lvds0: supply power not found, using dummy regulator
  880 15:12:51.885320  Begin: Loading essential drivers ... done.
  881 15:12:51.885864  Begin: Running /scripts/init-premount ... done.
  882 15:12:51.886210  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done[   21.837553] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])
  883 15:12:51.886539  .
  884 15:12:51.886845  Begin: Running /scripts/nfs-pr[   21.846801] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])
  885 15:12:51.917106  emount ... Waiting up to 60 secs [   21.858061] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])
  886 15:12:51.917618  for any ethernet to become availa[   21.868702] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])
  887 15:12:51.917943  ble
  888 15:12:51.918238  Device /sys/class/net/erspan0 found
  889 15:12:51.918526  done.
  890 15:12:52.145871  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  891 15:12:52.146419  SIOCSIFFLAGS: Cannot assign requested address
  892 15:12:52.183810  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  893 15:12:52.184359  SIOCSIFFLAGS: Cannot assign requested address
  894 15:12:52.271575  IP-Config: eth0 hardware address 00:19:b8:08:f1:10 mtu 1500 DHCP
  895 15:12:52.272122  IP-Config: eth0 complete (dhcp from 192.168.201.1):
  896 15:12:52.272510   address: 192.168.201.34   broadcast: 192.168.201.255  netmask: 255.255.255.0   
  897 15:12:52.272842   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         
  898 15:12:52.273155   host   : imx6q-sabrelite-lava-cbg-4                                      
  899 15:12:52.273458   domain : lava-rack                                                       
  900 15:12:52.273752   rootserver: 192.168.201.1 rootpath: 
  901 15:12:52.274056   filename  : 
  902 15:12:52.494486  done.
  903 15:12:52.526810  Begin: Running /scripts/nfs-bottom ... done.
  904 15:12:52.590915  Begin: Running /scripts/init-bottom ... done.
  905 15:12:54.266945  [   24.230189] systemd[1]: System time before build time, advancing clock.
  906 15:12:54.643544  [   24.581898] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  907 15:12:54.644111  [   24.608349] systemd[1]: Detected architecture arm.
  908 15:12:54.659757  
  909 15:12:54.675663  Welcome to Debian GNU/Linux 11 (bullseye)!
  910 15:12:54.676209  
  911 15:12:54.721308  [   24.682015] systemd[1]: Set hostname to <debian-bullseye-armhf>.
  912 15:12:56.579615  [   26.516483] systemd[1]: Queued start job for default target Graphical Interface.
  913 15:12:56.580164  [   26.531959] systemd[1]: Created slice system-getty.slice.
  914 15:12:56.580534  [  OK  ] Created slice system-getty.slice.
  915 15:12:56.638339  [   26.589318] systemd[1]: Created slice system-modprobe.slice.
  916 15:12:56.638862  [  OK  ] Created slice system-modprobe.slice.
  917 15:12:56.694372  [   26.640727] systemd[1]: Created slice system-serial\x2dgetty.slice.
  918 15:12:56.694922  [  OK  ] Created slice system-serial\x2dgetty.slice.
  919 15:12:56.737383  [   26.690023] systemd[1]: Created slice User and Session Slice.
  920 15:12:56.737928  [  OK  ] Created slice User and Session Slice.
  921 15:12:56.792375  [   26.739604] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
  922 15:12:56.792957  [  OK  ] Started Dispatch Password …ts to Console Directory Watch.
  923 15:12:56.840144  [   26.788683] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
  924 15:12:56.840727  [  OK  ] Started Forward Password R…uests to Wall Directory Watch.
  925 15:12:56.901704  [   26.836795] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
  926 15:12:56.902249  [   26.849872] systemd[1]: Reached target Local Encrypted Volumes.
  927 15:12:56.902591  [  OK  ] Reached target Local Encrypted Volumes.
  928 15:12:56.945478  [   26.895274] systemd[1]: Reached target Paths.
  929 15:12:56.946019  [  OK  ] Reached target Paths.
  930 15:12:56.987752  [   26.934962] systemd[1]: Reached target Remote File Systems.
  931 15:12:56.988301  [  OK  ] Reached target Remote File Systems.
  932 15:12:57.003731  [   26.974796] systemd[1]: Reached target Slices.
  933 15:12:57.019766  [  OK  ] Reached target Slices.
  934 15:12:57.062711  [   27.015932] systemd[1]: Reached target Swap.
  935 15:12:57.063258  [  OK  ] Reached target Swap.
  936 15:12:57.102655  [   27.056240] systemd[1]: Listening on initctl Compatibility Named Pipe.
  937 15:12:57.103204  [  OK  ] Listening on initctl Compatibility Named Pipe.
  938 15:12:57.223395  [   27.161983] systemd[1]: Condition check resulted in Journal Audit Socket being skipped.
  939 15:12:57.223940  [   27.176257] systemd[1]: Listening on Journal Socket (/dev/log).
  940 15:12:57.224287  [  OK  ] Listening on Journal Socket (/dev/log).
  941 15:12:57.267302  [   27.220870] systemd[1]: Listening on Journal Socket.
  942 15:12:57.267848  [  OK  ] Listening on Journal Socket.
  943 15:12:57.323100  [   27.271260] systemd[1]: Listening on Network Service Netlink Socket.
  944 15:12:57.323645  [  OK  ] Listening on Network Service Netlink Socket.
  945 15:12:57.376049  [   27.326318] systemd[1]: Listening on udev Control Socket.
  946 15:12:57.376626  [  OK  ] Listening on udev Control Socket.
  947 15:12:57.415664  [   27.369886] systemd[1]: Listening on udev Kernel Socket.
  948 15:12:57.416209  [  OK  ] Listening on udev Kernel Socket.
  949 15:12:57.482767  [   27.428538] systemd[1]: Condition check resulted in Huge Pages File System being skipped.
  950 15:12:57.483315  [   27.439694] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped.
  951 15:12:57.506421  [   27.460743] systemd[1]: Mounting Kernel Debug File System...
  952 15:12:57.506967           Mounting Kernel Debug File System...
  953 15:12:57.556221  [   27.507501] systemd[1]: Mounting Kernel Trace File System...
  954 15:12:57.556771           Mounting Kernel Trace File System...
  955 15:12:57.605734  [   27.558556] systemd[1]: Starting Create list of static device nodes for the current kernel...
  956 15:12:57.605820           Starting Create list of st…odes for the current kernel...
  957 15:12:57.671887  [   27.625105] systemd[1]: Starting Load Kernel Module configfs...
  958 15:12:57.672081           Starting Load Kernel Module configfs...
  959 15:12:57.726183  [   27.686414] systemd[1]: Starting Load Kernel Module drm...
  960 15:12:57.726689           Starting Load Kernel Module drm...
  961 15:12:57.787098  [   27.747073] systemd[1]: Starting Load Kernel Module fuse...
  962 15:12:57.787644           Starting Load Kernel Module fuse...
  963 15:12:57.842665  [   27.803734] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
  964 15:12:57.879957  [   27.837395] fuse: init (API version 7.32)
  965 15:12:57.880528  [   27.837968] systemd[1]: Starting Journal Service...
  966 15:12:57.880889           Starting Journal Service...
  967 15:12:57.943545  [   27.917052] systemd[1]: Starting Load Kernel Modules...
  968 15:12:57.959466           Starting Load Kernel Modules...
  969 15:12:58.026344  [   27.977024] systemd[1]: Starting Remount Root and Kernel File Systems...
  970 15:12:58.026895           Starting Remount Root and Kernel File Systems...
  971 15:12:58.096066  [   28.045899] systemd[1]: Starting Coldplug All udev Devices...
  972 15:12:58.096606           Starting Coldplug All udev Devices...
  973 15:12:58.150556  [   28.102804] systemd[1]: Mounted Kernel Debug File System.
  974 15:12:58.150720  [  OK  ] Mounted Kernel Debug File System.
  975 15:12:58.203813  [   28.156648] systemd[1]: Mounted Kernel Trace File System.
  976 15:12:58.203997  [  OK  ] Mounted Kernel Trace File System.
  977 15:12:58.264799  [   28.212246] systemd[1]: Finished Create list of static device nodes for the current kernel.
  978 15:12:58.265083  [  OK  ] Finished Create list of st… nodes for the current kernel.
  979 15:12:58.367883  [   28.310678] systemd[1]: modprobe@configfs.service: Succeeded.
  980 15:12:58.368463  [   28.321047] systemd[1]: Finished Load Kernel Module configfs.
  981 15:12:58.368830  [  OK  ] Finished Load Kernel Module configfs.
  982 15:12:58.432466  [   28.379782] systemd[1]: modprobe@drm.service: Succeeded.
  983 15:12:58.433000  [   28.389511] systemd[1]: Finished Load Kernel Module drm.
  984 15:12:58.433350  [  OK  ] Finished Load Kernel Module drm.
  985 15:12:58.507592  [   28.429836] systemd[1]: modprobe@fuse.service: Succeeded.
  986 15:12:58.508134  [   28.440595] systemd[1]: Finished Load Kernel Module fuse.
  987 15:12:58.508523  [  OK  ] Finished Load Kernel Module fuse.
  988 15:12:58.508866  [   28.460282] systemd[1]: Finished Load Kernel Modules.
  989 15:12:58.509184  [  OK  ] Finished Load Kernel Modules.
  990 15:12:58.547246  [   28.499622] systemd[1]: Finished Remount Root and Kernel File Systems.
  991 15:12:58.547797  [  OK  ] Finished Remount Root and Kernel File Systems.
  992 15:12:58.588531  [   28.546330] systemd[1]: Started Journal Service.
  993 15:12:58.589078  [  OK  ] Started Journal Service.
  994 15:12:58.636314           Mounting FUSE Control File System...
  995 15:12:58.688997           Mounting Kernel Configuration File System...
  996 15:12:58.747823           Starting Flush Journal to Persistent Storage...
  997 15:12:58.795803           Starting Load/Save Random Seed...
  998 15:12:58.843648           Starting Apply Kernel Variables...
  999 15:12:58.888537  [   28.838091] systemd-journald[279]: Received client request to flush runtime journal.
 1000 15:12:58.889054           Starting Create System Users...
 1001 15:12:58.941398  [  OK  ] Mounted FUSE Control File System.
 1002 15:12:58.980479  [  OK  ] Mounted Kernel Configuration File System.
 1003 15:12:59.001394  [  OK  ] Finished Load/Save Random Seed.
 1004 15:12:59.043266  [  OK  ] Finished Apply Kernel Variables.
 1005 15:12:59.346526  [  OK  ] Finished Create System Users.
 1006 15:12:59.388461           Starting Create Static Device Nodes in /dev...
 1007 15:12:59.771621  [  OK  ] Finished Create Static Device Nodes in /dev.
 1008 15:12:59.813610  [  OK  ] Finished Flush Journal to Persistent Storage.
 1009 15:12:59.857735  [  OK  ] Reached target Local File Systems (Pre).
 1010 15:12:59.905521  [  OK  ] Reached target Local File Systems.
 1011 15:12:59.958281           Starting Create Volatile Files and Directories...
 1012 15:13:00.019418           Starting Rule-based Manage…for Device Events and Files...
 1013 15:13:00.439269  [  OK  ] Started Rule-based Manager for Device Events and Files.
 1014 15:13:00.519254           Starting Network Service...
 1015 15:13:00.803720  [  OK  ] Finished Create Volatile Files and Directories.
 1016 15:13:00.924252           Starting Network Time Synchronization...
 1017 15:13:00.972183           Starting Update UTMP about System Boot/Shutdown...
 1018 15:13:01.403316  [  OK  ] Finished Update UTMP about System Boot/Shutdown.
 1019 15:13:01.706613  [  OK  ] Started Network Service.
 1020 15:13:01.786680           Starting Network Name Resolution...
 1021 15:13:02.153826  [  OK  ] Started Network Time Synchronization.
 1022 15:13:02.186817  [  OK  ] Reached target System Time Set.
 1023 15:13:02.187364  [  OK  ] Reached target System Time Synchronized.
 1024 15:13:03.797813  [  OK  ] Started Network Name Resolution.
 1025 15:13:03.797984  [  OK  ] Reached target Network.
 1026 15:13:03.826077  [  OK  ] Reached target Host and Network Name Lookups.
 1027 15:13:04.176003  [  OK  ] Reached target Hardware activated USB gadget.
 1028 15:13:04.383119  [  OK  ] Finished Coldplug All udev Devices.
 1029 15:13:04.447156  [  OK  ] Found device /dev/ttymxc1.
 1030 15:13:04.485944  [  OK  ] Reached target System Initialization.
 1031 15:13:04.533964  [  OK  ] Started Daily apt download activities.
 1032 15:13:04.573831  [  OK  ] Started Daily apt upgrade and clean activities.
 1033 15:13:04.614790  [  OK  ] Started Periodic ext4 Onli…ata Check for All Filesystems.
 1034 15:13:04.654690  [  OK  ] Started Discard unused blocks once a week.
 1035 15:13:04.686610  [  OK  ] Started Daily Cleanup of Temporary Directories.
 1036 15:13:04.702314  [  OK  ] Reached target Timers.
 1037 15:13:04.750212  [  OK  ] Listening on D-Bus System Message Bus Socket.
 1038 15:13:04.797211  [  OK  ] Reached target Sockets.
 1039 15:13:04.797756  [  OK  ] Reached target Basic System.
 1040 15:13:04.845123  [  OK  ] Started D-Bus System Message Bus.
 1041 15:13:04.965776           Starting Remove Stale Onli…t4 Metadata Check Snapshots...
 1042 15:13:05.189326           Starting User Login Management...
 1043 15:13:05.237258           Starting Permit User Sessions...
 1044 15:13:05.492651  [  OK  ] Finished Permit User Sessions.
 1045 15:13:06.347839  [  OK  ] Finished Remove Stale Onli…ext4 Metadata Check Snapshots.
 1046 15:13:08.183961  [  OK  ] Started User Login Management.
 1047 15:13:08.228883  [  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.
 1048 15:13:08.292976  [  OK  ] Started Getty on tty1.
 1049 15:13:08.362946  [  OK  ] Started Serial Getty on ttymxc1.
 1050 15:13:08.403864  [  OK  ] Reached target Login Prompts.
 1051 15:13:08.440932  [  OK  ] Reached target Multi-User System.
 1052 15:13:08.479583  [  OK  ] Reached target Graphical Interface.
 1053 15:13:08.540218           Starting Update UTMP about System Runlevel Changes...
 1054 15:13:08.741662  [  OK  ] Finished Update UTMP about System Runlevel Changes.
 1055 15:13:08.884471  
 1056 15:13:08.885011  
 1057 15:13:08.885360  Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1
 1058 15:13:08.885685  
 1059 15:13:08.885996  debian-bullseye-armhf login: root (automatic login)
 1060 15:13:08.886299  
 1061 15:13:08.886597  
 1062 15:13:09.587060  Linux debian-bullseye-armhf 5.10.164-cip24 #1 SMP Wed Jan 18 14:56:25 UTC 2023 armv7l
 1063 15:13:09.587600  
 1064 15:13:09.587951  The programs included with the Debian GNU/Linux system are free software;
 1065 15:13:09.588285  the exact distribution terms for each program are described in the
 1066 15:13:09.588656  individual files in /usr/share/doc/*/copyright.
 1067 15:13:09.588974  
 1068 15:13:09.589280  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1069 15:13:09.589582  permitted by applicable law.
 1070 15:13:14.473613  Matched prompt #10: / #
 1072 15:13:14.474709  Setting prompt string to ['/ #']
 1073 15:13:14.475133  end: 2.4.4.1 login-action (duration 00:00:38) [common]
 1075 15:13:14.476066  end: 2.4.4 auto-login-action (duration 00:00:46) [common]
 1076 15:13:14.476512  start: 2.4.5 expect-shell-connection (timeout 00:03:18) [common]
 1077 15:13:14.476858  Setting prompt string to ['/ #']
 1078 15:13:14.477146  Forcing a shell prompt, looking for ['/ #']
 1080 15:13:14.528245  / # 
 1081 15:13:14.528907  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1082 15:13:14.529329  Waiting using forced prompt support (timeout 00:02:30)
 1083 15:13:14.536987  
 1084 15:13:14.553408  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1085 15:13:14.554044  start: 2.4.6 export-device-env (timeout 00:03:18) [common]
 1086 15:13:14.555063  Sending with 10 millisecond of delay
 1088 15:13:19.655245  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl'
 1089 15:13:19.666385  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/8778147/extract-nfsrootfs-s6y871wl'
 1090 15:13:19.680207  Sending with 10 millisecond of delay
 1092 15:13:21.922854  / # export NFS_SERVER_IP='192.168.201.1'
 1093 15:13:21.933892  export NFS_SERVER_IP='192.168.201.1'
 1094 15:13:21.948046  end: 2.4.6 export-device-env (duration 00:00:07) [common]
 1095 15:13:21.948710  end: 2.4 uboot-commands (duration 00:01:50) [common]
 1096 15:13:21.949184  end: 2 uboot-action (duration 00:01:50) [common]
 1097 15:13:21.949652  start: 3 lava-test-retry (timeout 00:07:44) [common]
 1098 15:13:21.950116  start: 3.1 lava-test-shell (timeout 00:07:44) [common]
 1099 15:13:21.950498  Using namespace: common
 1101 15:13:22.052266  / # #
 1102 15:13:22.053040  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1103 15:13:22.059077  #
 1104 15:13:22.075762  Using /lava-8778147
 1106 15:13:22.177958  / # export SHELL=/bin/bash
 1107 15:13:22.187279  export SHELL=/bin/bash
 1109 15:13:22.305370  / # . /lava-8778147/environment
 1110 15:13:22.314733  . /lava-8778147/environment
 1112 15:13:22.432668  / # /lava-8778147/bin/lava-test-runner /lava-8778147/0
 1113 15:13:22.433282  Test shell timeout: 10s (minimum of the action and connection timeout)
 1114 15:13:22.442768  /lava-8778147/bin/lava-test-runner /lava-8778147/0
 1115 15:13:23.349208  + export TESTRUN_ID=0_timesync-off
 1116 15:13:23.349756  + TESTRUN_ID=0_timesync-off
 1117 15:13:23.350113  + cd /lava-8778147/0/tests/0_timesync-off
 1118 15:13:23.350440  ++ cat uuid
 1119 15:13:23.381105  + UUID=8778147_1.6.2.4.1
 1120 15:13:23.381653  + set +x
 1121 15:13:23.402006  <LAVA_SIGNAL_STARTRUN 0_timesync-off 8778147_1.6.2.4.1>
 1122 15:13:23.402574  + systemctl stop systemd-timesyncd
 1123 15:13:23.403187  Received signal: <STARTRUN> 0_timesync-off 8778147_1.6.2.4.1
 1124 15:13:23.403550  Starting test lava.0_timesync-off (8778147_1.6.2.4.1)
 1125 15:13:23.403976  Skipping test definition patterns.
 1126 15:13:23.570859  + set +x
 1127 15:13:23.571409  <LAVA_SIGNAL_ENDRUN 0_timesync-off 8778147_1.6.2.4.1>
 1128 15:13:23.572018  Received signal: <ENDRUN> 0_timesync-off 8778147_1.6.2.4.1
 1129 15:13:23.572453  Ending use of test pattern.
 1130 15:13:23.572797  Ending test lava.0_timesync-off (8778147_1.6.2.4.1), duration 0.17
 1132 15:13:23.840317  + export TESTRUN_ID=1_kselftest-lkdtm
 1133 15:13:23.840908  + TESTRUN_ID=1_kselftest-lkdtm
 1134 15:13:23.841260  + cd /lava-8778147/0/tests/1_kselftest-lkdtm
 1135 15:13:23.841585  ++ cat uuid
 1136 15:13:23.914302  + UUID=8778147_1.6.2.4.5
 1137 15:13:23.914847  + set +x
 1138 15:13:23.915198  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 8778147_1.6.2.4.5>
 1139 15:13:23.915527  + cd ./automated/linux/kselftest/
 1140 15:13:23.915922  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1141 15:13:23.916509  Received signal: <STARTRUN> 1_kselftest-lkdtm 8778147_1.6.2.4.5
 1142 15:13:23.916851  Starting test lava.1_kselftest-lkdtm (8778147_1.6.2.4.5)
 1143 15:13:23.917246  Skipping test definition patterns.
 1144 15:13:24.004553  INFO: Generating a skipfile based on /lava-8778147/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml
 1145 15:13:24.211789  INFO: Using the following generated skipfile contents (until EOF):
 1146 15:13:24.212369  breakpoints:breakpoint_test
 1147 15:13:24.212753  breakpoints:step_after_suspend_test
 1148 15:13:24.213078  ftrace:ftracetest
 1149 15:13:24.213389  net:rtnetlink.sh
 1150 15:13:24.213692  net:tls
 1151 15:13:24.213987  netfilter:bridge_brouter.sh
 1152 15:13:24.214277  netfilter:nft_flowtable.sh
 1153 15:13:24.214567  netfilter:nft_trans_stress.sh
 1154 15:13:24.214853  pidfd:pidfd_wait
 1155 15:13:24.215137  INFO: EOF
 1156 15:13:24.307541  INFO: install_deps skipped
 1157 15:13:24.503897  --2023-01-18 15:13:24--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-853-g709bb3738fde/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz
 1158 15:13:24.561408  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1159 15:13:24.688988  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1160 15:13:24.860553  HTTP request sent, awaiting response... 200 OK
 1161 15:13:24.861085  Length: 1408212 (1.3M) [application/octet-stream]
 1162 15:13:24.861434  Saving to: 'kselftest.tar.xz'
 1163 15:13:24.861755  
 1164 15:13:24.862067  
 1165 15:13:25.146341  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               
 1166 15:13:25.350971  kselftest.tar.xz      1%[                    ]  16.21K  56.7KB/s               
 1167 15:13:25.581495  kselftest.tar.xz      3%[                    ]  53.46K   109KB/s               
 1168 15:13:25.786207  kselftest.tar.xz      5%[>                   ]  76.09K   106KB/s               
 1169 15:13:26.160358  kselftest.tar.xz      7%[>                   ] 108.13K   117KB/s               
 1170 15:13:26.367031  kselftest.tar.xz      9%[>                   ] 135.00K   104KB/s               
 1171 15:13:26.749452  kselftest.tar.xz     12%[=>                  ] 170.83K   113KB/s               
 1172 15:13:26.950737  kselftest.tar.xz     13%[=>                  ] 191.56K   101KB/s               
 1173 15:13:27.189323  kselftest.tar.xz     15%[==>                 ] 214.67K   103KB/s               
 1174 15:13:27.413005  kselftest.tar.xz     16%[==>                 ] 231.64K  99.4KB/s               
 1175 15:13:27.677403  kselftest.tar.xz     18%[==>                 ] 251.43K  97.8KB/s               
 1176 15:13:27.901332  kselftest.tar.xz     20%[===>                ] 276.89K  98.3KB/s               
 1177 15:13:28.140516  kselftest.tar.xz     21%[===>                ] 299.51K  98.0KB/s    eta 11s    
 1178 15:13:28.405256  kselftest.tar.xz     23%[===>                ] 323.55K  98.1KB/s    eta 11s    
 1179 15:13:28.724741  kselftest.tar.xz     25%[====>               ] 350.42K  98.9KB/s    eta 11s    
 1180 15:13:28.987024  kselftest.tar.xz     27%[====>               ] 373.97K  96.4KB/s    eta 11s    
 1181 15:13:29.211016  kselftest.tar.xz     29%[====>               ] 401.32K  97.2KB/s    eta 10s    
 1182 15:13:29.521299  kselftest.tar.xz     30%[=====>              ] 423.95K  99.6KB/s    eta 10s    
 1183 15:13:29.792860  kselftest.tar.xz     32%[=====>              ] 440.43K  93.3KB/s    eta 10s    
 1184 15:13:30.055071  kselftest.tar.xz     34%[=====>              ] 469.20K  93.7KB/s    eta 10s    
 1185 15:13:30.301884  kselftest.tar.xz     35%[======>             ] 486.17K  90.9KB/s    eta 10s    
 1186 15:13:30.525522  kselftest.tar.xz     36%[======>             ] 507.38K  89.9KB/s    eta 10s    
 1187 15:13:30.882646  kselftest.tar.xz     38%[======>             ] 527.17K  86.6KB/s    eta 10s    
 1188 15:13:31.106233  kselftest.tar.xz     39%[======>             ] 547.90K  86.2KB/s    eta 10s    
 1189 15:13:31.346044  kselftest.tar.xz     41%[=======>            ] 568.18K  85.0KB/s    eta 9s     
 1190 15:13:31.566513  kselftest.tar.xz     42%[=======>            ] 585.15K  85.0KB/s    eta 9s     
 1191 15:13:31.946811  kselftest.tar.xz     44%[=======>            ] 608.71K  86.4KB/s    eta 9s     
 1192 15:13:32.148364  kselftest.tar.xz     45%[========>           ] 629.92K  82.9KB/s    eta 9s     
 1193 15:13:32.383349  kselftest.tar.xz     47%[========>           ] 650.20K  82.9KB/s    eta 8s     
 1194 15:13:32.585123  kselftest.tar.xz     48%[========>           ] 670.00K  81.8KB/s    eta 8s     
 1195 15:13:32.819308  kselftest.tar.xz     49%[========>           ] 686.96K  81.6KB/s    eta 8s     
 1196 15:13:33.022186  kselftest.tar.xz     51%[=========>          ] 709.59K  81.2KB/s    eta 8s     
 1197 15:13:33.255838  kselftest.tar.xz     53%[=========>          ] 729.39K  83.0KB/s    eta 8s     
 1198 15:13:33.460347  kselftest.tar.xz     54%[=========>          ] 752.01K  81.8KB/s    eta 7s     
 1199 15:13:33.697000  kselftest.tar.xz     56%[==========>         ] 773.22K  82.1KB/s    eta 7s     
 1200 15:13:33.896824  kselftest.tar.xz     57%[==========>         ] 793.02K  84.4KB/s    eta 7s     
 1201 15:13:34.130313  kselftest.tar.xz     58%[==========>         ] 809.99K  82.9KB/s    eta 7s     
 1202 15:13:34.401780  kselftest.tar.xz     60%[===========>        ] 826.96K  83.4KB/s    eta 7s     
 1203 15:13:34.623486  kselftest.tar.xz     60%[===========>        ] 838.27K  80.3KB/s    eta 6s     
 1204 15:13:34.857081  kselftest.tar.xz     62%[===========>        ] 865.14K  82.8KB/s    eta 6s     
 1205 15:13:35.060635  kselftest.tar.xz     64%[===========>        ] 882.10K  82.6KB/s    eta 6s     
 1206 15:13:35.295011  kselftest.tar.xz     65%[============>       ] 900.49K  82.5KB/s    eta 6s     
 1207 15:13:35.496527  kselftest.tar.xz     66%[============>       ] 920.28K  84.4KB/s    eta 6s     
 1208 15:13:35.768132  kselftest.tar.xz     68%[============>       ] 941.01K  85.0KB/s    eta 5s     
 1209 15:13:36.108345  kselftest.tar.xz     69%[============>       ] 962.22K  84.7KB/s    eta 5s     
 1210 15:13:36.348086  kselftest.tar.xz     71%[=============>      ] 979.67K  81.0KB/s    eta 5s     
 1211 15:13:36.604940  kselftest.tar.xz     72%[=============>      ] 998.06K  83.2KB/s    eta 5s     
 1212 15:13:36.807414  kselftest.tar.xz     73%[=============>      ]   1012K  81.2KB/s    eta 4s     
 1213 15:13:37.042019  kselftest.tar.xz     74%[=============>      ]   1.00M  80.4KB/s    eta 4s     
 1214 15:13:37.247528  kselftest.tar.xz     75%[==============>     ]   1.01M  79.3KB/s    eta 4s     
 1215 15:13:37.478037  kselftest.tar.xz     76%[==============>     ]   1.03M  78.8KB/s    eta 4s     
 1216 15:13:37.682652  kselftest.tar.xz     77%[==============>     ]   1.05M  77.0KB/s    eta 4s     
 1217 15:13:37.914287  kselftest.tar.xz     79%[==============>     ]   1.06M  76.4KB/s    eta 3s     
 1218 15:13:38.117907  kselftest.tar.xz     80%[===============>    ]   1.08M  76.3KB/s    eta 3s     
 1219 15:13:38.341689  kselftest.tar.xz     82%[===============>    ]   1.10M  77.6KB/s    eta 3s     
 1220 15:13:38.558211  kselftest.tar.xz     84%[===============>    ]   1.13M  78.6KB/s    eta 3s     
 1221 15:13:38.946485  kselftest.tar.xz     86%[================>   ]   1.16M  80.5KB/s    eta 3s     
 1222 15:13:39.278975  kselftest.tar.xz     87%[================>   ]   1.18M  78.9KB/s    eta 2s     
 1223 15:13:39.550322  kselftest.tar.xz     90%[=================>  ]   1.22M  81.8KB/s    eta 2s     
 1224 15:13:39.843079  kselftest.tar.xz     92%[=================>  ]   1.25M  83.3KB/s    eta 2s     
 1225 15:13:40.153499  kselftest.tar.xz     95%[==================> ]   1.28M  85.1KB/s    eta 2s     
 1226 15:13:40.296499  kselftest.tar.xz     97%[==================> ]   1.31M  86.9KB/s    eta 0s     
 1227 15:13:40.312326  kselftest.tar.xz    100%[===================>]   1.34M  90.7KB/s    in 15s     
 1228 15:13:40.312426  
 1229 15:13:40.376252  2023-01-18 15:13:40 (89.0 KB/s) - 'kselftest.tar.xz' saved [1408212/1408212]
 1230 15:13:40.376343  
 1231 15:13:45.150423  skiplist:
 1232 15:13:45.150966  ========================================
 1233 15:13:45.151318  breakpoints:breakpoint_test
 1234 15:13:45.453676  breakpoints:step_after_suspend_test
 1235 15:13:45.517742  ftrace:ftracetest
 1236 15:13:45.565695  net:rtnetlink.sh
 1237 15:13:45.629480  net:tls
 1238 15:13:45.677440  netfilter:bridge_brouter.sh
 1239 15:13:45.724830  netfilter:nft_flowtable.sh
 1240 15:13:45.772763  netfilter:nft_trans_stress.sh
 1241 15:13:45.820615  pidfd:pidfd_wait
 1242 15:13:45.884553  ========================================
 1243 15:13:46.033562  lkdtm:PANIC.sh
 1244 15:13:46.033649  lkdtm:BUG.sh
 1245 15:13:46.033716  lkdtm:WARNING.sh
 1246 15:13:46.033779  lkdtm:WARNING_MESSAGE.sh
 1247 15:13:46.033840  lkdtm:EXCEPTION.sh
 1248 15:13:46.033898  lkdtm:LOOP.sh
 1249 15:13:46.033956  lkdtm:EXHAUST_STACK.sh
 1250 15:13:46.034013  lkdtm:CORRUPT_STACK.sh
 1251 15:13:46.034069  lkdtm:CORRUPT_STACK_STRONG.sh
 1252 15:13:46.034125  lkdtm:CORRUPT_LIST_ADD.sh
 1253 15:13:46.034180  lkdtm:CORRUPT_LIST_DEL.sh
 1254 15:13:46.034234  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1255 15:13:46.034289  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1256 15:13:46.034344  lkdtm:UNSET_SMEP.sh
 1257 15:13:46.034398  lkdtm:DOUBLE_FAULT.sh
 1258 15:13:46.034452  lkdtm:CORRUPT_PAC.sh
 1259 15:13:46.034506  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1260 15:13:46.034561  lkdtm:OVERWRITE_ALLOCATION.sh
 1261 15:13:46.034615  lkdtm:WRITE_AFTER_FREE.sh
 1262 15:13:46.076671  lkdtm:READ_AFTER_FREE.sh
 1263 15:13:46.076767  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1264 15:13:46.076834  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1265 15:13:46.076895  lkdtm:SLAB_FREE_DOUBLE.sh
 1266 15:13:46.076955  lkdtm:SLAB_FREE_CROSS.sh
 1267 15:13:46.077027  lkdtm:SLAB_FREE_PAGE.sh
 1268 15:13:46.077101  lkdtm:SOFTLOCKUP.sh
 1269 15:13:46.077159  lkdtm:HARDLOCKUP.sh
 1270 15:13:46.077231  lkdtm:SPINLOCKUP.sh
 1271 15:13:46.077303  lkdtm:HUNG_TASK.sh
 1272 15:13:46.077360  lkdtm:EXEC_DATA.sh
 1273 15:13:46.077413  lkdtm:EXEC_STACK.sh
 1274 15:13:46.077468  lkdtm:EXEC_KMALLOC.sh
 1275 15:13:46.077522  lkdtm:EXEC_VMALLOC.sh
 1276 15:13:46.077576  lkdtm:EXEC_RODATA.sh
 1277 15:13:46.077646  lkdtm:EXEC_USERSPACE.sh
 1278 15:13:46.077713  lkdtm:EXEC_NULL.sh
 1279 15:13:46.077767  lkdtm:ACCESS_USERSPACE.sh
 1280 15:13:46.077821  lkdtm:ACCESS_NULL.sh
 1281 15:13:46.077890  lkdtm:WRITE_RO.sh
 1282 15:13:46.077959  lkdtm:WRITE_RO_AFTER_INIT.sh
 1283 15:13:46.119632  lkdtm:WRITE_KERN.sh
 1284 15:13:46.119716  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1285 15:13:46.119841  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1286 15:13:46.119904  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1287 15:13:46.119970  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1288 15:13:46.120028  lkdtm:REFCOUNT_DEC_ZERO.sh
 1289 15:13:46.120085  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1290 15:13:46.120141  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1291 15:13:46.120197  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1292 15:13:46.120252  lkdtm:REFCOUNT_INC_ZERO.sh
 1293 15:13:46.120307  lkdtm:REFCOUNT_ADD_ZERO.sh
 1294 15:13:46.120378  lkdtm:REFCOUNT_INC_SATURATED.sh
 1295 15:13:46.120464  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1296 15:13:46.120518  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1297 15:13:46.120572  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1298 15:13:46.162722  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1299 15:13:46.162806  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1300 15:13:46.162872  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1301 15:13:46.162934  lkdtm:REFCOUNT_TIMING.sh
 1302 15:13:46.162993  lkdtm:ATOMIC_TIMING.sh
 1303 15:13:46.163050  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1304 15:13:46.163106  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1305 15:13:46.163162  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1306 15:13:46.163216  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1307 15:13:46.163270  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1308 15:13:46.163325  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1309 15:13:46.163379  lkdtm:USERCOPY_STACK_BEYOND.sh
 1310 15:13:46.163433  lkdtm:USERCOPY_KERNEL.sh
 1311 15:13:46.163487  lkdtm:STACKLEAK_ERASING.sh
 1312 15:13:46.205770  lkdtm:CFI_FORWARD_PROTO.sh
 1313 15:13:46.205854  ============== Tests to run ===============
 1314 15:13:46.205921  lkdtm:PANIC.sh
 1315 15:13:46.205982  lkdtm:BUG.sh
 1316 15:13:46.206041  lkdtm:WARNING.sh
 1317 15:13:46.206098  lkdtm:WARNING_MESSAGE.sh
 1318 15:13:46.206155  lkdtm:EXCEPTION.sh
 1319 15:13:46.206211  lkdtm:LOOP.sh
 1320 15:13:46.206267  lkdtm:EXHAUST_STACK.sh
 1321 15:13:46.206322  lkdtm:CORRUPT_STACK.sh
 1322 15:13:46.206377  lkdtm:CORRUPT_STACK_STRONG.sh
 1323 15:13:46.206431  lkdtm:CORRUPT_LIST_ADD.sh
 1324 15:13:46.206485  lkdtm:CORRUPT_LIST_DEL.sh
 1325 15:13:46.206539  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1326 15:13:46.206593  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1327 15:13:46.206648  lkdtm:UNSET_SMEP.sh
 1328 15:13:46.206702  lkdtm:DOUBLE_FAULT.sh
 1329 15:13:46.206756  lkdtm:CORRUPT_PAC.sh
 1330 15:13:46.206810  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1331 15:13:46.206864  lkdtm:OVERWRITE_ALLOCATION.sh
 1332 15:13:46.248846  lkdtm:WRITE_AFTER_FREE.sh
 1333 15:13:46.248930  lkdtm:READ_AFTER_FREE.sh
 1334 15:13:46.249002  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1335 15:13:46.249078  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1336 15:13:46.249158  lkdtm:SLAB_FREE_DOUBLE.sh
 1337 15:13:46.249230  lkdtm:SLAB_FREE_CROSS.sh
 1338 15:13:46.249302  lkdtm:SLAB_FREE_PAGE.sh
 1339 15:13:46.249357  lkdtm:SOFTLOCKUP.sh
 1340 15:13:46.249412  lkdtm:HARDLOCKUP.sh
 1341 15:13:46.249467  lkdtm:SPINLOCKUP.sh
 1342 15:13:46.249521  lkdtm:HUNG_TASK.sh
 1343 15:13:46.249575  lkdtm:EXEC_DATA.sh
 1344 15:13:46.249629  lkdtm:EXEC_STACK.sh
 1345 15:13:46.249684  lkdtm:EXEC_KMALLOC.sh
 1346 15:13:46.249738  lkdtm:EXEC_VMALLOC.sh
 1347 15:13:46.249791  lkdtm:EXEC_RODATA.sh
 1348 15:13:46.249844  lkdtm:EXEC_USERSPACE.sh
 1349 15:13:46.249898  lkdtm:EXEC_NULL.sh
 1350 15:13:46.249952  lkdtm:ACCESS_USERSPACE.sh
 1351 15:13:46.250005  lkdtm:ACCESS_NULL.sh
 1352 15:13:46.291910  lkdtm:WRITE_RO.sh
 1353 15:13:46.291993  lkdtm:WRITE_RO_AFTER_INIT.sh
 1354 15:13:46.292059  lkdtm:WRITE_KERN.sh
 1355 15:13:46.292121  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1356 15:13:46.292180  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1357 15:13:46.292238  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1358 15:13:46.292295  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1359 15:13:46.292350  lkdtm:REFCOUNT_DEC_ZERO.sh
 1360 15:13:46.292411  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1361 15:13:46.292499  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1362 15:13:46.292553  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1363 15:13:46.292607  lkdtm:REFCOUNT_INC_ZERO.sh
 1364 15:13:46.292661  lkdtm:REFCOUNT_ADD_ZERO.sh
 1365 15:13:46.292716  lkdtm:REFCOUNT_INC_SATURATED.sh
 1366 15:13:46.292770  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1367 15:13:46.292824  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1368 15:13:46.334988  
 1369 15:13:46.335079  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1370 15:13:46.335145  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1371 15:13:46.335207  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1372 15:13:46.335266  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1373 15:13:46.335323  lkdtm:REFCOUNT_TIMING.sh
 1374 15:13:46.335380  lkdtm:ATOMIC_TIMING.sh
 1375 15:13:46.335436  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1376 15:13:46.335491  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1377 15:13:46.335547  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1378 15:13:46.335601  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1379 15:13:46.335656  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1380 15:13:46.335710  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1381 15:13:46.335764  lkdtm:USERCOPY_STACK_BEYOND.sh
 1382 15:13:46.335818  lkdtm:USERCOPY_KERNEL.sh
 1383 15:13:46.376532  lkdtm:STACKLEAK_ERASING.sh
 1384 15:13:46.376634  lkdtm:CFI_FORWARD_PROTO.sh
 1385 15:13:46.376703  ===========End Tests to run ===============
 1386 15:13:48.352154  [   78.320795] kselftest: Running tests in lkdtm
 1387 15:13:48.383972  TAP version 13
 1388 15:13:48.447905  1..70
 1389 15:13:48.479931  # selftests: lkdtm: PANIC.sh
 1390 15:13:48.816094  # Skipping PANIC: crashes entire system
 1391 15:13:48.832111  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1392 15:13:48.880022  # selftests: lkdtm: BUG.sh
 1393 15:13:49.262003  [   79.199615] lkdtm: Performing direct entry BUG
 1394 15:13:49.262592  [   79.204572] ------------[ cut here ]------------
 1395 15:13:49.262983  [   79.209204] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1396 15:13:49.263347  [   79.214438] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1397 15:13:49.305074  [   79.219585] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1398 15:13:49.305674  [   79.248673] CPU: 0 PID: 721 Comm: cat Not tainted 5.10.164-cip24 #1
 1399 15:13:49.306064  [   79.254962] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1400 15:13:49.306424  [   79.261525] PC is at lkdtm_BUG+0x14/0x18
 1401 15:13:49.306769  [   79.265477] LR is at lkdtm_do_action+0x2c/0x4c
 1402 15:13:49.307111  [   79.269946] pc : [<c0c34968>]    lr : [<c0c343e8>]    psr: a00e0013
 1403 15:13:49.307446  [   79.276235] sp : c62fde58  ip : c62fde68  fp : c62fde64
 1404 15:13:49.307776  [   79.281479] r10: 00000004  r9 : c1acd888  r8 : c15e879c
 1405 15:13:49.348246  [   79.286725] r7 : c62fdf60  r6 : 00000004  r5 : c63ce000  r4 : 00000001
 1406 15:13:49.348445  [   79.293272] r3 : c0c34954  r2 : 5e389f36  r1 : ef7815e0  r0 : c15e87a4
 1407 15:13:49.348551  [   79.299825] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1408 15:13:49.348643  [   79.306983] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 1409 15:13:49.348731  [   79.312752] Process cat (pid: 721, stack limit = 0xbfd73286)
 1410 15:13:49.348815  [   79.318436] Stack: (0xc62fde58 to 0xc62fe000)
 1411 15:13:49.391680  [   79.322820] de40:                                                       c62fde74 c62fde68
 1412 15:13:49.391994  [   79.331028] de60: c0c343e8 c0c34960 c62fde9c c62fde78 c0c348e8 c0c343c8 c0c347c8 c5804dc0
 1413 15:13:49.392185  [   79.339235] de80: b6e2c000 00000004 c5311540 c62fdf60 c62fdec4 c62fdea0 c07e1124 c0c347d4
 1414 15:13:49.392359  [   79.347441] dea0: 00000000 c5804dc0 b6e2c000 c2816000 c62fdf60 c07e10c0 c62fdf5c c62fdec8
 1415 15:13:49.392555  [   79.355647] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c62fc000
 1416 15:13:49.392714  [   79.363856] dee0: b6e2c000 00020000 00000004 00000004 0001fffc c62fdee0 00000001 b6e2b000
 1417 15:13:49.435205  [   79.372061] df00: c5bafa40 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 1418 15:13:49.435746  [   79.380268] df20: 00000000 00000000 c1379e18 5e389f36 c205caa0 c5804dc0 c5804dc0 c62fc000
 1419 15:13:49.436097  [   79.388473] df40: b6e2c000 00000000 00000000 00000004 c62fdf94 c62fdf60 c0599538 c0598ea4
 1420 15:13:49.436454  [   79.396681] df60: 00000000 00000000 c62fdfac 5e389f36 00000004 00000004 b6f73e00 00000004
 1421 15:13:49.436782  [   79.404887] df80: c03002e4 c62fc000 c62fdfa4 c62fdf98 c05995c8 c05994d0 00000000 c62fdfa8
 1422 15:13:49.478620  [   79.413093] dfa0: c03000c0 c05995bc 00000004 00000004 00000001 b6e2c000 00000004 00000000
 1423 15:13:49.479196  [   79.421300] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1424 15:13:49.479587  [   79.429507] dfe0: 00000004 be99a798 b6ede4cf b6e647e6 800e0030 00000001 00000000 00000000
 1425 15:13:49.479955  [   79.437701] Backtrace: 
 1426 15:13:49.480300  [   79.440195] [<c0c34954>] (lkdtm_BUG) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1427 15:13:49.480691  [   79.447799] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1428 15:13:49.521598  [   79.455845] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1429 15:13:49.522139  [   79.463796]  r9:c62fdf60 r8:c5311540 r7:00000004 r6:b6e2c000 r5:c5804dc0 r4:c0c347c8
 1430 15:13:49.522494  [   79.471581] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1431 15:13:49.522821  [   79.479442]  r9:c07e10c0 r8:c62fdf60 r7:c2816000 r6:b6e2c000 r5:c5804dc0 r4:00000000
 1432 15:13:49.523136  [   79.487221] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1433 15:13:49.523448  [   79.494387]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2c000 r6:c62fc000 r5:c5804dc0
 1434 15:13:49.565270  [   79.502236]  r4:c5804dc0
 1435 15:13:49.565808  [   79.504804] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1436 15:13:49.566166  [   79.511970]  r9:c62fc000 r8:c03002e4 r7:00000004 r6:b6f73e00 r5:00000004 r4:00000004
 1437 15:13:49.566495  [   79.519751] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1438 15:13:49.566807  [   79.527340] Exception stack(0xc62fdfa8 to 0xc62fdff0)
 1439 15:13:49.567111  [   79.532418] dfa0:                   00000004 00000004 00000001 b6e2c000 00000004 00000000
 1440 15:13:49.608774  [   79.540624] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1441 15:13:49.609313  [   79.548824] dfe0: 00000004 be99a798 b6ede4cf b6e647e6
 1442 15:13:49.609668  [   79.553906] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) 
 1443 15:13:49.609997  [   79.560031] ---[ end trace c0aaadcd35a317d0 ]---
 1444 15:13:49.610313  [   79.564673] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1445 15:13:49.610626  [   79.573568] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 721, name: cat
 1446 15:13:49.610932  [   79.581240] INFO: lockdep is turned off.
 1447 15:13:49.611224  [   79.585181] irq event stamp: 1656
 1448 15:13:49.652063  [   79.588538] hardirqs last  enabled at (1655): [<c03d50a8>] console_unlock+0x4b0/0x6c0
 1449 15:13:49.652640  [   79.596398] hardirqs last disabled at (1656): [<c0300c60>] __und_svc+0x60/0x6c
 1450 15:13:49.652999  [   79.603649] softirqs last  enabled at (1652): [<c03021a8>] __do_softirq+0x378/0x5fc
 1451 15:13:49.653330  [   79.611335] softirqs last disabled at (1639): [<c035f07c>] __irq_exit_rcu+0x178/0x1d0
 1452 15:13:49.653650  [   79.619195] CPU: 0 PID: 721 Comm: cat Tainted: G      D           5.10.164-cip24 #1
 1453 15:13:49.653964  [   79.626871] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1454 15:13:49.695428  [   79.633415] Backtrace: 
 1455 15:13:49.695994  [   79.635921] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 1456 15:13:49.696360  [   79.643521]  r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0fb38
 1457 15:13:49.696740  [   79.649219] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 1458 15:13:49.697062  [   79.656573] [<c135df40>] (dump_stack) from [<c038e4d0>] (___might_sleep+0x1ac/0x2bc)
 1459 15:13:49.697374  [   79.664349]  r9:600e0093 r8:0000000b r7:c035bc60 r6:00000031 r5:c19c9e40 r4:c62fc000
 1460 15:13:49.738845  [   79.672128] [<c038e324>] (___might_sleep) from [<c038e650>] (__might_sleep+0x70/0xb0)
 1461 15:13:49.739392  [   79.679981]  r6:00000000 r5:00000031 r4:c19c9e40
 1462 15:13:49.739747  [   79.684644] [<c038e5e0>] (__might_sleep) from [<c036cf5c>] (exit_signals+0x4c/0x3fc)
 1463 15:13:49.740079  [   79.692412]  r6:00000001 r5:c62fc000 r4:c66ade80
 1464 15:13:49.740449  [   79.697075] [<c036cf10>] (exit_signals) from [<c035bc60>] (do_exit+0x100/0xb38)
 1465 15:13:49.740779  [   79.704412]  r8:0000000b r7:c1e0facc r6:ffffe000 r5:00000000 r4:c66ade80
 1466 15:13:49.741087  [   79.711150] [<c035bb60>] (do_exit) from [<c030ea88>] (die+0x370/0x37c)
 1467 15:13:49.741385  [   79.717698]  r7:c1e0facc
 1468 15:13:49.782207  [   79.720262] [<c030e718>] (die) from [<c030ec04>] (do_undefinstr+0x170/0x240)
 1469 15:13:49.782750  [   79.727341]  r10:00000004 r9:c62fc000 r8:c15e879c r7:00000000 r6:c62fddc8 r5:c0c34968
 1470 15:13:49.783109  [   79.735189]  r4:e7f001f2
 1471 15:13:49.783432  [   79.737754] [<c030ea94>] (do_undefinstr) from [<c0300c6c>] (__und_svc_finish+0x0/0x54)
 1472 15:13:49.783754  [   79.745691] Exception stack(0xc62fddc8 to 0xc62fde10)
 1473 15:13:49.784064  [   79.750771] ddc0:                   c15e87a4 ef7815e0 5e389f36 c0c34954 00000001 c63ce000
 1474 15:13:49.825354  [   79.758978] dde0: 00000004 c62fdf60 c15e879c c1acd888 00000004 c62fde64 c62fde68 c62fde58
 1475 15:13:49.825897  [   79.767178] de00: c0c343e8 c0c34968 a00e0013 ffffffff
 1476 15:13:49.826255  [   79.772255]  r7:c62fddfc r6:ffffffff r5:a00e0013 r4:c0c3496c
 1477 15:13:49.826584  [   79.777948] [<c0c34954>] (lkdtm_BUG) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1478 15:13:49.826901  [   79.785547] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1479 15:13:49.827210  [   79.793588] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1480 15:13:49.868920  [   79.801539]  r9:c62fdf60 r8:c5311540 r7:00000004 r6:b6e2c000 r5:c5804dc0 r4:c0c347c8
 1481 15:13:49.869464  [   79.809317] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1482 15:13:49.869823  [   79.817178]  r9:c07e10c0 r8:c62fdf60 r7:c2816000 r6:b6e2c000 r5:c5804dc0 r4:00000000
 1483 15:13:49.870155  [   79.824954] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1484 15:13:49.870473  [   79.832120]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2c000 r6:c62fc000 r5:c5804dc0
 1485 15:13:49.870782  [   79.839967]  r4:c5804dc0
 1486 15:13:49.871082  [   79.842532] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1487 15:13:49.921462  [   79.849697]  r9:c62fc000 r8:c03002e4 r7:00000004 r6:b6f73e00 r5:00000004 r4:00000004
 1488 15:13:49.921623  [   79.857472] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1489 15:13:49.921690  [   79.865061] Exception stack(0xc62fdfa8 to 0xc62fdff0)
 1490 15:13:49.921782  [   79.870140] dfa0:                   00000004 00000004 00000001 b6e2c000 00000004 00000000
 1491 15:13:49.921844  [   79.878346] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1492 15:13:49.921903  [   79.886547] dfe0: 00000004 be99a798 b6ede4cf b6e647e6
 1493 15:13:49.921976  # Segmentation fault
 1494 15:13:50.012428  # [   79.199615] lkdtm: Performing direct entry BUG
 1495 15:13:50.012585  # [   79.204572] ------------[ cut here ]------------
 1496 15:13:50.012673  # [   79.209204] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1497 15:13:50.012755  # [   79.214438] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1498 15:13:50.055484  # [   79.219585] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1499 15:13:50.055573  # [   79.248673] CPU: 0 PID: 721 Comm: cat Not tainted 5.10.164-cip24 #1
 1500 15:13:50.055669  # [   79.254962] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1501 15:13:50.055733  # [   79.261525] PC is at lkdtm_BUG+0x14/0x18
 1502 15:13:50.055793  # [   79.265477] LR is at lkdtm_do_action+0x2c/0x4c
 1503 15:13:50.055867  # [   79.269946] pc : [<c0c34968>]    lr : [<c0c343e8>]    psr: a00e0013
 1504 15:13:50.055938  # [   79.276235] sp : c62fde58  ip : c62fde68  fp : c62fde64
 1505 15:13:50.055995  # [   79.281479] r10: 00000004  r9 : c1acd888  r8 : c15e879c
 1506 15:13:50.098878  # [   79.286725] r7 : c62fdf60  r6 : 00000004  r5 : c63ce000  r4 : 00000001
 1507 15:13:50.099081  # [   79.293272] r3 : c0c34954  r2 : 5e389f36  r1 : ef7815e0  r0 : c15e87a4
 1508 15:13:50.099186  # [   79.299825] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1509 15:13:50.099285  # [   79.306983] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 1510 15:13:50.099379  # [   79.312752] Process cat (pid: 721, stack limit = 0xbfd73286)
 1511 15:13:50.099471  # [   79.318436] Stack: (0xc62fde58 to 0xc62fe000)
 1512 15:13:50.142280  # [   79.322820] de40:                                                       c62fde74 c62fde68
 1513 15:13:50.142827  # [   79.331028] de60: c0c343e8 c0c34960 c62fde9c c62fde78 c0c348e8 c0c343c8 c0c347c8 c5804dc0
 1514 15:13:50.143183  # [   79.339235] de80: b6e2c000 00000004 c5311540 c62fdf60 c62fdec4 c62fdea0 c07e1124 c0c347d4
 1515 15:13:50.143512  # [   79.347441] dea0: 00000000 c5804dc0 b6e2c000 c2816000 c62fdf60 c07e10c0 c62fdf5c c62fdec8
 1516 15:13:50.143828  # [   79.355647] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c62fc000
 1517 15:13:50.144137  # [   79.363856] dee0: b6e2c000 00020000 00000004 00000004 0001fffc c62fdee0 00000001 b6e2b000
 1518 15:13:50.185269  # [   79.372061] df00: c5bafa40 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 1519 15:13:50.185814  # [   79.380268] df20: 00000000 00000000 c1379e18 5e389f36 c205caa0 c5804dc0 c5804dc0 c62fc000
 1520 15:13:50.186206  # [   79.388473] df40: b6e2c000 00000000 00000000 00000004 c62fdf94 c62fdf60 c0599538 c0598ea4
 1521 15:13:50.186604  # [   79.396681] df60: 00000000 00000000 c62fdfac 5e389f36 00000004 00000004 b6f73e00 00000004
 1522 15:13:50.186937  # [   79.404887] df80: c03002e4 c62fc000 c62fdfa4 c62fdf98 c05995c8 c05994d0 00000000 c62fdfa8
 1523 15:13:50.233035  # [   79.413093] dfa0: c03000c0 c05995bc 00000004 00000004 00000001 b6e2c000 00000004 00000000
 1524 15:13:50.233584  # [   79.421300] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1525 15:13:50.233958  # [   79.429507] dfe0: 00000004 be99a798 b6ede4cf b6e647e6 800e0030 00000001 00000000 00000000
 1526 15:13:50.234287  # [   79.437701] Backtrace: 
 1527 15:13:50.234607  # [   79.440195] [<c0c34954>] (lkdtm_BUG) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1528 15:13:50.234922  # [   79.447799] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1529 15:13:50.276968  # [   79.455845] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1530 15:13:50.277516  # [   79.463796]  r9:c62fdf60 r8:c5311540 r7:00000004 r6:b6e2c000 r5:c5804dc0 r4:c0c347c8
 1531 15:13:50.277875  # [   79.471581] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1532 15:13:50.278204  # [   79.479442]  r9:c07e10c0 r8:c62fdf60 r7:c2816000 r6:b6e2c000 r5:c5804dc0 r4:00000000
 1533 15:13:50.278520  # [   79.487221] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1534 15:13:50.320967  # [   79.494387]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2c000 r6:c62fc000 r5:c5804dc0
 1535 15:13:50.321519  # [   79.502236]  r4:c5804dc0
 1536 15:13:50.321885  # [   79.504804] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1537 15:13:50.322218  # [   79.511970]  r9:c62fc000 r8:c03002e4 r7:00000004 r6:b6f73e00 r5:00000004 r4:00000004
 1538 15:13:50.322535  # [   79.519751] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1539 15:13:50.322846  # [   79.527340] Exception stack(0xc62fdfa8 to 0xc62fdff0)
 1540 15:13:50.323148  # [   79.532418] dfa0:                   00000004 00000004 00000001 b6e2c000 00000004 00000000
 1541 15:13:50.364872  # [   79.540624] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1542 15:13:50.365459  # [   79.548824] dfe0: 00000004 be99a798 b6ede4cf b6e647e6
 1543 15:13:50.365824  # [   79.553906] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) 
 1544 15:13:50.366158  # [   79.560031] ---[ end trace c0aaadcd35a317d0 ]---
 1545 15:13:50.366480  # [   79.564673] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1546 15:13:50.366796  # [   79.573568] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 721, name: cat
 1547 15:13:50.409087  # [   79.581240] INFO: lockdep is turned off.
 1548 15:13:50.409626  # [   79.585181] irq event stamp: 1656
 1549 15:13:50.409984  # [   79.588538] hardirqs last  enabled at (1655): [<c03d50a8>] console_unlock+0x4b0/0x6c0
 1550 15:13:50.410313  # [   79.596398] hardirqs last disabled at (1656): [<c0300c60>] __und_svc+0x60/0x6c
 1551 15:13:50.410634  # [   79.603649] softirqs last  enabled at (1652): [<c03021a8>] __do_softirq+0x378/0x5fc
 1552 15:13:50.410945  # [   79.611335] softirqs last disabled at ([   80.369591] lkdtm: Performing direct entry WARNING
 1553 15:13:50.453094  1639): [<c035f07c>] __irq_exit_rc[   80.376171] ------------[ cut here ]------------
 1554 15:13:50.453650  u+0x178/0x1d0
 1555 15:13:50.454007  # [   79.619195] C[   80.383584] WARNING: CPU: 1 PID: 792 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c
 1556 15:13:50.496869  PU: 0 PID: 721 Comm: cat Tainted:[   80.395066] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1557 15:13:50.497107   G      D           5.10.164-cip2[   80.426640] CPU: 1 PID: 792 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1558 15:13:50.497234  4 #1
 1559 15:13:50.497348  # [   79.626871] Hardware n[   80.437098] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1560 15:13:50.497458  ame: Freescale i.MX6 Quad/DualLit[   80.446490] Backtrace: 
 1561 15:13:50.497564  e (Device Tree)
 1562 15:13:50.497667  # [   79.633415][   80.451817] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 1563 15:13:50.497770   Backtrace: 
 1564 15:13:50.540885  # [   79.635921] [<[   80.462235]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 1565 15:13:50.541428  c1356a28>] (dump_backtrace) from [   80.470759] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 1566 15:13:50.541787  [<c1356de8>] (show_stack+0x20/0x2[   80.480934] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 1567 15:13:50.542119  4)
 1568 15:13:50.542440  # [   79.643521]  r7:ffffffff[   80.490752]  r9:00000009 r8:c0c349b4 r7:00000053 r6:00000009 r5:c0c349b4 r4:c1acdf44
 1569 15:13:50.542752   r6:600e0093 r5:00000000 r4:c1f0f[   80.501362] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 1570 15:13:50.585179  
 1571 15:13:50.585726  b38
 1572 15:13:50.586113  # [   79.649219] [<c1356dc8>[   80.511702]  r7:00000053 r6:c1acdf44 r5:00000000 r4:c61fc000
 1573 15:13:50.586456  ] (show_stack) from [<c135e020>] [   80.520231] [<c1357e80>] (warn_slowpath_fmt) from [<c0c349b4>] (lkdtm_WARNING+0x48/0x4c)
 1574 15:13:50.586781  (dump_stack+0xe0/0x100)
 1575 15:13:50.587089  # [   79[   80.531178]  r9:c1acd88c r8:c15e879c r7:c61fdf60 r6:00000008 r5:c6497000 r4:00000002
 1576 15:13:50.587394  .656573] [<c135df40>] (dump_stack[   80.541783] [<c0c3496c>] (lkdtm_WARNING) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1577 15:13:50.629106  ) from [<c038e4d0>] (___might_sle[   80.552562] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1578 15:13:50.629655  ep+0x1ac/0x2bc)
 1579 15:13:50.630008  # [   79.664349][   80.563434] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1580 15:13:50.630337    r9:600e0093 r8:0000000b r7:c035[   80.574206]  r9:c61fdf60 r8:c5311540 r7:00000008 r6:b6e97000 r5:c5a6fb80 r4:c0c347c8
 1581 15:13:50.630653  bc60 r6:00000031 r5:c19c9e40 r4:c[   80.584817] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1582 15:13:50.630966  62fc000
 1583 15:13:50.673070  # [   79.672128] [<c038e[   80.595503]  r9:c07e10c0 r8:c61fdf60 r7:c2816000 r6:b6e97000 r5:c5a6fb80 r4:00000000
 1584 15:13:50.673630  324>] (___might_sleep) from [<c03[   80.606111] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1585 15:13:50.674059  8e650>] (__might_sleep+0x70/0xb0)[   80.616105]  r10:00000004 r9:00000000 r8:00000000 r7:b6e97000 r6:c61fc000 r5:c5a6fb80
 1586 15:13:50.674404  
 1587 15:13:50.674725  # [   79.679981]  r6:00000000 r[   80.626793]  r4:c5a6fb80
 1588 15:13:50.675040  5:00000031 r4:c19c9e40
 1589 15:13:50.717095  # [   79.[   80.632195] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1590 15:13:50.717642  684644] [<c038e[   80.642191]  r9:c61fc000 r8:c03002e4 r7:00000004 r6:b6fdee00 r5:00000008 r4:00000008
 1591 15:13:50.718016  [   80.651238] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1592 15:13:50.718346  [   80.658812] Exception stack(0xc61fdfa8 to 0xc61fdff0)
 1593 15:13:50.718666  [   80.663872] dfa0:                   00000008 00000008 00000001 b6e97000 00000008 00000000
 1594 15:13:50.718980  [   80.672056] dfc0: 00000008 00000008 b6fdee00 00000004 00000001 00000000 00020000 bed0ca64
 1595 15:13:50.760966  [   80.680237] dfe0: 00000004 bed0c798 b6f494cf b6ecf7e6
 1596 15:13:50.761506  [   80.685372] irq event stamp: 0
 1597 15:13:50.761857  [   80.688447] hardirqs last  enabled at (0): [<00000000>] 0x0
 1598 15:13:50.762187  5e[   80.694073] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1599 15:13:50.762511  0>] (__might_sleep) from [<c036cf[   80.701697] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1600 15:13:50.762830  5c>] (exit_signals+0x4c/0x3fc)
 1601 15:13:50.763137  #[   80.712079] softirqs last disabled at (0): [<00000000>] 0x0
 1602 15:13:50.805081   [   79.692412]  r6:00000001 r5:c[   80.720508] ---[ end trace c0aaadcd35a317d1 ]---
 1603 15:13:50.805636  62fc000 r4:c66ade80
 1604 15:13:50.806012  # [   79.697075] [<c036cf10>] (exit_signals) from [<c035bc60>] (do_exit+0x100/0xb38)
 1605 15:13:50.806343  # [   79.704412]  r8:0000000b r7:c1e0facc r6:ffffe000 r5:00000000 r4:c66ade80
 1606 15:13:50.806661  # [   79.711150] [<c035bb60>] (do_exit) from [<c030ea88>] (die+0x370/0x37c)
 1607 15:13:50.806971  # [   79.717698]  r7:c1e0facc
 1608 15:13:50.807270  # [   79.720262] [<c030e718>] (die) from [<c030ec04>] (do_undefinstr+0x170/0x240)
 1609 15:13:50.807571  # [   79.727341]  r10:00000004 r9:c62fc000 r8:c15e879c r7:00000000 r6:c62fddc8 r5:c0c34968
 1610 15:13:50.849080  # [   79.735189]  r4:e7f001f2
 1611 15:13:50.849620  # [   79.737754] [<c030ea94>] (do_undefinstr) from [<c0300c6c>] (__und_svc_finish+0x0/0x54)
 1612 15:13:50.849983  # [   79.745691] Exception stack(0xc62fddc8 to 0xc62fde10)
 1613 15:13:50.850309  # [   79.750771] ddc0:                   c15e87a4 ef7815e0 5e389f36 c0c34954 00000001 c63ce000
 1614 15:13:50.850625  # [   79.758978] dde0: 00000004 c62fdf60 c15e879c c1acd888 00000004 c62fde64 c62fde68 c62fde58
 1615 15:13:50.850937  # [   79.767178] de00: c0c343e8 c0c34968 a00e0013 ffffffff
 1616 15:13:50.851241  # [   79.772255]  r7:c62fddfc r6:ffffffff r5:a00e0013 r4:c0c3496c
 1617 15:13:50.893101  # [   79.777948] [<c0c34954>] (lkdtm_BUG) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1618 15:13:50.893665  # [   79.785547] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1619 15:13:50.894035  # [   79.793588] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1620 15:13:50.894364  # [   79.801539]  r9:c62fdf60 r8:c5311540 r7:00000004 r6:b6e2c000 r5:c5804dc0 r4:c0c347c8
 1621 15:13:50.894680  # [   79.809317] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1622 15:13:50.936921  # [   79.817178]  r9:c07e10c0 r8:c62fdf60 r7:c2816000 r6:b6e2c000 r5:c5804dc0 r4:00000000
 1623 15:13:50.937476  # [   79.824954] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1624 15:13:50.937842  # [   79.832120]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2c000 r6:c62fc000 r5:c5804dc0
 1625 15:13:50.938172  # [   79.839967]  r4:c5804dc0
 1626 15:13:50.938490  # [   79.842532] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1627 15:13:50.938800  # [   79.849697]  r9:c62fc000 r8:c03002e4 r7:00000004 r6:b6f73e00 r5:00000004 r4:00000004
 1628 15:13:50.981057  # [   79.857472] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1629 15:13:50.981602  # [   79.865061] Exception stack(0xc62fdfa8 to 0xc62fdff0)
 1630 15:13:50.981981  # [   79.870140] dfa0:                   00000004 00000004 00000001 b6e2c000 00000004 00000000
 1631 15:13:50.982314  # [   79.878346] dfc0: 00000004 00000004 b6f73e00 00000004 00000001 00000000 00020000 be99aa64
 1632 15:13:50.982631  # [   79.886547] dfe0: 00000004 be99a798 b6ede4cf b6e647e6
 1633 15:13:50.982941  # BUG: saw 'kernel BUG at': ok
 1634 15:13:50.983244  ok 2 selftests: lkdtm: BUG.sh
 1635 15:13:50.983545  # selftests: lkdtm: WARNING.sh
 1636 15:13:50.983839  # [   80.369591] lkdtm: Performing direct entry WARNING
 1637 15:13:51.024927  # [   80.376171] ------------[ cut here ]------------
 1638 15:13:51.025468  # [   80.383584] WARNING: CPU: 1 PID: 792 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c
 1639 15:13:51.025826  # [   80.395066] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1640 15:13:51.068940  # [   80.426640] CPU: 1 PID: 792 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1641 15:13:51.069488  # [   80.437098] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1642 15:13:51.069852  # [   80.446490] Backtrace: 
 1643 15:13:51.070185  # [   80.451817] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 1644 15:13:51.070507  # [   80.462235]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 1645 15:13:51.070819  # [   80.470759] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 1646 15:13:51.071123  # [   80.480934] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 1647 15:13:51.116682  # [   80.490752]  r9:00000009 r8:c0c349b4 r7:00000053 r6:00000009 r5:c0c349b4 r4:c1acdf44
 1648 15:13:51.116842  # [   80.501362] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 1649 15:13:51.116911  # [   80.511702]  r7:00000053 r6:c1acdf44 r5:00000000 r4:c61fc000
 1650 15:13:51.116974  # [   80.520231] [<c1357e80>] (warn_slowpath_fmt) from [<c0c349b4>] (lkdtm_WARNING+0x48/0x4c)
 1651 15:13:51.117035  # [   80.531178]  r9:c1acd88c r8:c15e87[   81.060044] lkdtm: Performing direct entry WARNING_MESSAGE
 1652 15:13:51.164915  9c r7:c61fdf60 r6:00000008 r5:c64[   81.067564] ------------[ cut here ]------------
 1653 15:13:51.165459  97000 r4:00000002
 1654 15:13:51.165824  # [   80.54178[   81.074856] WARNING: CPU: 3 PID: 827 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54
 1655 15:13:51.166159  3] [<c0c3496c>] (lkdtm_WARNING) f[   81.086856] Warning message trigger count: 2
 1656 15:13:51.209061  rom [<c0c343e8>] (lkdtm_do_action[   81.093956] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1657 15:13:51.209618  +0x2c/0x4c)
 1658 15:13:51.209985  # [   80.552562] [<c[   81.125733] CPU: 3 PID: 827 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1659 15:13:51.210321  0c343bc>] (lkdtm_do_action) from [   81.136139] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1660 15:13:51.210653  [<c0c348e8>] (direct_entry+0x120/[   81.145528] Backtrace: 
 1661 15:13:51.210967  0x18c)
 1662 15:13:51.253175  # [   80.563434] [<c0c347[   81.150854] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 1663 15:13:51.253723  c8>] (direct_entry) from [<c07e11[   81.161269]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 1664 15:13:51.254083  24>] (full_proxy_write+0x64/0x94)[   81.169790] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 1665 15:13:51.254421  
 1666 15:13:51.254738  # [   80.574206]  r9:c61fdf60 r[   81.179962] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 1667 15:13:51.255052  8:c5311540 r7:00000008 r6:b6e9700[   81.189775]  r9:00000009 r8:c0c34a04 r7:00000058 r6:00000009 r5:c0c34a04 r4:c1acdf44
 1668 15:13:51.297160  0 r5:c5a6fb80 r4:c0c347c8
 1669 15:13:51.297707  # [   [   81.200382] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 1670 15:13:51.298073  80.584817] [<c07e10c0>] (full_pro[   81.210717]  r7:00000058 r6:c1acdf44 r5:c1acdf60 r4:c61f8000
 1671 15:13:51.298414  xy_write) from [<c0598fa4>] (vfs_[   81.219241] [<c1357e80>] (warn_slowpath_fmt) from [<c0c34a04>] (lkdtm_WARNING_MESSAGE+0x4c/0x54)
 1672 15:13:51.298735  write+0x10c/0x524)
 1673 15:13:51.299042  # [   80.5955[   81.230879]  r9:c1acd894 r8:c15e879c r7:c61f9f60 r6:00000010 r5:c614c000 r4:00000003
 1674 15:13:51.341082  03]  r9:c07e10c0 r8:c61fdf60 r7:c[   81.241483] [<c0c349b8>] (lkdtm_WARNING_MESSAGE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1675 15:13:51.341641  2816000 r6:b6e97000 r5:c5a6fb80 r[   81.252952] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1676 15:13:51.342017  4:00000000
 1677 15:13:51.342354  # [   80.606111] [<c0[   81.263819] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1678 15:13:51.342676  598e98>] (vfs_write) from [<c0599[   81.274589]  r9:c61f9f60 r8:c5311540 r7:00000010 r6:b6e6f000 r5:c29c8a00 r4:c0c347c8
 1679 15:13:51.385089  538>] (ksys_write+0x74/0xec)
 1680 15:13:51.385641  # [[   81.285198] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1681 15:13:51.386002     80.616105]  r10:00000004 r9:00[   81.295879]  r9:c07e10c0 r8:c61f9f60 r7:c2816000 r6:b6e6f000 r5:c29c8a00 r4:00000000
 1682 15:13:51.386335  000000 r8:00000000 r7:b6e97000 r6[   81.306482] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1683 15:13:51.386667  :c61fc000 r5:c5a6fb80
 1684 15:13:51.386979  # [   80.6[   81.316476]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6f000 r6:c61f8000 r5:c29c8a00
 1685 15:13:51.387287  26793]  r4:c5a6fb80
 1686 15:13:51.428960  # [   80.632[   81.327162]  r4:c29c8a00
 1687 15:13:51.429499  195] [<c05994c4>] (ksys_write) fr[   81.332559] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1688 15:13:51.429873  om [<c05995c8>] (sys_write+0x18/0[   81.342552]  r9:c61f8000 r8:c03002e4 r7:00000004 r6:b6fb6e00 r5:00000010 r4:00000010
 1689 15:13:51.430209  x1c)
 1690 15:13:51.430523  # [   80.642191]  r9:c61fc0[   81.353157] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1691 15:13:51.430833  00 r8:c03002e4 r7:00000004 r6:b6f[   81.363580] Exception stack(0xc61f9fa8 to 0xc61f9ff0)
 1692 15:13:51.476642  dee00 r5:00000008 r4:00000008
 1693 15:13:51.476824  # [   81.371496] 9fa0:                   00000010 00000010 00000001 b6e6f000 00000010 00000000
 1694 15:13:51.476903  [   80.651238] [<c05995b0>] (sys_[   81.382533] 9fc0: 00000010 00000010 b6fb6e00 00000004 00000001 00000000 00020000 bec5da64
 1695 15:13:51.476972  write) from [<c03000c0>] (ret_fas[   81.393565] 9fe0: 00000004 bec5d798 b6f214cf b6ea77e6
 1696 15:13:51.477056  t_syscall+0x0/0x28)
 1697 15:13:51.477177  # [   80.658[   81.401528] irq event stamp: 0
 1698 15:13:51.477248  812] Exception stack(0xc61fdfa8 t[   81.407433] hardirqs last  enabled at (0): [<00000000>] 0x0
 1699 15:13:51.520573  o 0xc61fdff0)
 1700 15:13:51.520799  # [   80.663872] d[   81.415874] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1701 15:13:51.520918  fa0:                   00000008 0[   81.426220] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1702 15:13:51.521032  0000008 00000001 b6e97000 0000000[   81.436562] softirqs last disabled at (0): [<00000000>] 0x0
 1703 15:13:51.521142  8 00000000
 1704 15:13:51.521248  # [   80.672056] dfc0[   81.444989] ---[ end trace c0aaadcd35a317d2 ]---
 1705 15:13:51.521349  : 00000008 00000008 b6fdee00 00000004 00000001 00000000 00020000 bed0ca64
 1706 15:13:51.564924  # [   80.680237] dfe0: 00000004 bed0c798 b6f494cf b6ecf7e6
 1707 15:13:51.565469  # [   80.685372] irq event stamp: 0
 1708 15:13:51.565829  # [   80.688447] hardirqs last  enabled at (0): [<00000000>] 0x0
 1709 15:13:51.566166  # [   80.694073] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1710 15:13:51.566492  # [   80.701697] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 1711 15:13:51.566806  # [   80.712079] softirqs last disabled at (0): [<00000000>] 0x0
 1712 15:13:51.567111  # [   80.720508] ---[ end trace c0aaadcd35a317d1 ]---
 1713 15:13:51.567413  # WARNING: saw 'WARNING:': ok
 1714 15:13:51.567707  ok 3 selftests: lkdtm: WARNING.sh
 1715 15:13:51.568003  # selftests: lkdtm: WARNING_MESSAGE.sh
 1716 15:13:51.568296  # [   81.060044] lkdtm: Performing direct entry WARNING_MESSAGE
 1717 15:13:51.568632  # [   81.067564] ------------[ cut here ]------------
 1718 15:13:51.568928  # [   81.074856] WARNING: CPU: 3 PID: 827 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54
 1719 15:13:51.569223  # [   81.086856] Warning message trigger count: 2
 1720 15:13:51.608920  # [   81.093956] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1721 15:13:51.609484  # [   81.125733] CPU: 3 PID: 827 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1722 15:13:51.609847  # [   81.136139] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1723 15:13:51.610176  # [   81.145528] Backtrace: 
 1724 15:13:51.610491  # [   81.150854] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 1725 15:13:51.650311  # [   81.161269]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 1726 15:13:51.650858  # [   81.169790] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 1727 15:13:51.651222  # [   81.179962] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 1728 15:13:51.651555  # [   81.189775]  r9:00000009 r8:c0c34a04 r7:00000058 r6:00000009 r5:c0c34a04 r4:c1acdf44
 1729 15:13:51.651874  # [   81.200382] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 1730 15:13:51.652187  # [   81.210717]  r7:00000058 r6:c1acdf44 r5:c1acdf60 r4:c61f8000
 1731 15:13:51.693277  # [   81.219241] [<c1357e80>] (warn_slowpath_fmt) from [<c0c34a04>] (lkdtm_WARNING_MESSAGE+0x4c/0x54)
 1732 15:13:51.693822  # [   81.230879]  r9:c1acd894 r8:c15e879c r7:c61f9f60 r6:00000010 r5:c614c000 r4:00000003
 1733 15:13:51.694179  # [   81.241483] [<c0c349b8>] (lkdtm_WARNING_MESSAGE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1734 15:13:51.694515  # [   81.252952] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1735 15:13:51.694836  # [   81.263819] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1736 15:13:51.736849  # [   81.274589]  r9:c61f9f60 r8:c5311540 r7:00000010 r6:b6e6f000 r5:c29c8a00 r4:c0c347c8
 1737 15:13:51.737402  # [   81.285198] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1738 15:13:51.737762  # [   81.295879]  r9:c07e10c0 r8:c61f9f60 r7:c2816000 r6:b6e6f000 r5:c29c8a00 r4:00000000
 1739 15:13:51.738090  # [   81.306482] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1740 15:13:51.738407  # [   81.316476]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6f000 r6:c61f8000 r5:c29c8a00
 1741 15:13:51.738715  # [   81.327162]  r4:c29c8a00
 1742 15:13:51.780939  # [   81.332559] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1743 15:13:51.781481  # [   81.342552]  r9:c61f8000 r8:c03002e4 r7:00000004 r6:b6fb6e00 r5:00000010 r4:00000010
 1744 15:13:51.781843  # [   81.353157] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1745 15:13:51.782177  # [   81.363580] Exception stack(0xc61f9fa8 to 0xc61f9ff0)
 1746 15:13:51.782497  # [   81.371496] 9fa0:                   00000010 00000010 00000001 b6e6f000 00000010 00000000
 1747 15:13:51.782809  # [   81.382533] 9fc0: 00000010 00000010 b6fb6e00 00000004 00000001 00000000 00020000 bec5da64
 1748 15:13:51.783113  # [   81.393565] 9fe0: 00000004 bec5d798 b6f214cf b6ea77e6
 1749 15:13:51.824864  
 1750 15:13:51.825402  # [   81.401528] irq event stamp: 0
 1751 15:13:51.825754  # [   81.407433] hardirqs last  enabled at (0): [<00000000>] 0x0[   81.769939] lkdtm: Performing direct entry EXCEPTION
 1752 15:13:51.826088  
 1753 15:13:51.826478  # [   81.415874] hardirqs last [   81.775163] 8<--- cut here ---
 1754 15:13:51.826806  disabled at (0): [<[c 0 3 5831d.081032] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 1755 15:13:51.827117  4>] copy_process+0x5f8/0x1974
 1756 15:13:51.827430  # [   81.791328] pgd = 4a73cb4e
 1757 15:13:51.827730  [   81.426220] softirqs last  ena[   81.796960] [00000000] *pgd=00000000
 1758 15:13:51.869040  bled at (0): [<c0353d04[> ]   c8o.803310] Internal error: Oops: 805 [#2] SMP ARM
 1759 15:13:51.869586  py_process+0x5f8/0x1974
 1760 15:13:51.869946  # [   81[   81.810440] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1761 15:13:51.912995  .436562] softirqs l[a s t  8d1i.s42143] CPU: 1 PID: 859 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1762 15:13:51.913554  abled at ([0 ) :  8[1<.0850109060] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1763 15:13:51.913918  000>] 0x0
 1764 15:13:51.914252  # [   81.44498[9 ]   81.860237] PC is at lkdtm_EXCEPTION+0x18/0x20
 1765 15:13:51.914571  --[ end trace [c 0 a a8a1d.c8d637101] LR is at lkdtm_do_action+0x2c/0x4c
 1766 15:13:51.914888  a317d2 ]--[- 
 1767 15:13:51.915187   
 1768 15:13:51.915486   #8 1W.A8R7N3I5N38] pc : [<c0c34a24>]    lr : [<c0c343e8>]    psr: a00e0013
 1769 15:13:51.915789  _MESSAG[E :   s8a1w. 8'8m1e62s4s] sp : c5a85e58  ip : c5a85e68  fp : c5a85e64
 1770 15:13:51.916082  ge trigg[e r ' :8 1o.k8
 1771 15:13:51.957048  8
 1772 15:13:51.957591  8o4k9 8] r10: 0000000a  r9 : c1acd8a4  r8 : c15e879c
 1773 15:13:51.957962   selftests[:   l k8d1t.m8:9 5W4A59] r7 : c5a85f60  r6 : 0000000a  r5 : c6497000  r4 : 00000004
 1774 15:13:51.958294  NING_ME[S S A G8E1..s9h0
 1775 15:13:51.958616  3
 1776 15:13:51.958923  8#06 ] r3 : 00000000  r2 : 3d724cad  r1 : ef7965e0  r0 : c15e87bc
 1777 15:13:51.959229  elftests: lkdt[m :   E8X1C.E9P1T1984] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1778 15:13:51.959559  ON.sh
 1779 15:13:51.959955  [   81.921112] Control: 10c5387d  Table: 166f404a  DAC: 00000051
 1780 15:13:51.960266  [   81.927467] Process cat (pid: 859, stack limit = 0x092f3979)
 1781 15:13:52.001032  [   81.933132] Stack: (0xc5a85e58 to 0xc5a86000)
 1782 15:13:52.001577  [   81.937497] 5e40:                                                       c5a85e74 c5a85e68
 1783 15:13:52.001940  [   81.945683] 5e60: c0c343e8 c0c34a18 c5a85e9c c5a85e78 c0c348e8 c0c343c8 c0c347c8 c5805680
 1784 15:13:52.002274  [   81.953869] 5e80: b6e21000 0000000a c5311540 c5a85f60 c5a85ec4 c5a85ea0 c07e1124 c0c347d4
 1785 15:13:52.002594  [   81.962053] 5ea0: 00000000 c5805680 b6e21000 c2816000 c5a85f60 c07e10c0 c5a85f5c c5a85ec8
 1786 15:13:52.044899  [   81.970239] 5ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a84000
 1787 15:13:52.045447  [   81.978424] 5ee0: b6e21000 00020000 00000004 0000000a 0001fff6 c5a85ee0 00000001 b6e20000
 1788 15:13:52.045810  [   81.986607] 5f00: c5aec000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 1789 15:13:52.046143  [   81.994791] 5f20: 00000000 00000000 c1379e18 3d724cad c205caa0 c5805680 c5805680 c5a84000
 1790 15:13:52.046467  [   82.002977] 5f40: b6e21000 00000000 00000000 00000004 c5a85f94 c5a85f60 c0599538 c0598ea4
 1791 15:13:52.046780  [   82.011162] 5f60: 00000000 00000000 c5a85fac 3d724cad 0000000a 0000000a b6f68e00 00000004
 1792 15:13:52.089089  [   82.019348] 5f80: c03002e4 c5a84000 c5a85fa4 c5a85f98 c05995c8 c05994d0 00000000 c5a85fa8
 1793 15:13:52.089631  [   82.027534] 5fa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e21000 0000000a 00000000
 1794 15:13:52.089988  [   82.035719] 5fc0: 0000000a 0000000a b6f68e00 00000004 00000001 00000000 00020000 beda3a64
 1795 15:13:52.090319  [   82.043903] 5fe0: 00000004 beda3798 b6ed34cf b6e597e6 800e0030 00000001 00000000 00000000
 1796 15:13:52.090642  [   82.052084] Backtrace: 
 1797 15:13:52.090970  [   82.054548] [<c0c34a0c>] (lkdtm_EXCEPTION) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1798 15:13:52.133044  [   82.062649] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1799 15:13:52.133594  [   82.070667] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1800 15:13:52.133953  [   82.078596]  r9:c5a85f60 r8:c5311540 r7:0000000a r6:b6e21000 r5:c5805680 r4:c0c347c8
 1801 15:13:52.134283  [   82.086354] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1802 15:13:52.134599  [   82.094193]  r9:c07e10c0 r8:c5a85f60 r7:c2816000 r6:b6e21000 r5:c5805680 r4:00000000
 1803 15:13:52.177136  [   82.101945] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1804 15:13:52.177675  [   82.109089]  r10:00000004 r9:00000000 r8:00000000 r7:b6e21000 r6:c5a84000 r5:c5805680
 1805 15:13:52.178034  [   82.116921]  r4:c5805680
 1806 15:13:52.178360  [   82.119467] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1807 15:13:52.178680  [   82.126609]  r9:c5a84000 r8:c03002e4 r7:00000004 r6:b6f68e00 r5:0000000a r4:0000000a
 1808 15:13:52.178990  [   82.134365] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1809 15:13:52.179293  [   82.141938] Exception stack(0xc5a85fa8 to 0xc5a85ff0)
 1810 15:13:52.220563  [   82.146997] 5fa0:                   0000000a 0000000a 00000001 b6e21000 0000000a 00000000
 1811 15:13:52.220648  [   82.155182] 5fc0: 0000000a 0000000a b6f68e00 00000004 00000001 00000000 00020000 beda3a64
 1812 15:13:52.220716  [   82.163364] 5fe0: 00000004 beda3798 b6ed34cf b6e597e6
 1813 15:13:52.220779  [   82.168424] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) 
 1814 15:13:52.220840  [   82.174604] ---[ end trace c0aaadcd35a317d3 ]---
 1815 15:13:52.220899  # Segmentation fault
 1816 15:13:52.340777  # [   81.769939] lkdtm: Performing direct entry EXCEPTION
 1817 15:13:52.341293  # [   81.775163] 8<--- cut here ---
 1818 15:13:52.341615  # [   81.781032] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 1819 15:13:52.341919  # [   81.791328] pgd = 4a73cb4e
 1820 15:13:52.342214  # [   81.796960] [00000000] *pgd=00000000
 1821 15:13:52.342500  # [   81.803310] Internal error: Oops: 805 [#2] SMP ARM
 1822 15:13:52.389056  # [   81.810440] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 1823 15:13:52.389618  # [   81.842143] CPU: 1 PID: 859 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 1824 15:13:52.389985  # [   81.851964] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 1825 15:13:52.390314  # [   81.860237] PC is at lkdtm_EXCEPTION+0x18/0x20
 1826 15:13:52.390630  # [   81.867101] LR is at lkdtm_do_action+0x2c/0x4c
 1827 15:13:52.433074  # [   81.873538] pc : [<c0c34a24>]    lr : [<c0c343e8>]    psr: a00e0013
 1828 15:13:52.433623  # [   81.881624] sp : c5a85e58  ip : c5a85e68  fp : c5a85e64
 1829 15:13:52.433986  # [   81.888498] r10: 0000000a  r9 : c1acd8a4  r8 : c15e879c
 1830 15:13:52.434319  # [   81.895459] r7 : c5a85f60  r6 : 0000000a  r5 : c6497000  r4 : 00000004
 1831 15:13:52.434637  # [   81.903806] r3 : 00000000  r2 : 3d724cad  r1 : ef7965e0  r0 : c15e87bc
 1832 15:13:52.434948  # [   81.911984] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1833 15:13:52.435249  # [   81.921112] Control: 10c5387d  Table: 166f404a  DAC: 00000051
 1834 15:13:52.476953  # [   81.927467] Process cat (pid: 859, stack limit = 0x092f3979)
 1835 15:13:52.477501  # [   81.933132] Stack: (0xc5a85e58 to 0xc5a86000)
 1836 15:13:52.477872  # [   81.937497] 5e40:                                                       c5a85e74 c5a85e68
 1837 15:13:52.478206  # [   81.945683] 5e60: c0c343e8 c0c34a18 c5a85e9c c5a85e78 c0c348e8 c0c343c8 c0c347c8 c5805680
 1838 15:13:52.478528  # [   81.953869] 5e80: b6e21000 0000000a c5311540 c5a85f60 c5a85ec4 c5a85ea0 c07e1124 c0c347d4
 1839 15:13:52.478841  # [   81.962053] 5ea0: 00000000 c5805680 b6e21000 c2816000 c5a85f60 c07e10c0 c5a85f5c c5a85ec8
 1840 15:13:52.520900  # [   81.970239] 5ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a84000
 1841 15:13:52.521440  # [   81.978424] 5ee0: b6e21000 00020000 00000004 0000000a 0001fff6 c5a85ee0 00000001 b6e20000
 1842 15:13:52.521866  # [   81.986607] 5f00: c5aec000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 1843 15:13:52.522209  # [   81.994791] 5f20: 00000000 00000000 c1379e18 3d724cad c205caa0 c5805680 c5805680 c5a84000
 1844 15:13:52.522532  # [   82.002977] 5f40: b6e21000 00000000 00000000 00000004 c5a85f94 c5a85f60 c0599538 c0598ea4
 1845 15:13:52.564940  # [   82.011162] 5f60: 00000000 00000000 c5a85fac 3d724cad 0000000a 0000000a b6f68e00 00000004
 1846 15:13:52.565490  # [   82.019348] 5f80: c03002e4 c5a84000 c5a85fa4 c5a85f98 c05995c8 c05994d0 00000000 c5a85fa8
 1847 15:13:52.565850  # [   82.027534] 5fa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e21000 0000000a 00000000
 1848 15:13:52.566182  # [   82.035719] 5fc0: 0000000a 0000000a b6f68e00 00000004 00000001 00000000 00020000 beda3a64
 1849 15:13:52.566521  # [   82.043903] 5fe0: 00000004 beda3798 b6ed34cf b6e597e6 800e0030 00000001 00000000 00000000
 1850 15:13:52.566921  # [   82.052084] Backtrace: 
 1851 15:13:52.608944  # [   82.054548] [<c0c34a0c>] (lkdtm_EXCEPTION) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 1852 15:13:52.609491  # [   82.062649] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 1853 15:13:52.609854  # [   82.070667] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 1854 15:13:52.610262  # [   82.078596]  r9:c5a85f60 r8:c5311540 r7:0000000a r6:b6e21000 r5:c5805680 r4:c0c347c8
 1855 15:13:52.610590  # [   82.086354] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 1856 15:13:52.656956  # [   82.094193]  r9:c07e10c0 r8:c5a85f60 r7:c2816000 r6:b6e21000 r5:c5805680 r4:00000000
 1857 15:13:52.657538  # [   82.101945] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 1858 15:13:52.657919  # [   82.109089]  r10:00000004 r9:00000000 r8:00000000 r7:b6e21000 r6:c5a84000 r5:c5805680
 1859 15:13:52.658258  # [   82.116921]  r4:c5805680
 1860 15:13:52.658579  # [   82.119467] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 1861 15:13:52.658897  # [   82.126609]  r9:c5a84000 r8:c03002e4 r7:00000004 r6:b6f68e00 r5:0000000a r4:0000000a
 1862 15:13:52.659206  # [   82.134365] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 1863 15:13:52.704889  # [   82.141938] Exception stack(0xc5a85fa8 to 0xc5a85ff0)
 1864 15:13:52.705466  # [   82.146997] 5fa0:                   0000000a 0000000a 00000001 b6e21000 0000000a 00000000
 1865 15:13:52.705830  # [   82.155182] 5fc0: 0000000a 0000000a b6f68e00 00000004 00000001 00000000 00020000 beda3a64
 1866 15:13:52.706226  # [   82.163364] 5fe0: 00000004 beda3798 b6ed34cf b6e597e6
 1867 15:13:52.706555  # [   82.168424] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) 
 1868 15:13:52.706870  # [   82.174604] ---[ end trace c0aaadcd35a317d3 ]---
 1869 15:13:52.707179  # EXCEPTION: missing 'call trace:': [FAIL]
 1870 15:13:52.749001  not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1
 1871 15:13:52.749550  # selftests: lkdtm: LOOP.sh
 1872 15:13:52.749904  # Skipping LOOP: Hangs the system
 1873 15:13:52.750233  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 1874 15:13:52.750549  # selftests: lkdtm: EXHAUST_STACK.sh
 1875 15:13:52.775987  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1876 15:13:52.791720  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1877 15:13:52.807582  # selftests: lkdtm: CORRUPT_STACK.sh
 1878 15:13:52.967657  # Skipping CORRUPT_STACK: Crashes entire system on success
 1879 15:13:52.983520  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1880 15:13:52.999544  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1881 15:13:53.169190  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1882 15:13:53.169725  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1883 15:13:53.185080  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1884 15:13:53.410158  [   83.360659] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1885 15:13:53.410315  [   83.366334] lkdtm: attempting good list addition
 1886 15:13:53.410390  [   83.370967] lkdtm: attempting corrupted list addition
 1887 15:13:53.410465  [   83.376148] lkdtm: list_add() corruption not detected!
 1888 15:13:53.479101  # [   83.360659] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1889 15:13:53.479264  # [   83.366334] lkdtm: attempting good list addition
 1890 15:13:53.479336  # [   83.370967] lkdtm: attempting corrupted list addition
 1891 15:13:53.479400  # [   83.376148] lkdtm: list_add() corruption not detected!
 1892 15:13:53.495016  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]
 1893 15:13:53.511393  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1
 1894 15:13:53.543062  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 1895 15:13:53.760986  [   83.710895] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1896 15:13:53.761525  [   83.716556] lkdtm: attempting good list removal
 1897 15:13:53.761879  [   83.721097] lkdtm: attempting corrupted list removal
 1898 15:13:53.762209  [   83.726270] lkdtm: list_del() corruption not detected!
 1899 15:13:53.849904  # [   83.710895] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1900 15:13:53.850449  # [   83.716556] lkdtm: attempting good list removal
 1901 15:13:53.850802  # [   83.721097] lkdtm: attempting corrupted list removal
 1902 15:13:53.851133  # [   83.726270] lkdtm: list_del() corruption not detected!
 1903 15:13:53.851449  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]
 1904 15:13:53.865998  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1
 1905 15:13:53.897668  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 1906 15:13:54.104856  [   84.053570] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 1907 15:13:54.105018  [   84.060110] lkdtm: attempting bad read from page below current stack
 1908 15:13:54.105085  [   84.066544] lkdtm: FAIL: accessed page before stack! (byte: 0)
 1909 15:13:54.174495  # [   84.053570] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 1910 15:13:54.175047  # [   84.060110] lkdtm: attempting bad read from page below current stack
 1911 15:13:54.175403  # [   84.066544] lkdtm: FAIL: accessed page before stack! (byte: 0)
 1912 15:13:54.190347  # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL]
 1913 15:13:54.217317  not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1
 1914 15:13:54.233315  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 1915 15:13:54.449716  [   84.399371] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 1916 15:13:54.450271  [   84.405913] lkdtm: attempting bad read from page above current stack
 1917 15:13:54.450631  [   84.412310] lkdtm: FAIL: accessed page after stack! (byte: 0)
 1918 15:13:54.522508  # [   84.399371] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 1919 15:13:54.523049  # [   84.405913] lkdtm: attempting bad read from page above current stack
 1920 15:13:54.523406  # [   84.412310] lkdtm: FAIL: accessed page after stack! (byte: 0)
 1921 15:13:54.538387  # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL]
 1922 15:13:54.564421  not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1
 1923 15:13:54.580549  # selftests: lkdtm: UNSET_SMEP.sh
 1924 15:13:54.784564  [   84.745895] lkdtm: Performing direct entry UNSET_SMEP
 1925 15:13:54.784724  [   84.750968] lkdtm: XFAIL: this test is x86_64-only
 1926 15:13:54.846623  # [   84.745895] lkdtm: Performing direct entry UNSET_SMEP
 1927 15:13:54.846797  # [   84.750968] lkdtm: XFAIL: this test is x86_64-only
 1928 15:13:54.862700  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 1929 15:13:54.878616  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 1930 15:13:54.910749  # selftests: lkdtm: DOUBLE_FAULT.sh
 1931 15:13:55.106927  [   85.065283] lkdtm: Performing direct entry DOUBLE_FAULT
 1932 15:13:55.107085  [   85.070534] lkdtm: XFAIL: this test is ia32-only
 1933 15:13:55.166136  # [   85.065283] lkdtm: Performing direct entry DOUBLE_FAULT
 1934 15:13:55.166700  # [   85.070534] lkdtm: XFAIL: this test is ia32-only
 1935 15:13:55.182318  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 1936 15:13:55.214261  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 1937 15:13:55.230277  # selftests: lkdtm: CORRUPT_PAC.sh
 1938 15:13:55.433181  [   85.395103] lkdtm: Performing direct entry CORRUPT_PAC
 1939 15:13:55.433339  [   85.400267] lkdtm: XFAIL: this test is arm64-only
 1940 15:13:55.502416  # [   85.395103] lkdtm: Performing direct entry CORRUPT_PAC
 1941 15:13:55.502804  # [   85.400267] lkdtm: XFAIL: this test is arm64-only
 1942 15:13:55.518153  # CORRUPT_PAC: saw 'XFAIL': [SKIP]
 1943 15:13:55.534655  ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
 1944 15:13:55.566664  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 1945 15:13:55.776529  [   85.732358] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 1946 15:13:55.776700  [   85.738907] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 1947 15:13:55.838924  # [   85.732358] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 1948 15:13:55.839312  # [   85.738907] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 1949 15:13:55.855036  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 1950 15:13:55.885937  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 1951 15:13:55.901918  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh
 1952 15:13:56.068572  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure
 1953 15:13:56.069132  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP
 1954 15:13:56.084607  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 1955 15:13:56.244290  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 1956 15:13:56.260189  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 1957 15:13:56.276053  # selftests: lkdtm: READ_AFTER_FREE.sh
 1958 15:13:56.499041  [   86.448701] lkdtm: Performing direct entry READ_AFTER_FREE
 1959 15:13:56.499226  [   86.454422] lkdtm: Value in memory before free: 12345678
 1960 15:13:56.499296  [   86.459780] lkdtm: Attempting bad read from freed memory
 1961 15:13:56.499359  [   86.465160] lkdtm: Memory was not poisoned
 1962 15:13:56.571526  # [   86.448701] lkdtm: Performing direct entry READ_AFTER_FREE
 1963 15:13:56.572073  # [   86.454422] lkdtm: Value in memory before free: 12345678
 1964 15:13:56.572464  # [   86.459780] lkdtm: Attempting bad read from freed memory
 1965 15:13:56.572810  # [   86.465160] lkdtm: Memory was not poisoned
 1966 15:13:56.587264  # READ_AFTER_FREE: missing 'call trace:': [FAIL]
 1967 15:13:56.603458  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
 1968 15:13:56.635434  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 1969 15:13:56.799956  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 1970 15:13:56.800535  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 1971 15:13:56.815986  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 1972 15:13:57.032451  [   86.982323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 1973 15:13:57.032986  [   86.988406] lkdtm: Value in memory before free: 12345678
 1974 15:13:57.033345  [   86.993791] lkdtm: Attempting to read from freed memory
 1975 15:13:57.033675  [   86.999062] lkdtm: Buddy page was not poisoned
 1976 15:13:57.108338  # [   86.982323] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 1977 15:13:57.108929  # [   86.988406] lkdtm: Value in memory before free: 12345678
 1978 15:13:57.109286  # [   86.993791] lkdtm: Attempting to read from freed memory
 1979 15:13:57.109617  # [   86.999062] lkdtm: Buddy page was not poisoned
 1980 15:13:57.124570  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]
 1981 15:13:57.149316  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
 1982 15:13:57.165295  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 1983 15:13:57.365392  [   87.326686] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 1984 15:13:57.365554  [   87.332298] lkdtm: Attempting double slab free ...
 1985 15:13:57.434470  # [   87.326686] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 1986 15:13:57.434861  # [   87.332298] lkdtm: Attempting double slab free ...
 1987 15:13:57.450885  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
 1988 15:13:57.466768  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
 1989 15:13:57.498651  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 1990 15:13:57.705150  [   87.666600] lkdtm: Performing direct entry SLAB_FREE_CROSS
 1991 15:13:57.705691  [   87.672118] lkdtm: Attempting cross-cache slab free ...
 1992 15:13:57.779164  # [   87.666600] lkdtm: Performing direct entry SLAB_FREE_CROSS
 1993 15:13:57.779708  # [   87.672118] lkdtm: Attempting cross-cache slab free ...
 1994 15:13:57.795199  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]
 1995 15:13:57.810970  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1
 1996 15:13:57.843169  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 1997 15:13:58.039379  [   87.995878] lkdtm: Performing direct entry SLAB_FREE_PAGE
 1998 15:13:58.039911  [   88.001305] lkdtm: Attempting non-Slab slab free ...
 1999 15:13:58.097428  # [   87.995878] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2000 15:13:58.097976  # [   88.001305] lkdtm: Attempting non-Slab slab free ...
 2001 15:13:58.129372  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]
 2002 15:13:58.145349  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1
 2003 15:13:58.161278  # selftests: lkdtm: SOFTLOCKUP.sh
 2004 15:13:58.336196  # Skipping SOFTLOCKUP: Hangs the system
 2005 15:13:58.336782  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 2006 15:13:58.352205  # selftests: lkdtm: HARDLOCKUP.sh
 2007 15:13:58.523792  # Skipping HARDLOCKUP: Hangs the system
 2008 15:13:58.524332  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 2009 15:13:58.539741  # selftests: lkdtm: SPINLOCKUP.sh
 2010 15:13:58.699437  # Skipping SPINLOCKUP: Hangs the system
 2011 15:13:58.715187  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 2012 15:13:58.731369  # selftests: lkdtm: HUNG_TASK.sh
 2013 15:13:58.903790  # Skipping HUNG_TASK: Hangs the system
 2014 15:13:58.904327  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP
 2015 15:13:58.920016  # selftests: lkdtm: EXEC_DATA.sh
 2016 15:13:59.140534  [   89.078178] lkdtm: Performing direct entry EXEC_DATA
 2017 15:13:59.141073  [   89.083166] lkdtm: attempting ok execution at c0c35158
 2018 15:13:59.141429  [   89.088523] lkdtm: attempting bad execution at c26f796c
 2019 15:13:59.141757  [   89.093833] 8<--- cut here ---
 2020 15:13:59.142073  [   89.096902] Unable to handle kernel paging request at virtual address c26f796c
 2021 15:13:59.142386  [   89.104142] pgd = 3c7be859
 2022 15:13:59.142687  [   89.106871] [c26f796c] *pgd=1261141e(bad)
 2023 15:13:59.142985  [   89.110935] Internal error: Oops: 8000000d [#3] SMP ARM
 2024 15:13:59.183771  [   89.116185] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2025 15:13:59.184321  [   89.145463] CPU: 2 PID: 1702 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2026 15:13:59.184723  [   89.153230] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2027 15:13:59.185062  [   89.159790] PC is at data_area+0x0/0x40
 2028 15:13:59.227184  [   89.163661] LR is at execute_location+0xa4/0xb4
 2029 15:13:59.227727  [   89.168215] pc : [<c26f796c>]    lr : [<c13645f0>]    psr: 600e0013
 2030 15:13:59.228085  [   89.174502] sp : c474de38  ip : c474dd40  fp : c474de54
 2031 15:13:59.228444  [   89.179746] r10: 0000000a  r9 : c1acda88  r8 : c15e879c
 2032 15:13:59.228764  [   89.184992] r7 : c474df60  r6 : 00000001  r5 : c26f796c  r4 : c0c35158
 2033 15:13:59.229073  [   89.191539] r3 : f5632a5e  r2 : f5632a5e  r1 : ef7ab5e0  r0 : 0000002b
 2034 15:13:59.229375  [   89.198092] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2035 15:13:59.270215  [   89.205251] Control: 10c5387d  Table: 1642004a  DAC: 00000051
 2036 15:13:59.270756  [   89.211020] Process cat (pid: 1702, stack limit = 0x246a2d3b)
 2037 15:13:59.271111  [   89.216789] Stack: (0xc474de38 to 0xc474e000)
 2038 15:13:59.271440  [   89.221173] de20:                                                       0000001f c5c25000
 2039 15:13:59.271761  [   89.229382] de40: 0000000a c474df60 c474de64 c474de58 c136475c c1364558 c474de74 c474de68
 2040 15:13:59.272072  [   89.237589] de60: c0c343e8 c1364744 c474de9c c474de78 c0c348e8 c0c343c8 c0c347c8 c2fa7cc0
 2041 15:13:59.313722  [   89.245794] de80: b6e79000 0000000a c5311540 c474df60 c474dec4 c474dea0 c07e1124 c0c347d4
 2042 15:13:59.314265  [   89.254001] dea0: 00000000 c2fa7cc0 b6e79000 c2816000 c474df60 c07e10c0 c474df5c c474dec8
 2043 15:13:59.314623  [   89.262207] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c474c000
 2044 15:13:59.314951  [   89.270413] dee0: b6e79000 00020000 00000004 0000000a 0001fff6 c474dee0 00000001 b6e78000
 2045 15:13:59.315269  [   89.278620] df00: c61ed400 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2046 15:13:59.315579  [   89.286825] df20: 00000000 00000000 c1379e18 f5632a5e c205caa0 c2fa7cc0 c2fa7cc0 c474c000
 2047 15:13:59.357161  [   89.295031] df40: b6e79000 00000000 00000000 00000004 c474df94 c474df60 c0599538 c0598ea4
 2048 15:13:59.357705  [   89.303238] df60: 00000000 00000000 c474dfac f5632a5e 0000000a 0000000a b6fc0e00 00000004
 2049 15:13:59.358059  [   89.311444] df80: c03002e4 c474c000 c474dfa4 c474df98 c05995c8 c05994d0 00000000 c474dfa8
 2050 15:13:59.358385  [   89.319649] dfa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e79000 0000000a 00000000
 2051 15:13:59.358699  [   89.327855] dfc0: 0000000a 0000000a b6fc0e00 00000004 00000001 00000000 00020000 bea5da64
 2052 15:13:59.400550  [   89.336060] dfe0: 00000004 bea5d798 b6f2b4cf b6eb17e6 800e0030 00000001 00000000 00000000
 2053 15:13:59.401092  [   89.344253] Backtrace: 
 2054 15:13:59.401444  [   89.346749] [<c136454c>] (execute_location) from [<c136475c>] (lkdtm_EXEC_DATA+0x24/0x28)
 2055 15:13:59.401772  [   89.354958]  r7:c474df60 r6:0000000a r5:c5c25000 r4:0000001f
 2056 15:13:59.402090  [   89.360658] [<c1364738>] (lkdtm_EXEC_DATA) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2057 15:13:59.402401  [   89.368784] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2058 15:13:59.443836  [   89.376830] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2059 15:13:59.444378  [   89.384779]  r9:c474df60 r8:c5311540 r7:0000000a r6:b6e79000 r5:c2fa7cc0 r4:c0c347c8
 2060 15:13:59.444776  [   89.392564] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2061 15:13:59.445112  [   89.400427]  r9:c07e10c0 r8:c474df60 r7:c2816000 r6:b6e79000 r5:c2fa7cc0 r4:00000000
 2062 15:13:59.445430  [   89.408203] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2063 15:13:59.445743  [   89.415369]  r10:00000004 r9:00000000 r8:00000000 r7:b6e79000 r6:c474c000 r5:c2fa7cc0
 2064 15:13:59.487041  [   89.423217]  r4:c2fa7cc0
 2065 15:13:59.487579  [   89.425786] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2066 15:13:59.487934  [   89.432952]  r9:c474c000 r8:c03002e4 r7:00000004 r6:b6fc0e00 r5:0000000a r4:0000000a
 2067 15:13:59.488265  [   89.440730] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2068 15:13:59.488626  [   89.448320] Exception stack(0xc474dfa8 to 0xc474dff0)
 2069 15:13:59.488942  [   89.453400] dfa0:                   0000000a 0000000a 00000001 b6e79000 0000000a 00000000
 2070 15:13:59.518150  [   89.461609] dfc0: 0000000a 0000000a b6fc0e00 00000004 00000001 00000000 00020000 bea5da64
 2071 15:13:59.518312  [   89.469810] dfe0: 00000004 bea5d798 b6f2b4cf b6eb17e6
 2072 15:13:59.518380  [   89.474892] Code: 00000000 c401c9c0 c401ca80 c401cb40 (e1a0c00d) 
 2073 15:13:59.518443  [   89.481019] ---[ end trace c0aaadcd35a317d4 ]---
 2074 15:13:59.518503  # Segmentation fault
 2075 15:13:59.625109  # [   89.078178] lkdtm: Performing direct entry EXEC_DATA
 2076 15:13:59.625271  # [   89.083166] lkdtm: attempting ok execution at c0c35158
 2077 15:13:59.625339  # [   89.088523] lkdtm: attempting bad execution at c26f796c
 2078 15:13:59.625402  # [   89.093833] 8<--- cut here ---
 2079 15:13:59.625463  # [   89.096902] Unable to handle kernel paging request at virtual address c26f796c
 2080 15:13:59.625523  # [   89.104142] pgd = 3c7be859
 2081 15:13:59.625580  # [   89.106871] [c26f796c] *pgd=1261141e(bad)
 2082 15:13:59.625637  # [   89.110935] Internal error: Oops: 8000000d [#3] SMP ARM
 2083 15:13:59.668835  # [   89.116185] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2084 15:13:59.669362  # [   89.145463] CPU: 2 PID: 1702 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2085 15:13:59.669691  # [   89.153230] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2086 15:13:59.669991  # [   89.159790] PC is at data_area+0x0/0x40
 2087 15:13:59.711881  # [   89.163661] LR is at execute_location+0xa4/0xb4
 2088 15:13:59.712457  # [   89.168215] pc : [<c26f796c>]    lr : [<c13645f0>]    psr: 600e0013
 2089 15:13:59.712818  # [   89.174502] sp : c474de38  ip : c474dd40  fp : c474de54
 2090 15:13:59.713144  # [   89.179746] r10: 0000000a  r9 : c1acda88  r8 : c15e879c
 2091 15:13:59.713458  # [   89.184992] r7 : c474df60  r6 : 00000001  r5 : c26f796c  r4 : c0c35158
 2092 15:13:59.713765  # [   89.191539] r3 : f5632a5e  r2 : f5632a5e  r1 : ef7ab5e0  r0 : 0000002b
 2093 15:13:59.714062  # [   89.198092] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2094 15:13:59.754730  # [   89.205251] Control: 10c5387d  Table: 1642004a  DAC: 00000051
 2095 15:13:59.755239  # [   89.211020] Process cat (pid: 1702, stack limit = 0x246a2d3b)
 2096 15:13:59.755561  # [   89.216789] Stack: (0xc474de38 to 0xc474e000)
 2097 15:13:59.755889  # [   89.221173] de20:                                                       0000001f c5c25000
 2098 15:13:59.756205  # [   89.229382] de40: 0000000a c474df60 c474de64 c474de58 c136475c c1364558 c474de74 c474de68
 2099 15:13:59.756544  # [   89.237589] de60: c0c343e8 c1364744 c474de9c c474de78 c0c348e8 c0c343c8 c0c347c8 c2fa7cc0
 2100 15:13:59.797732  # [   89.245794] de80: b6e79000 0000000a c5311540 c474df60 c474dec4 c474dea0 c07e1124 c0c347d4
 2101 15:13:59.798273  # [   89.254001] dea0: 00000000 c2fa7cc0 b6e79000 c2816000 c474df60 c07e10c0 c474df5c c474dec8
 2102 15:13:59.798625  # [   89.262207] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c474c000
 2103 15:13:59.798955  # [   89.270413] dee0: b6e79000 00020000 00000004 0000000a 0001fff6 c474dee0 00000001 b6e78000
 2104 15:13:59.799267  # [   89.278620] df00: c61ed400 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2105 15:13:59.840918  # [   89.286825] df20: 00000000 00000000 c1379e18 f5632a5e c205caa0 c2fa7cc0 c2fa7cc0 c474c000
 2106 15:13:59.841468  # [   89.295031] df40: b6e79000 00000000 00000000 00000004 c474df94 c474df60 c0599538 c0598ea4
 2107 15:13:59.841820  # [   89.303238] df60: 00000000 00000000 c474dfac f5632a5e 0000000a 0000000a b6fc0e00 00000004
 2108 15:13:59.842145  # [   89.311444] df80: c03002e4 c474c000 c474dfa4 c474df98 c05995c8 c05994d0 00000000 c474dfa8
 2109 15:13:59.842459  # [   89.319649] dfa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e79000 0000000a 00000000
 2110 15:13:59.889100  # [   89.327855] dfc0: 0000000a 0000000a b6fc0e00 00000004 00000001 00000000 00020000 bea5da64
 2111 15:13:59.889653  # [   89.336060] dfe0: 00000004 bea5d798 b6f2b4cf b6eb17e6 800e0030 00000001 00000000 00000000
 2112 15:13:59.890007  # [   89.344253] Backtrace: 
 2113 15:13:59.890329  # [   89.346749] [<c136454c>] (execute_location) from [<c136475c>] (lkdtm_EXEC_DATA+0x24/0x28)
 2114 15:13:59.890644  # [   89.354958]  r7:c474df60 r6:0000000a r5:c5c25000 r4:0000001f
 2115 15:13:59.890949  # [   89.360658] [<c1364738>] (lkdtm_EXEC_DATA) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2116 15:13:59.932578  # [   89.368784] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2117 15:13:59.932743  # [   89.376830] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2118 15:13:59.932813  # [   89.384779]  r9:c474df60 r8:c5311540 r7:0000000a r6:b6e79000 r5:c2fa7cc0 r4:c0c347c8
 2119 15:13:59.932879  # [   89.392564] [<c07e10c0>] (full_proxy_write) from [[   89.885821] lkdtm: Performing direct entry EXEC_STACK
 2120 15:13:59.932945  <c0598fa4>] (vfs_w[r i t e8+90.x892141] lkdtm: attempting ok execution at c0c35158
 2121 15:13:59.933009  0c/0x524)
 2122 15:13:59.933071  # [   89.400427]  r9:c[   89.899563] lkdtm: attempting bad execution at c640fe0c
 2123 15:13:59.976913  07e10c0 r8:c474df60 r7:c2816000 r[   89.907676] 8<--- cut here ---
 2124 15:13:59.977176  6:b6e79000[  r 5 :8c92.f9a173c4c62] Unable to handle kernel paging request at virtual address c640fe0c
 2125 15:13:59.977328   r4:000000[0 0  
 2126 15:13:59.977463  8
 2127 15:13:59.977597  9#. 9[2 2 5 18] pgd = ff3402b6
 2128 15:13:59.977727  9.408203] [<c0598e98>] (v[f s _ w9.926954] [c640fe0c] *pgd=1641141e(bad)
 2129 15:13:59.977850  rite) from [<c05995[3 8 > ]8 9(.k33397] Internal error: Oops: 8000000d [#4] SMP ARM
 2130 15:13:59.977966  sys_write+0x74/0xec)
 2131 15:14:00.020977  # [   89.41[   89.940787] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2132 15:14:00.021481  5369]  r10:00000004[  r 9 :8090.072490] CPU: 1 PID: 1779 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2133 15:14:00.021804  00000 r8[: 0 0 08090.090802 3r976] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2134 15:14:00.065044  b6e79000 r6:c474[ c 0 0809 .r959:663] PC is at 0xc640fe0c
 2135 15:14:00.065592  c2fa7cc0
 2136 15:14:00.065944  # [   89.4[2 3 2 1897.]95803] LR is at execute_location+0xa4/0xb4
 2137 15:14:00.066268    r4:c2fa7cc[0 
 2138 15:14:00.066577   
 2139 15:14:00.066875   #9 0[. 0 0 28495] pc : [<c640fe0c>]    lr : [<c13645f0>]    psr: 600e0013
 2140 15:14:00.067174  .425786][  [ < c9005.909140c646>7] sp : c640fde8  ip : c640fcf0  fp : c640fe04
 2141 15:14:00.067474   (ksys_w[r i t e9)0 .f0r1o7m62 6[ r10: 0000000b  r9 : c1acda94  r8 : c15e879c
 2142 15:14:00.067770  <c05995c[8 > ]  9(0s.y0s2_4w4r9i9] r7 : c640ff60  r6 : 00000001  r5 : c640fe0c  r4 : c0c35158
 2143 15:14:00.068069  e+0x18/0[x  1 c9)0
 2144 15:14:00.068360  .
 2145 15:14:00.109146  0#3 2[7 6 0  r3 : 6e26c23c  r2 : 6e26c23c  r1 : ef7965e0  r0 : 0000002b
 2146 15:14:00.109702  89.432952]  r[9 : c 49704.c00400937] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2147 15:14:00.110074   r8:c03002e[4   r 79:00.0004090900] Control: 10c5387d  Table: 1612004a  DAC: 00000051
 2148 15:14:00.110402  04 r6:b6fc0e0[0   r 59:00.000507046] Process cat (pid: 1779, stack limit = 0xd34b9fbe)
 2149 15:14:00.110729  00a r4:000[0 0 0 09a0
 2150 15:14:00.111042  .
 2151 15:14:00.111339  06#5 1[9 ] Stack: (0xc640fde8 to 0xc6410000)
 2152 15:14:00.111640    89.440730] [<c[0 5 9 9950b.00>71294] fde0:                   c640e000 c5caf000 0000000b c640ff60 c640fe64 c640fe08
 2153 15:14:00.152818   (sys_write) [f r o m9 0[.<0c801351] fe00: c1364798 c1364558 c640fe6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000
 2154 15:14:00.153365  000c0>] (ret_f[a s t _9s0y.s0c9a1636] fe20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30e3374 e34c31b7
 2155 15:14:00.153726  l+0x0/0x28)
 2156 15:14:00.154047  # [[      8990..41401808] fe40: e3a02040 e3a01d33 e5930018 6e26c23c 0000000b 00000020 c640fe74 c640fe68
 2157 15:14:00.154364  320] Exception[  s t a9c0k.(101x2065] fe60: c0c343e8 c136476c c640fe9c c640fe78 c0c348e8 c0c343c8 c0c347c8 c622b400
 2158 15:14:00.196933  474dfa8 to 0xc[4 7 4 d9f0f.01)2
 2159 15:14:00.197495  2236] fe80: b6e70000 0000000b c5311540 c640ff60 c640fec4 c640fea0 c07e1124 c0c347d4
 2160 15:14:00.197862  # [   89.4534[0 0 ]  9d0f.a103:2 07] fea0: 00000000 c622b400 b6e70000 c2816000 c640ff60 c07e10c0 c640ff5c c640fec8
 2161 15:14:00.198191                [       9000.010402491] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c640e000
 2162 15:14:00.198512  0a 0000000a 00[0 0 0 09001. 1b562662] fee0: b6e70000 00020000 00000004 0000000b 0001fff5 c640fee0 00000001 b6e6f000
 2163 15:14:00.241088  79000 0000000[a   0 09000.010602032] ff00: c5ac0c80 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2164 15:14:00.241646  
 2165 15:14:00.242001  # [   89.4616[0 9 ]  9d0f.c107:917] ff20: 00000000 00000000 c1379e18 6e26c23c c205caa0 c622b400 c622b400 c640e000
 2166 15:14:00.242327   0000000a [0 0 0 09000.01a8 3b0687] ff40: b6e70000 00000000 00000000 00000004 c640ff94 c640ff60 c0599538 c0598ea4
 2167 15:14:00.242642  c0e00 00000004 [0 0 0 09000.0119 089] ff60: 00000000 00000000 c640ffac 6e26c23c 0000000b 0000000b b6fb7e00 00000004
 2168 15:14:00.284858  00000000 00020000[  b e a950d.a263260] ff80: c03002e4 c640e000 c640ffa4 c640ff98 c05995c8 c05994d0 00000000 c640ffa8
 2169 15:14:00.285416  4
 2170 15:14:00.285775  # [   89.46[9 8 1 09]0 .d2f1e3517] ffa0: c03000c0 c05995bc 0000000b 0000000b 00000001 b6e70000 0000000b 00000000
 2171 15:14:00.286103  : 00000004 bea[5 d 7 9980 .b262f3688] ffc0: 0000000b 0000000b b6fb7e00 00000004 00000001 00000000 00020000 be85ea64
 2172 15:14:00.286421  b4cf b6eb17e6
 2173 15:14:00.286727  [#   [  9 0 .8293.860] ffe0: 00000004 be85e798 b6f224cf b6ea87e6 800e0030 00000001 00000000 00000000
 2174 15:14:00.287027  474892] Code: 00[0 0 0 09000. 2c44024] Backtrace: 
 2175 15:14:00.329080  01c9c0 c401ca80 c401cb4[0   ( e91.248562] [<c136454c>] (execute_location) from [<c1364798>] (lkdtm_EXEC_STACK+0x38/0x54)
 2176 15:14:00.329645  a0c00d) 
 2177 15:14:00.329994  # [   [8 9 . 49801.02159163]  r7:c640ff60 r6:0000000b r5:c5caf000 r4:c640e000
 2178 15:14:00.330319  ] ---[ end trace c0aaad[c d 3 59a.266908] [<c1364760>] (lkdtm_EXEC_STACK) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2179 15:14:00.330638  317d4 ]---
 2180 15:14:00.330949  [#   E X9E0C._2D7A7T419]  r4:00000020
 2181 15:14:00.331248  : missing 'call trace[: ' :  9[0F281868] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2182 15:14:00.331550  AIL]
 2183 15:14:00.373043  not ok 30 selftests:[  l k 90.292129] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2184 15:14:00.373599  tm: EXEC_DATA.[s h   #9 0e.x3i0t2553]  r9:c640ff60 r8:c5311540 r7:0000000b r6:b6e70000 r5:c622b400 r4:c0c347c8
 2185 15:14:00.373961  1
 2186 15:14:00.374285  # selftests: lkdtm: EX[E C _ S0.312297] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2187 15:14:00.374605  TACK.sh
 2188 15:14:00.374909  [   90.322548]  r9:c07e10c0 r8:c640ff60 r7:c2816000 r6:b6e70000 r5:c622b400 r4:00000000
 2189 15:14:00.375211  [   90.331069] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2190 15:14:00.417103  [   90.338213]  r10:00000004 r9:00000000 r8:00000000 r7:b6e70000 r6:c640e000 r5:c622b400
 2191 15:14:00.417650  [   90.346046]  r4:c622b400
 2192 15:14:00.418004  [   90.348589] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2193 15:14:00.418332  [   90.355733]  r9:c640e000 r8:c03002e4 r7:00000004 r6:b6fb7e00 r5:0000000b r4:0000000b
 2194 15:14:00.418648  [   90.363487] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2195 15:14:00.418952  [   90.371060] Exception stack(0xc640ffa8 to 0xc640fff0)
 2196 15:14:00.460766  [   90.376118] ffa0:                   0000000b 0000000b 00000001 b6e70000 0000000b 00000000
 2197 15:14:00.461278  [   90.384303] ffc0: 0000000b 0000000b b6fb7e00 00000004 00000001 00000000 00020000 be85ea64
 2198 15:14:00.461603  [   90.392485] ffe0: 00000004 be85e798 b6f224cf b6ea87e6
 2199 15:14:00.461905  [   90.397544] Code: c640fe08 c1364798 c1364558 c640fe6c (e1a0c00d) 
 2200 15:14:00.462192  [   90.403647] ---[ end trace c0aaadcd35a317d5 ]---
 2201 15:14:00.462474  # Segmentation fault
 2202 15:14:00.547558  # [   89.885821] lkdtm: Performing direct entry EXEC_STACK
 2203 15:14:00.547735  # [   89.892141] lkdtm: attempting ok execution at c0c35158
 2204 15:14:00.547819  # [   89.899563] lkdtm: attempting bad execution at c640fe0c
 2205 15:14:00.547888  # [   89.907676] 8<--- cut here ---
 2206 15:14:00.547955  # [   89.913462] Unable to handle kernel paging request at virtual address c640fe0c
 2207 15:14:00.548020  # [   89.922510] pgd = ff3402b6
 2208 15:14:00.548083  # [   89.926954] [c640fe0c] *pgd=1641141e(bad)
 2209 15:14:00.548146  # [   89.933397] Internal error: Oops: 8000000d [#4] SMP ARM
 2210 15:14:00.590951  # [   89.940787] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2211 15:14:00.591121  # [   89.972490] CPU: 1 PID: 1779 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2212 15:14:00.591195  # [   89.982396] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2213 15:14:00.591261  # [   89.990663] PC is at 0xc640fe0c
 2214 15:14:00.591324  # [   89.995803] LR is at execute_location+0xa4/0xb4
 2215 15:14:00.633641  
 2216 15:14:00.633791  # [   90.002495] pc : [<c640fe0c>]    lr : [<c13645f0>]    psr: 600e0013
 2217 15:14:00.633860  # [   90.010667] sp : c640fde8  ip : c640fcf0  fp : c640fe04
 2218 15:14:00.633924  # [   90.017626] r10: 0000000b  r9 : c1acda94  r8 : c15e879c
 2219 15:14:00.633985  # [   90.024499] r7 : c640ff60  r6 : 00000001  r5 : c640fe0c  r4 : c0c35158
 2220 15:14:00.634045  # [   90.032760] r3 : 6e26c23c  r2 : 6e26c23c  r1 : ef7965e0  r0 : 0000002b
 2221 15:14:00.634102  # [   90.040937] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2222 15:14:00.676895  # [   90.049980] Control: 10c5387d  Table: 1612004a  DAC: 00000051
 2223 15:14:00.677080  # [   90.057546] Process cat (pid: 1779, stack limit = 0xd34b9fbe)
 2224 15:14:00.677187  # [   90.065199] Stack: (0xc640fde8 to 0xc6410000)
 2225 15:14:00.677276  # [   90.071294] fde0:                   c640e000 c5caf000 0000000b c640ff60 c640fe64 c640fe08
 2226 15:14:00.677361  # [   90.081551] fe00: c1364798 c1364558 c640fe6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000
 2227 15:14:00.677445  # [   90.091636] fe20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e30e3374 e34c31b7
 2228 15:14:00.720863  # [   90.101808] fe40: e3a02040 e3a01d33 e5930018 6e26c23c 0000000b 00000020 c640fe74 c640fe68
 2229 15:14:00.721392  # [   90.112065] fe60: c0c343e8 c136476c c640fe9c c640fe78 c0c348e8 c0c343c8 c0c347c8 c622b400
 2230 15:14:00.721721  # [   90.122236] fe80: b6e70000 0000000b c5311540 c640ff60 c640fec4 c640fea0 c07e1124 c0c347d4
 2231 15:14:00.722021  # [   90.132407] fea0: 00000000 c622b400 b6e70000 c2816000 c640ff60 c07e10c0 c640ff5c c640fec8
 2232 15:14:00.722312  # [   90.142491] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c640e000
 2233 15:14:00.722595  # [   90.152662] fee0: b6e70000 00020000 00000004 0000000b 0001fff5 c640fee0 00000001 b6e6f000
 2234 15:14:00.764868  
 2235 15:14:00.765421  # [   90.162832] ff00: c5ac0c80 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2236 15:14:00.765773  # [   90.172917] ff20: 00000000 00000000 c1379e18 6e26c23c c205caa0 c622b400 c622b400 c640e000
 2237 15:14:00.766099  # [   90.183087] ff40: b6e70000 00000000 00000000 00000004 c640ff94 c640ff60 c0599538 c0598ea4
 2238 15:14:00.766415  # [   90.193089] ff60: 00000000 00000000 c640ffac 6e26c23c 0000000b 0000000b b6fb7e00 00000004
 2239 15:14:00.766721  # [   90.203260] ff80: c03002e4 c640e000 c640ffa4 c640ff98 c05995c8 c05994d0 00000000 c640ffa8
 2240 15:14:00.808895  # [   90.213517] ffa0: c03000c0 c05995bc 0000000b 0000000b 00000001 b6e70000 0000000b 00000000
 2241 15:14:00.809467  # [   90.223688] ffc0: 0000000b 0000000b b6fb7e00 00000004 00000001 00000000 00020000 be85ea64
 2242 15:14:00.809824  # [   90.233860] ffe0: 00000004 be85e798 b6f224cf b6ea87e6 800e0030 00000001 00000000 00000000
 2243 15:14:00.810148  # [   90.244024] Backtrace: 
 2244 15:14:00.810463  # [   90.248562] [<c136454c>] (execute_location) from [<c1364798>] (lkdtm_EXEC_STACK+0x38/0x54)
 2245 15:14:00.810775  # [   90.259163]  r7:c640ff60 r6:0000000b r5:c5caf000 r4:c640e000
 2246 15:14:00.853069  # [   90.266908] [<c1364760>] (lkdtm_EXEC_STACK) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2247 15:14:00.853621  # [   90.277419]  r4:00000020
 2248 15:14:00.853976  # [   90.281868] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2249 15:14:00.854306  # [   90.292129] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2250 15:14:00.854622  # [   90.302553]  r9:c640ff60 r8:c5311540 r7:0000000b r6:b6e70000 r5:c622b400 r4:c0c347c8
 2251 15:14:00.854921  # [   90.312297] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2252 15:14:00.897070  # [   90.322548]  r9:c07e10c0 r8:c640ff60 r7:c2816000 r6:b6e70000 r5:c622b400 r4:00000000
 2253 15:14:00.897618  # [   90.331069] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2254 15:14:00.897979  # [   90.338213]  r10:00000004 r9:00000000 r8:00000000 r7:b6e70000 r6:c640e000 r5:c622b4[   90.850738] lkdtm: Performing direct entry EXEC_KMALLOC
 2255 15:14:00.898312  00
 2256 15:14:00.898633  # [   90.346046]  r4:c622b400[   90.857145] lkdtm: attempting ok execution at c0c35158
 2257 15:14:00.898944  
 2258 15:14:00.899243  # [   90.348589] [<c05994c4>] ([   90.865217] lkdtm: attempting bad execution at c63ebbc0
 2259 15:14:00.941059  ksys_write) from [<c05995c8>] (sy[   90.873179] 8<--- cut here ---
 2260 15:14:00.941605  s_write+0x[1 8 / 09x01.c8)7
 2261 15:14:00.941959  9
 2262 15:14:00.942286  0#78] Unable to handle kernel paging request at virtual address c63ebbc0
 2263 15:14:00.942611  [   90.3557[3 3 ]  9 0r.98:8c86143] pgd = 7891ee69
 2264 15:14:00.942921  0e000 r8:c03002e4 r7:0000000[4    90.892650] [c63ebbc0] *pgd=1621141e(bad)
 2265 15:14:00.943228  6:b6fb7e00 r5:000[0 0 0 09b0 .r849266] Internal error: Oops: 8000000d [#5] SMP ARM
 2266 15:14:00.943534  :0000000b
 2267 15:14:00.985062  # [   90.363487] [<c05[   90.906569] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2268 15:14:00.985643  995b0>] (sys_write) f[r o m  9[0<938273] CPU: 3 PID: 1858 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2269 15:14:00.986012  c03000c0>[]   ( r9e0t._9f4a8s2t6_] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2270 15:14:00.986337  syscall+0x0/0x28)
 2271 15:14:00.986650  [
 2272 15:14:01.029146   #   [9 0 . 956530] PC is at 0xc63ebbc0
 2273 15:14:01.029686  0.371060] Exception [s t a c9k0(.961841] LR is at execute_location+0xa4/0xb4
 2274 15:14:01.030055  xc640ffa8 [t o   09x0.c9664806f2f] pc : [<c63ebbc0>]    lr : [<c13645f0>]    psr: 600e0013
 2275 15:14:01.030384  f0)
 2276 15:14:01.030699  # [   [9 0 . 39706.191786]6 0] sp : c61efe30  ip : 00000027  fp : c61efe4c
 2277 15:14:01.031005  ffa0:  [       9 0 . 9 8 3 6 6 5  r10: 0000000d  r9 : c1acdaa0  r8 : c15e879c
 2278 15:14:01.031307      0000000[b   0 0900.09090005b37] r7 : c61eff60  r6 : 00000001  r5 : c63ebbc0  r4 : c0c35158
 2279 15:14:01.073054  00000001[  b 6 e9700.090908 80803] r3 : 3a74a1f0  r2 : 3a74a1f0  r1 : ef7c05e4  r0 : 0000002b
 2280 15:14:01.073613  0000b 000000[0 0 
 2281 15:14:01.073973   
 2282 15:14:01.074294  9#1 .[0 0 7 147] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2283 15:14:01.074622  0.384303] [f f c 091:. 0010601080] Control: 10c5387d  Table: 146f004a  DAC: 00000051
 2284 15:14:01.074937  00b 0000000[b   b 69f1b.70e20306 8] Process cat (pid: 1858, stack limit = 0xd97bb5a4)
 2285 15:14:01.075243  00000004 0[0 0 0 09010.10 30102035] Stack: (0xc61efe30 to 0xc61f0000)
 2286 15:14:01.075547  0000 00020000 b[e 8 5 e9a16.40
 2287 15:14:01.075845  3
 2288 15:14:01.117170  418] fe20:                                     c63ebbc0 c5b45000 0000000d c61eff60
 2289 15:14:01.117732  # [   90.392485] [f f e 09:1 .0007587] fe40: c61efe64 c61efe50 c0c351a8 c1364558 00000021 c5b45000 c61efe74 c61efe68
 2290 15:14:01.118088  000004 be85e798 b[6 f 2 2941c.f0 7846] fe60: c0c343e8 c0c3517c c61efe9c c61efe78 c0c348e8 c0c343c8 c0c347c8 c5d6c640
 2291 15:14:01.118419  b6ea87e6
 2292 15:14:01.118728  # [[      9910..036987102] fe80: b6e39000 0000000d c5311540 c61eff60 c61efec4 c61efea0 c07e1124 c0c347d4
 2293 15:14:01.119034  44] Code: c640[f e 0 89 1c.103768188] fea0: 00000000 c5d6c640 b6e39000 c2816000 c61eff60 c07e10c0 c61eff5c c61efec8
 2294 15:14:01.161180  798 c1364558 c640[f e 6 c9 1(.e018361] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c61ee000
 2295 15:14:01.161742  a0c00d) 
 2296 15:14:01.162095  # [  [  9 0 .9410.30694617] fee0: b6e39000 00020000 00000004 0000000d 0001fff3 c61efee0 00000001 b6e38000
 2297 15:14:01.162425  7] ---[ end t[r a c e9 1c.01a0a8a86] ff00: c5aae500 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2298 15:14:01.162751  dcd35a317d5 ]---[
 2299 15:14:01.163056   
 2300 15:14:01.163351   #  9E1X.E1C18872] ff20: 00000000 00000000 c1379e18 3a74a1f0 c205caa0 c5d6c640 c5d6c640 c61ee000
 2301 15:14:01.204878  STACK: missing '[c a l l9 1t.r1a29128] ff40: b6e39000 00000000 00000000 00000004 c61eff94 c61eff60 c0599538 c0598ea4
 2302 15:14:01.205421  e:': [FAIL]
 2303 15:14:01.205770  [n o t  9o1k. 13319 84] ff60: 00000000 00000000 c61effac 3a74a1f0 0000000d 0000000d b6f80e00 00000004
 2304 15:14:01.206098  selftests: lk[d t m :9 1E.X1E4C9_68] ff80: c03002e4 c61ee000 c61effa4 c61eff98 c05995c8 c05994d0 00000000 c61effa8
 2305 15:14:01.206414  STACK.sh # exi[t = 1 
 2306 15:14:01.206716  9
 2307 15:14:01.207016  1#. 1s5e9553] ffa0: c03000c0 c05995bc 0000000d 0000000d 00000001 b6e39000 0000000d 00000000
 2308 15:14:01.249070  ftests: lkdtm:[  E X E9C1_.1K6M9A23] ffc0: 0000000d 0000000d b6f80e00 00000004 00000001 00000000 00020000 bead1a64
 2309 15:14:01.249623  LLOC.sh
 2310 15:14:01.249977  [   91.179808] ffe0: 00000004 bead1798 b6eeb4cf b6e717e6 800e0030 00000001 00000000 00000000
 2311 15:14:01.250303  [   91.188758] Backtrace: 
 2312 15:14:01.250611  [   91.191228] [<c136454c>] (execute_location) from [<c0c351a8>] (lkdtm_EXEC_KMALLOC+0x38/0x44)
 2313 15:14:01.250915  [   91.199676]  r7:c61eff60 r6:0000000d r5:c5b45000 r4:c63ebbc0
 2314 15:14:01.251213  [   91.205346] [<c0c35170>] (lkdtm_EXEC_KMALLOC) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2315 15:14:01.251509  [   91.213704]  r5:c5b45000 r4:00000021
 2316 15:14:01.293168  [   91.217289] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2317 15:14:01.293720  [   91.225307] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2318 15:14:01.294075  [   91.233233]  r9:c61eff60 r8:c5311540 r7:0000000d r6:b6e39000 r5:c5d6c640 r4:c0c347c8
 2319 15:14:01.294400  [   91.240991] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2320 15:14:01.294712  [   91.248831]  r9:c07e10c0 r8:c61eff60 r7:c2816000 r6:b6e39000 r5:c5d6c640 r4:00000000
 2321 15:14:01.337159  [   91.256584] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2322 15:14:01.337705  [   91.263728]  r10:00000004 r9:00000000 r8:00000000 r7:b6e39000 r6:c61ee000 r5:c5d6c640
 2323 15:14:01.338060  [   91.271560]  r4:c5d6c640
 2324 15:14:01.338381  [   91.274103] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2325 15:14:01.338692  [   91.281246]  r9:c61ee000 r8:c03002e4 r7:00000004 r6:b6f80e00 r5:0000000d r4:0000000d
 2326 15:14:01.338996  [   91.289002] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2327 15:14:01.339296  [   91.296576] Exception stack(0xc61effa8 to 0xc61efff0)
 2328 15:14:01.380730  [   91.301636] ffa0:                   0000000d 0000000d 00000001 b6e39000 0000000d 00000000
 2329 15:14:01.380904  [   91.309819] ffc0: 0000000d 0000000d b6f80e00 00000004 00000001 00000000 00020000 bead1a64
 2330 15:14:01.380971  [   91.318002] ffe0: 00000004 bead1798 b6eeb4cf b6e717e6
 2331 15:14:01.381060  [   91.323062] Code: 00160017 d0bd03d0 13b0fd07 ec176006 (e1a0c00d) 
 2332 15:14:01.381148  [   91.329167] ---[ end trace c0aaadcd35a317d6 ]---
 2333 15:14:01.381235  # Segmentation fault
 2334 15:14:01.472842  # [   90.850738] lkdtm: Performing direct entry EXEC_KMALLOC
 2335 15:14:01.473244  # [   90.857145] lkdtm: attempting ok execution at c0c35158
 2336 15:14:01.473561  # [   90.865217] lkdtm: attempting bad execution at c63ebbc0
 2337 15:14:01.473858  # [   90.873179] 8<--- cut here ---
 2338 15:14:01.474146  # [   90.879078] Unable to handle kernel paging request at virtual address c63ebbc0
 2339 15:14:01.474430  # [   90.888123] pgd = 7891ee69
 2340 15:14:01.474702  # [   90.892650] [c63ebbc0] *pgd=1621141e(bad)
 2341 15:14:01.474969  # [   90.899266] Internal error: Oops: 8000000d [#5] SMP ARM
 2342 15:14:01.516776  # [   90.906569] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2343 15:14:01.517188  # [   90.938273] CPU: 3 PID: 1858 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2344 15:14:01.517513  # [   90.948263] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2345 15:14:01.517811  # [   90.956530] PC is at 0xc63ebbc0
 2346 15:14:01.518096  # [   90.961841] LR is at execute_location+0xa4/0xb4
 2347 15:14:01.560778  # [   90.968620] pc : [<c63ebbc0>]    lr : [<c13645f0>]    psr: 600e0013
 2348 15:14:01.561180  # [   90.976620] sp : c61efe30  ip : 00000027  fp : c61efe4c
 2349 15:14:01.561500  # [   90.983665] r10: 0000000d  r9 : c1acdaa0  r8 : c15e879c
 2350 15:14:01.561821  # [   90.990537] r7 : c61eff60  r6 : 00000001  r5 : c63ebbc0  r4 : c0c35158
 2351 15:14:01.562135  # [   90.998883] r3 : 3a74a1f0  r2 : 3a74a1f0  r1 : ef7c05e4  r0 : 0000002b
 2352 15:14:01.562442  # [   91.007147] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2353 15:14:01.604956  # [   91.016189] Control: 10c5387d  Table: 146f004a  DAC: 00000051
 2354 15:14:01.605515  # [   91.023668] Process cat (pid: 1858, stack limit = 0xd97bb5a4)
 2355 15:14:01.605873  # [   91.031235] Stack: (0xc61efe30 to 0xc61f0000)
 2356 15:14:01.606198  # [   91.037418] fe20:                                     c63ebbc0 c5b45000 0000000d c61eff60
 2357 15:14:01.606516  # [   91.047587] fe40: c61efe64 c61efe50 c0c351a8 c1364558 00000021 c5b45000 c61efe74 c61efe68
 2358 15:14:01.606822  # [   91.057846] fe60: c0c343e8 c0c3517c c61efe9c c61efe78 c0c348e8 c0c343c8 c0c347c8 c5d6c640
 2359 15:14:01.649011  # [   91.068102] fe80: b6e39000 0000000d c5311540 c61eff60 c61efec4 c61efea0 c07e1124 c0c347d4
 2360 15:14:01.649560  # [   91.078188] fea0: 00000000 c5d6c640 b6e39000 c2816000 c61eff60 c07e10c0 c61eff5c c61efec8
 2361 15:14:01.649919  # [   91.088361] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c61ee000
 2362 15:14:01.650242  # [   91.098617] fee0: b6e39000 00020000 00000004 0000000d 0001fff3 c61efee0 00000001 b6e38000
 2363 15:14:01.650557  # [   91.108786] ff00: c5aae500 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2364 15:14:01.650858  # [   91.118872] ff20: 00000000 00000000 c1379e18 3a74a1f0 c205caa0 c5d6c640 c5d6c640 c61ee000
 2365 15:14:01.692905  # [   91.129128] ff40: b6e39000 00000000 00000000 00000004 c61eff94 c61eff60 c0599538 c0598ea4
 2366 15:14:01.693467  # [   91.139384] ff60: 00000000 00000000 c61effac 3a74a1f0 0000000d 0000000d b6f80e00 00000004
 2367 15:14:01.693825  # [   91.149468] ff80: c03002e4 c61ee000 c61effa4 c61eff98 c05995c8 c05994d0 00000000 c61effa8
 2368 15:14:01.694151  # [   91.159553] ffa0: c03000c0 c05995bc 0000000d 0000000d 00000001 b6e39000 0000000d 00000000
 2369 15:14:01.694466  # [   91.169723] ffc0: 0000000d 0000000d b6f80e00 00000004 00000001 00000000 00020000 bead1a64
 2370 15:14:01.736866  # [   91.179808] ffe0: 00000004 bead1798 b6eeb4cf b6e717e6 800e0030 00000001 00000000 00000000
 2371 15:14:01.737096  # [   91.188758] Backtrace: 
 2372 15:14:01.737229  # [   91.191228] [<c136454c>] (execute_location) from [<c0c351a8>] (lkdtm_EXEC_KMALLOC+0x38/0x44)
 2373 15:14:01.737342  # [   91.199676]  r7:c61eff60 r6:0000000d r5:c5b45000 r4:c63ebbc0
 2374 15:14:01.737452  # [   91.205346] [<c0c35170>] (lkdtm_EXEC_KMALLOC) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2375 15:14:01.737558  # [   91.213704]  r5:c5b45000 r4:00000021
 2376 15:14:01.781068  # [   91.217289] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2377 15:14:01.781552  # [   91.225307] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2378 15:14:01.781859  # [   91.233233]  r9:c61eff60 r8:c5311540 r7:0000000d r6:b6e39000 r5:c5d6c640 r4:c0c347c8
 2379 15:14:01.782137  # [   91.240991] [<c07e10c0>] (full_proxy_wr[   91.732428] lkdtm: Performing direct entry EXEC_VMALLOC
 2380 15:14:01.782409  ite) from [<c0598fa4>] (vfs_write[   91.739656] lkdtm: attempting ok execution at c0c35158
 2381 15:14:01.782671  +0x10c/0x524)
 2382 15:14:01.782929  # [   91.248831]  [   91.747554] lkdtm: attempting bad execution at f096c000
 2383 15:14:01.825087  r9:c07e10c0 r8:c61eff60 r7:c28160[   91.755638] 8<--- cut here ---
 2384 15:14:01.825632  00 r6:b6e39000 r5:c5d6c640 r4:000[   91.761543] Unable to handle kernel paging request at virtual address f096c000
 2385 15:14:01.826000  00000
 2386 15:14:01.826329  # [   91.256584] [<c0598e9[   91.771678] pgd = ae7e2f72
 2387 15:14:01.826646  8>] (vfs_write) from [<c0599538>][   91.777301] [f096c000] *pgd=12949811, *pte=494ad65f, *ppte=494ad45f
 2388 15:14:01.826961   (ksys_write+0x74/0xec)
 2389 15:14:01.827255  # [   91[   91.786428] Internal error: Oops: 8000000f [#6] SMP ARM
 2390 15:14:01.869165  [   91.794480] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2391 15:14:01.869726  [   91.823509] CPU: 0 PID: 1935 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2392 15:14:01.870085  [   91.831255] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2393 15:14:01.870412  [   91.837793] PC is at 0xf096c000
 2394 15:14:01.913087  [   91.840946] LR is at execute_location+0xa4/0xb4
 2395 15:14:01.913633  [   91.845482] pc : [<f096c000>]    lr : [<c13645f0>]    psr: 600e0013
 2396 15:14:01.913991  [   91.851753] sp : c6171e30  ip : c6171d38  fp : c6171e4c
 2397 15:14:01.914319  [   91.856981] r10: 0000000d  r9 : c1acdab0  r8 : c15e879c
 2398 15:14:01.914631  [   91.862210] r7 : c6171f60  r6 : 00000001  r5 : f096c000  r4 : c0c35158
 2399 15:14:01.914937  [   91.868741] r3 : 08a3f8f4  r2 : 08a3f8f4  r1 : ef7815e0  r0 : 0000002b
 2400 15:14:01.915236  [   91.875274] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2401 15:14:01.957191  [   91.882417] Control: 10c5387d  Table: 1676004a  DAC: 00000051
 2402 15:14:01.957740  [   91.888168] Process cat (pid: 1935, stack limit = 0xe9462172)
 2403 15:14:01.958100  [   91.893921] Stack: (0xc6171e30 to 0xc6172000)
 2404 15:14:01.958423  [   91.898285] 1e20:                                     f096c000 c63c2000 0000000d c6171f60
 2405 15:14:01.958739  [   91.906471] 1e40: c6171e64 c6171e50 c0c351dc c1364558 00000022 c63c2000 c6171e74 c6171e68
 2406 15:14:01.959041  [   91.914656] 1e60: c0c343e8 c0c351c0 c6171e9c c6171e78 c0c348e8 c0c343c8 c0c347c8 c5ada000
 2407 15:14:02.001144  [   91.922841] 1e80: b6e1c000 0000000d c5311540 c6171f60 c6171ec4 c6171ea0 c07e1124 c0c347d4
 2408 15:14:02.001692  [   91.931025] 1ea0: 00000000 c5ada000 b6e1c000 c2816000 c6171f60 c07e10c0 c6171f5c c6171ec8
 2409 15:14:02.002045  [   91.939211] 1ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c6170000
 2410 15:14:02.002369  [   91.947395] 1ee0: b6e1c000 00020000 00000004 0000000d 0001fff3 c6171ee0 00000001 b6e1b000
 2411 15:14:02.002681  [   91.955579] 1f00: c5d6db80 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2412 15:14:02.002986  [   91.963763] 1f20: 00000000 00000000 c1379e18 08a3f8f4 c205caa0 c5ada000 c5ada000 c6170000
 2413 15:14:02.044809  [   91.971947] 1f40: b6e1c000 00000000 00000000 00000004 c6171f94 c6171f60 c0599538 c0598ea4
 2414 15:14:02.045350  [   91.980131] 1f60: 00000000 00000000 c6171fac 08a3f8f4 0000000d 0000000d b6f63e00 00000004
 2415 15:14:02.045699  [   91.988315] 1f80: c03002e4 c6170000 c6171fa4 c6171f98 c05995c8 c05994d0 00000000 c6171fa8
 2416 15:14:02.046024  [   91.996499] 1fa0: c03000c0 c05995bc 0000000d 0000000d 00000001 b6e1c000 0000000d 00000000
 2417 15:14:02.046332  [   92.004685] 1fc0: 0000000d 0000000d b6f63e00 00000004 00000001 00000000 00020000 bea62a64
 2418 15:14:02.089147  [   92.012869] 1fe0: 00000004 bea62798 b6ece4cf b6e547e6 800e0030 00000001 00000000 00000000
 2419 15:14:02.089696  [   92.021047] Backtrace: 
 2420 15:14:02.090047  [   92.023514] [<c136454c>] (execute_location) from [<c0c351dc>] (lkdtm_EXEC_VMALLOC+0x28/0x34)
 2421 15:14:02.090373  [   92.031960]  r7:c6171f60 r6:0000000d r5:c63c2000 r4:f096c000
 2422 15:14:02.090687  [   92.037632] [<c0c351b4>] (lkdtm_EXEC_VMALLOC) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2423 15:14:02.090996  [   92.045986]  r5:c63c2000 r4:00000022
 2424 15:14:02.091296  [   92.049572] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2425 15:14:02.133147  [   92.057592] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2426 15:14:02.133696  [   92.065517]  r9:c6171f60 r8:c5311540 r7:0000000d r6:b6e1c000 r5:c5ada000 r4:c0c347c8
 2427 15:14:02.134053  [   92.073274] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2428 15:14:02.134380  [   92.081112]  r9:c07e10c0 r8:c6171f60 r7:c2816000 r6:b6e1c000 r5:c5ada000 r4:00000000
 2429 15:14:02.134692  [   92.088864] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2430 15:14:02.176889  [   92.096007]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1c000 r6:c6170000 r5:c5ada000
 2431 15:14:02.177435  [   92.103839]  r4:c5ada000
 2432 15:14:02.177786  [   92.106382] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2433 15:14:02.178114  [   92.113524]  r9:c6170000 r8:c03002e4 r7:00000004 r6:b6f63e00 r5:0000000d r4:0000000d
 2434 15:14:02.178423  [   92.121281] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2435 15:14:02.178727  [   92.128854] Exception stack(0xc6171fa8 to 0xc6171ff0)
 2436 15:14:02.179025  [   92.133912] 1fa0:                   0000000d 0000000d 00000001 b6e1c000 0000000d 00000000
 2437 15:14:02.220614  [   92.142096] 1fc0: 0000000d 0000000d b6f63e00 00000004 00000001 00000000 00020000 bea62a64
 2438 15:14:02.220802  [   92.150278] 1fe0: 00000004 bea62798 b6ece4cf b6e547e6
 2439 15:14:02.220881  [   92.155342] Code: bad PC value
 2440 15:14:02.220963  .263728]  r10:00000004 r9:0000000[   92.158470] ---[ end trace c0aaadcd35a317d7 ]---
 2441 15:14:02.221025  0 r8:00000000 r7:b6e39000 r6:c61ee000 r5:c5d6c640
 2442 15:14:02.221086  # [   91.271560]  r4:c5d6c640
 2443 15:14:02.221157  # [   91.274103] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2444 15:14:02.221228  # [   91.281246]  r9:c61ee000 r8:c03002e4 r7:00000004 r6:b6f80e00 r5:0000000d r4:0000000d
 2445 15:14:02.264843  # [   91.289002] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2446 15:14:02.265242  # [   91.296576] Exception stack(0xc61effa8 to 0xc61efff0)
 2447 15:14:02.265560  # [   91.301636] ffa0:                   0000000d 0000000d 00000001 b6e39000 0000000d 00000000
 2448 15:14:02.265866  # [   91.309819] ffc0: 0000000d 0000000d b6f80e00 00000004 00000001 00000000 00020000 bead1a64
 2449 15:14:02.266155  # [   91.318002] ffe0: 00000004 bead1798 b6eeb4cf b6e717e6
 2450 15:14:02.266433  # [   91.323062] Code: 00160017 d0bd03d0 13b0fd07 ec176006 (e1a0c00d) 
 2451 15:14:02.308529  # [   91.329167] ---[ end trace c0aaadcd35a317d6 ]---
 2452 15:14:02.308614  # EXEC_KMALLOC: missing 'call trace:': [FAIL]
 2453 15:14:02.308681  not ok 32 selftests: lkdtm: EXEC_KMALLOC.sh # exit=1
 2454 15:14:02.308745  # selftests: lkdtm: EXEC_VMALLOC.sh
 2455 15:14:02.308805  # Segmentation fault
 2456 15:14:02.308864  # [   91.732428] lkdtm: Performing direct entry EXEC_VMALLOC
 2457 15:14:02.308922  # [   91.739656] lkdtm: attempting ok execution at c0c35158
 2458 15:14:02.308979  # [   91.747554] lkdtm: attempting bad execution at f096c000
 2459 15:14:02.309035  # [   91.755638] 8<--- cut here ---
 2460 15:14:02.309091  # [   91.761543] Unable to handle kernel paging request at virtual address f096c000
 2461 15:14:02.352592  # [   91.771678] pgd = ae7e2f72
 2462 15:14:02.352754  # [   91.777301] [f096c000] *pgd=12949811, *pte=494ad65f, *ppte=494ad45f
 2463 15:14:02.352823  # [   91.786428] Internal error: Oops: 8000000f [#6] SMP ARM
 2464 15:14:02.396557  # [   91.794480] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2465 15:14:02.396645  # [   91.823509] CPU: 0 PID: 1935 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2466 15:14:02.396713  # [   91.831255] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2467 15:14:02.396777  # [   91.837793] PC is at 0xf096c000
 2468 15:14:02.396839  # [   91.840946] LR is at execute_location+0xa4/0xb4
 2469 15:14:02.396898  # [   91.845482] pc : [<f096c000>]    lr : [<c13645f0>]    psr: 600e0013
 2470 15:14:02.396956  # [   91.851753] sp : c6171e30  ip : c6171d38  fp : c6171e4c
 2471 15:14:02.397013  # [   91.856981] r10: 0000000d  r9 : c1acdab0  r8 : c15e879c
 2472 15:14:02.440636  # [   91.862210] r7 : c6171f60  r6 : 00000001  r5 : f096c000  r4 : c0c35158
 2473 15:14:02.440819  # [   91.868741] r3 : 08a3f8f4  r2 : 08a3f8f4  r1 : ef7815e0  r0 : 0000002b
 2474 15:14:02.440903  # [   91.875274] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2475 15:14:02.440981  # [   91.882417] Control: 10c5387d  Table: 1676004a  DAC: 00000051
 2476 15:14:02.441057  # [   91.888168] Process cat (pid: 1935, stack limit = 0xe9462172)
 2477 15:14:02.441130  # [   91.893921] Stack: (0xc6171e30 to 0xc6172000)
 2478 15:14:02.441203  # [   91.898285] 1e20:                                     f096c000 c63c2000 0000000d c6171f60
 2479 15:14:02.484884  # [   91.906471] 1e40: c6171e64 c6171e50 c0c351dc c1364558 00000022 c63c2000 c6171e74 c6171e68
 2480 15:14:02.485397  # [   91.914656] 1e60: c0c343e8 c0c351c0 c6171e9c c6171e78 c0c348e8 c0c343c8 c0c347c8 c5ada000
 2481 15:14:02.485722  # [   91.922841] 1e80: b6e1c000 0000000d c5311540 c6171f60 c6171ec4 c6171ea0 c07e1124 c0c347d4
 2482 15:14:02.486023  # [   91.931025] 1ea0: 00000000 c5ada000 b6e1c000 c2816000 c6171f60 c07e10c0 c6171f5c c6171ec8
 2483 15:14:02.486310  # [   91.939211] 1ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c6170000
 2484 15:14:02.528936  # [   91.947395] 1ee0: b6e1c000 00020000 00000004 0000000d 0001fff3 c6171ee0 00000001 b6e1b000
 2485 15:14:02.529490  # [   91.955579] 1f00: c5d6db80 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2486 15:14:02.529855  # [   91.963763] 1f20: 00000000 00000000 c1379e18 08a3f8f4 c205caa0 c5ada000 c5ada000 c6170000
 2487 15:14:02.530178  # [   91.971947] 1f40: b6e1c000 00000000 00000000 00000004 c6171f94 c6171f60 c0599538 c0598ea4
 2488 15:14:02.530493  # [   91.980131] 1f60: 00000000 00000000 c6171fac 08a3f8f4 0000000d 0000000d b6f63e00 00000004
 2489 15:14:02.572933  # [   91.988315] 1f80: c03002e4 c6170000 c6171fa4 c6171f98 c05995c8 c05994d0 00000000 c6171fa8
 2490 15:14:02.573480  # [   91.996499] 1fa0: c03000c0 c05995bc 0000000d 0000000d 00000001 b6e1c000 0000000d 00000000
 2491 15:14:02.573829  # [   92.004685] 1fc0: 0000000d 0000000d b6f63e00 00000004 00000001 00000000 00020000 bea62a64
 2492 15:14:02.574159  # [   92.012869] 1fe0: 00000004 bea62798 b6ece4cf b6e547e6 800e0030 00000001 00000000 00000000
 2493 15:14:02.574470  # [   92.021047] Backtrace: 
 2494 15:14:02.574774  # [   92.023514] [<c136454c>] (execute_location) from [<c0c351dc>] (lkdtm_EXEC_VMALLOC+0x28/0x34)
 2495 15:14:02.616970  # [   92.031960]  r7:c6171f60 r6:0000000d r5:c63c2000 r4:f096c000
 2496 15:14:02.617517  # [   92.037632] [<c0c351b4>] (lkdtm_EXEC_VMALLOC) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2497 15:14:02.617874  # [   92.045986]  r5:c63c2000 r4:00000022
 2498 15:14:02.618196  # [   92.049572] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2499 15:14:02.618509  # [   92.057592] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2500 15:14:02.618809  # [   92.065517]  r9:c6171f60 r8:c5311540 r7:0000000d r6:b6e1c000 r5:c5ada000 r4:c0c347c8
 2501 15:14:02.661090  # [   92.073274] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2502 15:14:02.661642  # [   92.081112]  r9:c07e10c0 r8:c6171f60 r7:c2816000 r6:b6e1c000 r5:c5ada000 r4:00000000
 2503 15:14:02.661998  # [   92.088864] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2504 15:14:02.662326  # [   92.096007]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1c[   92.601049] lkdtm: Performing direct entry EXEC_RODATA
 2505 15:14:02.662645  000 r6:c6170000 r5:c5ada000
 2506 15:14:02.662955  # [ [   92.607244] lkdtm: attempting ok execution at c0c35158
 2507 15:14:02.663254    92.103839]  r4:c5ada000
 2508 15:14:02.705049  # [   [   92.615299] lkdtm: attempting bad execution at c15e8a38
 2509 15:14:02.705597  92.106382] [<c05994c4>] (ksys_wri[   92.623309] 8<--- cut here ---
 2510 15:14:02.705963  te) from [[ < c 09529.9652c982>1]] Unable to handle kernel paging request at virtual address c15e8a38
 2511 15:14:02.706294   (sys_write+[0 x 1 89/20.x613c8)169] pgd = 2e2db702
 2512 15:14:02.706608  
 2513 15:14:02.706912  # [   92.113524]  r9:c61[7 0 0 02.642783] [c15e8a38] *pgd=1141941e(bad)
 2514 15:14:02.707213  0 r8:c03002e4 r[7 : 0 0920.060409226] Internal error: Oops: 8000000d [#7] SMP ARM
 2515 15:14:02.749007  4 r6:b6f63e00 r5:0000000d r4:0000[   92.656444] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2516 15:14:02.749577  000d
 2517 15:14:02.749935  # [   92.1[2 1 2 8912]. 6[88148] CPU: 1 PID: 2012 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2518 15:14:02.793213  c05995b0>][  ( s y9s2_.w6r9i7t9e68] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2519 15:14:02.793772   from [<c03000c0>] (ret_fas[t _ s92.706330] PC is at lkdtm_rodata_do_nothing+0x0/0x10
 2520 15:14:02.794130  yscall+0x0/0x28)
 2521 15:14:02.794453  [
 2522 15:14:02.794760   #   [9 2 . 793890] LR is at execute_location+0xa4/0xb4
 2523 15:14:02.795063  2.128854] E[x c e p9t2i.o7n2 04s96] pc : [<c15e8a38>]    lr : [<c13645f0>]    psr: 600e0013
 2524 15:14:02.795375  ack(0xc6[1 7 1 f9a28. 7t2o8 508x2] sp : c5a85e38  ip : 00000027  fp : c5a85e54
 2525 15:14:02.795673  6171ff0)[
 2526 15:14:02.795970    
 2527 15:14:02.796251   #9 2[. 7 3 59524.11 r10: 0000000c  r9 : c1acdac0  r8 : c15e879c
 2528 15:14:02.837175  33912] 1fa[0 :    9 2 . 7 4 2 4 15] r7 : c5a85f60  r6 : 00000000  r5 : c15e8a38  r4 : c0c35158
 2529 15:14:02.837735          [  0 0 09020.0705d0 70601] r3 : 8dc8d3a0  r2 : 8dc8d3a0  r1 : ef7965e4  r0 : 0000002b
 2530 15:14:02.838092  0000d 000000[0 1   b962e.17c5090025] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2531 15:14:02.838431   0000000d [0 0 0 09020.0706
 2532 15:14:02.838743  80
 2533 15:14:02.839051  6#] Control: 10c5387d  Table: 1670804a  DAC: 00000051
 2534 15:14:02.839356   [   92.142[0 9 6 ]9 21.f7c705:5 8] Process cat (pid: 2012, stack limit = 0x092f3979)
 2535 15:14:02.839657  0000000d 0[0 0 0 09020.d7 8b361f15] Stack: (0xc5a85e38 to 0xc5a86000)
 2536 15:14:02.881152  3e00 0000000[4   0 09020.708090216] 5e20:                                                       00000023 c6495000
 2537 15:14:02.881707   00000000 0002000[0   b e9a26.27a9297] 5e40: 0000000c c5a85f60 c5a85e64 c5a85e58 c13647d8 c1364558 c5a85e74 c5a85e68
 2538 15:14:02.882063  64
 2539 15:14:02.882388  # [   92.150[2 7 8 ]9 21.f8e09555] 5e60: c0c343e8 c13647c0 c5a85e9c c5a85e78 c0c348e8 c0c343c8 c0c347c8 c5d6cf00
 2540 15:14:02.882701  : 00000004 b[e a 6 29729.88 1b96811] 5e80: b6eb1000 0000000c c5311540 c5a85f60 c5a85ec4 c5a85ea0 c07e1124 c0c347d4
 2541 15:14:02.883006  ce4cf b6e547e6[
 2542 15:14:02.883296   
 2543 15:14:02.925192   #  9[2. 8 2 9995] 5ea0: 00000000 c5d6cf00 b6eb1000 c2816000 c5a85f60 c07e10c0 c5a85f5c c5a85ec8
 2544 15:14:02.925741  2.155342] Code:[  b a d9 2P.C8 3v981] 5ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a84000
 2545 15:14:02.926105  alue
 2546 15:14:02.926425  # [   9[2 . 1 59824.7805]0 50] 5ee0: b6eb1000 00020000 00000004 0000000c 0001fff4 c5a85ee0 00000001 b6eb0000
 2547 15:14:02.926743  ---[ end trac[ e   c902a.a8a6d0c235] 5f00: c61ac140 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2548 15:14:02.927055  35a317d7 ]---
 2549 15:14:02.968857  [#   E X9E2C._87V0320] 5f20: 00000000 00000000 c1379e18 8dc8d3a0 c205caa0 c5d6cf00 c5d6cf00 c5a84000
 2550 15:14:02.969032  ALLOC: missing[  ' c a9l2l. 8t8r0490] 5f40: b6eb1000 00000000 00000000 00000004 c5a85f94 c5a85f60 c0599538 c0598ea4
 2551 15:14:02.969118  ce:': [FAIL]
 2552 15:14:02.969194  [n o t  9o2k. 83930661] 5f60: 00000000 00000000 c5a85fac 8dc8d3a0 0000000c 0000000c b6ff8e00 00000004
 2553 15:14:02.969266  selftests: lk[d  t m9:2 .E9X0E0C832] 5f80: c03002e4 c5a84000 c5a85fa4 c5a85f98 c05995c8 c05994d0 00000000 c5a85fa8
 2554 15:14:02.969337  VMALLOC.sh #[  e x i9t2=.19
 2555 15:14:02.969405  1
 2556 15:14:02.969474  0#917] 5fa0: c03000c0 c05995bc 0000000c 0000000c 00000001 b6eb1000 0000000c 00000000
 2557 15:14:03.013003  selftests: lkdt[m :   E9X2E.C9_2R003] 5fc0: 0000000c 0000000c b6ff8e00 00000004 00000001 00000000 00020000 beb31a64
 2558 15:14:03.013319  ODATA.sh
 2559 15:14:03.013507  [
 2560 15:14:03.013676     92.931174] 5fe0: 00000004 beb31798 b6f634cf b6ee97e6 800e0030 00000001 00000000 00000000
 2561 15:14:03.013842  [   92.940215] Backtrace: 
 2562 15:14:03.013994  [   92.942680] [<c136454c>] (execute_location) from [<c13647d8>] (lkdtm_EXEC_RODATA+0x24/0x28)
 2563 15:14:03.014145  [   92.951039]  r7:c5a85f60 r6:0000000c r5:c6495000 r4:00000023
 2564 15:14:03.057067  [   92.956711] [<c13647b4>] (lkdtm_EXEC_RODATA) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2565 15:14:03.057614  [   92.964983] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2566 15:14:03.057972  [   92.973005] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2567 15:14:03.058298  [   92.980931]  r9:c5a85f60 r8:c5311540 r7:0000000c r6:b6eb1000 r5:c5d6cf00 r4:c0c347c8
 2568 15:14:03.058614  [   92.988688] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2569 15:14:03.058919  [   92.996527]  r9:c07e10c0 r8:c5a85f60 r7:c2816000 r6:b6eb1000 r5:c5d6cf00 r4:00000000
 2570 15:14:03.101078  [   93.004280] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2571 15:14:03.101645  [   93.011424]  r10:00000004 r9:00000000 r8:00000000 r7:b6eb1000 r6:c5a84000 r5:c5d6cf00
 2572 15:14:03.102019  [   93.019258]  r4:c5d6cf00
 2573 15:14:03.102348  [   93.021803] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2574 15:14:03.102667  [   93.028947]  r9:c5a84000 r8:c03002e4 r7:00000004 r6:b6ff8e00 r5:0000000c r4:0000000c
 2575 15:14:03.102979  [   93.036701] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2576 15:14:03.103280  [   93.044275] Exception stack(0xc5a85fa8 to 0xc5a85ff0)
 2577 15:14:03.144541  [   93.049336] 5fa0:                   0000000c 0000000c 00000001 b6eb1000 0000000c 00000000
 2578 15:14:03.144628  [   93.057522] 5fc0: 0000000c 0000000c b6ff8e00 00000004 00000001 00000000 00020000 beb31a64
 2579 15:14:03.144694  [   93.065704] 5fe0: 00000004 beb31798 b6f634cf b6ee97e6
 2580 15:14:03.144756  [   93.070764] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) 
 2581 15:14:03.144815  [   93.076869] ---[ end trace c0aaadcd35a317d8 ]---
 2582 15:14:03.144873  # Segmentation fault
 2583 15:14:03.263707  # [   92.601049] lkdtm: Performing direct entry EXEC_RODATA
 2584 15:14:03.263794  # [   92.607244] lkdtm: attempting ok execution at c0c35158
 2585 15:14:03.263860  # [   92.615299] lkdtm: attempting bad execution at c15e8a38
 2586 15:14:03.263922  # [   92.623309] 8<--- cut here ---
 2587 15:14:03.263983  # [   92.629211] Unable to handle kernel paging request at virtual address c15e8a38
 2588 15:14:03.264042  # [   92.638169] pgd = 2e2db702
 2589 15:14:03.264098  # [   92.642783] [c15e8a38] *pgd=1141941e(bad)
 2590 15:14:03.264155  # [   92.649226] Internal error: Oops: 8000000d [#7] SMP ARM
 2591 15:14:03.307626  # [   92.656444] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2592 15:14:03.308152  # [   92.688148] CPU: 1 PID: 2012 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2593 15:14:03.308505  # [   92.697968] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2594 15:14:03.350606  # [   92.706330] PC is at lkdtm_rodata_do_nothing+0x0/0x10
 2595 15:14:03.351155  # [   92.713890] LR is at execute_location+0xa4/0xb4
 2596 15:14:03.351509  # [   92.720496] pc : [<c15e8a38>]    lr : [<c13645f0>]    psr: 600e0013
 2597 15:14:03.351835  # [   92.728582] sp : c5a85e38  ip : 00000027  fp : c5a85e54
 2598 15:14:03.352146  # [   92.735541] r10: 0000000c  r9 : c1acdac0  r8 : c15e879c
 2599 15:14:03.352478  # [   92.742415] r7 : c5a85f60  r6 : 00000000  r5 : c15e8a38  r4 : c0c35158
 2600 15:14:03.352783  # [   92.750761] r3 : 8dc8d3a0  r2 : 8dc8d3a0  r1 : ef7965e4  r0 : 0000002b
 2601 15:14:03.393626  # [   92.759025] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2602 15:14:03.394172  # [   92.768068] Control: 10c5387d  Table: 1670804a  DAC: 00000051
 2603 15:14:03.394522  # [   92.775548] Process cat (pid: 2012, stack limit = 0x092f3979)
 2604 15:14:03.394848  # [   92.783115] Stack: (0xc5a85e38 to 0xc5a86000)
 2605 15:14:03.395163  # [   92.789296] 5e20:                                                       00000023 c6495000
 2606 15:14:03.395473  # [   92.799297] 5e40: 0000000c c5a85f60 c5a85e64 c5a85e58 c13647d8 c1364558 c5a85e74 c5a85e68
 2607 15:14:03.395776  # [   92.809555] 5e60: c0c343e8 c13647c0 c5a85e9c c5a85e78 c0c348e8 c0c343c8 c0c347c8 c5d6cf00
 2608 15:14:03.440875  # [   92.819811] 5e80: b6eb1000 0000000c c5311540 c5a85f60 c5a85ec4 c5a85ea0 c07e1124 c0c347d4
 2609 15:14:03.441420  # [   92.829895] 5ea0: 00000000 c5d6cf00 b6eb1000 c2816000 c5a85f60 c07e10c0 c5a85f5c c5a85ec8
 2610 15:14:03.441769  # [   92.839981] 5ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a84000
 2611 15:14:03.442095  # [   92.850150] 5ee0: b6eb1000 00020000 00000004 0000000c 0001fff4 c5a85ee0 00000001 b6eb0000
 2612 15:14:03.442413  # [   92.860235] 5f00: c61ac140 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2613 15:14:03.484751  # [   92.870320] 5f20: 00000000 00000000 c1379e18 8dc8d3a0 c205caa0 c5d6cf00 c5d6cf00 c5a84000
 2614 15:14:03.484978  # [   92.880490] 5f40: b6eb1000 00000000 00000000 00000004 c5a85f94 c5a85f60 c0599538 c0598ea4
 2615 15:14:03.485098  # [   92.890661] 5f60: 00000000 00000000 c5a85fac 8dc8d3a0 0000000c 0000000c b6ff8e00 00000004
 2616 15:14:03.485207  # [   92.900832] 5f80: c03002e4 c5a84000 c5a85fa4 c5a85f98 c05995c8 c05994d0 00000000 c5a85fa8
 2617 15:14:03.485320  # [   92.910917] 5fa0: c03000c0 c05995bc 0000000c 0000000c 00000001 b6eb1000 0000000c 00000000
 2618 15:14:03.529212  # [   92.921003] 5fc0: 0000000c 0000000c b6ff8e00 00000004 00000001 00000000 00020000 beb31a64
 2619 15:14:03.529762  # [   92.931174] 5fe0: 00000004 beb31798 b6f634cf b6ee97e6 800e0030 00000001 00000000 00000000
 2620 15:14:03.530114  # [   92.940215] Backtrace: 
 2621 15:14:03.530438  # [   92.942680] [<c136454c>] (execute_location) from [<c13647d8>] (lkdtm_EXEC_RODATA+0x24/0x28)
 2622 15:14:03.530756  # [   92.951039]  r7:c5a85f60 r6:0000000c r5:c6495000 r4:00000023
 2623 15:14:03.531061  # [   92.956711] [<c13647b4>] (lkdtm_EXEC_RODATA) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2624 15:14:03.573156  # [   92.964983] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2625 15:14:03.573711  # [   92.973005] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2626 15:14:03.574062  # [   92.980931]  r9:c5a85f60 r8:c5311540 r7:0000000c r6:b6eb1000 r5:c5d6cf00 r4:c0c347c8
 2627 15:14:03.574387  # [   92.988688] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2628 15:14:03.574700  # [   92.996527]  r9:c07e10c0 r8:c5a85f60 r[   93.535131] lkdtm: Performing direct entry EXEC_USERSPACE
 2629 15:14:03.617190  7:c2816000 r6:b6eb1000 r5:c5d6cf0[   93.541492] lkdtm: attempting ok execution at c0c35158
 2630 15:14:03.617754  0 r4:00000000
 2631 15:14:03.618113  # [   93.004280] [[   93.551240] lkdtm: attempting bad execution at b6f2f000
 2632 15:14:03.618442  <c0598e98>] (vfs_write) from [<c0[   93.557745] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f2f000
 2633 15:14:03.618761  599538>] (ksys_write[+ 0 x 7943/.567581] Internal error: : b [#8] SMP ARM
 2634 15:14:03.619078  xec)
 2635 15:14:03.661092  # [   93.011424]  r10:00000[   93.574103] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2636 15:14:03.661657  004 r9:00000000 r8:00000[0 0 0  93.605802] CPU: 2 PID: 2088 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2637 15:14:03.662027  7:b6eb1000 r6:[c 5 a 8934.060105 64] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2638 15:14:03.662369  r5:c5d6cf00
 2639 15:14:03.662685  # [   9[3 . 0 19932.624401] PC is at 0xb6f2f000
 2640 15:14:03.662992  8]  r4:c5d6cf00
 2641 15:14:03.705178  # [   93[. 0 2 13.629800] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4
 2642 15:14:03.705728  803] [<c05994c[4 > ]  9(3k.s6y3s7096] pc : [<b6f2f000>]    lr : [<c0c352ac>]    psr: 60070013
 2643 15:14:03.706092  write) from [[ < c 09539.9654c58354] sp : c6187e48  ip : c6187d50  fp : c6187e64
 2644 15:14:03.706418  ] (sys_write+[0 x 1 89/30.x6512c484] r10: 0000000f  r9 : c1acdacc  r8 : c15e879c
 2645 15:14:03.706730  
 2646 15:14:03.707031  # [   93.028[9 4 7 ]9 3 .r695:9613] r7 : c6187f60  r6 : 0000000f  r5 : c5c86000  r4 : b6f2f000
 2647 15:14:03.707330  5a84000 r8:c03[0 0 2 e943 .r676:8132] r3 : 8b365fe1  r2 : 8b365fe1  r1 : ef7ab5e0  r0 : 0000002b
 2648 15:14:03.748924  0000004 r6:b6ff8[e 0 0  9r35.:6076652] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2649 15:14:03.749470  00000c r4:00000[0 0 c 
 2650 15:14:03.749829  9
 2651 15:14:03.750154  3.#6 8[5865] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 2652 15:14:03.750479    93.036701] [<c05[9 9 5 b903>.]693604] Process cat (pid: 2088, stack limit = 0xe57a7435)
 2653 15:14:03.750791  (sys_write) fro[m   [ <9c30.37000512] Stack: (0xc6187e48 to 0xc6188000)
 2654 15:14:03.751091  0c0>] (ret_fast_syscal[l + 0 x903.707865] 7e40:                   00000001 00000000 0000000f 00000024 c6187e74 c6187e68
 2655 15:14:03.751402  0x28)
 2656 15:14:03.792878  # [   93.0442[7 5 ]  9E3x.718378] 7e60: c0c343e8 c0c351f4 c6187e9c c6187e78 c0c348e8 c0c343c8 c0c347c8 c6162280
 2657 15:14:03.793080  eption stack(0xc5a85[f a 8  9t3o.728807] 7e80: b6de9000 0000000f c5311540 c6187f60 c6187ec4 c6187ea0 c07e1124 c0c347d4
 2658 15:14:03.793183  0xc5a85ff0)
 2659 15:14:03.793281  # [   93[. 0 4 99333739236] 7ea0: 00000000 c6162280 b6de9000 c2816000 c6187f60 c07e10c0 c6187f5c c6187ec8
 2660 15:14:03.793374  6] 5fa0:           [       9 3 . 49663] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c598ef24 c0599538 c6186000
 2661 15:14:03.836744   0000000c 0000000c [0 0 0 09030.060006] 7ee0: b6de9000 00020000 00000004 0000000f 0001fff1 c6187ee0 00000001 00000805
 2662 15:14:03.837062  1 b6eb1000 000000[0 c   09030.0700347] 7f00: c5adb040 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2663 15:14:03.837252  000
 2664 15:14:03.837427  # [   93.05752[2 ]   59f3c.080602] 7f20: 00000000 00000000 c6186000 8b365fe1 b6de8000 c6162280 c6162280 c6186000
 2665 15:14:03.837589  : 0000000c 0000000c [b 6 f f983e.790944] 7f40: b6de9000 00000000 00000000 00000004 c6187f94 c6187f60 c0599538 c0598ea4
 2666 15:14:03.881118  0 00000004 00000001 [0 0 0 09030.801371] 7f60: 00000000 00000000 c6187fac 8b365fe1 0000000f 0000000f b6f30e00 00000004
 2667 15:14:03.881676  0 00020000 beb31a6[4 
 2668 15:14:03.882035   
 2669 15:14:03.882355   #9 3[. 811798] 7f80: c03002e4 c6186000 c6187fa4 c6187f98 c05995c8 c05994d0 00000000 c6187fa8
 2670 15:14:03.882670   93.065704] 5fe0: 00[0 0 0 09034.822142] 7fa0: c03000c0 c05995bc 0000000f 0000000f 00000001 b6de9000 0000000f 00000000
 2671 15:14:03.882980  beb31798 b6f634cf b6[e e 9 79e36.832569] 7fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 beb5fa64
 2672 15:14:03.883278  
 2673 15:14:03.925154  # [   93.070764] Co[d e :  953f.842997] 7fe0: 00000004 beb5f798 b6e9b4cf b6e217e6 800e0030 00000001 00000000 00000000
 2674 15:14:03.925703  27563 6e756f63 000[0 0 0 7943 .a853418] Backtrace: 
 2675 15:14:03.926063  55aa55 (e1a0c00d) 
 2676 15:14:03.926393  # [   [9 3 . 93.858040] [<c0c351e8>] (lkdtm_EXEC_USERSPACE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2677 15:14:03.926713  76869] ---[ end[  t r a9c3e. 8c60068]  r4:00000024
 2678 15:14:03.927027  aaadcd35a317d8 ]---
 2679 15:14:03.927323  # [E X E C9_.873601] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2680 15:14:03.969108  RODATA: missing 'call trace:'[:   93.883948] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2681 15:14:03.969664  [FAIL]
 2682 15:14:03.970018  not ok 34 self[t e s t9s3.894457]  r9:c6187f60 r8:c5311540 r7:0000000f r6:b6de9000 r5:c6162280 r4:c0c347c8
 2683 15:14:03.970354   lkdtm: EXEC_RODATA.sh # exi[t =  93.904543] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2684 15:14:03.970675  
 2685 15:14:03.970981  # selftests: lkdtm[:   E X9E3C.914967]  r9:c07e10c0 r8:c6187f60 r7:c2816000 r6:b6de9000 r5:c6162280 r4:00000000
 2686 15:14:03.971287  USERSPACE.sh
 2687 15:14:03.971583  [   93.924962] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2688 15:14:04.013147  [   93.933306]  r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6186000 r5:c6162280
 2689 15:14:04.013705  [   93.941140]  r4:c6162280
 2690 15:14:04.014059  [   93.943684] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2691 15:14:04.014387  [   93.950826]  r9:c6186000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000000f r4:0000000f
 2692 15:14:04.014706  [   93.958581] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2693 15:14:04.015013  [   93.966154] Exception stack(0xc6187fa8 to 0xc6187ff0)
 2694 15:14:04.056629  [   93.971214] 7fa0:                   0000000f 0000000f 00000001 b6de9000 0000000f 00000000
 2695 15:14:04.056868  [   93.979398] 7fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 beb5fa64
 2696 15:14:04.056938  [   93.987580] 7fe0: 00000004 beb5f798 b6e9b4cf b6e217e6
 2697 15:14:04.057030  [   93.992642] Code: bad PC value
 2698 15:14:04.057092  [   93.995709] ---[ end trace c0aaadcd35a317d9 ]---
 2699 15:14:04.057161  # Segmentation fault
 2700 15:14:04.133256  # [   93.535131] lkdtm: Performing direct entry EXEC_USERSPACE
 2701 15:14:04.133725  # [   93.541492] lkdtm: attempting ok execution at c0c35158
 2702 15:14:04.134130  # [   93.551240] lkdtm: attempting bad execution at b6f2f000
 2703 15:14:04.134492  # [   93.557745] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6f2f000
 2704 15:14:04.134859  # [   93.567581] Internal error: : b [#8] SMP ARM
 2705 15:14:04.176477  # [   93.574103] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2706 15:14:04.176572  # [   93.605802] CPU: 2 PID: 2088 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2707 15:14:04.176645  # [   93.615964] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2708 15:14:04.176709  # [   93.624401] PC is at 0xb6f2f000
 2709 15:14:04.176785  # [   93.629800] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4
 2710 15:14:04.220676  # [   93.637096] pc : [<b6f2f000>]    lr : [<c0c352ac>]    psr: 60070013
 2711 15:14:04.220861  # [   93.645354] sp : c6187e48  ip : c6187d50  fp : c6187e64
 2712 15:14:04.220956  # [   93.652484] r10: 0000000f  r9 : c1acdacc  r8 : c15e879c
 2713 15:14:04.221043  # [   93.659613] r7 : c6187f60  r6 : 0000000f  r5 : c5c86000  r4 : b6f2f000
 2714 15:14:04.221125  # [   93.668132] r3 : 8b365fe1  r2 : 8b365fe1  r1 : ef7ab5e0  r0 : 0000002b
 2715 15:14:04.221206  # [   93.676652] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2716 15:14:04.221284  # [   93.685865] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 2717 15:14:04.264747  # [   93.693604] Process cat (pid: 2088, stack limit = 0xe57a7435)
 2718 15:14:04.265051  # [   93.701512] Stack: (0xc6187e48 to 0xc6188000)
 2719 15:14:04.265231  # [   93.707865] 7e40:                   00000001 00000000 0000000f 00000024 c6187e74 c6187e68
 2720 15:14:04.265399  # [   93.718378] 7e60: c0c343e8 c0c351f4 c6187e9c c6187e78 c0c348e8 c0c343c8 c0c347c8 c6162280
 2721 15:14:04.265559  # [   93.728807] 7e80: b6de9000 0000000f c5311540 c6187f60 c6187ec4 c6187ea0 c07e1124 c0c347d4
 2722 15:14:04.265732  # [   93.739236] 7ea0: 00000000 c6162280 b6de9000 c2816000 c6187f60 c07e10c0 c6187f5c c6187ec8
 2723 15:14:04.308895  # [   93.749663] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c598ef24 c0599538 c6186000
 2724 15:14:04.309496  # [   93.760006] 7ee0: b6de9000 00020000 00000004 0000000f 0001fff1 c6187ee0 00000001 00000805
 2725 15:14:04.309913  # [   93.770347] 7f00: c5adb040 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2726 15:14:04.310256  # [   93.780602] 7f20: 00000000 00000000 c6186000 8b365fe1 b6de8000 c6162280 c6162280 c6186000
 2727 15:14:04.310590  # [   93.790944] 7f40: b6de9000 00000000 00000000 00000004 c6187f94 c6187f60 c0599538 c0598ea4
 2728 15:14:04.356853  # [   93.801371] 7f60: 00000000 00000000 c6187fac 8b365fe1 0000000f 0000000f b6f30e00 00000004
 2729 15:14:04.357405  # [   93.811798] 7f80: c03002e4 c6186000 c6187fa4 c6187f98 c05995c8 c05994d0 00000000 c6187fa8
 2730 15:14:04.357757  # [   93.822142] 7fa0: c03000c0 c05995bc 0000000f 0000000f 00000001 b6de9000 0000000f 00000000
 2731 15:14:04.358083  # [   93.832569] 7fc0: 0000000f 0000000f b6f30e00 00000004 00000001 00000000 00020000 beb5fa64
 2732 15:14:04.358393  # [   93.842997] 7fe0: 00000004 beb5f798 b6e9b4cf b6e217e6 800e0030 00000001 00000000 00000000
 2733 15:14:04.358700  # [   93.853418] Backtrace: 
 2734 15:14:04.401056  # [   93.858040] [<c0c351e8>] (lkdtm_EXEC_USERSPACE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2735 15:14:04.401605  # [   93.869068]  r4:00000024
 2736 15:14:04.401961  # [   93.873601] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2737 15:14:04.402290  # [   93.883948] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2738 15:14:04.402604  # [   93.894457]  r9:c6187f60 r8:c5311540 r7:0000000f r6:b6de9000 r5:c6162280 r4:c0c347c8
 2739 15:14:04.402912  # [   93.904543] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2740 15:14:04.445050  # [   93.914967]  r9:c07e10c0 r8:c6187f60 r7:c2816000 r6:b6de9000 r5:c6162280 r4:00000000
 2741 15:14:04.445601  # [   93.924962] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2742 15:14:04.445962  # [   93.933306]  r10:00000004 r9:00000000 r8:00000000 r7:b6de9000 r6:c6186000 r5:c6162280
 2743 15:14:04.446289  # [   93.941140]  r4:c6162280
 2744 15:14:04.446604  # [   93.943684] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2745 15:14:04.446912  # [   93.950826]  r9:c6186000 r8:c03002e4 r7:00000004 r6:b6f30e00 r5:0000000f r4:0000000f
 2746 15:14:04.488934  # [   93.958581] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2747 15:14:04.489564  # [   93.966154] Exception stack(0xc6187fa8 to 0xc6187ff0)
 2748 15:14:04.489952  # [   93.971214] 7fa0:                   0000000f 000[   94.426810] lkdtm: Performing direct entry EXEC_NULL
 2749 15:14:04.490396  0000f 00000001 b6d[e 9 0 0904 .0432924] lkdtm: attempting ok execution at c0c35158
 2750 15:14:04.490793  00000f 00000000
 2751 15:14:04.491127  # [   93.979398][   94.440483] lkdtm: attempting bad execution at 00000000
 2752 15:14:04.491524   7fc0: 0000000f 0000000f b6f30e00[   94.448385] 8<--- cut here ---
 2753 15:14:04.533044   00000004 00000001 00000000 00020[   94.454410] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 2754 15:14:04.533603  000 beb5fa64
 2755 15:14:04.533967  # [   93.987580] 7f[   94.465254] pgd = 04a17bc6
 2756 15:14:04.534291  e0: 00000004 beb5f798 b6e9b4cf b6[   94.470796] [00000000] *pgd=00000000
 2757 15:14:04.534606  e217e6
 2758 15:14:04.534906  # [   93.992642] Code: ba[   94.477273] Internal error: Oops: 80000005 [#9] SMP ARM
 2759 15:14:04.535207  d PC value
 2760 15:14:04.576879  # [   93.995709] ---[[   94.485309] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2761 15:14:04.577414   end trace c0aaadcd[3 5 a 39147.d17014] CPU: 2 PID: 2159 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2762 15:14:04.577770  9 ]---
 2763 15:14:04.578105  [#   E X9E4C._5U2S6E9R2S0] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2764 15:14:04.578421  ACE: missing 'ca[l l   t9r4a.c5e35188] PC is at 0x0
 2765 15:14:04.578730  ': [FAIL]
 2766 15:14:04.621143  not ok 35 [s e l f9t4e539806] LR is at execute_location+0xa4/0xb4
 2767 15:14:04.621699  sts: lkdtm[:   E X94E.C5_4U6S5E8R] pc : [<00000000>]    lr : [<c13645f0>]    psr: 600e0013
 2768 15:14:04.622059  SPAC[E . s h9 4#. 5e5x4i5t8=41]
 2769 15:14:04.622385   sp : c627de38  ip : c627dd40  fp : c627de54
 2770 15:14:04.622700  # selfte[s t s :9 4l.k5d6t1m3:7 3] r10: 0000000a  r9 : c1acdadc  r8 : c15e879c
 2771 15:14:04.623011  XEC_NULL[. s h 
 2772 15:14:04.623308  9
 2773 15:14:04.623602  4.568332] r7 : c627df60  r6 : 00000000  r5 : 00000000  r4 : c0c35158
 2774 15:14:04.623907  [   94.575987] r3 : 0d0dd3d4  r2 : 0d0dd3d4  r1 : ef7ab5e0  r0 : 0000002b
 2775 15:14:04.624201  [   94.582520] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2776 15:14:04.665138  
 2777 15:14:04.665686  [   94.589661] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 2778 15:14:04.666047  [   94.595414] Process cat (pid: 2159, stack limit = 0xe57625cc)
 2779 15:14:04.666377  [   94.601164] Stack: (0xc627de38 to 0xc627e000)
 2780 15:14:04.666690  [   94.605527] de20:                                                       00000025 c5c86000
 2781 15:14:04.666998  [   94.613713] de40: 0000000a c627df60 c627de64 c627de58 c13647fc c1364558 c627de74 c627de68
 2782 15:14:04.667300  [   94.621897] de60: c0c343e8 c13647e8 c627de9c c627de78 c0c348e8 c0c343c8 c0c347c8 c627e8c0
 2783 15:14:04.709154  [   94.630083] de80: b6e1e000 0000000a c5311540 c627df60 c627dec4 c627dea0 c07e1124 c0c347d4
 2784 15:14:04.709710  [   94.638268] dea0: 00000000 c627e8c0 b6e1e000 c2816000 c627df60 c07e10c0 c627df5c c627dec8
 2785 15:14:04.710069  [   94.646454] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c627c000
 2786 15:14:04.710404  [   94.654641] dee0: b6e1e000 00020000 00000004 0000000a 0001fff6 c627dee0 00000001 b6e1d000
 2787 15:14:04.710722  [   94.662824] df00: c44e57c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2788 15:14:04.752855  [   94.671009] df20: 00000000 00000000 c1379e18 0d0dd3d4 c205caa0 c627e8c0 c627e8c0 c627c000
 2789 15:14:04.753048  [   94.679195] df40: b6e1e000 00000000 00000000 00000004 c627df94 c627df60 c0599538 c0598ea4
 2790 15:14:04.753143  [   94.687381] df60: 00000000 00000000 c627dfac 0d0dd3d4 0000000a 0000000a b6f65e00 00000004
 2791 15:14:04.753232  [   94.695566] df80: c03002e4 c627c000 c627dfa4 c627df98 c05995c8 c05994d0 00000000 c627dfa8
 2792 15:14:04.753316  [   94.703751] dfa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e1e000 0000000a 00000000
 2793 15:14:04.796956  [   94.711935] dfc0: 0000000a 0000000a b6f65e00 00000004 00000001 00000000 00020000 be827a64
 2794 15:14:04.797237  [   94.720119] dfe0: 00000004 be827798 b6ed04cf b6e567e6 800e0030 00000001 00000000 00000000
 2795 15:14:04.797400  [   94.728298] Backtrace: 
 2796 15:14:04.797549  [   94.730762] [<c136454c>] (execute_location) from [<c13647fc>] (lkdtm_EXEC_NULL+0x20/0x24)
 2797 15:14:04.797691  [   94.738949]  r7:c627df60 r6:0000000a r5:c5c86000 r4:00000025
 2798 15:14:04.797830  [   94.744621] [<c13647dc>] (lkdtm_EXEC_NULL) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2799 15:14:04.797992  [   94.752722] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2800 15:14:04.840824  [   94.760740] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2801 15:14:04.841265  [   94.768667]  r9:c627df60 r8:c5311540 r7:0000000a r6:b6e1e000 r5:c627e8c0 r4:c0c347c8
 2802 15:14:04.841617  [   94.776424] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2803 15:14:04.841946  [   94.784262]  r9:c07e10c0 r8:c627df60 r7:c2816000 r6:b6e1e000 r5:c627e8c0 r4:00000000
 2804 15:14:04.842262  [   94.792014] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2805 15:14:04.884859  [   94.799158]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1e000 r6:c627c000 r5:c627e8c0
 2806 15:14:04.885379  [   94.806990]  r4:c627e8c0
 2807 15:14:04.885727  [   94.809534] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2808 15:14:04.886059  [   94.816677]  r9:c627c000 r8:c03002e4 r7:00000004 r6:b6f65e00 r5:0000000a r4:0000000a
 2809 15:14:04.886374  [   94.824432] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2810 15:14:04.886681  [   94.832005] Exception stack(0xc627dfa8 to 0xc627dff0)
 2811 15:14:04.886982  [   94.837064] dfa0:                   0000000a 0000000a 00000001 b6e1e000 0000000a 00000000
 2812 15:14:04.928702  [   94.845247] dfc0: 0000000a 0000000a b6f65e00 00000004 00000001 00000000 00020000 be827a64
 2813 15:14:04.929107  [   94.853429] dfe0: 00000004 be827798 b6ed04cf b6e567e6
 2814 15:14:04.929425  [   94.858493] Code: bad PC value
 2815 15:14:04.929724  [   94.861607] ---[ end trace c0aaadcd35a317da ]---
 2816 15:14:04.930012  # Segmentation fault
 2817 15:14:05.011962  # [   94.426810] lkdtm: Performing direct entry EXEC_NULL
 2818 15:14:05.012133  # [   94.432924] lkdtm: attempting ok execution at c0c35158
 2819 15:14:05.012205  # [   94.440483] lkdtm: attempting bad execution at 00000000
 2820 15:14:05.012273  # [   94.448385] 8<--- cut here ---
 2821 15:14:05.012339  # [   94.454410] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 2822 15:14:05.012411  # [   94.465254] pgd = 04a17bc6
 2823 15:14:05.012475  # [   94.470796] [00000000] *pgd=00000000
 2824 15:14:05.012535  # [   94.477273] Internal error: Oops: 80000005 [#9] SMP ARM
 2825 15:14:05.055327  # [   94.485309] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2826 15:14:05.055895  # [   94.517014] CPU: 2 PID: 2159 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2827 15:14:05.056222  # [   94.526920] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2828 15:14:05.056565  # [   94.535188] PC is at 0x0
 2829 15:14:05.098598  # [   94.539806] LR is at execute_location+0xa4/0xb4
 2830 15:14:05.099151  # [   94.546585] pc : [<00000000>]    lr : [<c13645f0>]    psr: 600e0013
 2831 15:14:05.099506  # [   94.554584] sp : c627de38  ip : c627dd40  fp : c627de54
 2832 15:14:05.099828  # [   94.561373] r10: 0000000a  r9 : c1acdadc  r8 : c15e879c
 2833 15:14:05.100137  # [   94.568332] r7 : c627df60  r6 : 00000000  r5 : 00000000  r4 : c0c35158
 2834 15:14:05.100472  # [   94.575987] r3 : 0d0dd3d4  r2 : 0d0dd3d4  r1 : ef7ab5e0  r0 : 0000002b
 2835 15:14:05.100774  # [   94.582520] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2836 15:14:05.141404  # [   94.589661] Control: 10c5387d  Table: 1632004a  DAC: 00000051
 2837 15:14:05.141973  # [   94.595414] Process cat (pid: 2159, stack limit = 0xe57625cc)
 2838 15:14:05.142329  # [   94.601164] Stack: (0xc627de38 to 0xc627e000)
 2839 15:14:05.142655  # [   94.605527] de20:                                                       00000025 c5c86000
 2840 15:14:05.142974  # [   94.613713] de40: 0000000a c627df60 c627de64 c627de58 c13647fc c1364558 c627de74 c627de68
 2841 15:14:05.143280  # [   94.621897] de60: c0c343e8 c13647e8 c627de9c c627de78 c0c348e8 c0c343c8 c0c347c8 c627e8c0
 2842 15:14:05.188900  # [   94.630083] de80: b6e1e000 0000000a c5311540 c627df60 c627dec4 c627dea0 c07e1124 c0c347d4
 2843 15:14:05.189448  # [   94.638268] dea0: 00000000 c627e8c0 b6e1e000 c2816000 c627df60 c07e10c0 c627df5c c627dec8
 2844 15:14:05.189799  # [   94.646454] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c627c000
 2845 15:14:05.190125  # [   94.654641] dee0: b6e1e000 00020000 00000004 0000000a 0001fff6 c627dee0 00000001 b6e1d000
 2846 15:14:05.190439  # [   94.662824] df00: c44e57c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2847 15:14:05.232930  # [   94.671009] df20: 00000000 00000000 c1379e18 0d0dd3d4 c205caa0 c627e8c0 c627e8c0 c627c000
 2848 15:14:05.233497  # [   94.679195] df40: b6e1e000 00000000 00000000 00000004 c627df94 c627df60 c0599538 c0598ea4
 2849 15:14:05.233864  # [   94.687381] df60: 00000000 00000000 c627dfac 0d0dd3d4 0000000a 0000000a b6f65e00 00000004
 2850 15:14:05.234194  # [   94.695566] df80: c03002e4 c627c000 c627dfa4 c627df98 c05995c8 c05994d0 00000000 c627dfa8
 2851 15:14:05.234510  # [   94.703751] dfa0: c03000c0 c05995bc 0000000a 0000000a 00000001 b6e1e000 0000000a 00000000
 2852 15:14:05.277085  # [   94.711935] dfc0: 0000000a 0000000a b6f65e00 00000004 00000001 00000000 00020000 be827a64
 2853 15:14:05.277638  # [   94.720119] dfe0: 00000004 be827798 b6ed04cf b6e567e6 800e0030 00000001 00000000 00000000
 2854 15:14:05.277997  # [   94.728298] Backtrace: 
 2855 15:14:05.278323  # [   94.730762] [<c136454c>] (execute_location) from [<c13647fc>] (lkdtm_EXEC_NULL+0x20/0x24)
 2856 15:14:05.278638  # [   94.738949]  r7:c627df60 r6:0000000a r5:c5c86000 r4:00000025
 2857 15:14:05.278943  # [   94.744621] [<c13647dc>] (lkdtm_EXEC_NULL) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2858 15:14:05.324937  # [   94.752722] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2859 15:14:05.325482  # [   94.760740] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2860 15:14:05.325835  # [   94.768667]  r9:c627df60 r8:c5311540 r7:0000000a r6:b6e1e000 r5:c627e8c0 r4:c0c347c8
 2861 15:14:05.326160  # [   94.776424] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2862 15:14:05.326474  # [   94.784262]  r9:c07e10c0 r8:c627df60 r7:c2816000 r6:b6e1e000 r5:c627e8c0 r4:00000000
 2863 15:14:05.326779  # [ [   95.283430] lkdtm: Performing direct entry ACCESS_USERSPACE
 2864 15:14:05.369013    94.792014] [<c0598e98>] (vfs_wr[   95.291863] lkdtm: attempting bad read at b6f6b000
 2865 15:14:05.369568  ite) from [<c0599538>] (ksys_writ[   95.299414] 8<--- cut here ---
 2866 15:14:05.369925  [   95.305284] Unhandled fault: page domain fault (0x01b) at 0xb6f6b000
 2867 15:14:05.370252  [   95.311666] pgd = ff3402b6
 2868 15:14:05.370568  [   95.314395] [b6f6b000] *pgd=49417831
 2869 15:14:05.370870  [   95.318018] Internal error: : 1b [#10] SMP ARM
 2870 15:14:05.413090  [   95.322486] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2871 15:14:05.413659  [   95.351761] CPU: 0 PID: 2235 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2872 15:14:05.414023  [   95.359529] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2873 15:14:05.414355  [   95.366094] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c
 2874 15:14:05.414667  [   95.371359] LR is at __irq_work_queue_local+0x40/0x74
 2875 15:14:05.414971  [   95.376435] pc : [<c0c353d0>]    lr : [<c049c1b0>]    psr: 600e0013
 2876 15:14:05.457161  [   95.382722] sp : c5a6be38  ip : c5a6bd40  fp : c5a6be64
 2877 15:14:05.457708  [   95.387965] r10: 00000011  r9 : c1acdae8  r8 : c15e879c
 2878 15:14:05.458063  [   95.393212] r7 : c5a6bf60  r6 : 00000051  r5 : c5a6a000  r4 : b6f6b000
 2879 15:14:05.458390  [   95.399761] r3 : 03524b23  r2 : 03524b23  r1 : ef7815e0  r0 : 00000026
 2880 15:14:05.458700  [   95.406313] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2881 15:14:05.459006  [   95.413471] Control: 10c5387d  Table: 1612004a  DAC: 00000051
 2882 15:14:05.459302  [   95.419239] Process cat (pid: 2235, stack limit = 0x6c2eb515)
 2883 15:14:05.501175  [   95.425009] Stack: (0xc5a6be38 to 0xc5a6c000)
 2884 15:14:05.501718  [   95.429392] be20:                                                       00000022 00000000
 2885 15:14:05.502077  [   95.437602] be40: 00000000 03524b23 c5a6be6c 00000026 c63c3000 00000011 c5a6be74 c5a6be68
 2886 15:14:05.502405  [   95.445811] be60: c0c343e8 c0c352c8 c5a6be9c c5a6be78 c0c348e8 c0c343c8 c0c347c8 c5adbcc0
 2887 15:14:05.502717  [   95.454019] be80: b6e25000 00000011 c5311540 c5a6bf60 c5a6bec4 c5a6bea0 c07e1124 c0c347d4
 2888 15:14:05.544899  [   95.462227] bea0: 00000000 c5adbcc0 b6e25000 c2816000 c5a6bf60 c07e10c0 c5a6bf5c c5a6bec8
 2889 15:14:05.545444  [   95.470433] bec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a6a000
 2890 15:14:05.545793  [   95.478641] bee0: b6e25000 00020000 00000004 00000011 0001ffef c5a6bee0 00000001 b6e24000
 2891 15:14:05.546138  [   95.486846] bf00: c6162000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2892 15:14:05.546558  [   95.495053] bf20: 00000000 00000000 c1379e18 03524b23 c205caa0 c5adbcc0 c5adbcc0 c5a6a000
 2893 15:14:05.546878  [   95.503259] bf40: b6e25000 00000000 00000000 00000004 c5a6bf94 c5a6bf60 c0599538 c0598ea4
 2894 15:14:05.589139  [   95.511465] bf60: 00000000 00000000 c5a6bfac 03524b23 00000011 00000011 b6f6ce00 00000004
 2895 15:14:05.589688  [   95.519672] bf80: c03002e4 c5a6a000 c5a6bfa4 c5a6bf98 c05995c8 c05994d0 00000000 c5a6bfa8
 2896 15:14:05.590038  [   95.527878] bfa0: c03000c0 c05995bc 00000011 00000011 00000001 b6e25000 00000011 00000000
 2897 15:14:05.590353  [   95.536085] bfc0: 00000011 00000011 b6f6ce00 00000004 00000001 00000000 00020000 bef40a64
 2898 15:14:05.590657  [   95.544291] bfe0: 00000004 bef40798 b6ed74cf b6e5d7e6 800e0030 00000001 00000000 00000000
 2899 15:14:05.590950  [   95.552485] Backtrace: 
 2900 15:14:05.632888  [   95.554984] [<c0c352bc>] (lkdtm_ACCESS_USERSPACE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2901 15:14:05.633086  [   95.563710]  r6:00000011 r5:c63c3000 r4:00000026
 2902 15:14:05.633184  [   95.568364] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2903 15:14:05.633273  [   95.576410] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2904 15:14:05.633358  [   95.584359]  r9:c5a6bf60 r8:c5311540 r7:00000011 r6:b6e25000 r5:c5adbcc0 r4:c0c347c8
 2905 15:14:05.676998  [   95.592143] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2906 15:14:05.677357  [   95.600005]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e25000 r5:c5adbcc0 r4:00000000
 2907 15:14:05.677571  [   95.607781] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2908 15:14:05.677766  [   95.614946]  r10:00000004 r9:00000000 r8:00000000 r7:b6e25000 r6:c5a6a000 r5:c5adbcc0
 2909 15:14:05.677994  [   95.622794]  r4:c5adbcc0
 2910 15:14:05.678221  [   95.625361] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2911 15:14:05.678445  [   95.632527]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f6ce00 r5:00000011 r4:00000011
 2912 15:14:05.720624  [   95.640306] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2913 15:14:05.720813  [   95.647895] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 2914 15:14:05.720929  [   95.652974] bfa0:                   00000011 00000011 00000001 b6e25000 00000011 00000000
 2915 15:14:05.721004  [   95.661181] bfc0: 00000011 00000011 b6f6ce00 00000004 00000001 00000000 00020000 bef40a64
 2916 15:14:05.721088  [   95.669382] bfe0: 00000004 bef40798 b6ed74cf b6e5d7e6
 2917 15:14:05.721147  [   95.674464] Code: e1a01004 e30e0a0c e34c01ac eb1c9118 (e5943000) 
 2918 15:14:05.721217  [   95.680591] ---[ end trace c0aaadcd35a317db ]---
 2919 15:14:05.764801  e+0x74/0xec)
 2920 15:14:05.765303  # [   94.799158]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1e000 r6:c627c000 r5:c627e8c0
 2921 15:14:05.765627  # [   94.806990]  r4:c627e8c0
 2922 15:14:05.765928  # [   94.809534] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2923 15:14:05.766219  # [   94.816677]  r9:c627c000 r8:c03002e4 r7:00000004 r6:b6f65e00 r5:0000000a r4:0000000a
 2924 15:14:05.766500  # [   94.824432] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 2925 15:14:05.766778  # [   94.832005] Exception stack(0xc627dfa8 to 0xc627dff0)
 2926 15:14:05.808798  # [   94.837064] dfa0:                   0000000a 0000000a 00000001 b6e1e000 0000000a 00000000
 2927 15:14:05.809205  # [   94.845247] dfc0: 0000000a 0000000a b6f65e00 00000004 00000001 00000000 00020000 be827a64
 2928 15:14:05.809527  # [   94.853429] dfe0: 00000004 be827798 b6ed04cf b6e567e6
 2929 15:14:05.809829  # [   94.858493] Code: bad PC value
 2930 15:14:05.810120  # [   94.861607] ---[ end trace c0aaadcd35a317da ]---
 2931 15:14:05.810404  # EXEC_NULL: missing 'call trace:': [FAIL]
 2932 15:14:05.810681  not ok 36 selftests: lkdtm: EXEC_NULL.sh # exit=1
 2933 15:14:05.810957  # selftests: lkdtm: ACCESS_USERSPACE.sh
 2934 15:14:05.811226  # Segmentation fault
 2935 15:14:05.875389  # [   95.283430] lkdtm: Performing direct entry ACCESS_USERSPACE
 2936 15:14:05.875795  # [   95.291863] lkdtm: attempting bad read at b6f6b000
 2937 15:14:05.876115  # [   95.299414] 8<--- cut here ---
 2938 15:14:05.876433  # [   95.305284] Unhandled fault: page domain fault (0x01b) at 0xb6f6b000
 2939 15:14:05.876729  # [   95.311666] pgd = ff3402b6
 2940 15:14:05.877010  # [   95.314395] [b6f6b000] *pgd=49417831
 2941 15:14:05.877285  # [   95.318018] Internal error: : 1b [#10] SMP ARM
 2942 15:14:05.918966  # [   95.322486] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2943 15:14:05.919499  # [   95.351761] CPU: 0 PID: 2235 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2944 15:14:05.919859  # [   95.359529] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2945 15:14:05.920189  # [   95.366094] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c
 2946 15:14:05.920541  # [   95.371359] LR is at __irq_work_queue_local+0x40/0x74
 2947 15:14:05.961954  # [   95.376435] pc : [<c0c353d0>]    lr : [<c049c1b0>]    psr: 600e0013
 2948 15:14:05.962510  # [   95.382722] sp : c5a6be38  ip : c5a6bd40  fp : c5a6be64
 2949 15:14:05.962863  # [   95.387965] r10: 00000011  r9 : c1acdae8  r8 : c15e879c
 2950 15:14:05.963189  # [   95.393212] r7 : c5a6bf60  r6 : 00000051  r5 : c5a6a000  r4 : b6f6b000
 2951 15:14:05.963503  # [   95.399761] r3 : 03524b23  r2 : 03524b23  r1 : ef7815e0  r0 : 00000026
 2952 15:14:05.963810  # [   95.406313] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2953 15:14:05.964112  # [   95.413471] Control: 10c5387d  Table: 1612004a  DAC: 00000051
 2954 15:14:06.005067  # [   95.419239] Process cat (pid: 2235, stack limit = 0x6c2eb515)
 2955 15:14:06.005583  # [   95.425009] Stack: (0xc5a6be38 to 0xc5a6c000)
 2956 15:14:06.005907  # [   95.429392] be20:                                                       00000022 00000000
 2957 15:14:06.006213  # [   95.437602] be40: 00000000 03524b23 c5a6be6c 00000026 c63c3000 00000011 c5a6be74 c5a6be68
 2958 15:14:06.006504  # [   95.445811] be60: c0c343e8 c0c352c8 c5a6be9c c5a6be78 c0c348e8 c0c343c8 c0c347c8 c5adbcc0
 2959 15:14:06.048891  # [   95.454019] be80: b6e25000 00000011 c5311540 c5a6bf60 c5a6bec4 c5a6bea0 c07e1124 c0c347d4
 2960 15:14:06.049434  # [   95.462227] bea0: 00000000 c5adbcc0 b6e25000 c2816000 c5a6bf60 c07e10c0 c5a6bf5c c5a6bec8
 2961 15:14:06.049785  # [   95.470433] bec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5a6a000
 2962 15:14:06.050107  # [   95.478641] bee0: b6e25000 00020000 00000004 00000011 0001ffef c5a6bee0 00000001 b6e24000
 2963 15:14:06.050419  # [   95.486846] bf00: c6162000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 2964 15:14:06.050725  # [   95.495053] bf20: 00000000 00000000 c1379e18 03524b23 c205caa0 c5adbcc0 c5adbcc0 c5a6a000
 2965 15:14:06.092891  # [   95.503259] bf40: b6e25000 00000000 00000000 00000004 c5a6bf94 c5a6bf60 c0599538 c0598ea4
 2966 15:14:06.093445  # [   95.511465] bf60: 00000000 00000000 c5a6bfac 03524b23 00000011 00000011 b6f6ce00 00000004
 2967 15:14:06.093802  # [   95.519672] bf80: c03002e4 c5a6a000 c5a6bfa4 c5a6bf98 c05995c8 c05994d0 00000000 c5a6bfa8
 2968 15:14:06.094132  # [   95.527878] bfa0: c03000c0 c05995bc 00000011 00000011 00000001 b6e25000 00000011 00000000
 2969 15:14:06.094445  # [   95.536085] bfc0: 00000011 00000011 b6f6ce00 00000004 00000001 00000000 00020000 bef40a64
 2970 15:14:06.137106  # [   95.544291] bfe0: 00000004 bef40798 b6ed74cf b6e5d7e6 800e0030 00000001 00000000 00000000
 2971 15:14:06.137661  # [   95.552485] Backtrace: 
 2972 15:14:06.138016  # [   95.554984] [<c0c352bc>] (lkdtm_ACCESS_USERSPACE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 2973 15:14:06.138348  # [   95.563710]  r6:00000011 r5:c63c3000 r4:00000026
 2974 15:14:06.138663  # [   95.568364] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 2975 15:14:06.138970  # [   95.576410] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 2976 15:14:06.181103  # [   95.584359]  r9:c5a6bf60 r8:c5311540 r7:00000011 r6:b6e25000 r5:c5adbcc0 r4:c0c347c8
 2977 15:14:06.181651  # [   95.592143] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 2978 15:14:06.182010  # [   95.600005]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e25000 r5:c5adbcc0 r4:00000000
 2979 15:14:06.182341  # [   95.607781] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 2980 15:14:06.182657  # [   95.614946]  r10:00000004 r9:00000000 r8:00000000 r7:b6e25000 r6:c5a6a000 r5:c5adbcc0
 2981 15:14:06.182964  # [   95.622794]  r4:c5adbcc0
 2982 15:14:06.224597  # [   95.625361] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 2983 15:14:06.224817  # [   95.632527]  r9:c5a6a000 r8:c03002e4[   96.162024] lkdtm: Performing direct entry ACCESS_NULL
 2984 15:14:06.224886   r7:00000004 r6:b6f6ce00 r5:00000[   96.169086] lkdtm: attempting bad read at 00000000
 2985 15:14:06.224950  011 r4:00000011
 2986 15:14:06.225011  # [   95.640306][   96.176823] 8<--- cut here ---
 2987 15:14:06.225099   [<c05995b0>] (sys_write) from [<[   96.182656] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 2988 15:14:06.225171  c03000c0>] (ret_fast_syscall+0x0/[   96.193675] pgd = 2e2db702
 2989 15:14:06.225246  0x28)
 2990 15:14:06.268873  # [   95.647895] Exception   96.199135] [00000000] *pgd=00000000
 2991 15:14:06.269078   stack(0xc5a6bfa8 to 0xc5a6bff0)
 2992 15:14:06.269183  [   96.205541] Internal error: Oops: 5 [#11] SMP ARM
 2993 15:14:06.269280  
 2994 15:14:06.269375  # [   95.652974] bfa0:          [   96.213056] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 2995 15:14:06.313002           00000011 00[0 0 0 09161.244757] CPU: 3 PID: 2310 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 2996 15:14:06.313396  00000001 b[6 e 2 59060.02 50407050] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 2997 15:14:06.313647  0011 00000000
 2998 15:14:06.313870  # [   95.66[1 1 8 96.263109] PC is at lkdtm_ACCESS_NULL+0x28/0x68
 2999 15:14:06.314077  ] bfc0: 00000011 0000001[1   b 696.270241] LR is at __irq_work_queue_local+0x40/0x74
 3000 15:14:06.314281  6ce00 00000[0 0 4  9060.0207070702] pc : [<c1364828>]    lr : [<c049c1b0>]    psr: 600e0013
 3001 15:14:06.357209  1 00000000[  0 0 09260.2080507 9b] sp : c5b77e50  ip : c5b77d58  fp : c5b77e64
 3002 15:14:06.357772  ef40a64
 3003 15:14:06.358131  [#   [  9 6 .9259.267659] r10: 0000000c  r9 : c1acdafc  r8 : c15e879c
 3004 15:14:06.358459  382] bfe0[:   0 09060.02090947 1b] r7 : c5b77f60  r6 : 0000000c  r5 : c6150000  r4 : 00000000
 3005 15:14:06.358784  ef40798 [b 6 e d9764.c3f0 79b766e r3 : a7cabfcb  r2 : a7cabfcb  r1 : ef7c05e0  r0 : 00000026
 3006 15:14:06.359092  5d7e6
 3007 15:14:06.359394  # [   95[. 6 7 49466.43]1 154] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3008 15:14:06.401171  Code: e1a0[1 0 0 49 6e.3302e502a81] Control: 10c5387d  Table: 1670804a  DAC: 00000051
 3009 15:14:06.401722  c e34c01ac eb1c[ 9 1 1986 .(3e352849] Process cat (pid: 2310, stack limit = 0x960b1ddb)
 3010 15:14:06.402079  43000) 
 3011 15:14:06.402411  #[  [    9 69.53.46085087] Stack: (0xc5b77e50 to 0xc5b78000)
 3012 15:14:06.402724  91] ---[ end tr[a c e  9c60.a3a4a768] 7e40:                                     00000027 c6150000 c5b77e74 c5b77e68
 3013 15:14:06.403040  dcd35a317db ]---
 3014 15:14:06.403338  [#   A C9C6E.S356941] 7e60: c0c343e8 c136480c c5b77e9c c5b77e78 c0c348e8 c0c343c8 c0c347c8 c5aaf400
 3015 15:14:06.445076  _USERSPACE: missi[n g   '9c6a.l3l7286] 7e80: b6e31000 0000000c c5311540 c5b77f60 c5b77ec4 c5b77ea0 c07e1124 c0c347d4
 3016 15:14:06.445630   trace:': [FAIL[] 
 3017 15:14:06.445980   
 3018 15:14:06.446302   n9o6t. 37o7541] 7ea0: 00000000 c5aaf400 b6e31000 c2816000 c5b77f60 c07e10c0 c5b77f5c c5b77ec8
 3019 15:14:06.446619   37 selftests: lk[d t m :9 6A.C3C7712] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5b76000
 3020 15:14:06.446929  ESS_USERSPACE.sh # [e x i t9=61.
 3021 15:14:06.447229  97971] 7ee0: b6e31000 00020000 00000004 0000000c 0001fff4 c5b77ee0 00000001 b6e30000
 3022 15:14:06.447537  
 3023 15:14:06.489169  # selftests: l[k d t m9:6 .A4C0C312] 7f00: c5af5a40 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3024 15:14:06.489722  ESS_NULL.sh
 3025 15:14:06.490073  [   96.418484] 7f20: 00000000 00000000 c1379e18 a7cabfcb c205caa0 c5aaf400 c5aaf400 c5b76000
 3026 15:14:06.490402  [   96.427785] 7f40: b6e31000 00000000 00000000 00000004 c5b77f94 c5b77f60 c0599538 c0598ea4
 3027 15:14:06.490719  [   96.435969] 7f60: 00000000 00000000 c5b77fac a7cabfcb 0000000c 0000000c b6f78e00 00000004
 3028 15:14:06.491022  [   96.444154] 7f80: c03002e4 c5b76000 c5b77fa4 c5b77f98 c05995c8 c05994d0 00000000 c5b77fa8
 3029 15:14:06.491321  [   96.452338] 7fa0: c03000c0 c05995bc 0000000c 0000000c 00000001 b6e31000 0000000c 00000000
 3030 15:14:06.533180  [   96.460522] 7fc0: 0000000c 0000000c b6f78e00 00000004 00000001 00000000 00020000 beb3ca64
 3031 15:14:06.533733  [   96.468706] 7fe0: 00000004 beb3c798 b6ee34cf b6e697e6 800e0030 00000001 00000000 00000000
 3032 15:14:06.534090  [   96.476887] Backtrace: 
 3033 15:14:06.534413  [   96.479353] [<c1364800>] (lkdtm_ACCESS_NULL) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3034 15:14:06.534727  [   96.487622]  r5:c6150000 r4:00000027
 3035 15:14:06.535032  [   96.491209] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3036 15:14:06.577089  [   96.499227] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3037 15:14:06.577638  [   96.507151]  r9:c5b77f60 r8:c5311540 r7:0000000c r6:b6e31000 r5:c5aaf400 r4:c0c347c8
 3038 15:14:06.577998  [   96.514908] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3039 15:14:06.578328  [   96.522749]  r9:c07e10c0 r8:c5b77f60 r7:c2816000 r6:b6e31000 r5:c5aaf400 r4:00000000
 3040 15:14:06.578644  [   96.530501] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3041 15:14:06.578946  [   96.537643]  r10:00000004 r9:00000000 r8:00000000 r7:b6e31000 r6:c5b76000 r5:c5aaf400
 3042 15:14:06.621183  [   96.545478]  r4:c5aaf400
 3043 15:14:06.621832  [   96.548020] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3044 15:14:06.622206  [   96.555163]  r9:c5b76000 r8:c03002e4 r7:00000004 r6:b6f78e00 r5:0000000c r4:0000000c
 3045 15:14:06.622538  [   96.562919] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3046 15:14:06.622854  [   96.570493] Exception stack(0xc5b77fa8 to 0xc5b77ff0)
 3047 15:14:06.623163  [   96.575551] 7fa0:                   0000000c 0000000c 00000001 b6e31000 0000000c 00000000
 3048 15:14:06.664704  [   96.583735] 7fc0: 0000000c 0000000c b6f78e00 00000004 00000001 00000000 00020000 beb3ca64
 3049 15:14:06.664857  [   96.591916] 7fe0: 00000004 beb3c798 b6ee34cf b6e697e6
 3050 15:14:06.664945  [   96.596977] Code: e30e0a0c e34c01ac e1a01004 ebffd402 (e5945000) 
 3051 15:14:06.665024  [   96.603158] ---[ end trace c0aaadcd35a317dc ]---
 3052 15:14:06.665112  # Segmentation fault
 3053 15:14:06.766361  # [   96.162024] lkdtm: Performing direct entry ACCESS_NULL
 3054 15:14:06.766447  # [   96.169086] lkdtm: attempting bad read at 00000000
 3055 15:14:06.766515  # [   96.176823] 8<--- cut here ---
 3056 15:14:06.766577  # [   96.182656] Unable to handle kernel NULL pointer dereference at virtual address 00000000
 3057 15:14:06.766638  # [   96.193675] pgd = 2e2db702
 3058 15:14:06.766696  # [   96.199135] [00000000] *pgd=00000000
 3059 15:14:06.766753  # [   96.205541] Internal error: Oops: 5 [#11] SMP ARM
 3060 15:14:06.809386  # [   96.213056] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3061 15:14:06.809481  # [   96.244757] CPU: 3 PID: 2310 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3062 15:14:06.809554  # [   96.254750] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3063 15:14:06.809620  # [   96.263109] PC is at lkdtm_ACCESS_NULL+0x28/0x68
 3064 15:14:06.853041  # [   96.270241] LR is at __irq_work_queue_local+0x40/0x74
 3065 15:14:06.853555  # [   96.277712] pc : [<c1364828>]    lr : [<c049c1b0>]    psr: 600e0013
 3066 15:14:06.853880  # [   96.285799] sp : c5b77e50  ip : c5b77d58  fp : c5b77e64
 3067 15:14:06.854178  # [   96.292757] r10: 0000000c  r9 : c1acdafc  r8 : c15e879c
 3068 15:14:06.854463  # [   96.299716] r7 : c5b77f60  r6 : 0000000c  r5 : c6150000  r4 : 00000000
 3069 15:14:06.854745  # [   96.307976] r3 : a7cabfcb  r2 : a7cabfcb  r1 : ef7c05e0  r0 : 00000026
 3070 15:14:06.855017  # [   96.316154] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3071 15:14:06.896948  # [   96.325281] Control: 10c5387d  Table: 1670804a  DAC: 00000051
 3072 15:14:06.897480  # [   96.332849] Process cat (pid: 2310, stack limit = 0x960b1ddb)
 3073 15:14:06.897820  # [   96.340587] Stack: (0xc5b77e50 to 0xc5b78000)
 3074 15:14:06.898122  # [   96.346768] 7e40:                                     00000027 c6150000 c5b77e74 c5b77e68
 3075 15:14:06.898416  # [   96.356941] 7e60: c0c343e8 c136480c c5b77e9c c5b77e78 c0c348e8 c0c343c8 c0c347c8 c5aaf400
 3076 15:14:06.898697  # [   96.367286] 7e80: b6e31000 0000000c c5311540 c5b77f60 c5b77ec4 c5b77ea0 c07e1124 c0c347d4
 3077 15:14:06.940947  # [   96.377541] 7ea0: 00000000 c5aaf400 b6e31000 c2816000 c5b77f60 c07e10c0 c5b77f5c c5b77ec8
 3078 15:14:06.941466  # [   96.387712] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5b76000
 3079 15:14:06.941799  # [   96.397971] 7ee0: b6e31000 00020000 00000004 0000000c 0001fff4 c5b77ee0 00000001 b6e30000
 3080 15:14:06.942099  # [   96.408312] 7f00: c5af5a40 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3081 15:14:06.942388  # [   96.418484] 7f20: 00000000 00000000 c1379e18 a7cabfcb c205caa0 c5aaf400 c5aaf400 c5b76000
 3082 15:14:06.984909  # [   96.427785] 7f40: b6e31000 00000000 00000000 00000004 c5b77f94 c5b77f60 c0599538 c0598ea4
 3083 15:14:06.985436  # [   96.435969] 7f60: 00000000 00000000 c5b77fac a7cabfcb 0000000c 0000000c b6f78e00 00000004
 3084 15:14:06.985767  # [   96.444154] 7f80: c03002e4 c5b76000 c5b77fa4 c5b77f98 c05995c8 c05994d0 00000000 c5b77fa8
 3085 15:14:06.986069  # [   96.452338] 7fa0: c03000c0 c05995bc 0000000c 0000000c 00000001 b6e31000 0000000c 00000000
 3086 15:14:06.986361  # [   96.460522] 7fc0: 0000000c 0000000c b6f78e00 00000004 00000001 00000000 00020000 beb3ca64
 3087 15:14:06.986644  # [   96.468706] 7fe0: 00000004 beb3c798 b6ee34cf b6e697e6 800e0030 00000001 00000000 00000000
 3088 15:14:07.029101  # [   96.476887] Backtrace: 
 3089 15:14:07.029651  # [   96.479353] [<c1364800>] (lkdtm_ACCESS_NULL) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3090 15:14:07.030009  # [   96.487622]  r5:c6150000 r4:00000027
 3091 15:14:07.030336  # [   96.491209] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3092 15:14:07.030653  # [   96.499227] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3093 15:14:07.030961  # [   96.507151]  r9:c5b77f60 r8:c5311540 r7:0000000c r6:b6e31000 r5:c5aaf400 r4:c0c347c8
 3094 15:14:07.073098  # [   96.514908] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3095 15:14:07.073655  # [   96.522749]  r9:c07e10c0 r8:c5b77f60 r7:c2816000 r6:b6e31000 r5:c5aaf400 r4:00000000
 3096 15:14:07.074013  # [   96.530501] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3097 15:14:07.074338  # [   96.537643]  r10:00000004 r9:00000000 r8:00000000 r7:b6e31000 r6:c5b76000 r5:c5aaf400
 3098 15:14:07.074649  # [   96.545478]  r4:c5aaf400
 3099 15:14:07.074950  # [   96.548020] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3100 15:14:07.117020  # [   96.555163]  r9:c5b76000 r8:c03002e4 r7:00000004 r6:b6f78e00 r5:000[   97.049191] lkdtm: Performing direct entry WRITE_RO
 3101 15:14:07.117576  0000c r4:0000000c
 3102 15:14:07.117938  # [   96.56291[   97.054821] lkdtm: attempting bad rodata write at c15e8a34
 3103 15:14:07.118264  9] [<c05995b0>] (sys_write) from [   97.063087] 8<--- cut here ---
 3104 15:14:07.118586  [   97.068966] Unable to handle kernel paging request at virtual address c15e8a34
 3105 15:14:07.118892  [   97.076207] pgd = afc62e11
 3106 15:14:07.119186  [   97.078936] [c15e8a34] *pgd=1141941e(bad)
 3107 15:14:07.119478  [   97.082999] Internal error: Oops: 80d [#12] SMP ARM
 3108 15:14:07.161071  [   97.087900] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3109 15:14:07.161636  [   97.117179] CPU: 0 PID: 2384 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3110 15:14:07.161998  [   97.124944] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3111 15:14:07.162327  [   97.131507] PC is at lkdtm_WRITE_RO+0x44/0x50
 3112 15:14:07.205147  [   97.135888] LR is at 0x0
 3113 15:14:07.205695  [   97.138446] pc : [<c1364644>]    lr : [<00000000>]    psr: 600e0013
 3114 15:14:07.206054  [   97.144734] sp : c5b57e50  ip : 00000027  fp : c5b57e64
 3115 15:14:07.206376  [   97.149978] r10: 00000009  r9 : c1acdb08  r8 : c15e879c
 3116 15:14:07.206684  [   97.155223] r7 : c5b57f60  r6 : 00000009  r5 : c63c4000  r4 : c15e8a34
 3117 15:14:07.206987  [   97.161771] r3 : 0198b861  r2 : aa55aa55  r1 : ef7815e4  r0 : c1ace90c
 3118 15:14:07.207287  [   97.168323] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3119 15:14:07.248917  [   97.175479] Control: 10c5387d  Table: 160d804a  DAC: 00000051
 3120 15:14:07.249467  [   97.181247] Process cat (pid: 2384, stack limit = 0xc56d7bbe)
 3121 15:14:07.249822  [   97.187017] Stack: (0xc5b57e50 to 0xc5b58000)
 3122 15:14:07.250146  [   97.191404] 7e40:                                     00000028 c63c4000 c5b57e74 c5b57e68
 3123 15:14:07.250462  [   97.199611] 7e60: c0c343e8 c136460c c5b57e9c c5b57e78 c0c348e8 c0c343c8 c0c347c8 c5a76780
 3124 15:14:07.250771  [   97.207819] 7e80: b6dc1000 00000009 c5311540 c5b57f60 c5b57ec4 c5b57ea0 c07e1124 c0c347d4
 3125 15:14:07.292896  [   97.216028] 7ea0: 00000000 c5a76780 b6dc1000 c2816000 c5b57f60 c07e10c0 c5b57f5c c5b57ec8
 3126 15:14:07.293447  [   97.224234] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5b56000
 3127 15:14:07.293800  [   97.232442] 7ee0: b6dc1000 00020000 00000004 00000009 0001fff7 c5b57ee0 00000001 b6dc0000
 3128 15:14:07.294124  [   97.240648] 7f00: c2fa7040 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3129 15:14:07.294431  [   97.248854] 7f20: 00000000 00000000 c1379e18 829b4016 c205caa0 c5a76780 c5a76780 c5b56000
 3130 15:14:07.294735  [   97.257060] 7f40: b6dc1000 00000000 00000000 00000004 c5b57f94 c5b57f60 c0599538 c0598ea4
 3131 15:14:07.337048  [   97.265265] 7f60: 00000000 00000000 c5b57fac 829b4016 00000009 00000009 b6f08e00 00000004
 3132 15:14:07.337595  [   97.273471] 7f80: c03002e4 c5b56000 c5b57fa4 c5b57f98 c05995c8 c05994d0 00000000 c5b57fa8
 3133 15:14:07.337954  [   97.281678] 7fa0: c03000c0 c05995bc 00000009 00000009 00000001 b6dc1000 00000009 00000000
 3134 15:14:07.338279  [   97.289883] 7fc0: 00000009 00000009 b6f08e00 00000004 00000001 00000000 00020000 befbea64
 3135 15:14:07.338591  [   97.298090] 7fe0: 00000004 befbe798 b6e734cf b6df97e6 800e0030 00000001 00000000 00000000
 3136 15:14:07.338893  [   97.306283] Backtrace: 
 3137 15:14:07.381045  [   97.308782] [<c1364600>] (lkdtm_WRITE_RO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3138 15:14:07.381597  [   97.316815]  r5:c63c4000 r4:00000028
 3139 15:14:07.381956  [   97.320427] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3140 15:14:07.382281  [   97.328472] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3141 15:14:07.382590  [   97.336421]  r9:c5b57f60 r8:c5311540 r7:00000009 r6:b6dc1000 r5:c5a76780 r4:c0c347c8
 3142 15:14:07.382895  [   97.344206] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3143 15:14:07.425130  [   97.352066]  r9:c07e10c0 r8:c5b57f60 r7:c2816000 r6:b6dc1000 r5:c5a76780 r4:00000000
 3144 15:14:07.425680  [   97.359841] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3145 15:14:07.426036  [   97.367007]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc1000 r6:c5b56000 r5:c5a76780
 3146 15:14:07.426364  [   97.374854]  r4:c5a76780
 3147 15:14:07.426674  [   97.377420] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3148 15:14:07.426978  [   97.384587]  r9:c5b56000 r8:c03002e4 r7:00000004 r6:b6f08e00 r5:00000009 r4:00000009
 3149 15:14:07.468653  [   97.392368] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3150 15:14:07.468830  [   97.399958] Exception stack(0xc5b57fa8 to 0xc5b57ff0)
 3151 15:14:07.468898  [   97.405039] 7fa0:                   00000009 00000009 00000001 b6dc1000 00000009 00000000
 3152 15:14:07.468990  [   97.413246] 7fc0: 00000009 00000009 b6f08e00 00000004 00000001 00000000 00020000 befbea64
 3153 15:14:07.469064  [   97.421447] 7fe0: 00000004 befbe798 b6e734cf b6df97e6
 3154 15:14:07.469139  [   97.426528] Code: e34a3bcd e30e090c e34c01ac e0233002 (e5843000) 
 3155 15:14:07.469224  [   97.432655] ---[ end trace c0aaadcd35a317dd ]---
 3156 15:14:07.512583  [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3157 15:14:07.512744  # [   96.570493] Exception stack(0xc5b77fa8 to 0xc5b77ff0)
 3158 15:14:07.512812  # [   96.575551] 7fa0:                   0000000c 0000000c 00000001 b6e31000 0000000c 00000000
 3159 15:14:07.512876  # [   96.583735] 7fc0: 0000000c 0000000c b6f78e00 00000004 00000001 00000000 00020000 beb3ca64
 3160 15:14:07.512937  # [   96.591916] 7fe0: 00000004 beb3c798 b6ee34cf b6e697e6
 3161 15:14:07.512996  # [   96.596977] Code: e30e0a0c e34c01ac e1a01004 ebffd402 (e5945000) 
 3162 15:14:07.513053  # [   96.603158] ---[ end trace c0aaadcd35a317dc ]---
 3163 15:14:07.513111  # ACCESS_NULL: missing 'call trace:': [FAIL]
 3164 15:14:07.556536  not ok 38 selftests: lkdtm: ACCESS_NULL.sh # exit=1
 3165 15:14:07.556623  # selftests: lkdtm: WRITE_RO.sh
 3166 15:14:07.556689  # Segmentation fault
 3167 15:14:07.653389  # [   97.049191] lkdtm: Performing direct entry WRITE_RO
 3168 15:14:07.653552  # [   97.054821] lkdtm: attempting bad rodata write at c15e8a34
 3169 15:14:07.653619  # [   97.063087] 8<--- cut here ---
 3170 15:14:07.653682  # [   97.068966] Unable to handle kernel paging request at virtual address c15e8a34
 3171 15:14:07.653744  # [   97.076207] pgd = afc62e11
 3172 15:14:07.653803  # [   97.078936] [c15e8a34] *pgd=1141941e(bad)
 3173 15:14:07.653860  # [   97.082999] Internal error: Oops: 80d [#12] SMP ARM
 3174 15:14:07.697059  # [   97.087900] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3175 15:14:07.697591  # [   97.117179] CPU: 0 PID: 2384 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3176 15:14:07.697924  # [   97.124944] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3177 15:14:07.698227  # [   97.131507] PC is at lkdtm_WRITE_RO+0x44/0x50
 3178 15:14:07.698518  # [   97.135888] LR is at 0x0
 3179 15:14:07.740918  # [   97.138446] pc : [<c1364644>]    lr : [<00000000>]    psr: 600e0013
 3180 15:14:07.741438  # [   97.144734] sp : c5b57e50  ip : 00000027  fp : c5b57e64
 3181 15:14:07.741770  # [   97.149978] r10: 00000009  r9 : c1acdb08  r8 : c15e879c
 3182 15:14:07.742106  # [   97.155223] r7 : c5b57f60  r6 : 00000009  r5 : c63c4000  r4 : c15e8a34
 3183 15:14:07.742412  # [   97.161771] r3 : 0198b861  r2 : aa55aa55  r1 : ef7815e4  r0 : c1ace90c
 3184 15:14:07.742699  # [   97.168323] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3185 15:14:07.743018  # [   97.175479] Control: 10c5387d  Table: 160d804a  DAC: 00000051
 3186 15:14:07.784895  # [   97.181247] Process cat (pid: 2384, stack limit = 0xc56d7bbe)
 3187 15:14:07.785413  # [   97.187017] Stack: (0xc5b57e50 to 0xc5b58000)
 3188 15:14:07.785744  # [   97.191404] 7e40:                                     00000028 c63c4000 c5b57e74 c5b57e68
 3189 15:14:07.786047  # [   97.199611] 7e60: c0c343e8 c136460c c5b57e9c c5b57e78 c0c348e8 c0c343c8 c0c347c8 c5a76780
 3190 15:14:07.786339  # [   97.207819] 7e80: b6dc1000 00000009 c5311540 c5b57f60 c5b57ec4 c5b57ea0 c07e1124 c0c347d4
 3191 15:14:07.786618  # [   97.216028] 7ea0: 00000000 c5a76780 b6dc1000 c2816000 c5b57f60 c07e10c0 c5b57f5c c5b57ec8
 3192 15:14:07.828948  # [   97.224234] 7ec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c5b56000
 3193 15:14:07.829735  # [   97.232442] 7ee0: b6dc1000 00020000 00000004 00000009 0001fff7 c5b57ee0 00000001 b6dc0000
 3194 15:14:07.830112  # [   97.240648] 7f00: c2fa7040 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3195 15:14:07.830446  # [   97.248854] 7f20: 00000000 00000000 c1379e18 829b4016 c205caa0 c5a76780 c5a76780 c5b56000
 3196 15:14:07.830764  # [   97.257060] 7f40: b6dc1000 00000000 00000000 00000004 c5b57f94 c5b57f60 c0599538 c0598ea4
 3197 15:14:07.872926  # [   97.265265] 7f60: 00000000 00000000 c5b57fac 829b4016 00000009 00000009 b6f08e00 00000004
 3198 15:14:07.873481  # [   97.273471] 7f80: c03002e4 c5b56000 c5b57fa4 c5b57f98 c05995c8 c05994d0 00000000 c5b57fa8
 3199 15:14:07.873858  # [   97.281678] 7fa0: c03000c0 c05995bc 00000009 00000009 00000001 b6dc1000 00000009 00000000
 3200 15:14:07.874183  # [   97.289883] 7fc0: 00000009 00000009 b6f08e00 00000004 00000001 00000000 00020000 befbea64
 3201 15:14:07.874496  # [   97.298090] 7fe0: 00000004 befbe798 b6e734cf b6df97e6 800e0030 00000001 00000000 00000000
 3202 15:14:07.874802  # [   97.306283] Backtrace: 
 3203 15:14:07.916935  # [   97.308782] [<c1364600>] (lkdtm_WRITE_RO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3204 15:14:07.917490  # [   97.316815]  r5:c63c4000 r4:00000028
 3205 15:14:07.917842  # [   97.320427] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3206 15:14:07.918168  # [   97.328472] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3207 15:14:07.918484  # [   97.336421]  r9:c5b57f60 r8:c5311540 r7:00000009 r6:b6dc1000 r5:c5a76780 r4:c0c347c8
 3208 15:14:07.961058  # [   97.344206] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3209 15:14:07.961613  # [   97.352066]  r9:c07e10c0 r8:c5b57f60 r7:c2816000 r6:b6dc1000 r5:c5a76780 r4:00000000
 3210 15:14:07.961969  # [   97.359841] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3211 15:14:07.962297  # [   97.367007]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc1000 r6:c5b56000 r5:c5a76780
 3212 15:14:07.962612  # [   97.374854]  r4:c5a76780
 3213 15:14:07.962915  # [   97.377420] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3214 15:14:07.963214  # [   97.384587]  r9:c5b56000 r8:c03002e4 r7:00000004 r6:b6f08e00 r5:00000009 r4:00000009
 3215 15:14:08.005035  # [   97.392368] [<c059[   97.934862] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3216 15:14:08.005552  95b0>] (sys_write) from [[< c 0 37.943307] lkdtm: attempting bad ro_after_init write at c1b7fc60
 3217 15:14:08.005932  000c0>] (ret_fast_syscall+0x0/0x2[   97.951993] 8<--- cut here ---
 3218 15:14:08.006271  8)
 3219 15:14:08.006599  # [   97.3999[5 8 ]  9E7x.c9e7750] Unable to handle kernel paging request at virtual address c1b7fc60
 3220 15:14:08.006913  ption stack(0xc5[b 5 7 f9a78. 9t67053] pgd = 5f9398af
 3221 15:14:08.007215   0xc5b57ff0)
 3222 15:14:08.007511  # [   97.405039] [7  97.971838] [c1b7fc60] *pgd=11a1941e(bad)
 3223 15:14:08.048908  fa0:                   [0 0 0 090.978540] Internal error: Oops: 80d [#13] SMP ARM
 3224 15:14:08.049456  009 00000009 00000001 b6dc1000 00[   97.985754] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3225 15:14:08.049832  000009 00000000
 3226 15:14:08.093053  # [   [9 7 . 491.017453] CPU: 3 PID: 2458 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3227 15:14:08.093602  3246] 7fc0: 00[0  0 09080.90 207028] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3228 15:14:08.093969  000009 b6f08e00 00000004 0000[0 0 98.035970] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70
 3229 15:14:08.094322  01 00000000 00020000 befbea64[
 3230 15:14:08.094672   
 3231 15:14:08.094978   98.043881] LR is at __irq_work_queue_local+0x40/0x74
 3232 15:14:08.095281  # [   97.421447] [7 f e 09:8 .0001522] pc : [<c13646b4>]    lr : [<c049c1b0>]    psr: 600e0013
 3233 15:14:08.137034  000004 befb[e 7 9 89 8b.60e5793845] sp : c59afe50  ip : c59afd58  fp : c59afe64
 3234 15:14:08.137596  cf b6df97e6
 3235 15:14:08.137956  [
 3236 15:14:08.138279   #   [9 8 . 09676.908] r10: 00000014  r9 : c1acdb14  r8 : c15e879c
 3237 15:14:08.138593  26528] Code[:   e 3948a.30b7c40d38] r7 : c59aff60  r6 : 00000014  r5 : c5c81000  r4 : c1b7fc60
 3238 15:14:08.138908  e30e090c e34[c 0 1 a9c8 .e008223384] r3 : fe67479e  r2 : 55aa55aa  r1 : ef7c05e0  r0 : c1ace90c
 3239 15:14:08.139211  002 (e5843000) 
 3240 15:14:08.139511  #[  [    9 89.7090818] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3241 15:14:08.139808  432655] ---[ e[n d   t9r8a.c1e0 0118] Control: 10c5387d  Table: 159c004a  DAC: 00000051
 3242 15:14:08.181143  0aaadcd35a317dd [] - - -9
 3243 15:14:08.181699  8.
 3244 15:14:08.182056  1#0 856] Process cat (pid: 2458, stack limit = 0xc69adcc4)
 3245 15:14:08.182383  WRITE_RO: miss[i n g  9'8c.a1l1l5593] Stack: (0xc59afe50 to 0xc59b0000)
 3246 15:14:08.182698  trace:': [FAIL]
 3247 15:14:08.183004  not[  o k  9389.121945] fe40:                                     00000029 c5c81000 c59afe74 c59afe68
 3248 15:14:08.183311  selftests: lkdtm: WR[I T E _9R8O.132373] fe60: c0c343e8 c136465c c59afe9c c59afe78 c0c348e8 c0c343c8 c0c347c8 c5841900
 3249 15:14:08.183610  sh # exit=1
 3250 15:14:08.225108  # self[t e s t9s8:. 42801] fe80: b6dfd000 00000014 c5311540 c59aff60 c59afec4 c59afea0 c07e1124 c0c347d4
 3251 15:14:08.225659  lkdtm: WRITE_RO_AFTE[R  _ I9N8I.T53142] fea0: 00000000 c5841900 b6dfd000 c2816000 c59aff60 c07e10c0 c59aff5c c59afec8
 3252 15:14:08.226017  .sh
 3253 15:14:08.226345  [   98.163483] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c598ef24 c0599538 c59ae000
 3254 15:14:08.226663  [   98.172088] fee0: b6dfd000 00020000 00000004 00000014 0001ffec c59afee0 00000001 00000805
 3255 15:14:08.226968  [   98.180273] ff00: c44e4dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3256 15:14:08.268818  [   98.188458] ff20: 00000000 00000000 c59ae000 1c0806aa b6dfc000 c5841900 c5841900 c59ae000
 3257 15:14:08.269339  [   98.196642] ff40: b6dfd000 00000000 00000000 00000004 c59aff94 c59aff60 c0599538 c0598ea4
 3258 15:14:08.269687  [   98.204827] ff60: 00000000 00000000 c59affac 1c0806aa 00000014 00000014 b6f44e00 00000004
 3259 15:14:08.270013  [   98.213012] ff80: c03002e4 c59ae000 c59affa4 c59aff98 c05995c8 c05994d0 00000000 c59affa8
 3260 15:14:08.270325  [   98.221196] ffa0: c03000c0 c05995bc 00000014 00000014 00000001 b6dfd000 00000014 00000000
 3261 15:14:08.270630  [   98.229381] ffc0: 00000014 00000014 b6f44e00 00000004 00000001 00000000 00020000 beb78a64
 3262 15:14:08.313062  [   98.237566] ffe0: 00000004 beb78798 b6eaf4cf b6e357e6 800e0030 00000001 00000000 00000000
 3263 15:14:08.313613  [   98.245746] Backtrace: 
 3264 15:14:08.313966  [   98.248213] [<c1364650>] (lkdtm_WRITE_RO_AFTER_INIT) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3265 15:14:08.314298  [   98.257179]  r5:c5c81000 r4:00000029
 3266 15:14:08.314610  [   98.260766] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3267 15:14:08.314914  [   98.268785] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3268 15:14:08.357162  [   98.276712]  r9:c59aff60 r8:c5311540 r7:00000014 r6:b6dfd000 r5:c5841900 r4:c0c347c8
 3269 15:14:08.357714  [   98.284468] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3270 15:14:08.358079  [   98.292307]  r9:c07e10c0 r8:c59aff60 r7:c2816000 r6:b6dfd000 r5:c5841900 r4:00000000
 3271 15:14:08.358412  [   98.300058] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3272 15:14:08.358730  [   98.307201]  r10:00000004 r9:00000000 r8:00000000 r7:b6dfd000 r6:c59ae000 r5:c5841900
 3273 15:14:08.359038  [   98.315034]  r4:c5841900
 3274 15:14:08.359336  [   98.317577] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3275 15:14:08.400839  [   98.324720]  r9:c59ae000 r8:c03002e4 r7:00000004 r6:b6f44e00 r5:00000014 r4:00000014
 3276 15:14:08.401440  [   98.332475] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3277 15:14:08.401851  [   98.340048] Exception stack(0xc59affa8 to 0xc59afff0)
 3278 15:14:08.402245  [   98.345107] ffa0:                   00000014 00000014 00000001 b6dfd000 00000014 00000000
 3279 15:14:08.402593  [   98.353291] ffc0: 00000014 00000014 b6f44e00 00000004 00000001 00000000 00020000 beb78a64
 3280 15:14:08.402912  [   98.361473] ffe0: 00000004 beb78798 b6eaf4cf b6e357e6
 3281 15:14:08.444554  [   98.366532] Code: e34a3bcd e30e090c e34c01ac e0233002 (e5843000) 
 3282 15:14:08.444639  [   98.372635] ---[ end trace c0aaadcd35a317de ]---
 3283 15:14:08.444707  # Segmentation fault
 3284 15:14:08.529707  # [   97.934862] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3285 15:14:08.529848  # [   97.943307] lkdtm: attempting bad ro_after_init write at c1b7fc60
 3286 15:14:08.529916  # [   97.951993] 8<--- cut here ---
 3287 15:14:08.529980  # [   97.957750] Unable to handle kernel paging request at virtual address c1b7fc60
 3288 15:14:08.530043  # [   97.967053] pgd = 5f9398af
 3289 15:14:08.530103  # [   97.971838] [c1b7fc60] *pgd=11a1941e(bad)
 3290 15:14:08.530160  # [   97.978540] Internal error: Oops: 80d [#13] SMP ARM
 3291 15:14:08.572682  # [   97.985754] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3292 15:14:08.572826  # [   98.017453] CPU: 3 PID: 2458 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3293 15:14:08.572902  # [   98.027528] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3294 15:14:08.572970  # [   98.035970] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70
 3295 15:14:08.616635  # [   98.043881] LR is at __irq_work_queue_local+0x40/0x74
 3296 15:14:08.616843  # [   98.051522] pc : [<c13646b4>]    lr : [<c049c1b0>]    psr: 600e0013
 3297 15:14:08.616953  # [   98.059865] sp : c59afe50  ip : c59afd58  fp : c59afe64
 3298 15:14:08.617052  # [   98.066908] r10: 00000014  r9 : c1acdb14  r8 : c15e879c
 3299 15:14:08.617148  # [   98.074038] r7 : c59aff60  r6 : 00000014  r5 : c5c81000  r4 : c1b7fc60
 3300 15:14:08.617244  # [   98.082384] r3 : fe67479e  r2 : 55aa55aa  r1 : ef7c05e0  r0 : c1ace90c
 3301 15:14:08.617334  # [   98.090818] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3302 15:14:08.660887  # [   98.100118] Control: 10c5387d  Table: 159c004a  DAC: 00000051
 3303 15:14:08.661401  # [   98.107856] Process cat (pid: 2458, stack limit = 0xc69adcc4)
 3304 15:14:08.661753  # [   98.115593] Stack: (0xc59afe50 to 0xc59b0000)
 3305 15:14:08.662078  # [   98.121945] fe40:                                     00000029 c5c81000 c59afe74 c59afe68
 3306 15:14:08.662394  # [   98.132373] fe60: c0c343e8 c136465c c59afe9c c59afe78 c0c348e8 c0c343c8 c0c347c8 c5841900
 3307 15:14:08.662698  # [   98.142801] fe80: b6dfd000 00000014 c5311540 c59aff60 c59afec4 c59afea0 c07e1124 c0c347d4
 3308 15:14:08.704855  # [   98.153142] fea0: 00000000 c5841900 b6dfd000 c2816000 c59aff60 c07e10c0 c59aff5c c59afec8
 3309 15:14:08.705366  # [   98.163483] fec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c598ef24 c0599538 c59ae000
 3310 15:14:08.705715  # [   98.172088] fee0: b6dfd000 00020000 00000004 00000014 0001ffec c59afee0 00000001 00000805
 3311 15:14:08.706043  # [   98.180273] ff00: c44e4dc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3312 15:14:08.706357  # [   98.188458] ff20: 00000000 00000000 c59ae000 1c0806aa b6dfc000 c5841900 c5841900 c59ae000
 3313 15:14:08.752942  # [   98.196642] ff40: b6dfd000 00000000 00000000 00000004 c59aff94 c59aff60 c0599538 c0598ea4
 3314 15:14:08.753527  # [   98.204827] ff60: 00000000 00000000 c59affac 1c0806aa 00000014 00000014 b6f44e00 00000004
 3315 15:14:08.753918  # [   98.213012] ff80: c03002e4 c59ae000 c59affa4 c59aff98 c05995c8 c05994d0 00000000 c59affa8
 3316 15:14:08.754256  # [   98.221196] ffa0: c03000c0 c05995bc 00000014 00000014 00000001 b6dfd000 00000014 00000000
 3317 15:14:08.754619  # [   98.229381] ffc0: 00000014 00000014 b6f44e00 00000004 00000001 00000000 00020000 beb78a64
 3318 15:14:08.754959  # [   98.237566] ffe0: 00000004 beb78798 b6eaf4cf b6e357e6 800e0030 00000001 00000000 00000000
 3319 15:14:08.796879  # [   98.245746] Backtrace: 
 3320 15:14:08.797388  # [   98.248213] [<c1364650>] (lkdtm_WRITE_RO_AFTER_INIT) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3321 15:14:08.797742  # [   98.257179]  r5:c5c81000 r4:00000029
 3322 15:14:08.798067  # [   98.260766] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3323 15:14:08.798384  # [   98.268785] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3324 15:14:08.798691  # [   98.276712]  r9:c59aff60 r8:c5311540 r7:00000014 r6:b6dfd000 r5:c5841900 r4:c0c347c8
 3325 15:14:08.840845  # [   98.284468] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3326 15:14:08.841354  # [   98.292307]  r9:c07e10c0 r8:c59aff60 r7:c2816000 r6:b6dfd000 r5:c5841900 r4:00000000
 3327 15:14:08.841708  # [   98.300058] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3328 15:14:08.842034  # [   98.307201]  r10:00000004 r9:00000000 r8:00000000 r7:b6dfd000 r6:c59ae000 r5:c5841900
 3329 15:14:08.842350  # [   98.315034]  r4:c5841900
 3330 15:14:08.842655  # [   98.317577] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3331 15:14:08.884855  # [   98.324720]  r9:c59ae000 r8:c03002e4 r7:00000004 r6:b6f44e00 r5:00000014 r4:00000014
 3332 15:14:08.885369  # [   98.332475] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3333 15:14:08.885720  # [   98.340048] Exception stack(0xc59affa8 to 0xc59afff0)
 3334 15:14:08.886046  # [   98.345107] ffa0:         [   98.831067] lkdtm: Performing direct entry WRITE_KERN
 3335 15:14:08.886358            00000014 00000014 00000[   98.836695] lkdtm: attempting bad 7533520 byte write at c1364528
 3336 15:14:08.886665  001 b6dfd000 00000014 00000000
 3337 15:14:08.886973  #[   98.845506] 8<--- cut here ---
 3338 15:14:08.928846   [   98.353291] ffc[0 :   09080.051341] Unable to handle kernel paging request at virtual address c1364528
 3339 15:14:08.929360  0014 00000014 b6f44e00 000[0 0 0 98.860739] pgd = c6c43c84
 3340 15:14:08.929770  4 00000001 00000000 00020000 beb7[   98.865963] [c1364528] *pgd=1121940e(bad)
 3341 15:14:08.930109  8a64
 3342 15:14:08.930441  # [   98.361473] ffe0: 0000[   98.872845] Internal error: Oops: 80d [#14] SMP ARM
 3343 15:14:08.930769  0004 beb78798 b6eaf4cf b6e357e6
 3344 15:14:08.973074  [   98.880579] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3345 15:14:08.973632  # [   98.366532] Code: e34a3bcd e[   98.912288] CPU: 1 PID: 2532 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3346 15:14:08.973991  30e090c e34c01ac e023300[2   ( e98.922883] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3347 15:14:08.974326  843000) 
 3348 15:14:08.974643  # [   98.372635] ---[ e[   98.931856] PC is at memcpy+0x50/0x330
 3349 15:14:08.974944  nd trace c0aaadcd35a317de ]---
 3350 15:14:09.017129  [   98.938460] LR is at 0xe92dd830
 3351 15:14:09.017666   WRITE_RO_AFTER_INIT: missing '[   98.944375] pc : [<c08d2f10>]    lr : [<e92dd830>]    psr: 200e0013
 3352 15:14:09.018026  all trace:': [FAIL]
 3353 15:14:09.018349  not[  o k  98.953327] sp : c627de2c  ip : e1a0c00d  fp : c627de64
 3354 15:14:09.018670  0 selftests: lkdtm: WRI[T E _ R9O.960982] r10: 0000000b  r9 : c1acdb28  r8 : e89da800
 3355 15:14:09.018987  _AFTER_INIT.sh # exit=1
 3356 15:14:09.019286  # s[e l  98.968551] r7 : e8bd4000  r6 : e52de004  r5 : e24cb004  r4 : e92dd800
 3357 15:14:09.019585  tests: lkdtm: WRITE_KER[N . s h9
 3358 15:14:09.061065  .977681] r3 : e1a0c00d  r2 : 0072f330  r1 : c0c35178  r0 : c1364528
 3359 15:14:09.061615  
 3360 15:14:09.061974  [   98.986556] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3361 15:14:09.062300  [   98.993773] Control: 10c5387d  Table: 15f9404a  DAC: 00000051
 3362 15:14:09.062611  [   98.999542] Process cat (pid: 2532, stack limit = 0xe57625cc)
 3363 15:14:09.062918  [   99.005314] Stack: (0xc627de2c to 0xc627e000)
 3364 15:14:09.063215  [   99.009702] de20:                            c0c35158 0072f3d0 c627df60 c15e879c c1364528
 3365 15:14:09.063512  [   99.017911] de40: c1364528 c136470c 0000002a c6495000 0000000b c627df60 c627de74 c627de68
 3366 15:14:09.104912  [   99.026118] de60: c0c343e8 c13646cc c627de9c c627de78 c0c348e8 c0c343c8 c0c347c8 c44e5540
 3367 15:14:09.105424  [   99.034325] de80: b6e61000 0000000b c5311540 c627df60 c627dec4 c627dea0 c07e1124 c0c347d4
 3368 15:14:09.105775  [   99.042531] dea0: 00000000 c44e5540 b6e61000 c2816000 c627df60 c07e10c0 c627df5c c627dec8
 3369 15:14:09.106100  [   99.050738] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c627c000
 3370 15:14:09.106413  [   99.058946] dee0: b6e61000 00020000 00000004 0000000b 0001fff5 c627dee0 00000001 b6e60000
 3371 15:14:09.149190  [   99.067152] df00: c5aec500 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3372 15:14:09.149735  [   99.075358] df20: 00000000 00000000 c1379e18 ba804c4e c205caa0 c44e5540 c44e5540 c627c000
 3373 15:14:09.150092  [   99.083564] df40: b6e61000 00000000 00000000 00000004 c627df94 c627df60 c0599538 c0598ea4
 3374 15:14:09.150421  [   99.091770] df60: 00000000 00000000 c627dfac ba804c4e 0000000b 0000000b b6fa8e00 00000004
 3375 15:14:09.150734  [   99.099978] df80: c03002e4 c627c000 c627dfa4 c627df98 c05995c8 c05994d0 00000000 c627dfa8
 3376 15:14:09.193193  [   99.108183] dfa0: c03000c0 c05995bc 0000000b 0000000b 00000001 b6e61000 0000000b 00000000
 3377 15:14:09.193745  [   99.116392] dfc0: 0000000b 0000000b b6fa8e00 00000004 00000001 00000000 00020000 bebefa64
 3378 15:14:09.194111  [   99.124598] dfe0: 00000004 bebef798 b6f134cf b6e997e6 800e0030 00000001 00000000 00000000
 3379 15:14:09.194439  [   99.132792] Backtrace: 
 3380 15:14:09.194752  [   99.135299] [<c13646c0>] (lkdtm_WRITE_KERN) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3381 15:14:09.195057  [   99.143507]  r7:c627df60 r6:0000000b r5:c6495000 r4:0000002a
 3382 15:14:09.195358  [   99.149201] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3383 15:14:09.237168  [   99.157248] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3384 15:14:09.237713  [   99.165199]  r9:c627df60 r8:c5311540 r7:0000000b r6:b6e61000 r5:c44e5540 r4:c0c347c8
 3385 15:14:09.238069  [   99.172985] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3386 15:14:09.238395  [   99.180845]  r9:c07e10c0 r8:c627df60 r7:c2816000 r6:b6e61000 r5:c44e5540 r4:00000000
 3387 15:14:09.238709  [   99.188622] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3388 15:14:09.281159  [   99.195787]  r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c627c000 r5:c44e5540
 3389 15:14:09.281702  [   99.203636]  r4:c44e5540
 3390 15:14:09.282055  [   99.206204] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3391 15:14:09.282378  [   99.213369]  r9:c627c000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000b r4:0000000b
 3392 15:14:09.282693  [   99.221148] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3393 15:14:09.282999  [   99.228740] Exception stack(0xc627dfa8 to 0xc627dff0)
 3394 15:14:09.283295  [   99.233819] dfa0:                   0000000b 0000000b 00000001 b6e61000 0000000b 00000000
 3395 15:14:09.324862  [   99.242027] dfc0: 0000000b 0000000b b6fa8e00 00000004 00000001 00000000 00020000 bebefa64
 3396 15:14:09.325439  [   99.250227] dfe0: 00000004 bebef798 b6f134cf b6e997e6
 3397 15:14:09.325727  [   99.255310] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) 
 3398 15:14:09.325811  [   99.261437] ---[ end trace c0aaadcd35a317df ]---
 3399 15:14:09.325876  # Segmentation fault
 3400 15:14:09.459085  # [   98.831067] lkdtm: Performing direct entry WRITE_KERN
 3401 15:14:09.459486  # [   98.836695] lkdtm: attempting bad 7533520 byte write at c1364528
 3402 15:14:09.459858  # [   98.845506] 8<--- cut here ---
 3403 15:14:09.460202  # [   98.851341] Unable to handle kernel paging request at virtual address c1364528
 3404 15:14:09.460559  # [   98.860739] pgd = c6c43c84
 3405 15:14:09.460888  # [   98.865963] [c1364528] *pgd=1121940e(bad)
 3406 15:14:09.461207  # [   98.872845] Internal error: Oops: 80d [#14] SMP ARM
 3407 15:14:09.501835  # [   98.880579] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3408 15:14:09.501930  # [   98.912288] CPU: 1 PID: 2532 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3409 15:14:09.501998  # [   98.922883] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3410 15:14:09.502060  # [   98.931856] PC is at memcpy+0x50/0x330
 3411 15:14:09.502119  # [   98.938460] LR is at 0xe92dd830
 3412 15:14:09.545623  # [   98.944375] pc : [<c08d2f10>]    lr : [<e92dd830>]    psr: 200e0013
 3413 15:14:09.546306  # [   98.953327] sp : c627de2c  ip : e1a0c00d  fp : c627de64
 3414 15:14:09.546704  # [   98.960982] r10: 0000000b  r9 : c1acdb28  r8 : e89da800
 3415 15:14:09.547036  # [   98.968551] r7 : e8bd4000  r6 : e52de004  r5 : e24cb004  r4 : e92dd800
 3416 15:14:09.547355  # [   98.977681] r3 : e1a0c00d  r2 : 0072f330  r1 : c0c35178  r0 : c1364528
 3417 15:14:09.547664  # [   98.986556] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3418 15:14:09.547964  # [   98.993773] Control: 10c5387d  Table: 15f9404a  DAC: 00000051
 3419 15:14:09.592971  # [   98.999542] Process cat (pid: 2532, stack limit = 0xe57625cc)
 3420 15:14:09.593511  # [   99.005314] Stack: (0xc627de2c to 0xc627e000)
 3421 15:14:09.593867  # [   99.009702] de20:                            c0c35158 0072f3d0 c627df60 c15e879c c1364528
 3422 15:14:09.594194  # [   99.017911] de40: c1364528 c136470c 0000002a c6495000 0000000b c627df60 c627de74 c627de68
 3423 15:14:09.594505  # [   99.026118] de60: c0c343e8 c13646cc c627de9c c627de78 c0c348e8 c0c343c8 c0c347c8 c44e5540
 3424 15:14:09.594807  # [   99.034325] de80: b6e61000 0000000b c5311540 c627df60 c627dec4 c627dea0 c07e1124 c0c347d4
 3425 15:14:09.636961  # [   99.042531] dea0: 00000000 c44e5540 b6e61000 c2816000 c627df60 c07e10c0 c627df5c c627dec8
 3426 15:14:09.637508  # [   99.050738] dec0: c0598fa4 c07e10cc 00000001 00000000 c0599538 c1379e18 c0599538 c627c000
 3427 15:14:09.637869  # [   99.058946] dee0: b6e61000 00020000 00000004 0000000b 0001fff5 c627dee0 00000001 b6e60000
 3428 15:14:09.638195  # [   99.067152] df00: c5aec500 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 3429 15:14:09.638506  # [   99.075358] df20: 00000000 00000000 c1379e18 ba804c4e c205caa0 c44e5540 c44e5540 c627c000
 3430 15:14:09.680934  # [   99.083564] df40: b6e61000 00000000 00000000 00000004 c627df94 c627df60 c0599538 c0598ea4
 3431 15:14:09.681477  # [   99.091770] df60: 00000000 00000000 c627dfac ba804c4e 0000000b 0000000b b6fa8e00 00000004
 3432 15:14:09.681827  # [   99.099978] df80: c03002e4 c627c000 c627dfa4 c627df98 c05995c8 c05994d0 00000000 c627dfa8
 3433 15:14:09.682148  # [   99.108183] dfa0: c03000c0 c05995bc 0000000b 0000000b 00000001 b6e61000 0000000b 00000000
 3434 15:14:09.682459  # [   99.116392] dfc0: 0000000b 0000000b b6fa8e00 00000004 00000001 00000000 00020000 bebefa64
 3435 15:14:09.724742  # [   99.124598] dfe0: 00000004 bebef798 b6f134cf b6e997e6 800e0030 00000001 00000000 00000000
 3436 15:14:09.724938  # [   99.132792] Backtrace: 
 3437 15:14:09.725034  # [   99.135299] [<c13646c0>] (lkdtm_WRITE_KERN) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3438 15:14:09.725124  # [   99.143507]  r7:c627df60 r6:0000000b r5:c6495000 r4:0000002a
 3439 15:14:09.725210  # [   99.149201] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3440 15:14:09.725290  # [   99.157248] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3441 15:14:09.725372  # [   99.165199]  r9:c627df60 r8:c5311540 r7:0000000b r6:b6e61000 r5:c44e5540 r4:c0c347c8
 3442 15:14:09.768885  # [   99.172985] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3443 15:14:09.769145  # [   99.180845]  r9:c07e10c0 r8:c627df60 r7:c2816000 r6:b6e61000 r5:c44e5540 r4:00000000
 3444 15:14:09.769296  # [   99.188622] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3445 15:14:09.769434  # [   99.195787]  r10:00000004 r9:00000000 r8:00000000 r7:b6e61000 r6:c627c000 r5:c44e5540
 3446 15:14:09.769563  # [   99.203636]  r4:c44e5540
 3447 15:14:09.769689  # [   99.206204] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3448 15:14:09.813010  # [   99.213369]  r9:c627c000 r8:c03002e4 r7:00000004 r6:b6fa8e00 r5:0000000b r4:0000000b
 3449 15:14:09.813554  # [   99.221148] [<c05995b0>] (sys_write) from [[   99.751203] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3450 15:14:09.813913  <c03000c0>] (ret_fast_syscall+0x0[   99.758137] lkdtm: attempting good refcount_inc() without overflow
 3451 15:14:09.814241  /0x28)
 3452 15:14:09.814545  # [   99.228740] Exceptio[   99.767192] lkdtm: attempting bad refcount_inc() overflow
 3453 15:14:09.814845  n stack(0xc627dfa8 to 0xc627dff0)[   99.775535] ------------[ cut here ]------------
 3454 15:14:09.815142  
 3455 15:14:09.857164  # [   99.233819] dfa0:         [   99.783008] WARNING: CPU: 0 PID: 2607 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 3456 15:14:09.857710            0000000b 0000000b 00000[   99.794421] refcount_t: saturated; leaking memory.
 3457 15:14:09.858066  001 b6e61000 0000000b 00000000
 3458 15:14:09.901176  #[   99.801988] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3459 15:14:09.901735   [   99.242027] dfc0: 0000000b 00[   99.833730] CPU: 0 PID: 2607 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3460 15:14:09.902092  [   99.844295] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3461 15:14:09.902419  [   99.850827] Backtrace: 
 3462 15:14:09.902725  [   99.853301] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3463 15:14:09.903029  [   99.860877]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3464 15:14:09.945180  [   99.866548] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3465 15:14:09.945726  [   99.873873] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3466 15:14:09.946075  [   99.880843]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 3467 15:14:09.946395  [   99.888597] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3468 15:14:09.946704  [   99.896086]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 3469 15:14:09.947004  [   99.901758] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 3470 15:14:09.989155  [   99.910726]  r9:c1acdb34 r8:c15e879c r7:c5a6bf60 r6:00000016 r5:c63c5000 r4:c5a6a000
 3471 15:14:09.989698  [   99.918480] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 3472 15:14:09.990054  [   99.928147] [<c0c35428>] (__refcount_add.constprop.0) from [<c1364b3c>] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c)
 3473 15:14:09.990379  [   99.938245] [<c1364ac4>] (lkdtm_REFCOUNT_INC_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3474 15:14:09.990687  [   99.947381]  r4:0000002b
 3475 15:14:09.990987  [   99.949926] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3476 15:14:10.033150  [   99.957944] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3477 15:14:10.033695  [   99.965872]  r9:c5a6bf60 r8:c5311540 r7:00000016 r6:b6e21000 r5:c6012f00 r4:c0c347c8
 3478 15:14:10.034049  [   99.973629] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3479 15:14:10.034374  [   99.981467]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e21000 r5:c6012f00 r4:00000000
 3480 15:14:10.034682  [   99.989220] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3481 15:14:10.077201  [   99.996363]  r10:00000004 r9:00000000 r8:00000000 r7:b6e21000 r6:c5a6a000 r5:c6012f00
 3482 15:14:10.077748  [  100.004196]  r4:c6012f00
 3483 15:14:10.078095  [  100.006739] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3484 15:14:10.078417  [  100.013881]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f68e00 r5:00000016 r4:00000016
 3485 15:14:10.078727  [  100.021635] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3486 15:14:10.079026  [  100.029209] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 3487 15:14:10.079321  [  100.034269] bfa0:                   00000016 00000016 00000001 b6e21000 00000016 00000000
 3488 15:14:10.121085  [  100.042454] bfc0: 00000016 00000016 b6f68e00 00000004 00000001 00000000 00020000 bee6aa64
 3489 15:14:10.121628  [  100.050636] bfe0: 00000004 bee6a798 b6ed34cf b6e597e6
 3490 15:14:10.121980  00000b b6fa8e00 00000004 00000001[  100.055760] irq event stamp: 0
 3491 15:14:10.122313   00000000 00020000 bebefa64
 3492 15:14:10.122624  # [ [  100.061688] hardirqs last  enabled at (0): [<00000000>] 0x0
 3493 15:14:10.122931    99.250227] dfe0: 00000004 bebef[  100.070172] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3494 15:14:10.123231  798 b6f134cf b6e997e6
 3495 15:14:10.164891  # [   99.2[  100.080561] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3496 15:14:10.165073  55310] Code: f5d1f05c f5d1f07c e8[  100.090923] softirqs last disabled at (0): [<00000000>] 0x0
 3497 15:14:10.165165  b151f8 e2522020 (e8a051f8) 
 3498 15:14:10.165247  # [ [  100.099374] ---[ end trace c0aaadcd35a317e0 ]---
 3499 15:14:10.165326    99.261437] ---[ end trace c0aaa[  100.106877] lkdtm: Overflow detected: saturated
 3500 15:14:10.165403  dcd35a317df ]---
 3501 15:14:10.165477  # WRITE_KERN: missing 'call trace:': [FAIL]
 3502 15:14:10.165549  not ok 41 selftests: lkdtm: WRITE_KERN.sh # exit=1
 3503 15:14:10.165623  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3504 15:14:10.259890  # [   99.751203] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3505 15:14:10.260464  # [   99.758137] lkdtm: attempting good refcount_inc() without overflow
 3506 15:14:10.260829  # [   99.767192] lkdtm: attempting bad refcount_inc() overflow
 3507 15:14:10.261157  # [   99.775535] ------------[ cut here ]------------
 3508 15:14:10.261468  # [   99.783008] WARNING: CPU: 0 PID: 2607 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 3509 15:14:10.261774  # [   99.794421] refcount_t: saturated; leaking memory.
 3510 15:14:10.302916  # [   99.801988] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3511 15:14:10.303468  # [   99.833730] CPU: 0 PID: 2607 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3512 15:14:10.303822  # [   99.844295] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3513 15:14:10.304151  # [   99.850827] Backtrace: 
 3514 15:14:10.345813  # [   99.853301] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3515 15:14:10.346356  # [   99.860877]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3516 15:14:10.346704  # [   99.866548] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3517 15:14:10.347032  # [   99.873873] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3518 15:14:10.347341  # [   99.880843]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 3519 15:14:10.347642  # [   99.888597] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3520 15:14:10.388728  # [   99.896086]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 3521 15:14:10.388929  # [   99.901758] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 3522 15:14:10.389038  # [   99.910726]  r9:c1acdb34 r8:c15e879c r7:c5a6bf60 r6:00000016 r5:c63c5000 r4:c5a6a000
 3523 15:14:10.389145  # [   99.918480] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 3524 15:14:10.389245  # [   99.928147] [<c0c35428>] (__refcount_add.constprop.0) from [<c1364b3c>] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c)
 3525 15:14:10.432926  # [   99.938245] [<c1364ac4>] (lkdtm_REFCOUNT_INC_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3526 15:14:10.433479  # [   99.947381]  r4:0000002b
 3527 15:14:10.433843  # [   99.949926] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3528 15:14:10.434172  # [   99.957944] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3529 15:14:10.434483  # [   99.965872]  r9:c5a6bf60 r8:c5311540 r7:00000016 r6:b6e21000 r5:c6012f00 r4:c0c347c8
 3530 15:14:10.434782  # [   99.973629] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3531 15:14:10.477012  # [   99.981467]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e21000 r5:c6012f00 r4:00000000
 3532 15:14:10.477554  # [   99.989220] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3533 15:14:10.477903  # [   99.996363]  r10:00000004 r9:00000000 r8:00000000 r7:b6e21000 r6:c5a6a000 r5:c6012f00
 3534 15:14:10.478224  # [  100.004196]  r4:c6012f00
 3535 15:14:10.478533  # [  100.006739] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3536 15:14:10.478834  # [  100.013881]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f68e00 r5:00000016 r4:00000016
 3537 15:14:10.521075  # [  100.021635] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3538 15:14:10.521617  # [  100.029209] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 3539 15:14:10.521970  # [  100.034269] bfa0:                   00000016 00000016 00000001 b6e21000 00000016 00000000
 3540 15:14:10.522292  # [  100.042454] bfc0: 00000016 00000016 b6f68e00 00000004 00000001 00000000 00020000 bee6aa64
 3541 15:14:10.522601  # [  100.050636] bfe0: 00000004 bee6a798 b6ed34cf b6e597e6
 3542 15:14:10.522901  # [  100.055760] irq event stamp: 0
 3543 15:14:10.523196  # [  100.061688] hardirqs last  enabled at (0): [<00000000>] 0x0
 3544 15:14:10.565065  # [  100.070172] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3545 15:14:10.565609  # [  100.080561] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3546 15:14:10.565962  # [  100.090923] softirqs last disabled at (0): [<00000000>] 0x0
 3547 15:14:10.566288  # [  100.099374] ---[ end trace c0aaadcd35a317e0 ]---
 3548 15:14:10.566596  # [  100.106877] lkdtm: Overflow detected: saturated
 3549 15:14:10.566894  # REFCOUNT_INC_OVERFLOW: missing 'call trace:': [FAIL]
 3550 15:14:10.567187  not ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLO[  100.533435] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3551 15:14:10.609151  W.sh # exit=1
 3552 15:14:10.609692  # selftests: lkdtm[  100.542380] lkdtm: attempting good refcount_add() without overflow
 3553 15:14:10.610043  : REFCOUNT_ADD_OVERFLOW.sh
 3554 15:14:10.610360  [  100.551298] lkdtm: attempting bad refcount_add() overflow
 3555 15:14:10.610660  [  100.559200] ------------[ cut here ]------------
 3556 15:14:10.610952  [  100.563893] WARNING: CPU: 3 PID: 2641 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 3557 15:14:10.611240  [  100.572341] refcount_t: saturated; leaking memory.
 3558 15:14:10.652785  [  100.577171] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3559 15:14:10.653000  [  100.606305] CPU: 3 PID: 2641 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3560 15:14:10.653103  [  100.614056] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3561 15:14:10.653192  [  100.620589] Backtrace: 
 3562 15:14:10.697096  [  100.623062] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3563 15:14:10.697472  [  100.630640]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3564 15:14:10.697700  [  100.636311] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3565 15:14:10.697909  [  100.643635] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3566 15:14:10.698106  [  100.650605]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 3567 15:14:10.698297  [  100.658360] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3568 15:14:10.698486  [  100.665848]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5c22000
 3569 15:14:10.740912  [  100.671520] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 3570 15:14:10.741435  [  100.680486]  r9:c1acdb4c r8:c15e879c r7:c5c23f60 r6:00000016 r5:c651a000 r4:c5c22000
 3571 15:14:10.741780  [  100.688243] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 3572 15:14:10.742101  [  100.697908] [<c0c35428>] (__refcount_add.constprop.0) from [<c1364be4>] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8)
 3573 15:14:10.785154  [  100.708008] [<c1364b60>] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3574 15:14:10.785696  [  100.717143]  r4:0000002c
 3575 15:14:10.786047  [  100.719684] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3576 15:14:10.786372  [  100.727702] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3577 15:14:10.786683  [  100.735627]  r9:c5c23f60 r8:c5311540 r7:00000016 r6:b6e58000 r5:c5ac0140 r4:c0c347c8
 3578 15:14:10.786986  [  100.743384] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3579 15:14:10.787284  [  100.751222]  r9:c07e10c0 r8:c5c23f60 r7:c2816000 r6:b6e58000 r5:c5ac0140 r4:00000000
 3580 15:14:10.829079  [  100.758975] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3581 15:14:10.829623  [  100.766119]  r10:00000004 r9:00000000 r8:00000000 r7:b6e58000 r6:c5c22000 r5:c5ac0140
 3582 15:14:10.829976  [  100.773951]  r4:c5ac0140
 3583 15:14:10.830296  [  100.776494] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3584 15:14:10.830606  [  100.783636]  r9:c5c22000 r8:c03002e4 r7:00000004 r6:b6f9fe00 r5:00000016 r4:00000016
 3585 15:14:10.830907  [  100.791390] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3586 15:14:10.876736  [  100.798964] Exception stack(0xc5c23fa8 to 0xc5c23ff0)
 3587 15:14:10.876901  [  100.804024] 3fa0:                   00000016 00000016 00000001 b6e58000 00000016 00000000
 3588 15:14:10.876969  [  100.812208] 3fc0: 00000016 00000016 b6f9fe00 00000004 00000001 00000000 00020000 becd9a64
 3589 15:14:10.877033  [  100.820391] 3fe0: 00000004 becd9798 b6f0a4cf b6e907e6
 3590 15:14:10.877094  [  100.825502] irq event stamp: 0
 3591 15:14:10.877154  [  100.828572] hardirqs last  enabled at (0): [<00000000>] 0x0
 3592 15:14:10.877212  [  100.834186] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3593 15:14:10.920883  [  100.841714] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3594 15:14:10.921132  [  100.849303] softirqs last disabled at (0): [<00000000>] 0x0
 3595 15:14:10.921275  [  100.854931] ---[ end trace c0aaadcd35a317e1 ]---
 3596 15:14:10.921403  [  100.859563] lkdtm: Overflow detected: saturated
 3597 15:14:11.005065  # [  100.533435] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3598 15:14:11.005611  # [  100.542380] lkdtm: attempting good refcount_add() without overflow
 3599 15:14:11.005956  # [  100.551298] lkdtm: attempting bad refcount_add() overflow
 3600 15:14:11.006278  # [  100.559200] ------------[ cut here ]------------
 3601 15:14:11.006589  # [  100.563893] WARNING: CPU: 3 PID: 2641 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 3602 15:14:11.006898  # [  100.572341] refcount_t: saturated; leaking memory.
 3603 15:14:11.048944  # [  100.577171] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3604 15:14:11.049571  # [  100.606305] CPU: 3 PID: 2641 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3605 15:14:11.049942  # [  100.614056] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3606 15:14:11.050266  # [  100.620589] Backtrace: 
 3607 15:14:11.092952  # [  100.623062] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3608 15:14:11.093497  # [  100.630640]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3609 15:14:11.093868  # [  100.636311] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3610 15:14:11.094194  # [  100.643635] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3611 15:14:11.094505  # [  100.650605]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 3612 15:14:11.094810  # [  100.658360] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3613 15:14:11.136936  # [  100.665848]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5c22000
 3614 15:14:11.137479  # [  100.671520] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 3615 15:14:11.137840  # [  100.680486]  r9:c1acdb4c r8:c15e879c r7:c5c23f60 r6:00000016 r5:c651a000 r4:c5c22000
 3616 15:14:11.138165  # [  100.688243] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 3617 15:14:11.138475  # [  100.697908] [<c0c35428>] (__refcount_add.constprop.0) from [<c1364be4>] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8)
 3618 15:14:11.180848  # [  100.708008] [<c1364b60>] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3619 15:14:11.181395  # [  100.717143]  r4:0000002c
 3620 15:14:11.181742  # [  100.719684] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3621 15:14:11.182068  # [  100.727702] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3622 15:14:11.182376  # [  100.735627]  r9:c5c23f60 r8:c5311540 r7:00000016 r6:b6e58000 r5:c5ac0140 r4:c0c347c8
 3623 15:14:11.182678  # [  100.743384] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3624 15:14:11.224889  # [  100.751222]  r9:c07e10c0 r8:c5c23f60 r7:c2816000 r6:b6e58000 r5:c5ac0140 r4:00000000
 3625 15:14:11.225081  # [  100.758975] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3626 15:14:11.225178  # [  100.766119]  r10:00000004 r9:00000000 r8:00000000 r7:b6e58000 r6:c5c22000 r5:c5ac0140
 3627 15:14:11.225268  # [  100.773951]  r4:c5ac0140
 3628 15:14:11.225352  # [  100.776494] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3629 15:14:11.225433  # [  100.783636]  r9:c5c22000 r8:c03002e4 r7:00000004 r6:b6f9fe00 r5:00000016 r4:00000016
 3630 15:14:11.269045  # [  100.791390] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3631 15:14:11.269375  # [  100.798964] Exception stack(0xc5c23fa8 to 0xc5c23ff0)
 3632 15:14:11.269570  # [  100.804024] 3fa0:                   00000016 00000016 00000001 b6e58000 00000016 00000000
 3633 15:14:11.269751  # [  100.812208] 3fc0: 00000016 00000016 b6f9fe00 00000004 00000001 00000000 00020000 becd9a64
 3634 15:14:11.269921  # [  100.820391] 3fe0: 00000004 becd9798 b6f0a4cf b6e907e6
 3635 15:14:11.270081  # [  100.825502] irq event stamp: 0
 3636 15:14:11.270238  # [  100.828572] hardirqs last  enabled at (0): [<00000000>] 0x0
 3637 15:14:11.313086  # [  100.834186] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3638 15:14:11.313627  # [  100.841714] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3639 15:14:11.313978  # [  100.849303] softirqs last disabled at (0): [<00000000>] 0x0
 3640 15:14:11.314302  # [  100.854931] ---[ end trace c0aaadcd35a317e1 ]---
 3641 15:14:11.314609  # [  100.859563] lkdtm: Overflow detected: saturated
 3642 15:14:11.314911  # REFCOUNT_ADD_OVERFLOW: missing 'call trace:': [FAIL]
 3643 15:14:11.315202  no[  101.276566] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3644 15:14:11.357151  t ok 43 selftests: lkdtm: REFCOUN[  101.284510] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3645 15:14:11.357700  T_ADD_OVERFLOW.[s h  1#0 1e.x2i9t492] ------------[ cut here ]------------
 3646 15:14:11.358058  =1
 3647 15:14:11.358380  # selftests: lkdtm: REFCOUNT_[  101.300170] WARNING: CPU: 1 PID: 2675 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 3648 15:14:11.358694  INC_NOT_ZERO_OVERFLOW.sh
 3649 15:14:11.358992  [  101.311451] refcount_t: saturated; leaking memory.
 3650 15:14:11.401085  [  101.318482] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3651 15:14:11.401639  [  101.347692] CPU: 1 PID: 2675 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3652 15:14:11.401996  [  101.355443] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3653 15:14:11.402322  [  101.361974] Backtrace: 
 3654 15:14:11.402629  [  101.364449] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3655 15:14:11.445099  [  101.372027]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3656 15:14:11.445638  [  101.377700] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3657 15:14:11.445994  [  101.385024] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3658 15:14:11.446311  [  101.391995]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 3659 15:14:11.446619  [  101.399749] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3660 15:14:11.446918  [  101.407239]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c5806000
 3661 15:14:11.489197  [  101.412911] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 3662 15:14:11.489736  [  101.421879]  r9:c1acdb64 r8:c15e879c r7:c5807f60 r6:0000001f r5:c5ca4000 r4:7fffffff
 3663 15:14:11.490090  [  101.429635] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 3664 15:14:11.490418  [  101.440080] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1364c58>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88)
 3665 15:14:11.490732  [  101.451733]  r5:c5ca4000 r4:c5806000
 3666 15:14:11.533169  [  101.455322] [<c1364c08>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3667 15:14:11.533713  [  101.465239]  r4:0000002d
 3668 15:14:11.534062  [  101.467783] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3669 15:14:11.534383  [  101.475801] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3670 15:14:11.534693  [  101.483726]  r9:c5807f60 r8:c5311540 r7:0000001f r6:b6e4e000 r5:c6162280 r4:c0c347c8
 3671 15:14:11.534995  [  101.491483] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3672 15:14:11.577170  [  101.499322]  r9:c07e10c0 r8:c5807f60 r7:c2816000 r6:b6e4e000 r5:c6162280 r4:00000000
 3673 15:14:11.577714  [  101.507072] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3674 15:14:11.578066  [  101.514215]  r10:00000004 r9:00000000 r8:00000000 r7:b6e4e000 r6:c5806000 r5:c6162280
 3675 15:14:11.578387  [  101.522048]  r4:c6162280
 3676 15:14:11.578691  [  101.524590] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3677 15:14:11.578991  [  101.531735]  r9:c5806000 r8:c03002e4 r7:00000004 r6:b6f95e00 r5:0000001f r4:0000001f
 3678 15:14:11.579283  [  101.539489] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3679 15:14:11.620602  [  101.547063] Exception stack(0xc5807fa8 to 0xc5807ff0)
 3680 15:14:11.620788  [  101.552123] 7fa0:                   0000001f 0000001f 00000001 b6e4e000 0000001f 00000000
 3681 15:14:11.620884  [  101.560307] 7fc0: 0000001f 0000001f b6f95e00 00000004 00000001 00000000 00020000 becdfa64
 3682 15:14:11.620959  [  101.568490] 7fe0: 00000004 becdf798 b6f004cf b6e867e6
 3683 15:14:11.621034  [  101.573607] irq event stamp: 0
 3684 15:14:11.621121  [  101.576704] hardirqs last  enabled at (0): [<00000000>] 0x0
 3685 15:14:11.621177  [  101.582296] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3686 15:14:11.664906  [  101.589843] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3687 15:14:11.665125  [  101.597416] softirqs last disabled at (0): [<00000000>] 0x0
 3688 15:14:11.665240  [  101.603008] ---[ end trace c0aaadcd35a317e2 ]---
 3689 15:14:11.665346  [  101.607690] lkdtm: Overflow detected: saturated
 3690 15:14:11.754718  # [  101.276566] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3691 15:14:11.755258  # [  101.284510] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3692 15:14:11.755605  # [  101.293492] ------------[ cut here ]------------
 3693 15:14:11.755929  # [  101.300170] WARNING: CPU: 1 PID: 2675 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 3694 15:14:11.756245  # [  101.311451] refcount_t: saturated; leaking memory.
 3695 15:14:11.797761  # [  101.318482] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3696 15:14:11.798306  # [  101.347692] CPU: 1 PID: 2675 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3697 15:14:11.798659  # [  101.355443] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3698 15:14:11.798986  # [  101.361974] Backtrace: 
 3699 15:14:11.799299  # [  101.364449] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3700 15:14:11.844956  # [  101.372027]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3701 15:14:11.845542  # [  101.377700] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3702 15:14:11.845904  # [  101.385024] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3703 15:14:11.846227  # [  101.391995]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 3704 15:14:11.846590  # [  101.399749] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3705 15:14:11.846915  # [  101.407239]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c5806000
 3706 15:14:11.888932  # [  101.412911] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 3707 15:14:11.889476  # [  101.421879]  r9:c1acdb64 r8:c15e879c r7:c5807f60 r6:0000001f r5:c5ca4000 r4:7fffffff
 3708 15:14:11.889836  # [  101.429635] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 3709 15:14:11.890169  # [  101.440080] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1364c58>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88)
 3710 15:14:11.890487  # [  101.451733]  r5:c5ca4000 r4:c5806000
 3711 15:14:11.932964  # [  101.455322] [<c1364c08>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3712 15:14:11.933511  # [  101.465239]  r4:0000002d
 3713 15:14:11.933862  # [  101.467783] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3714 15:14:11.934188  # [  101.475801] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3715 15:14:11.934500  # [  101.483726]  r9:c5807f60 r8:c5311540 r7:0000001f r6:b6e4e000 r5:c6162280 r4:c0c347c8
 3716 15:14:11.934805  # [  101.491483] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3717 15:14:11.977127  # [  101.499322]  r9:c07e10c0 r8:c5807f60 r7:c2816000 r6:b6e4e000 r5:c6162280 r4:00000000
 3718 15:14:11.977670  # [  101.507072] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3719 15:14:11.978025  # [  101.514215]  r10:00000004 r9:00000000 r8:00000000 r7:b6e4e000 r6:c5806000 r5:c6162280
 3720 15:14:11.978352  # [  101.522048]  r4:c6162280
 3721 15:14:11.978662  # [  101.524590] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3722 15:14:11.978965  # [  101.531735]  r9:c5806000 r8:c03002e4 r7:00000004 r6:b6f95e00 r5:0000001f r4:0000001f
 3723 15:14:12.020988  # [  101.539489] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3724 15:14:12.021529  # [  101.547063] Exception stack(0xc5807fa8 to 0xc5807ff0)
 3725 15:14:12.021881  # [  101.552123] 7fa0:                   0000001f 0000001f 00000001 b6e4e000 0000001f 00000000
 3726 15:14:12.022205  # [  101.560307] 7fc0: 0000001f 0000001f b6f95e00 00000004 00000001 00000000 00020000 becdfa64
 3727 15:14:12.022515  # [  101.568490] 7fe0: 00000004 becdf798 b6f004cf b6e867e6
 3728 15:14:12.022817  # [  101.573607] irq event stamp: 0
 3729 15:14:12.023113  # [  101.576704] hardirqs last  enabled at (0): [<00000000>] 0x0
 3730 15:14:12.064882  # [  101.582296] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3731 15:14:12.065424  # [  101.589843] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3732 15:14:12.065774  # [  101.597416] softirqs last disabled at (0): [<00000000>] 0x0
 3733 15:14:12.066100  # [  101.603008] ---[ end trace c0aaadcd35a317e2 ]---
 3734 15:14:12.066406  # [  101.607690] lkdtm: Overflow detected: saturated
 3735 15:14:12.066709  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL]
 3736 15:14:12.067004  not ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh # exit=1
 3737 15:14:12.109164  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3738 15:14:12.109705  [  102.039827] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3739 15:14:12.110062  [  102.047845] lkdtm: attempting bad refcount_add_not_zero() overflow
 3740 15:14:12.110386  [  102.054144] ------------[ cut here ]------------
 3741 15:14:12.110696  [  102.058810] WARNING: CPU: 1 PID: 2709 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 3742 15:14:12.110999  [  102.067306] refcount_t: saturated; leaking memory.
 3743 15:14:12.153184  [  102.072109] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3744 15:14:12.153737  [  102.101272] CPU: 1 PID: 2709 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3745 15:14:12.154095  [  102.109022] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3746 15:14:12.154420  [  102.115553] Backtrace: 
 3747 15:14:12.197147  [  102.118028] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3748 15:14:12.197694  [  102.125604]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3749 15:14:12.198048  [  102.131276] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3750 15:14:12.198367  [  102.138598] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3751 15:14:12.198675  [  102.145569]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 3752 15:14:12.198978  [  102.153323] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3753 15:14:12.199273  [  102.160812]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c61c8000
 3754 15:14:12.241171  [  102.166482] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 3755 15:14:12.241716  [  102.175450]  r9:c1acdb84 r8:c15e879c r7:c61c9f60 r6:0000001f r5:c5ca4000 r4:7fffffff
 3756 15:14:12.242067  [  102.183205] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 3757 15:14:12.242391  [  102.193651] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1364ce0>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88)
 3758 15:14:12.242702  [  102.205306]  r5:c5ca4000 r4:c61c8000
 3759 15:14:12.285166  [  102.208895] [<c1364c90>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3760 15:14:12.285711  [  102.218813]  r4:0000002e
 3761 15:14:12.286060  [  102.221355] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3762 15:14:12.286382  [  102.229372] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3763 15:14:12.286693  [  102.237297]  r9:c61c9f60 r8:c5311540 r7:0000001f r6:b6ea5000 r5:c61ed540 r4:c0c347c8
 3764 15:14:12.286999  [  102.245052] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3765 15:14:12.329083  [  102.252892]  r9:c07e10c0 r8:c61c9f60 r7:c2816000 r6:b6ea5000 r5:c61ed540 r4:00000000
 3766 15:14:12.329627  [  102.260642] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3767 15:14:12.329981  [  102.267787]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea5000 r6:c61c8000 r5:c61ed540
 3768 15:14:12.330304  [  102.275620]  r4:c61ed540
 3769 15:14:12.330612  [  102.278163] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3770 15:14:12.330917  [  102.285305]  r9:c61c8000 r8:c03002e4 r7:00000004 r6:b6fece00 r5:0000001f r4:0000001f
 3771 15:14:12.372652  [  102.293059] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3772 15:14:12.372823  [  102.300633] Exception stack(0xc61c9fa8 to 0xc61c9ff0)
 3773 15:14:12.372891  [  102.305692] 9fa0:                   0000001f 0000001f 00000001 b6ea5000 0000001f 00000000
 3774 15:14:12.372972  [  102.313877] 9fc0: 0000001f 0000001f b6fece00 00000004 00000001 00000000 00020000 be806a64
 3775 15:14:12.373062  [  102.322059] 9fe0: 00000004 be806798 b6f574cf b6edd7e6
 3776 15:14:12.373177  [  102.327187] irq event stamp: 0
 3777 15:14:12.373251  [  102.330260] hardirqs last  enabled at (0): [<00000000>] 0x0
 3778 15:14:12.417100  [  102.335877] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3779 15:14:12.417611  [  102.343379] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3780 15:14:12.417934  [  102.350920] softirqs last disabled at (0): [<00000000>] 0x0
 3781 15:14:12.418227  [  102.356566] ---[ end trace c0aaadcd35a317e3 ]---
 3782 15:14:12.418507  [  102.361210] lkdtm: Overflow detected: saturated
 3783 15:14:12.511034  # [  102.039827] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3784 15:14:12.511576  # [  102.047845] lkdtm: attempting bad refcount_add_not_zero() overflow
 3785 15:14:12.511925  # [  102.054144] ------------[ cut here ]------------
 3786 15:14:12.512251  # [  102.058810] WARNING: CPU: 1 PID: 2709 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 3787 15:14:12.512621  # [  102.067306] refcount_t: saturated; leaking memory.
 3788 15:14:12.553639  # [  102.072109] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3789 15:14:12.554167  # [  102.101272] CPU: 1 PID: 2709 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3790 15:14:12.554519  # [  102.109022] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3791 15:14:12.554848  # [  102.115553] Backtrace: 
 3792 15:14:12.555160  # [  102.118028] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3793 15:14:12.597163  # [  102.125604]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3794 15:14:12.597709  # [  102.131276] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3795 15:14:12.598063  # [  102.138598] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3796 15:14:12.598386  # [  102.145569]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 3797 15:14:12.598765  # [  102.153323] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3798 15:14:12.599141  # [  102.160812]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c61c8000
 3799 15:14:12.640960  # [  102.166482] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 3800 15:14:12.641515  # [  102.175450]  r9:c1acdb84 r8:c15e879c r7:c61c9f60 r6:0000001f r5:c5ca4000 r4:7fffffff
 3801 15:14:12.641928  # [  102.183205] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 3802 15:14:12.642259  # [  102.193651] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1364ce0>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88)
 3803 15:14:12.642635  # [  102.205306]  r5:c5ca4000 r4:c61c8000
 3804 15:14:12.684919  # [  102.208895] [<c1364c90>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3805 15:14:12.685396  # [  102.218813]  r4:0000002e
 3806 15:14:12.685771  # [  102.221355] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3807 15:14:12.686095  # [  102.229372] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3808 15:14:12.686422  # [  102.237297]  r9:c61c9f60 r8:c5311540 r7:0000001f r6:b6ea5000 r5:c61ed540 r4:c0c347c8
 3809 15:14:12.686702  # [  102.245052] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3810 15:14:12.728710  # [  102.252892]  r9:c07e10c0 r8:c61c9f60 r7:c2816000 r6:b6ea5000 r5:c61ed540 r4:00000000
 3811 15:14:12.728931  # [  102.260642] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3812 15:14:12.729046  # [  102.267787]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea5000 r6:c61c8000 r5:c61ed540
 3813 15:14:12.729150  # [  102.275620]  r4:c61ed540
 3814 15:14:12.729250  # [  102.278163] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3815 15:14:12.729352  # [  102.285305]  r9:c61c8000 r8:c03002e4 r7:00000004 r6:b6fece00 r5:0000001f r4:0000001f
 3816 15:14:12.772969  # [  102.293059] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3817 15:14:12.773352  # [  102.300633] Exception stack(0xc61c9fa8 to 0xc61c9ff0)
 3818 15:14:12.773590  # [  102.305692] 9fa0:                   0000001f 0000001f 00000001 b6ea5000 0000001f 00000000
 3819 15:14:12.773831  # [  102.313877] 9fc0: 0000001f 0000001f b6fece00 00000004 00000001 00000000 00020000 be806a64
 3820 15:14:12.774097  # [  102.322059] 9fe0: 00000004 be806798 b6f574cf b6edd7e6
 3821 15:14:12.774354  # [  102.327187] irq event stamp: 0
 3822 15:14:12.774604  # [  102.330260] hardirqs last  enabled at (0): [<00000000>] 0x0
 3823 15:14:12.817081  # [  102.335877] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3824 15:14:12.817589  # [  102.343379] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3825 15:14:12.817948  # [  102.350920] softirqs last disabled at (0): [<00000000>] 0x0
 3826 15:14:12.818266  # [  102.356566] ---[ end trace c0aaadcd35a317e3 ]---
 3827 15:14:12.818577  # [  102.361210] lkdtm: Overflow detected: saturated
 3828 15:14:12.818876  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: missing 'call trace:': [FAIL]
 3829 15:14:12.861084  not ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh # ex[  102.789912] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3830 15:14:12.861630  it=1
 3831 15:14:12.861980  # selftests: lkdtm: REFCOUN[  102.797561] lkdtm: attempting good refcount_dec()
 3832 15:14:12.862303  T_DEC_ZERO.sh
 3833 15:14:12.862613  [  102.805245] lkdtm: attempting bad refcount_dec() to zero
 3834 15:14:12.862917  [  102.811791] ------------[ cut here ]------------
 3835 15:14:12.863209  [  102.816489] WARNING: CPU: 0 PID: 2743 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 3836 15:14:12.863505  [  102.824974] refcount_t: decrement hit 0; leaking memory.
 3837 15:14:12.905008  [  102.830297] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3838 15:14:12.905568  [  102.859539] CPU: 0 PID: 2743 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3839 15:14:12.905927  [  102.867288] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3840 15:14:12.906252  [  102.873821] Backtrace: 
 3841 15:14:12.949090  [  102.876295] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3842 15:14:12.949633  [  102.883874]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3843 15:14:12.949986  [  102.889546] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3844 15:14:12.950309  [  102.896869] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3845 15:14:12.950625  [  102.903840]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 3846 15:14:12.950928  [  102.911595] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3847 15:14:12.993085  [  102.919084]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c6176000
 3848 15:14:12.993631  [  102.924757] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 3849 15:14:12.993982  [  102.933724]  r9:c1acdba4 r8:c15e879c r7:c6177f60 r6:00000012 r5:c63c9000 r4:c6176000
 3850 15:14:12.994305  [  102.941480] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 3851 15:14:12.994615  [  102.951144] [<c1364a10>] (__refcount_dec.constprop.0) from [<c1364d74>] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8)
 3852 15:14:13.037180  [  102.960896] [<c1364d18>] (lkdtm_REFCOUNT_DEC_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3853 15:14:13.037725  [  102.969685]  r4:0000002f
 3854 15:14:13.038075  [  102.972227] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3855 15:14:13.038400  [  102.980246] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3856 15:14:13.038710  [  102.988170]  r9:c6177f60 r8:c5311540 r7:00000012 r6:b6e08000 r5:c5adab40 r4:c0c347c8
 3857 15:14:13.039009  [  102.995927] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3858 15:14:13.081086  [  103.003765]  r9:c07e10c0 r8:c6177f60 r7:c2816000 r6:b6e08000 r5:c5adab40 r4:00000000
 3859 15:14:13.081627  [  103.011516] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3860 15:14:13.081977  [  103.018660]  r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c6176000 r5:c5adab40
 3861 15:14:13.082297  [  103.026495]  r4:c5adab40
 3862 15:14:13.082602  [  103.029038] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3863 15:14:13.082902  [  103.036181]  r9:c6176000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000012 r4:00000012
 3864 15:14:13.083195  [  103.043936] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3865 15:14:13.125089  [  103.051510] Exception stack(0xc6177fa8 to 0xc6177ff0)
 3866 15:14:13.125633  [  103.056569] 7fa0:                   00000012 00000012 00000001 b6e08000 00000012 00000000
 3867 15:14:13.125989  [  103.064756] 7fc0: 00000012 00000012 b6f4fe00 00000004 00000001 00000000 00020000 be8b2a64
 3868 15:14:13.126312  [  103.072937] 7fe0: 00000004 be8b2798 b6eba4cf b6e407e6
 3869 15:14:13.126617  [  103.078036] irq event stamp: 0
 3870 15:14:13.126916  [  103.081109] hardirqs last  enabled at (0): [<00000000>] 0x0
 3871 15:14:13.127209  [  103.086736] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3872 15:14:13.169163  [  103.094287] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3873 15:14:13.169709  [  103.101790] softirqs last disabled at (0): [<00000000>] 0x0
 3874 15:14:13.170057  [  103.107411] ---[ end trace c0aaadcd35a317e4 ]---
 3875 15:14:13.170381  [  103.112043] lkdtm: Zero detected: saturated
 3876 15:14:13.278359  # [  102.789912] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3877 15:14:13.278975  # [  102.797561] lkdtm: attempting good refcount_dec()
 3878 15:14:13.279371  # [  102.805245] lkdtm: attempting bad refcount_dec() to zero
 3879 15:14:13.279733  # [  102.811791] ------------[ cut here ]------------
 3880 15:14:13.280051  # [  102.816489] WARNING: CPU: 0 PID: 2743 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 3881 15:14:13.280363  # [  102.824974] refcount_t: decrement hit 0; leaking memory.
 3882 15:14:13.321185  # [  102.830297] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3883 15:14:13.321739  # [  102.859539] CPU: 0 PID: 2743 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3884 15:14:13.322135  # [  102.867288] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3885 15:14:13.322484  # [  102.873821] Backtrace: 
 3886 15:14:13.364949  # [  102.876295] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3887 15:14:13.365493  # [  102.883874]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3888 15:14:13.365847  # [  102.889546] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3889 15:14:13.366169  # [  102.896869] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3890 15:14:13.366504  # [  102.903840]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 3891 15:14:13.366853  # [  102.911595] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3892 15:14:13.408930  # [  102.919084]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c6176000
 3893 15:14:13.409429  # [  102.924757] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 3894 15:14:13.409750  # [  102.933724]  r9:c1acdba4 r8:c15e879c r7:c6177f60 r6:00000012 r5:c63c9000 r4:c6176000
 3895 15:14:13.410049  # [  102.941480] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 3896 15:14:13.410337  # [  102.951144] [<c1364a10>] (__refcount_dec.constprop.0) from [<c1364d74>] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8)
 3897 15:14:13.452648  # [  102.960896] [<c1364d18>] (lkdtm_REFCOUNT_DEC_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3898 15:14:13.452811  # [  102.969685]  r4:0000002f
 3899 15:14:13.452876  # [  102.972227] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3900 15:14:13.452938  # [  102.980246] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3901 15:14:13.452997  # [  102.988170]  r9:c6177f60 r8:c5311540 r7:00000012 r6:b6e08000 r5:c5adab40 r4:c0c347c8
 3902 15:14:13.453055  # [  102.995927] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3903 15:14:13.496944  # [  103.003765]  r9:c07e10c0 r8:c6177f60 r7:c2816000 r6:b6e08000 r5:c5adab40 r4:00000000
 3904 15:14:13.497459  # [  103.011516] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3905 15:14:13.497808  # [  103.018660]  r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c6176000 r5:c5adab40
 3906 15:14:13.498163  # [  103.026495]  r4:c5adab40
 3907 15:14:13.498479  # [  103.029038] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3908 15:14:13.498782  # [  103.036181]  r9:c6176000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000012 r4:00000012
 3909 15:14:13.541107  # [  103.043936] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3910 15:14:13.541653  # [  103.051510] Exception stack(0xc6177fa8 to 0xc6177ff0)
 3911 15:14:13.542004  # [  103.056569] 7fa0:                   00000012 00000012 00000001 b6e08000 00000012 00000000
 3912 15:14:13.542328  # [  103.064756] 7fc0: 00000012 00000012 b6f4fe00 00000004 00000001 00000000 00020000 be8b2a64
 3913 15:14:13.542636  # [  103.072937] 7fe0: 00000004 be8b2798 b6eba4cf b6e407e6
 3914 15:14:13.542938  # [  103.078036] irq event stamp: 0
 3915 15:14:13.543233  # [  103.081109] hardirqs last  enabled at (0): [<00000000>] 0x0
 3916 15:14:13.587420  # [  103.086736] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3917 15:14:13.587963  # [  103.094287] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3918 15:14:13.588310  # [  103.101790] softirqs last disabled at (0): [<00000000>] 0x0
 3919 15:14:13.588667  # [  103.107411] ---[ end trace c0aaadcd35a317e4 ]---
 3920 15:14:13.588981  # [  103.112043] lkdtm: Zero detected: saturated
 3921 15:14:13.589281  # REFCOUNT_DEC_ZERO: missing 'call trace:': [FAIL]
 3922 15:14:13.589575  not ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh # exit=1
 3923 15:14:13.589866  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 3924 15:14:13.631158  [  103.564513] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3925 15:14:13.631699  [  103.570541] lkdtm: attempting bad refcount_dec() below zero
 3926 15:14:13.632049  [  103.576184] ------------[ cut here ]------------
 3927 15:14:13.632373  [  103.580828] WARNING: CPU: 0 PID: 2780 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 3928 15:14:13.632726  [  103.589341] refcount_t: decrement hit 0; leaking memory.
 3929 15:14:13.674392  [  103.594696] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3930 15:14:13.674946  [  103.623933] CPU: 0 PID: 2780 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3931 15:14:13.675299  [  103.631683] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3932 15:14:13.675624  [  103.638216] Backtrace: 
 3933 15:14:13.675933  [  103.640689] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3934 15:14:13.676234  [  103.648267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3935 15:14:13.717381  [  103.653939] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3936 15:14:13.717923  [  103.661264] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3937 15:14:13.718272  [  103.668234]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 3938 15:14:13.718595  [  103.675988] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3939 15:14:13.718905  [  103.683479]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c5c22000
 3940 15:14:13.719206  [  103.689148] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 3941 15:14:13.761031  [  103.698115]  r9:c1acdbb8 r8:c15e879c r7:c5c23f60 r6:00000016 r5:00000000 r4:c5c22000
 3942 15:14:13.761572  [  103.705869] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 3943 15:14:13.761924  [  103.715532] [<c1364a10>] (__refcount_dec.constprop.0) from [<c1364e38>] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70)
 3944 15:14:13.762250  [  103.725630] [<c1364df0>] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3945 15:14:13.762558  [  103.734766]  r5:c5c86000 r4:00000030
 3946 15:14:13.804930  [  103.738349] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3947 15:14:13.805468  [  103.746367] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3948 15:14:13.805823  [  103.754292]  r9:c5c23f60 r8:c5311540 r7:00000016 r6:b6e6f000 r5:c5aec8c0 r4:c0c347c8
 3949 15:14:13.806146  [  103.762048] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3950 15:14:13.806456  [  103.769885]  r9:c07e10c0 r8:c5c23f60 r7:c2816000 r6:b6e6f000 r5:c5aec8c0 r4:00000000
 3951 15:14:13.806760  [  103.777636] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3952 15:14:13.849085  [  103.784780]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6f000 r6:c5c22000 r5:c5aec8c0
 3953 15:14:13.849622  [  103.792613]  r4:c5aec8c0
 3954 15:14:13.849971  [  103.795156] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3955 15:14:13.850293  [  103.802299]  r9:c5c22000 r8:c03002e4 r7:00000004 r6:b6fb6e00 r5:00000016 r4:00000016
 3956 15:14:13.850602  [  103.810055] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 3957 15:14:13.850906  [  103.817629] Exception stack(0xc5c23fa8 to 0xc5c23ff0)
 3958 15:14:13.893012  [  103.822691] 3fa0:                   00000016 00000016 00000001 b6e6f000 00000016 00000000
 3959 15:14:13.893561  [  103.830876] 3fc0: 00000016 00000016 b6fb6e00 00000004 00000001 00000000 00020000 be8b0a64
 3960 15:14:13.893917  [  103.839059] 3fe0: 00000004 be8b0798 b6f214cf b6ea77e6
 3961 15:14:13.894240  [  103.844161] irq event stamp: 0
 3962 15:14:13.894547  [  103.847232] hardirqs last  enabled at (0): [<00000000>] 0x0
 3963 15:14:13.894853  [  103.852823] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3964 15:14:13.895150  [  103.860364] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 3965 15:14:13.936872  [  103.867921] softirqs last disabled at (0): [<00000000>] 0x0
 3966 15:14:13.937056  [  103.873509] ---[ end trace c0aaadcd35a317e5 ]---
 3967 15:14:13.937145  [  103.878169] lkdtm: Negative detected: saturated
 3968 15:14:14.036999  # [  103.564513] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3969 15:14:14.037538  # [  103.570541] lkdtm: attempting bad refcount_dec() below zero
 3970 15:14:14.037887  # [  103.576184] ------------[ cut here ]------------
 3971 15:14:14.038209  # [  103.580828] WARNING: CPU: 0 PID: 2780 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 3972 15:14:14.038522  # [  103.589341] refcount_t: decrement hit 0; leaking memory.
 3973 15:14:14.080865  # [  103.594696] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 3974 15:14:14.081412  # [  103.623933] CPU: 0 PID: 2780 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 3975 15:14:14.081773  # [  103.631683] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 3976 15:14:14.082101  # [  103.638216] Backtrace: 
 3977 15:14:14.082409  # [  103.640689] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 3978 15:14:14.124937  # [  103.648267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 3979 15:14:14.125487  # [  103.653939] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 3980 15:14:14.125870  # [  103.661264] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 3981 15:14:14.126218  # [  103.668234]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 3982 15:14:14.126535  # [  103.675988] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 3983 15:14:14.126842  # [  103.683479]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c5c22000
 3984 15:14:14.168989  # [  103.689148] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 3985 15:14:14.169535  # [  103.698115]  r9:c1acdbb8 r8:c15e879c r7:c5c23f60 r6:00000016 r5:00000000 r4:c5c22000
 3986 15:14:14.169887  # [  103.705869] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 3987 15:14:14.170209  # [  103.715532] [<c1364a10>] (__refcount_dec.constprop.0) from [<c1364e38>] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70)
 3988 15:14:14.212589  # [  103.725630] [<c1364df0>] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 3989 15:14:14.212753  # [  103.734766]  r5:c5c86000 r4:00000030
 3990 15:14:14.212848  # [  103.738349] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 3991 15:14:14.212927  # [  103.746367] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 3992 15:14:14.213001  # [  103.754292]  r9:c5c23f60 r8:c5311540 r7:00000016 r6:b6e6f000 r5:c5aec8c0 r4:c0c347c8
 3993 15:14:14.213090  # [  103.762048] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 3994 15:14:14.256940  # [  103.769885]  r9:c07e10c0 r8:c5c23f60 r7:c2816000 r6:b6e6f000 r5:c5aec8c0 r4:00000000
 3995 15:14:14.257539  # [  103.777636] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 3996 15:14:14.257898  # [  103.784780]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6f000 r6:c5c22000 r5:c5aec8c0
 3997 15:14:14.258281  # [  103.792613]  r4:c5aec8c0
 3998 15:14:14.258599  # [  103.795156] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 3999 15:14:14.258906  # [  103.802299]  r9:c5c22000 r8:c03002e4 r7:00000004 r6:b6fb6e00 r5:00000016 r4:00000016
 4000 15:14:14.259206  # [  103.810055] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4001 15:14:14.301052  # [  103.817629] Exception stack(0xc5c23fa8 to 0xc5c23ff0)
 4002 15:14:14.301599  # [  103.822691] 3fa0:                   00000016 00000016 00000001 b6e6f000 00000016 00000000
 4003 15:14:14.301953  # [  103.830876] 3fc0: 00000016 00000016 b6fb6e00 00000004 00000001 00000000 00020000 be8b0a64
 4004 15:14:14.302278  # [  103.839059] 3fe0: 00000004 be8b0798 b6f214cf b6ea77e6
 4005 15:14:14.302587  # [  103.844161] irq event stamp: 0
 4006 15:14:14.302887  # [  103.847232] hardirqs last  enabled at (0): [<00000000>] 0x0
 4007 15:14:14.303179  # [  103.852823] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4008 15:14:14.345131  # [  103.860364] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4009 15:14:14.345675  # [  103.867921] softirqs last disabled at (0): [<00000000>] 0x0
 4010 15:14:14.346025  # [  103.873509] ---[ end trace c0aaadcd35a317e5 ]---
 4011 15:14:14.346350  # [  103.878169] lkdtm: Negative detected: saturated
 4012 15:14:14.346660  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 4013 15:14:14.346962  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4014 15:14:14.347257  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4015 15:14:14.386914  [  104.324921] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4016 15:14:14.387459  [  104.331735] lkdtm: attempting bad refcount_dec_and_test() below zero
 4017 15:14:14.387807  [  104.338167] ------------[ cut here ]------------
 4018 15:14:14.388130  [  104.342819] WARNING: CPU: 1 PID: 2815 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4019 15:14:14.388514  [  104.351536] refcount_t: underflow; use-after-free.
 4020 15:14:14.430137  [  104.356391] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4021 15:14:14.430690  [  104.385550] CPU: 1 PID: 2815 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4022 15:14:14.431042  [  104.393299] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4023 15:14:14.431365  [  104.399830] Backtrace: 
 4024 15:14:14.431672  [  104.402304] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4025 15:14:14.473078  [  104.409884]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4026 15:14:14.473617  [  104.415558] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4027 15:14:14.473966  [  104.422880] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4028 15:14:14.474286  [  104.429852]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4029 15:14:14.474597  [  104.437606] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4030 15:14:14.474896  [  104.445095]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c6406000
 4031 15:14:14.516865  [  104.450766] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4032 15:14:14.517406  [  104.459821]  r9:c1acdbd0 r8:c15e879c r7:c6407f60 r6:0000001f r5:00000000 r4:c6406000
 4033 15:14:14.517756  [  104.467577] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4034 15:14:14.518081  [  104.478025] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1364eb0>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c)
 4035 15:14:14.560882  [  104.489685] [<c1364e60>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4036 15:14:14.561397  [  104.499605]  r5:c6529000 r4:00000031
 4037 15:14:14.561742  [  104.503189] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4038 15:14:14.562066  [  104.511207] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4039 15:14:14.562376  [  104.519131]  r9:c6407f60 r8:c5311540 r7:0000001f r6:b6e67000 r5:c6162dc0 r4:c0c347c8
 4040 15:14:14.562677  [  104.526888] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4041 15:14:14.604914  [  104.534726]  r9:c07e10c0 r8:c6407f60 r7:c2816000 r6:b6e67000 r5:c6162dc0 r4:00000000
 4042 15:14:14.605457  [  104.542478] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4043 15:14:14.605812  [  104.549619]  r10:00000004 r9:00000000 r8:00000000 r7:b6e67000 r6:c6406000 r5:c6162dc0
 4044 15:14:14.606135  [  104.557453]  r4:c6162dc0
 4045 15:14:14.606441  [  104.559996] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4046 15:14:14.606739  [  104.567139]  r9:c6406000 r8:c03002e4 r7:00000004 r6:b6faee00 r5:0000001f r4:0000001f
 4047 15:14:14.607034  [  104.574894] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4048 15:14:14.649090  [  104.582468] Exception stack(0xc6407fa8 to 0xc6407ff0)
 4049 15:14:14.649628  [  104.587528] 7fa0:                   0000001f 0000001f 00000001 b6e67000 0000001f 00000000
 4050 15:14:14.649979  [  104.595714] 7fc0: 0000001f 0000001f b6faee00 00000004 00000001 00000000 00020000 bed34a64
 4051 15:14:14.650300  [  104.603898] 7fe0: 00000004 bed34798 b6f194cf b6e9f7e6
 4052 15:14:14.650610  [  104.609017] irq event stamp: 0
 4053 15:14:14.650911  [  104.612088] hardirqs last  enabled at (0): [<00000000>] 0x0
 4054 15:14:14.651271  [  104.617703] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4055 15:14:14.692862  [  104.625235] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4056 15:14:14.693046  [  104.632731] softirqs last disabled at (0): [<00000000>] 0x0
 4057 15:14:14.693135  [  104.638374] ---[ end trace c0aaadcd35a317e6 ]---
 4058 15:14:14.693215  [  104.643009] lkdtm: Negative detected: saturated
 4059 15:14:14.800860  # [  104.324921] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4060 15:14:14.801402  # [  104.331735] lkdtm: attempting bad refcount_dec_and_test() below zero
 4061 15:14:14.801752  # [  104.338167] ------------[ cut here ]------------
 4062 15:14:14.802073  # [  104.342819] WARNING: CPU: 1 PID: 2815 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4063 15:14:14.802383  # [  104.351536] refcount_t: underflow; use-after-free.
 4064 15:14:14.848948  # [  104.356391] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4065 15:14:14.849548  # [  104.385550] CPU: 1 PID: 2815 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4066 15:14:14.849929  # [  104.393299] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4067 15:14:14.850314  # [  104.399830] Backtrace: 
 4068 15:14:14.850633  # [  104.402304] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4069 15:14:14.892858  # [  104.409884]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4070 15:14:14.893524  # [  104.415558] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4071 15:14:14.894067  # [  104.422880] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4072 15:14:14.894550  # [  104.429852]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4073 15:14:14.895081  # [  104.437606] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4074 15:14:14.895615  # [  104.445095]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c6406000
 4075 15:14:14.936949  # [  104.450766] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4076 15:14:14.937488  # [  104.459821]  r9:c1acdbd0 r8:c15e879c r7:c6407f60 r6:0000001f r5:00000000 r4:c6406000
 4077 15:14:14.937845  # [  104.467577] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4078 15:14:14.938168  # [  104.478025] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1364eb0>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c)
 4079 15:14:14.980958  # [  104.489685] [<c1364e60>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4080 15:14:14.981507  # [  104.499605]  r5:c6529000 r4:00000031
 4081 15:14:14.981863  # [  104.503189] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4082 15:14:14.982188  # [  104.511207] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4083 15:14:14.982500  # [  104.519131]  r9:c6407f60 r8:c5311540 r7:0000001f r6:b6e67000 r5:c6162dc0 r4:c0c347c8
 4084 15:14:14.982805  # [  104.526888] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4085 15:14:15.024920  # [  104.534726]  r9:c07e10c0 r8:c6407f60 r7:c2816000 r6:b6e67000 r5:c6162dc0 r4:00000000
 4086 15:14:15.025464  # [  104.542478] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4087 15:14:15.025822  # [  104.549619]  r10:00000004 r9:00000000 r8:00000000 r7:b6e67000 r6:c6406000 r5:c6162dc0
 4088 15:14:15.026146  # [  104.557453]  r4:c6162dc0
 4089 15:14:15.026454  # [  104.559996] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4090 15:14:15.026757  # [  104.567139]  r9:c6406000 r8:c03002e4 r7:00000004 r6:b6faee00 r5:0000001f r4:0000001f
 4091 15:14:15.068917  # [  104.574894] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4092 15:14:15.069455  # [  104.582468] Exception stack(0xc6407fa8 to 0xc6407ff0)
 4093 15:14:15.069804  # [  104.587528] 7fa0:                   0000001f 0000001f 00000001 b6e67000 0000001f 00000000
 4094 15:14:15.070129  # [  104.595714] 7fc0: 0000001f 0000001f b6faee00 00000004 00000001 00000000 00020000 bed34a64
 4095 15:14:15.070439  # [  104.603898] 7fe0: 00000004 bed34798 b6f194cf b6e9f7e6
 4096 15:14:15.070740  # [  104.609017] irq event stamp: 0
 4097 15:14:15.071037  # [  104.612088] hardirqs last  enabled at (0): [<00000000>] 0x0
 4098 15:14:15.112928  # [  104.617703] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4099 15:14:15.113472  # [  104.625235] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4100 15:14:15.113824  # [  104.632731] softirqs last disabled at (0): [<00000000>] 0x0
 4101 15:14:15.114147  # [  104.638374] ---[ end trace c0aaadcd35a317e6 ]---
 4102 15:14:15.114453  # [  104.643009] lkdtm: Negative detected: saturated
 4103 15:14:15.114752  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4104 15:14:15.115048  ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4105 15:14:15.115408  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4106 15:14:15.157067  
 4107 15:14:15.161655  [  105.097834] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4108 15:14:15.162200  [  105.104768] lkdtm: attempting bad refcount_sub_and_test() below zero
 4109 15:14:15.162550  [  105.111167] ------------[ cut here ]------------
 4110 15:14:15.162870  [  105.115877] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4111 15:14:15.163181  [  105.124579] refcount_t: underflow; use-after-free.
 4112 15:14:15.204991  [  105.129408] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4113 15:14:15.205717  [  105.158569] CPU: 1 PID: 2850 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4114 15:14:15.206211  [  105.166320] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4115 15:14:15.206747  [  105.172851] Backtrace: 
 4116 15:14:15.207112  [  105.175325] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4117 15:14:15.248926  [  105.182904]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4118 15:14:15.249469  [  105.188577] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4119 15:14:15.249822  [  105.195901] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4120 15:14:15.250148  [  105.202871]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4121 15:14:15.250457  [  105.210625] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4122 15:14:15.250753  [  105.218114]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c63b6000
 4123 15:14:15.292882  [  105.223786] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4124 15:14:15.293426  [  105.232840]  r9:c1acdbf0 r8:c15e879c r7:c63b7f60 r6:0000001f r5:c6529000 r4:c63b6000
 4125 15:14:15.293778  [  105.240596] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4126 15:14:15.294105  [  105.251043] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1364f3c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c)
 4127 15:14:15.294418  [  105.262703] [<c1364eec>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4128 15:14:15.337064  [  105.272619]  r4:00000032
 4129 15:14:15.337604  [  105.275161] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4130 15:14:15.337959  [  105.283179] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4131 15:14:15.338280  [  105.291104]  r9:c63b7f60 r8:c5311540 r7:0000001f r6:b6e87000 r5:c44e5400 r4:c0c347c8
 4132 15:14:15.338592  [  105.298861] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4133 15:14:15.338893  [  105.306698]  r9:c07e10c0 r8:c63b7f60 r7:c2816000 r6:b6e87000 r5:c44e5400 r4:00000000
 4134 15:14:15.381061  [  105.314451] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4135 15:14:15.381609  [  105.321595]  r10:00000004 r9:00000000 r8:00000000 r7:b6e87000 r6:c63b6000 r5:c44e5400
 4136 15:14:15.381961  [  105.329427]  r4:c44e5400
 4137 15:14:15.382284  [  105.331969] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4138 15:14:15.382596  [  105.339112]  r9:c63b6000 r8:c03002e4 r7:00000004 r6:b6fcee00 r5:0000001f r4:0000001f
 4139 15:14:15.382898  [  105.346866] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4140 15:14:15.383195  [  105.354441] Exception stack(0xc63b7fa8 to 0xc63b7ff0)
 4141 15:14:15.424460  [  105.359502] 7fa0:                   0000001f 0000001f 00000001 b6e87000 0000001f 00000000
 4142 15:14:15.424578  [  105.367688] 7fc0: 0000001f 0000001f b6fcee00 00000004 00000001 00000000 00020000 be95ba64
 4143 15:14:15.424683  [  105.375871] 7fe0: 00000004 be95b798 b6f394cf b6ebf7e6
 4144 15:14:15.424798  [  105.380993] irq event stamp: 0
 4145 15:14:15.424895  [  105.384087] hardirqs last  enabled at (0): [<00000000>] 0x0
 4146 15:14:15.425042  [  105.389677] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4147 15:14:15.468872  [  105.397220] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4148 15:14:15.469087  [  105.404771] softirqs last disabled at (0): [<00000000>] 0x0
 4149 15:14:15.469205  [  105.410360] ---[ end trace c0aaadcd35a317e7 ]---
 4150 15:14:15.469309  [  105.415019] lkdtm: Negative detected: saturated
 4151 15:14:15.571856  # [  105.097834] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4152 15:14:15.572423  # [  105.104768] lkdtm: attempting bad refcount_sub_and_test() below zero
 4153 15:14:15.572779  # [  105.111167] ------------[ cut here ]------------
 4154 15:14:15.573104  # [  105.115877] WARNING: CPU: 1 PID: 2850 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4155 15:14:15.573419  # [  105.124579] refcount_t: underflow; use-after-free.
 4156 15:14:15.614910  # [  105.129408] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4157 15:14:15.615468  # [  105.158569] CPU: 1 PID: 2850 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4158 15:14:15.615818  # [  105.166320] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4159 15:14:15.616138  # [  105.172851] Backtrace: 
 4160 15:14:15.616467  # [  105.175325] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4161 15:14:15.657372  # [  105.182904]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4162 15:14:15.657588  # [  105.188577] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4163 15:14:15.657699  # [  105.195901] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4164 15:14:15.657816  # [  105.202871]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4165 15:14:15.657945  # [  105.210625] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4166 15:14:15.658052  # [  105.218114]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c63b6000
 4167 15:14:15.700565  # [  105.223786] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4168 15:14:15.700722  # [  105.232840]  r9:c1acdbf0 r8:c15e879c r7:c63b7f60 r6:0000001f r5:c6529000 r4:c63b6000
 4169 15:14:15.700788  # [  105.240596] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4170 15:14:15.700849  # [  105.251043] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1364f3c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c)
 4171 15:14:15.744671  # [  105.262703] [<c1364eec>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4172 15:14:15.744915  # [  105.272619]  r4:00000032
 4173 15:14:15.745049  # [  105.275161] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4174 15:14:15.745167  # [  105.283179] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4175 15:14:15.745280  # [  105.291104]  r9:c63b7f60 r8:c5311540 r7:0000001f r6:b6e87000 r5:c44e5400 r4:c0c347c8
 4176 15:14:15.745391  # [  105.298861] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4177 15:14:15.789142  # [  105.306698]  r9:c07e10c0 r8:c63b7f60 r7:c2816000 r6:b6e87000 r5:c44e5400 r4:00000000
 4178 15:14:15.789684  # [  105.314451] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4179 15:14:15.790038  # [  105.321595]  r10:00000004 r9:00000000 r8:00000000 r7:b6e87000 r6:c63b6000 r5:c44e5400
 4180 15:14:15.790364  # [  105.329427]  r4:c44e5400
 4181 15:14:15.790672  # [  105.331969] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4182 15:14:15.790978  # [  105.339112]  r9:c63b6000 r8:c03002e4 r7:00000004 r6:b6fcee00 r5:0000001f r4:0000001f
 4183 15:14:15.833059  # [  105.346866] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4184 15:14:15.833604  # [  105.354441] Exception stack(0xc63b7fa8 to 0xc63b7ff0)
 4185 15:14:15.833959  # [  105.359502] 7fa0:                   0000001f 0000001f 00000001 b6e87000 0000001f 00000000
 4186 15:14:15.834285  # [  105.367688] 7fc0: 0000001f 0000001f b6fcee00 00000004 00000001 00000000 00020000 be95ba64
 4187 15:14:15.834595  # [  105.375871] 7fe0: 00000004 be95b798 b6f394cf b6ebf7e6
 4188 15:14:15.834901  # [  105.380993] irq event stamp: 0
 4189 15:14:15.835199  # [  105.384087] hardirqs last  enabled at (0): [<00000000>] 0x0
 4190 15:14:15.877058  # [  105.389677] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4191 15:14:15.877605  # [  105.397220] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4192 15:14:15.877962  # [  105.404771] softirqs last disabled at (0): [<00000000>] 0x0
 4193 15:14:15.878284  # [  105.410360] ---[ end trace c0aaadcd35a317e7 ]---
 4194 15:14:15.878594  # [  105.415019] lkdtm: Negative detected: saturated
 4195 15:14:15.878897  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4196 15:14:15.879192  [  105.842021] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4197 15:14:15.879486  
 4198 15:14:15.921024  ok 49 selftests: lkdtm: REFCOUNT[  105.849986] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4199 15:14:15.921575  _SUB_AND_TEST_NEGATIVE.sh
 4200 15:14:15.921926  # self[  105.859304] lkdtm: Good: zero detected
 4201 15:14:15.922244  tests: lkdtm: REFCOUNT_INC_ZERO.s[  105.865949] lkdtm: Correctly stayed at zero
 4202 15:14:15.922553  h
 4203 15:14:15.922851  [  105.872951] lkdtm: attempting bad refcount_inc() from zero
 4204 15:14:15.923148  [  105.878719] ------------[ cut here ]------------
 4205 15:14:15.923438  [  105.883362] WARNING: CPU: 0 PID: 2882 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174
 4206 15:14:15.923730  [  105.892007] refcount_t: addition on 0; use-after-free.
 4207 15:14:15.965055  [  105.897198] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4208 15:14:15.965614  [  105.926354] CPU: 0 PID: 2882 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4209 15:14:15.965973  [  105.934105] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4210 15:14:16.009057  [  105.940637] Backtrace: 
 4211 15:14:16.009596  [  105.943110] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4212 15:14:16.009951  [  105.950690]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4213 15:14:16.010271  [  105.956361] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4214 15:14:16.010582  [  105.963683] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4215 15:14:16.010882  [  105.970654]  r9:00000009 r8:c0873374 r7:00000019 r6:00000009 r5:c0873374 r4:c1a21bb8
 4216 15:14:16.053165  [  105.978410] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4217 15:14:16.053708  [  105.985899]  r7:00000019 r6:c1a21bb8 r5:c1a21bc8 r4:c62f2000
 4218 15:14:16.054065  [  105.991570] [<c1357e80>] (warn_slowpath_fmt) from [<c0873374>] (refcount_warn_saturate+0x108/0x174)
 4219 15:14:16.054391  [  106.000623]  r9:c1acdc10 r8:c15e879c r7:c62f3f60 r6:00000012 r5:00000000 r4:c62f2000
 4220 15:14:16.054700  [  106.008379] [<c087326c>] (refcount_warn_saturate) from [<c0c3547c>] (__refcount_add.constprop.0+0x54/0x58)
 4221 15:14:16.055002  [  106.018045] [<c0c35428>] (__refcount_add.constprop.0) from [<c1365020>] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc)
 4222 15:14:16.097089  [  106.027796] [<c1364f78>] (lkdtm_REFCOUNT_INC_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4223 15:14:16.097639  [  106.036584]  r5:c5b25000 r4:00000033
 4224 15:14:16.097993  [  106.040169] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4225 15:14:16.098317  [  106.048186] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4226 15:14:16.098629  [  106.056110]  r9:c62f3f60 r8:c5311540 r7:00000012 r6:b6e9b000 r5:c6013540 r4:c0c347c8
 4227 15:14:16.098935  [  106.063866] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4228 15:14:16.141168  [  106.071704]  r9:c07e10c0 r8:c62f3f60 r7:c2816000 r6:b6e9b000 r5:c6013540 r4:00000000
 4229 15:14:16.141714  [  106.079456] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4230 15:14:16.142072  [  106.086599]  r10:00000004 r9:00000000 r8:00000000 r7:b6e9b000 r6:c62f2000 r5:c6013540
 4231 15:14:16.142396  [  106.094432]  r4:c6013540
 4232 15:14:16.142704  [  106.096975] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4233 15:14:16.143006  [  106.104117]  r9:c62f2000 r8:c03002e4 r7:00000004 r6:b6fe2e00 r5:00000012 r4:00000012
 4234 15:14:16.184824  [  106.111871] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4235 15:14:16.184990  [  106.119445] Exception stack(0xc62f3fa8 to 0xc62f3ff0)
 4236 15:14:16.185067  [  106.124506] 3fa0:                   00000012 00000012 00000001 b6e9b000 00000012 00000000
 4237 15:14:16.185138  [  106.132691] 3fc0: 00000012 00000012 b6fe2e00 00000004 00000001 00000000 00020000 be9eba64
 4238 15:14:16.185205  [  106.140874] 3fe0: 00000004 be9eb798 b6f4d4cf b6ed37e6
 4239 15:14:16.185271  [  106.145970] irq event stamp: 0
 4240 15:14:16.185334  [  106.149043] hardirqs last  enabled at (0): [<00000000>] 0x0
 4241 15:14:16.229134  [  106.154662] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4242 15:14:16.229670  [  106.162160] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4243 15:14:16.230025  [  106.169707] softirqs last disabled at (0): [<00000000>] 0x0
 4244 15:14:16.230348  [  106.175322] ---[ end trace c0aaadcd35a317e8 ]---
 4245 15:14:16.230660  [  106.179950] lkdtm: Zero detected: saturated
 4246 15:14:16.344156  # [  105.842021] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4247 15:14:16.344747  # [  105.849986] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4248 15:14:16.345106  # [  105.859304] lkdtm: Good: zero detected
 4249 15:14:16.345429  # [  105.865949] lkdtm: Correctly stayed at zero
 4250 15:14:16.345741  # [  105.872951] lkdtm: attempting bad refcount_inc() from zero
 4251 15:14:16.346044  # [  105.878719] ------------[ cut here ]------------
 4252 15:14:16.346337  # [  105.883362] WARNING: CPU: 0 PID: 2882 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174
 4253 15:14:16.386942  # [  105.892007] refcount_t: addition on 0; use-after-free.
 4254 15:14:16.387485  # [  105.897198] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4255 15:14:16.387857  # [  105.926354] CPU: 0 PID: 2882 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4256 15:14:16.430199  # [  105.934105] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4257 15:14:16.430799  # [  105.940637] Backtrace: 
 4258 15:14:16.431153  # [  105.943110] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4259 15:14:16.431479  # [  105.950690]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4260 15:14:16.431855  # [  105.956361] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4261 15:14:16.432174  # [  105.963683] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4262 15:14:16.432542  # [  105.970654]  r9:00000009 r8:c0873374 r7:00000019 r6:00000009 r5:c0873374 r4:c1a21bb8
 4263 15:14:16.472993  # [  105.978410] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4264 15:14:16.473665  # [  105.985899]  r7:00000019 r6:c1a21bb8 r5:c1a21bc8 r4:c62f2000
 4265 15:14:16.474179  # [  105.991570] [<c1357e80>] (warn_slowpath_fmt) from [<c0873374>] (refcount_warn_saturate+0x108/0x174)
 4266 15:14:16.474683  # [  106.000623]  r9:c1acdc10 r8:c15e879c r7:c62f3f60 r6:00000012 r5:00000000 r4:c62f2000
 4267 15:14:16.475185  # [  106.008379] [<c087326c>] (refcount_warn_saturate) from [<c0c3547c>] (__refcount_add.constprop.0+0x54/0x58)
 4268 15:14:16.516978  # [  106.018045] [<c0c35428>] (__refcount_add.constprop.0) from [<c1365020>] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc)
 4269 15:14:16.517525  # [  106.027796] [<c1364f78>] (lkdtm_REFCOUNT_INC_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4270 15:14:16.517885  # [  106.036584]  r5:c5b25000 r4:00000033
 4271 15:14:16.518277  # [  106.040169] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4272 15:14:16.518603  # [  106.048186] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4273 15:14:16.518912  # [  106.056110]  r9:c62f3f60 r8:c5311540 r7:00000012 r6:b6e9b000 r5:c6013540 r4:c0c347c8
 4274 15:14:16.560747  # [  106.063866] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4275 15:14:16.561376  # [  106.071704]  r9:c07e10c0 r8:c62f3f60 r7:c2816000 r6:b6e9b000 r5:c6013540 r4:00000000
 4276 15:14:16.561907  # [  106.079456] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4277 15:14:16.562421  # [  106.086599]  r10:00000004 r9:00000000 r8:00000000 r7:b6e9b000 r6:c62f2000 r5:c6013540
 4278 15:14:16.562885  # [  106.094432]  r4:c6013540
 4279 15:14:16.563392  # [  106.096975] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4280 15:14:16.604903  # [  106.104117]  r9:c62f2000 r8:c03002e4 r7:00000004 r6:b6fe2e00 r5:00000012 r4:00000012
 4281 15:14:16.605065  # [  106.111871] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4282 15:14:16.605138  # [  106.119445] Exception stack(0xc62f3fa8 to 0xc62f3ff0)
 4283 15:14:16.605207  # [  106.124506] 3fa0:                   00000012 00000012 00000001 b6e9b000 00000012 00000000
 4284 15:14:16.605272  # [  106.132691] 3fc0: 00000012 00000012 b6fe2e00 00000004 00000001 00000000 00020000 be9eba64
 4285 15:14:16.605336  # [  106.140874] 3fe0: 00000004 be9eb798 b6f4d4cf b6ed37e6
 4286 15:14:16.605396  # [  106.145970] irq event stamp: 0
 4287 15:14:16.648889  # [  106.149043] hardirqs last  enabled at (0): [<00000000>] 0x0
 4288 15:14:16.649110  # [  106.154662] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4289 15:14:16.649227  # [  106.162160] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4290 15:14:16.649334  # [  106.169707] softirqs last disabled at (0): [<00000000>] 0x0
 4291 15:14:16.649435  # [  106.175322] ---[ end trace c0aaadcd35a317e8 ]---
 4292 15:14:16.649539  # [  106.179950] lkdtm: Zero detected: saturated
 4293 15:14:16.649637  # REFCOUNT_INC_ZERO: missing 'call trace:': [FAIL]
 4294 15:14:16.692869  not ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh # exit=1
 4295 15:14:16.693046  # selftests: lkdt[  106.630206] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4296 15:14:16.693128  m: REFCOUNT_ADD_ZERO.sh
 4297 15:14:16.693204  [  106.637023] lkdtm: attempting safe refcount_add_not_zero() from zero
 4298 15:14:16.693279  [  106.645604] lkdtm: Good: zero detected
 4299 15:14:16.693350  [  106.649411] lkdtm: Correctly stayed at zero
 4300 15:14:16.693418  [  106.653612] lkdtm: attempting bad refcount_add() from zero
 4301 15:14:16.693486  [  106.659158] ------------[ cut here ]------------
 4302 15:14:16.737108  [  106.663835] WARNING: CPU: 3 PID: 2916 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174
 4303 15:14:16.737649  [  106.672370] refcount_t: addition on 0; use-after-free.
 4304 15:14:16.738003  [  106.677542] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4305 15:14:16.738343  [  106.706678] CPU: 3 PID: 2916 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4306 15:14:16.781168  [  106.714427] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4307 15:14:16.781713  [  106.720958] Backtrace: 
 4308 15:14:16.782061  [  106.723432] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4309 15:14:16.782383  [  106.731011]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4310 15:14:16.782691  [  106.736682] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4311 15:14:16.782992  [  106.744004] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4312 15:14:16.825180  [  106.750974]  r9:00000009 r8:c0873374 r7:00000019 r6:00000009 r5:c0873374 r4:c1a21bb8
 4313 15:14:16.825724  [  106.758728] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4314 15:14:16.826078  [  106.766217]  r7:00000019 r6:c1a21bb8 r5:c1a21bc8 r4:c5a58000
 4315 15:14:16.826401  [  106.771888] [<c1357e80>] (warn_slowpath_fmt) from [<c0873374>] (refcount_warn_saturate+0x108/0x174)
 4316 15:14:16.826712  [  106.780941]  r9:c1acdc24 r8:c15e879c r7:c5a59f60 r6:00000012 r5:00000000 r4:c5a58000
 4317 15:14:16.827011  [  106.788698] [<c087326c>] (refcount_warn_saturate) from [<c0c3547c>] (__refcount_add.constprop.0+0x54/0x58)
 4318 15:14:16.869085  [  106.798365] [<c0c35428>] (__refcount_add.constprop.0) from [<c13650ec>] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc)
 4319 15:14:16.869630  [  106.808115] [<c1365044>] (lkdtm_REFCOUNT_ADD_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4320 15:14:16.869989  [  106.816905]  r5:c648b000 r4:00000034
 4321 15:14:16.870309  [  106.820490] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4322 15:14:16.870620  [  106.828508] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4323 15:14:16.870921  [  106.836431]  r9:c5a59f60 r8:c5311540 r7:00000012 r6:b6eaa000 r5:c62fa640 r4:c0c347c8
 4324 15:14:16.913021  
 4325 15:14:16.913559  [  106.844189] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4326 15:14:16.913913  [  106.852028]  r9:c07e10c0 r8:c5a59f60 r7:c2816000 r6:b6eaa000 r5:c62fa640 r4:00000000
 4327 15:14:16.914240  [  106.859781] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4328 15:14:16.914548  [  106.866924]  r10:00000004 r9:00000000 r8:00000000 r7:b6eaa000 r6:c5a58000 r5:c62fa640
 4329 15:14:16.914852  [  106.874757]  r4:c62fa640
 4330 15:14:16.915146  [  106.877300] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4331 15:14:16.956858  [  106.884443]  r9:c5a58000 r8:c03002e4 r7:00000004 r6:b6ff1e00 r5:00000012 r4:00000012
 4332 15:14:16.957358  [  106.892198] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4333 15:14:16.957677  [  106.899772] Exception stack(0xc5a59fa8 to 0xc5a59ff0)
 4334 15:14:16.957975  [  106.904833] 9fa0:                   00000012 00000012 00000001 b6eaa000 00000012 00000000
 4335 15:14:16.958263  [  106.913021] 9fc0: 00000012 00000012 b6ff1e00 00000004 00000001 00000000 00020000 bedf3a64
 4336 15:14:16.958543  [  106.921204] 9fe0: 00000004 bedf3798 b6f5c4cf b6ee27e6
 4337 15:14:16.958812  [  106.926318] irq event stamp: 0
 4338 15:14:17.001118  [  106.929392] hardirqs last  enabled at (0): [<00000000>] 0x0
 4339 15:14:17.001625  [  106.935024] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4340 15:14:17.001954  [  106.942526] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4341 15:14:17.002252  [  106.950050] softirqs last disabled at (0): [<00000000>] 0x0
 4342 15:14:17.002538  [  106.955674] ---[ end trace c0aaadcd35a317e9 ]---
 4343 15:14:17.002815  [  106.960304] lkdtm: Zero detected: saturated
 4344 15:14:17.125852  # [  106.630206] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4345 15:14:17.126386  # [  106.637023] lkdtm: attempting safe refcount_add_not_zero() from zero
 4346 15:14:17.126738  # [  106.645604] lkdtm: Good: zero detected
 4347 15:14:17.127061  # [  106.649411] lkdtm: Correctly stayed at zero
 4348 15:14:17.127369  # [  106.653612] lkdtm: attempting bad refcount_add() from zero
 4349 15:14:17.127667  # [  106.659158] ------------[ cut here ]------------
 4350 15:14:17.127958  # [  106.663835] WARNING: CPU: 3 PID: 2916 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174
 4351 15:14:17.168981  # [  106.672370] refcount_t: addition on 0; use-after-free.
 4352 15:14:17.169514  # [  106.677542] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4353 15:14:17.169881  # [  106.706678] CPU: 3 PID: 2916 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4354 15:14:17.212811  # [  106.714427] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4355 15:14:17.213416  # [  106.720958] Backtrace: 
 4356 15:14:17.213821  # [  106.723432] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4357 15:14:17.214168  # [  106.731011]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4358 15:14:17.214484  # [  106.736682] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4359 15:14:17.214845  # [  106.744004] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4360 15:14:17.215150  # [  106.750974]  r9:00000009 r8:c0873374 r7:00000019 r6:00000009 r5:c0873374 r4:c1a21bb8
 4361 15:14:17.260953  # [  106.758728] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4362 15:14:17.261502  # [  106.766217]  r7:00000019 r6:c1a21bb8 r5:c1a21bc8 r4:c5a58000
 4363 15:14:17.261863  # [  106.771888] [<c1357e80>] (warn_slowpath_fmt) from [<c0873374>] (refcount_warn_saturate+0x108/0x174)
 4364 15:14:17.262192  # [  106.780941]  r9:c1acdc24 r8:c15e879c r7:c5a59f60 r6:00000012 r5:00000000 r4:c5a58000
 4365 15:14:17.262504  # [  106.788698] [<c087326c>] (refcount_warn_saturate) from [<c0c3547c>] (__refcount_add.constprop.0+0x54/0x58)
 4366 15:14:17.308905  # [  106.798365] [<c0c35428>] (__refcount_add.constprop.0) from [<c13650ec>] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc)
 4367 15:14:17.309456  # [  106.808115] [<c1365044>] (lkdtm_REFCOUNT_ADD_ZERO) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4368 15:14:17.309881  # [  106.816905]  r5:c648b000 r4:00000034
 4369 15:14:17.310268  # [  106.820490] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4370 15:14:17.310592  # [  106.828508] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4371 15:14:17.310903  # [  106.836431]  r9:c5a59f60 r8:c5311540 r7:00000012 r6:b6eaa000 r5:c62fa640 r4:c0c347c8
 4372 15:14:17.353094  # [  106.844189] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4373 15:14:17.353640  # [  106.852028]  r9:c07e10c0 r8:c5a59f60 r7:c2816000 r6:b6eaa000 r5:c62fa640 r4:00000000
 4374 15:14:17.353992  # [  106.859781] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4375 15:14:17.354319  # [  106.866924]  r10:00000004 r9:00000000 r8:00000000 r7:b6eaa000 r6:c5a58000 r5:c62fa640
 4376 15:14:17.354632  # [  106.874757]  r4:c62fa640
 4377 15:14:17.354930  # [  106.877300] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4378 15:14:17.397070  # [  106.884443]  r9:c5a58000 r8:c03002e4 r7:00000004 r6:b6ff1e00 r5:00000012 r4:00000012
 4379 15:14:17.397611  # [  106.892198] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4380 15:14:17.397962  # [  106.899772] Exception stack(0xc5a59fa8 to 0xc5a59ff0)
 4381 15:14:17.398283  # [  106.904833] 9fa0:                   00000012 00000012 00000001 b6eaa000 00000012 00000000
 4382 15:14:17.398593  # [  106.913021] 9fc0: 00000012 00000012 b6ff1e00 00000004 00000001 00000000 00020000 bedf3a64
 4383 15:14:17.398892  # [  106.921204] 9fe0: 00000004 bedf3798 b6f5c4cf b6ee27e6
 4384 15:14:17.399184  # [  106.926318] irq event stamp: 0
 4385 15:14:17.440952  # [  106.929392] hardirqs last  enabled at (0): [<00000000>] 0x0
 4386 15:14:17.441499  # [  106.935024] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4387 15:14:17.441858  # [  106.942526] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4388 15:14:17.442182  # [  106.950050] softirqs last disabled at (0): [<00000000>] 0x0
 4389 15:14:17.442491  # [  106.955674] ---[ end trace c0aaadcd35a317e9 ]---
 4390 15:14:17.442796  # [  106.960304] lkdtm: Zero detected: saturated
 4391 15:14:17.443089  # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL]
 4392 15:14:17.484752  not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1
 4393 15:14:17.484914  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4394 15:14:17.484986  [  107.424817] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4395 15:14:17.485052  [  107.430967] lkdtm: attempting bad refcount_inc() from saturated
 4396 15:14:17.485115  [  107.436967] ------------[ cut here ]------------
 4397 15:14:17.485177  [  107.441609] WARNING: CPU: 0 PID: 2953 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 4398 15:14:17.485237  [  107.450125] refcount_t: saturated; leaking memory.
 4399 15:14:17.528890  [  107.455339] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4400 15:14:17.529130  [  107.485893] CPU: 0 PID: 2953 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4401 15:14:17.529262  [  107.493650] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4402 15:14:17.529380  [  107.500183] Backtrace: 
 4403 15:14:17.572834  [  107.502664] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4404 15:14:17.573367  [  107.510243]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4405 15:14:17.573717  [  107.515916] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4406 15:14:17.574040  [  107.523239] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4407 15:14:17.574350  [  107.530210]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 4408 15:14:17.574653  [  107.537964] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4409 15:14:17.617140  [  107.545453]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 4410 15:14:17.617679  [  107.551126] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 4411 15:14:17.618034  [  107.560092]  r9:c1acdc38 r8:c15e879c r7:c5a6bf60 r6:00000017 r5:c5e07000 r4:c5a6a000
 4412 15:14:17.618358  [  107.567848] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 4413 15:14:17.618668  [  107.577515] [<c0c35428>] (__refcount_add.constprop.0) from [<c136515c>] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70)
 4414 15:14:17.661168  [  107.587699] [<c1365110>] (lkdtm_REFCOUNT_INC_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4415 15:14:17.661713  [  107.596923]  r4:00000035
 4416 15:14:17.662064  [  107.599465] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4417 15:14:17.662388  [  107.607484] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4418 15:14:17.662700  [  107.615409]  r9:c5a6bf60 r8:c5311540 r7:00000017 r6:b6e15000 r5:c5ae9680 r4:c0c347c8
 4419 15:14:17.663003  [  107.623166] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4420 15:14:17.704880  [  107.631004]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e15000 r5:c5ae9680 r4:00000000
 4421 15:14:17.705388  [  107.638757] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4422 15:14:17.705739  [  107.645899]  r10:00000004 r9:00000000 r8:00000000 r7:b6e15000 r6:c5a6a000 r5:c5ae9680
 4423 15:14:17.706063  [  107.653732]  r4:c5ae9680
 4424 15:14:17.706373  [  107.656276] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4425 15:14:17.706676  [  107.663420]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f5ce00 r5:00000017 r4:00000017
 4426 15:14:17.706967  [  107.671174] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4427 15:14:17.748866  [  107.678747] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 4428 15:14:17.749077  [  107.683808] bfa0:                   00000017 00000017 00000001 b6e15000 00000017 00000000
 4429 15:14:17.749188  [  107.691995] bfc0: 00000017 00000017 b6f5ce00 00000004 00000001 00000000 00020000 bebe4a64
 4430 15:14:17.749290  [  107.700178] bfe0: 00000004 bebe4798 b6ec74cf b6e4d7e6
 4431 15:14:17.749389  [  107.705275] irq event stamp: 0
 4432 15:14:17.749487  [  107.708346] hardirqs last  enabled at (0): [<00000000>] 0x0
 4433 15:14:17.749583  [  107.713969] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4434 15:14:17.793074  [  107.721467] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4435 15:14:17.793584  [  107.728987] softirqs last disabled at (0): [<00000000>] 0x0
 4436 15:14:17.793957  [  107.734594] ---[ end trace c0aaadcd35a317ea ]---
 4437 15:14:17.794282  [  107.739223] lkdtm: Saturation detected: still saturated
 4438 15:14:17.904770  # [  107.424817] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4439 15:14:17.905154  # [  107.430967] lkdtm: attempting bad refcount_inc() from saturated
 4440 15:14:17.905394  # [  107.436967] ------------[ cut here ]------------
 4441 15:14:17.905607  # [  107.441609] WARNING: CPU: 0 PID: 2953 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 4442 15:14:17.905844  # [  107.450125] refcount_t: saturated; leaking memory.
 4443 15:14:17.948858  # [  107.455339] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4444 15:14:17.949419  # [  107.485893] CPU: 0 PID: 2953 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4445 15:14:17.949772  # [  107.493650] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4446 15:14:17.950099  # [  107.500183] Backtrace: 
 4447 15:14:17.950407  # [  107.502664] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4448 15:14:17.992944  # [  107.510243]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4449 15:14:17.993504  # [  107.515916] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4450 15:14:17.993871  # [  107.523239] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4451 15:14:17.994194  # [  107.530210]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 4452 15:14:17.994507  # [  107.537964] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4453 15:14:17.994811  # [  107.545453]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 4454 15:14:18.036907  # [  107.551126] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 4455 15:14:18.037441  # [  107.560092]  r9:c1acdc38 r8:c15e879c r7:c5a6bf60 r6:00000017 r5:c5e07000 r4:c5a6a000
 4456 15:14:18.037793  # [  107.567848] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 4457 15:14:18.038117  # [  107.577515] [<c0c35428>] (__refcount_add.constprop.0) from [<c136515c>] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70)
 4458 15:14:18.080635  # [  107.587699] [<c1365110>] (lkdtm_REFCOUNT_INC_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4459 15:14:18.080825  # [  107.596923]  r4:00000035
 4460 15:14:18.080916  # [  107.599465] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4461 15:14:18.081001  # [  107.607484] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4462 15:14:18.081082  # [  107.615409]  r9:c5a6bf60 r8:c5311540 r7:00000017 r6:b6e15000 r5:c5ae9680 r4:c0c347c8
 4463 15:14:18.081162  # [  107.623166] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4464 15:14:18.125086  # [  107.631004]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e15000 r5:c5ae9680 r4:00000000
 4465 15:14:18.125595  # [  107.638757] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4466 15:14:18.125922  # [  107.645899]  r10:00000004 r9:00000000 r8:00000000 r7:b6e15000 r6:c5a6a000 r5:c5ae9680
 4467 15:14:18.126223  # [  107.653732]  r4:c5ae9680
 4468 15:14:18.126511  # [  107.656276] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4469 15:14:18.126793  # [  107.663420]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f5ce00 r5:00000017 r4:00000017
 4470 15:14:18.127068  # [  107.671174] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4471 15:14:18.169164  # [  107.678747] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 4472 15:14:18.169672  # [  107.683808] bfa0:                   00000017 00000017 00000001 b6e15000 00000017 00000000
 4473 15:14:18.170033  # [  107.691995] bfc0: 00000017 00000017 b6f5ce00 00000004 00000001 00000000 00020000 bebe4a64
 4474 15:14:18.170362  # [  107.700178] bfe0: 00000004 bebe4798 b6ec74cf b6e4d7e6
 4475 15:14:18.170679  # [  107.705275] irq event stamp: 0
 4476 15:14:18.170982  # [  107.708346] hardirqs last  enabled at (0): [<00000000>] 0x0
 4477 15:14:18.171279  # [  107.713969] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4478 15:14:18.212731  # [  107.721467] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4479 15:14:18.212922  # [  107.728987] softirqs last disabled at (0): [<00000000>] 0x0
 4480 15:14:18.212989  # [  107.734594] ---[ end trace c0aaadcd35a317ea ]---
 4481 15:14:18.213052  # [  107.739223] lkdtm: Saturation detected: still saturated
 4482 15:14:18.213111  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 4483 15:14:18.213171  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4484 15:14:18.213228  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4485 15:14:18.263339  [  108.201696] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4486 15:14:18.263577  [  108.207877] lkdtm: attempting bad refcount_dec() from saturated
 4487 15:14:18.263705  [  108.213894] ------------[ cut here ]------------
 4488 15:14:18.263824  [  108.218544] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 4489 15:14:18.263939  [  108.227046] refcount_t: decrement hit 0; leaking memory.
 4490 15:14:18.306737  [  108.232373] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4491 15:14:18.307132  [  108.261622] CPU: 1 PID: 2988 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4492 15:14:18.307375  [  108.269375] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4493 15:14:18.307590  [  108.275910] Backtrace: 
 4494 15:14:18.307792  [  108.278391] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4495 15:14:18.350064  [  108.285974]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4496 15:14:18.350607  [  108.291651] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4497 15:14:18.350956  [  108.298978] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4498 15:14:18.351277  [  108.305952]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 4499 15:14:18.351588  [  108.313711] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4500 15:14:18.351889  [  108.321204]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c61fc000
 4501 15:14:18.393379  [  108.326880] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 4502 15:14:18.393925  [  108.335850]  r9:c1acdc50 r8:c15e879c r7:c61fdf60 r6:00000017 r5:c652a000 r4:c61fc000
 4503 15:14:18.394276  [  108.343611] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 4504 15:14:18.394599  [  108.353281] [<c1364a10>] (__refcount_dec.constprop.0) from [<c13651c8>] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c)
 4505 15:14:18.394911  [  108.363470] [<c1365180>] (lkdtm_REFCOUNT_DEC_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4506 15:14:18.395214  [  108.372695]  r4:00000036
 4507 15:14:18.436916  [  108.375241] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4508 15:14:18.437459  [  108.383262] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4509 15:14:18.437817  [  108.391190]  r9:c61fdf60 r8:c5311540 r7:00000017 r6:b6e07000 r5:c2fe3400 r4:c0c347c8
 4510 15:14:18.438140  [  108.398953] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4511 15:14:18.438447  [  108.406795]  r9:c07e10c0 r8:c61fdf60 r7:c2816000 r6:b6e07000 r5:c2fe3400 r4:00000000
 4512 15:14:18.480860  [  108.414553] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4513 15:14:18.481400  [  108.421701]  r10:00000004 r9:00000000 r8:00000000 r7:b6e07000 r6:c61fc000 r5:c2fe3400
 4514 15:14:18.481749  [  108.429536]  r4:c2fe3400
 4515 15:14:18.482066  [  108.432082] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4516 15:14:18.482374  [  108.439228]  r9:c61fc000 r8:c03002e4 r7:00000004 r6:b6f4ee00 r5:00000017 r4:00000017
 4517 15:14:18.482673  [  108.446985] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4518 15:14:18.482966  [  108.454562] Exception stack(0xc61fdfa8 to 0xc61fdff0)
 4519 15:14:18.528563  [  108.459626] dfa0:                   00000017 00000017 00000001 b6e07000 00000017 00000000
 4520 15:14:18.528723  [  108.467816] dfc0: 00000017 00000017 b6f4ee00 00000004 00000001 00000000 00020000 be9c1a64
 4521 15:14:18.528802  [  108.476001] dfe0: 00000004 be9c1798 b6eb94cf b6e3f7e6
 4522 15:14:18.528878  [  108.481134] irq event stamp: 0
 4523 15:14:18.528938  [  108.484239] hardirqs last  enabled at (0): [<00000000>] 0x0
 4524 15:14:18.529030  [  108.489835] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4525 15:14:18.529087  [  108.497406] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4526 15:14:18.572866  [  108.504966] softirqs last disabled at (0): [<00000000>] 0x0
 4527 15:14:18.573078  [  108.510568] ---[ end trace c0aaadcd35a317eb ]---
 4528 15:14:18.573189  [  108.515241] lkdtm: Saturation detected: still saturated
 4529 15:14:18.682157  # [  108.201696] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4530 15:14:18.682699  # [  108.207877] lkdtm: attempting bad refcount_dec() from saturated
 4531 15:14:18.683049  # [  108.213894] ------------[ cut here ]------------
 4532 15:14:18.683371  # [  108.218544] WARNING: CPU: 1 PID: 2988 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174
 4533 15:14:18.683687  # [  108.227046] refcount_t: decrement hit 0; leaking memory.
 4534 15:14:18.725287  # [  108.232373] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4535 15:14:18.725845  # [  108.261622] CPU: 1 PID: 2988 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4536 15:14:18.726197  # [  108.269375] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4537 15:14:18.726525  # [  108.275910] Backtrace: 
 4538 15:14:18.726832  # [  108.278391] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4539 15:14:18.768823  # [  108.285974]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4540 15:14:18.769361  # [  108.291651] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4541 15:14:18.769712  # [  108.298978] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4542 15:14:18.770038  # [  108.305952]  r9:00000009 r8:c08732d8 r7:0000001f r6:00000009 r5:c08732d8 r4:c1a21bb8
 4543 15:14:18.770350  # [  108.313711] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4544 15:14:18.770652  # [  108.321204]  r7:0000001f r6:c1a21bb8 r5:c1a21c1c r4:c61fc000
 4545 15:14:18.812934  # [  108.326880] [<c1357e80>] (warn_slowpath_fmt) from [<c08732d8>] (refcount_warn_saturate+0x6c/0x174)
 4546 15:14:18.813481  # [  108.335850]  r9:c1acdc50 r8:c15e879c r7:c61fdf60 r6:00000017 r5:c652a000 r4:c61fc000
 4547 15:14:18.813839  # [  108.343611] [<c087326c>] (refcount_warn_saturate) from [<c1364a48>] (__refcount_dec.constprop.0+0x38/0x3c)
 4548 15:14:18.814166  # [  108.353281] [<c1364a10>] (__refcount_dec.constprop.0) from [<c13651c8>] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c)
 4549 15:14:18.860916  # [  108.363470] [<c1365180>] (lkdtm_REFCOUNT_DEC_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4550 15:14:18.861453  # [  108.372695]  r4:00000036
 4551 15:14:18.861793  # [  108.375241] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4552 15:14:18.862118  # [  108.383262] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4553 15:14:18.862431  # [  108.391190]  r9:c61fdf60 r8:c5311540 r7:00000017 r6:b6e07000 r5:c2fe3400 r4:c0c347c8
 4554 15:14:18.862731  # [  108.398953] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4555 15:14:18.904927  # [  108.406795]  r9:c07e10c0 r8:c61fdf60 r7:c2816000 r6:b6e07000 r5:c2fe3400 r4:00000000
 4556 15:14:18.905470  # [  108.414553] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4557 15:14:18.905829  # [  108.421701]  r10:00000004 r9:00000000 r8:00000000 r7:b6e07000 r6:c61fc000 r5:c2fe3400
 4558 15:14:18.906152  # [  108.429536]  r4:c2fe3400
 4559 15:14:18.906464  # [  108.432082] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4560 15:14:18.906766  # [  108.439228]  r9:c61fc000 r8:c03002e4 r7:00000004 r6:b6f4ee00 r5:00000017 r4:00000017
 4561 15:14:18.907063  # [  108.446985] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4562 15:14:18.948823  # [  108.454562] Exception stack(0xc61fdfa8 to 0xc61fdff0)
 4563 15:14:18.949364  # [  108.459626] dfa0:                   00000017 00000017 00000001 b6e07000 00000017 00000000
 4564 15:14:18.949712  # [  108.467816] dfc0: 00000017 00000017 b6f4ee00 00000004 00000001 00000000 00020000 be9c1a64
 4565 15:14:18.950033  # [  108.476001] dfe0: 00000004 be9c1798 b6eb94cf b6e3f7e6
 4566 15:14:18.950342  # [  108.481134] irq event stamp: 0
 4567 15:14:18.950646  # [  108.484239] hardirqs last  enabled at (0): [<00000000>] 0x0
 4568 15:14:18.950944  # [  108.489835] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4569 15:14:18.993628  # [  108.497406] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4570 15:14:18.994185  # [  108.504966] softirqs last disabled at (0): [<00000000>] 0x0
 4571 15:14:18.994530  # [  108.510568] ---[ end trace c0aaadcd35a317eb ]---
 4572 15:14:18.994853  # [  108.515241] lkdtm: Saturation detected: still saturated
 4573 15:14:18.995159  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 4574 15:14:18.995458  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4575 15:14:18.995754  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4576 15:14:19.053910  [  108.987976] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4577 15:14:19.054452  [  108.994212] lkdtm: attempting bad refcount_dec() from saturated
 4578 15:14:19.054797  [  109.000175] ------------[ cut here ]------------
 4579 15:14:19.055116  [  109.004864] WARNING: CPU: 1 PID: 3023 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 4580 15:14:19.055431  [  109.013315] refcount_t: saturated; leaking memory.
 4581 15:14:19.097025  [  109.018254] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4582 15:14:19.097586  [  109.047777] CPU: 1 PID: 3023 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4583 15:14:19.097945  [  109.055527] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4584 15:14:19.098270  [  109.062059] Backtrace: 
 4585 15:14:19.098577  [  109.064533] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4586 15:14:19.098879  [  109.072112]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4587 15:14:19.140843  [  109.077784] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4588 15:14:19.141386  [  109.085107] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4589 15:14:19.141733  [  109.092076]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 4590 15:14:19.142057  [  109.099830] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4591 15:14:19.142370  [  109.107321]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 4592 15:14:19.142673  [  109.112994] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 4593 15:14:19.184909  [  109.121961]  r9:c1acdc68 r8:c15e879c r7:c5a6bf60 r6:00000017 r5:c652a000 r4:c5a6a000
 4594 15:14:19.185451  [  109.129716] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 4595 15:14:19.185811  [  109.139383] [<c0c35428>] (__refcount_add.constprop.0) from [<c1365238>] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70)
 4596 15:14:19.186141  [  109.149567] [<c13651ec>] (lkdtm_REFCOUNT_ADD_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4597 15:14:19.186457  [  109.158788]  r4:00000037
 4598 15:14:19.228918  [  109.161331] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4599 15:14:19.229461  [  109.169350] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4600 15:14:19.229817  [  109.177274]  r9:c5a6bf60 r8:c5311540 r7:00000017 r6:b6e3f000 r5:c5840000 r4:c0c347c8
 4601 15:14:19.230139  [  109.185031] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4602 15:14:19.230455  [  109.192869]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e3f000 r5:c5840000 r4:00000000
 4603 15:14:19.230761  [  109.200621] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4604 15:14:19.272886  [  109.207764]  r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c5a6a000 r5:c5840000
 4605 15:14:19.273432  [  109.215596]  r4:c5840000
 4606 15:14:19.273778  [  109.218139] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4607 15:14:19.274103  [  109.225283]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000017 r4:00000017
 4608 15:14:19.274418  [  109.233035] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4609 15:14:19.274719  [  109.240609] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 4610 15:14:19.316601  [  109.245669] bfa0:                   00000017 00000017 00000001 b6e3f000 00000017 00000000
 4611 15:14:19.316800  [  109.253853] bfc0: 00000017 00000017 b6f86e00 00000004 00000001 00000000 00020000 be950a64
 4612 15:14:19.316867  [  109.262036] bfe0: 00000004 be950798 b6ef14cf b6e777e6
 4613 15:14:19.316956  [  109.267158] irq event stamp: 0
 4614 15:14:19.317042  [  109.270231] hardirqs last  enabled at (0): [<00000000>] 0x0
 4615 15:14:19.317114  [  109.275845] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4616 15:14:19.317198  [  109.283344] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4617 15:14:19.360892  [  109.290904] softirqs last disabled at (0): [<00000000>] 0x0
 4618 15:14:19.361114  [  109.296549] ---[ end trace c0aaadcd35a317ec ]---
 4619 15:14:19.361230  [  109.301179] lkdtm: Saturation detected: still saturated
 4620 15:14:19.484923  # [  108.987976] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4621 15:14:19.485470  # [  108.994212] lkdtm: attempting bad refcount_dec() from saturated
 4622 15:14:19.485818  # [  109.000175] ------------[ cut here ]------------
 4623 15:14:19.486143  # [  109.004864] WARNING: CPU: 1 PID: 3023 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174
 4624 15:14:19.486459  # [  109.013315] refcount_t: saturated; leaking memory.
 4625 15:14:19.532745  # [  109.018254] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4626 15:14:19.532972  # [  109.047777] CPU: 1 PID: 3023 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4627 15:14:19.533091  # [  109.055527] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4628 15:14:19.533199  # [  109.062059] Backtrace: 
 4629 15:14:19.533300  # [  109.064533] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4630 15:14:19.580974  # [  109.072112]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4631 15:14:19.581487  # [  109.077784] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4632 15:14:19.581829  # [  109.085107] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4633 15:14:19.582130  # [  109.092076]  r9:00000009 r8:c0873340 r7:00000016 r6:00000009 r5:c0873340 r4:c1a21bb8
 4634 15:14:19.582419  # [  109.099830] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4635 15:14:19.582700  # [  109.107321]  r7:00000016 r6:c1a21bb8 r5:c1a21b90 r4:c5a6a000
 4636 15:14:19.628854  # [  109.112994] [<c1357e80>] (warn_slowpath_fmt) from [<c0873340>] (refcount_warn_saturate+0xd4/0x174)
 4637 15:14:19.629376  # [  109.121961]  r9:c1acdc68 r8:c15e879c r7:c5a6bf60 r6:00000017 r5:c652a000 r4:c5a6a000
 4638 15:14:19.629694  # [  109.129716] [<c087326c>] (refcount_warn_saturate) from [<c0c3546c>] (__refcount_add.constprop.0+0x44/0x58)
 4639 15:14:19.629992  # [  109.139383] [<c0c35428>] (__refcount_add.constprop.0) from [<c1365238>] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70)
 4640 15:14:19.672919  # [  109.149567] [<c13651ec>] (lkdtm_REFCOUNT_ADD_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4641 15:14:19.673476  # [  109.158788]  r4:00000037
 4642 15:14:19.673837  # [  109.161331] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4643 15:14:19.674165  # [  109.169350] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4644 15:14:19.674478  # [  109.177274]  r9:c5a6bf60 r8:c5311540 r7:00000017 r6:b6e3f000 r5:c5840000 r4:c0c347c8
 4645 15:14:19.674780  # [  109.185031] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4646 15:14:19.717082  # [  109.192869]  r9:c07e10c0 r8:c5a6bf60 r7:c2816000 r6:b6e3f000 r5:c5840000 r4:00000000
 4647 15:14:19.717594  # [  109.200621] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4648 15:14:19.717919  # [  109.207764]  r10:00000004 r9:00000000 r8:00000000 r7:b6e3f000 r6:c5a6a000 r5:c5840000
 4649 15:14:19.718214  # [  109.215596]  r4:c5840000
 4650 15:14:19.718495  # [  109.218139] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4651 15:14:19.718769  # [  109.225283]  r9:c5a6a000 r8:c03002e4 r7:00000004 r6:b6f86e00 r5:00000017 r4:00000017
 4652 15:14:19.719038  # [  109.233035] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4653 15:14:19.761178  # [  109.240609] Exception stack(0xc5a6bfa8 to 0xc5a6bff0)
 4654 15:14:19.761687  # [  109.245669] bfa0:                   00000017 00000017 00000001 b6e3f000 00000017 00000000
 4655 15:14:19.762015  # [  109.253853] bfc0: 00000017 00000017 b6f86e00 00000004 00000001 00000000 00020000 be950a64
 4656 15:14:19.762313  # [  109.262036] bfe0: 00000004 be950798 b6ef14cf b6e777e6
 4657 15:14:19.762597  # [  109.267158] irq event stamp: 0
 4658 15:14:19.762876  # [  109.270231] hardirqs last  enabled at (0): [<00000000>] 0x0
 4659 15:14:19.763150  # [  109.275845] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4660 15:14:19.805218  # [  109.283344] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4661 15:14:19.805725  # [  109.290904] softirqs last disabled at (0): [<00000000>] 0x0
 4662 15:14:19.806088  # [  109.296549] ---[ end trace c0aaadcd35a317ec ]---
 4663 15:14:19.806412  # [  109.301179] lkdtm: Saturation detected: still saturated
 4664 15:14:19.806718  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 4665 15:14:19.807018  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4666 15:14:19.807314  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4667 15:14:19.849175  [  109.761548] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4668 15:14:19.849719  
 4669 15:14:19.850072  [  109.769990] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4670 15:14:19.850395  [  109.776751] ------------[ cut here ]------------
 4671 15:14:19.850708  [  109.781391] WARNING: CPU: 3 PID: 3055 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 4672 15:14:19.851009  [  109.789884] refcount_t: saturated; leaking memory.
 4673 15:14:19.893155  [  109.794716] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4674 15:14:19.893709  [  109.823868] CPU: 3 PID: 3055 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4675 15:14:19.894067  [  109.831621] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4676 15:14:19.894391  [  109.838153] Backtrace: 
 4677 15:14:19.894698  [  109.840627] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4678 15:14:19.894999  [  109.848203]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4679 15:14:19.937158  [  109.853878] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4680 15:14:19.937703  [  109.861202] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4681 15:14:19.938058  [  109.868174]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 4682 15:14:19.938383  [  109.875931] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4683 15:14:19.938693  [  109.883421]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c6406000
 4684 15:14:19.938993  [  109.889094] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 4685 15:14:19.981163  [  109.898060]  r9:c1acdc80 r8:c15e879c r7:c6407f60 r6:00000020 r5:c648b000 r4:c0000000
 4686 15:14:19.981701  [  109.905817] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 4687 15:14:19.982059  [  109.916263] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c13652ac>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88)
 4688 15:14:19.982388  [  109.928004]  r5:c648b000 r4:c6406000
 4689 15:14:19.982699  [  109.931593] [<c136525c>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4690 15:14:20.025160  
 4691 15:14:20.025700  [  109.941598]  r4:00000038
 4692 15:14:20.026050  [  109.944141] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4693 15:14:20.026378  [  109.952160] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4694 15:14:20.026689  [  109.960084]  r9:c6407f60 r8:c5311540 r7:00000020 r6:b6e52000 r5:c6013a40 r4:c0c347c8
 4695 15:14:20.026990  [  109.967840] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4696 15:14:20.027288  [  109.975680]  r9:c07e10c0 r8:c6407f60 r7:c2816000 r6:b6e52000 r5:c6013a40 r4:00000000
 4697 15:14:20.068905  [  109.983432] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4698 15:14:20.069447  [  109.990575]  r10:00000004 r9:00000000 r8:00000000 r7:b6e52000 r6:c6406000 r5:c6013a40
 4699 15:14:20.069796  [  109.998408]  r4:c6013a40
 4700 15:14:20.070115  [  110.000950] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4701 15:14:20.070424  [  110.008095]  r9:c6406000 r8:c03002e4 r7:00000004 r6:b6f99e00 r5:00000020 r4:00000020
 4702 15:14:20.070723  [  110.015851] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4703 15:14:20.112709  [  110.023425] Exception stack(0xc6407fa8 to 0xc6407ff0)
 4704 15:14:20.112881  [  110.028487] 7fa0:                   00000020 00000020 00000001 b6e52000 00000020 00000000
 4705 15:14:20.112961  [  110.036673] 7fc0: 00000020 00000020 b6f99e00 00000004 00000001 00000000 00020000 bedd8a64
 4706 15:14:20.113023  [  110.044856] 7fe0: 00000004 bedd8798 b6f044cf b6e8a7e6
 4707 15:14:20.113082  [  110.049973] irq event stamp: 0
 4708 15:14:20.113139  [  110.053047] hardirqs last  enabled at (0): [<00000000>] 0x0
 4709 15:14:20.113194  [  110.058665] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4710 15:14:20.157130  [  110.066198] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4711 15:14:20.157676  [  110.073719] softirqs last disabled at (0): [<00000000>] 0x0
 4712 15:14:20.158025  [  110.079331] ---[ end trace c0aaadcd35a317ed ]---
 4713 15:14:20.158343  [  110.084011] lkdtm: Saturation detected: still saturated
 4714 15:14:20.263855  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
 4715 15:14:20.264420  # [    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
 4716 15:14:20.264788  # [    0.000000] L2C-310 errata 752271 769419 enabled
 4717 15:14:20.265115  # [    0.000000] L2C-310 enabling early BRESP for Cortex-A9
 4718 15:14:20.265431  # [    0.000000] L2C-310 full line of zeros enabled for Cortex-A9
 4719 15:14:20.265733  # [    0.000000] L2C-310 ID prefetch enabled, offset 16 lines
 4720 15:14:20.266029  # [    0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled
 4721 15:14:20.306932  # [    0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB
 4722 15:14:20.307475  # [    0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001
 4723 15:14:20.307825  # [    0.000000] Switching to timer-based delay loop, resolution 333ns
 4724 15:14:20.308145  # [  109.761548] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4725 15:14:20.308507  # [  109.769990] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4726 15:14:20.308824  # [  109.776751] ------------[ cut here ]------------
 4727 15:14:20.309123  # [  109.781391] WARNING: CPU: 3 PID: 3055 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 4728 15:14:20.349958  # [  109.789884] refcount_t: saturated; leaking memory.
 4729 15:14:20.350499  # [  109.794716] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4730 15:14:20.350866  # [  109.823868] CPU: 3 PID: 3055 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4731 15:14:20.396954  # [  109.831621] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4732 15:14:20.397513  # [  109.838153] Backtrace: 
 4733 15:14:20.397878  # [  109.840627] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4734 15:14:20.398202  # [  109.848203]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4735 15:14:20.398515  # [  109.853878] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4736 15:14:20.398817  # [  109.861202] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4737 15:14:20.444919  # [  109.868174]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 4738 15:14:20.445461  # [  109.875931] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4739 15:14:20.445811  # [  109.883421]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c6406000
 4740 15:14:20.446135  # [  109.889094] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 4741 15:14:20.446445  # [  109.898060]  r9:c1acdc80 r8:c15e879c r7:c6407f60 r6:00000020 r5:c648b000 r4:c0000000
 4742 15:14:20.446749  # [  109.905817] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 4743 15:14:20.492945  # [  109.916263] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c13652ac>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88)
 4744 15:14:20.493457  # [  109.928004]  r5:c648b000 r4:c6406000
 4745 15:14:20.493785  # [  109.931593] [<c136525c>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4746 15:14:20.494084  # [  109.941598]  r4:00000038
 4747 15:14:20.494365  # [  109.944141] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4748 15:14:20.537078  # [  109.952160] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4749 15:14:20.537624  # [  109.960084]  r9:c6407f60 r8:c5311540 r7:00000020 r6:b6e52000 r5:c6013a40 r4:c0c347c8
 4750 15:14:20.537980  # [  109.967840] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4751 15:14:20.538302  # [  109.975680]  r9:c07e10c0 r8:c6407f60 r7:c2816000 r6:b6e52000 r5:c6013a40 r4:00000000
 4752 15:14:20.538612  # [  109.983432] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4753 15:14:20.538911  # [  109.990575]  r10:00000004 r9:00000000 r8:00000000 r7:b6e52000 r6:c6406000 r5:c6013a40
 4754 15:14:20.539204  # [  109.998408]  r4:c6013a40
 4755 15:14:20.580799  # [  110.000950] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4756 15:14:20.581202  # [  110.008095]  r9:c6406000 r8:c03002e4 r7:00000004 r6:b6f99e00 r5:00000020 r4:00000020
 4757 15:14:20.581515  # [  110.015851] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4758 15:14:20.581812  # [  110.023425] Exception stack(0xc6407fa8 to 0xc6407ff0)
 4759 15:14:20.582096  # [  110.028487] 7fa0:                   00000020 00000020 00000001 b6e52000 00000020 00000000
 4760 15:14:20.625174  # [  110.036673] 7fc0: 00000020 00000020 b6f99e00 00000004 00000001 00000000 00020000 bedd8a64
 4761 15:14:20.625685  # [  110.044856] 7fe0: 00000004 bedd8798 b6f044cf b6e8a7e6
 4762 15:14:20.626050  # [  110.049973] irq event stamp: 0
 4763 15:14:20.626362  # [  110.053047] hardirqs last  enabled at (0): [<00000000>] 0x0
 4764 15:14:20.626665  # [  110.058665] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4765 15:14:20.626958  # [  110.066198] softirq[  110.571516] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4766 15:14:20.627249  s last  enabled at (0): [<c0353d0[  110.579212] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4767 15:14:20.668856  4>] copy_process+0x5f8/0x1974
 4768 15:14:20.669074  # [  110.588699] ------------[ cut here ]------------
 4769 15:14:20.669183  [  110.073719] softirqs last disa[  110.596267] WARNING: CPU: 1 PID: 3089 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 4770 15:14:20.669284  bled at (0): [<00000000>] 0x0
 4771 15:14:20.669379  # [  110.607442] refcount_t: saturated; leaking memory.
 4772 15:14:20.713087  [  110.079331] ---[ end trace c0a[  110.615094] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4773 15:14:20.713570  aadcd35a317ed ]---
 4774 15:14:20.713859  # [  110.0840[  110.646806] CPU: 1 PID: 3089 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4775 15:14:20.714130  11] lkdtm: S[a t u1r1a0t.i6o5n7 362] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4776 15:14:20.714395  etected: still satu[r a 1t1e0d.
 4777 15:14:20.714644  665796] Backtrace: 
 4778 15:14:20.757134  # REFCOUNT_INC_NOT_ZERO_SATURATED[  110.670427] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4779 15:14:20.757678  : missing 'call tr[a c e1:1'0:. 680846]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4780 15:14:20.758035  FAIL]
 4781 15:14:20.758355  not ok 55 selfte[s t s1:1 .688677] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4782 15:14:20.758676  lkdtm: REFCOUNT_INC_NOT_Z[E R O1_0.698328] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4783 15:14:20.758982  SATURATED.sh # exi[t = 11
 4784 15:14:20.759274  1
 4785 15:14:20.759566  0#. 707713]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 4786 15:14:20.801172  elftests: lkdtm: REFCOUN[T _ A1D10.717626] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4787 15:14:20.801717  _NOT_ZERO_SATU[R A 1T1E0D..7s2h7
 4788 15:14:20.802067  29]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c61fc000
 4789 15:14:20.802396  
 4790 15:14:20.802702  [  110.735099] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 4791 15:14:20.803006  [  110.744140]  r9:c1acdca0 r8:c15e879c r7:c61fdf60 r6:00000020 r5:c6529000 r4:c0000000
 4792 15:14:20.803300  [  110.751896] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 4793 15:14:20.845158  [  110.762342] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1365334>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88)
 4794 15:14:20.845707  [  110.774083]  r5:c6529000 r4:c61fc000
 4795 15:14:20.846060  [  110.777671] [<c13652e4>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4796 15:14:20.846387  [  110.787676]  r4:00000039
 4797 15:14:20.846694  [  110.790220] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4798 15:14:20.846997  [  110.798238] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4799 15:14:20.889178  
 4800 15:14:20.889718  [  110.806163]  r9:c61fdf60 r8:c5311540 r7:00000020 r6:b6e85000 r5:c5841b80 r4:c0c347c8
 4801 15:14:20.890073  [  110.813921] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4802 15:14:20.890397  [  110.821762]  r9:c07e10c0 r8:c61fdf60 r7:c2816000 r6:b6e85000 r5:c5841b80 r4:00000000
 4803 15:14:20.890710  [  110.829514] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4804 15:14:20.891011  [  110.836658]  r10:00000004 r9:00000000 r8:00000000 r7:b6e85000 r6:c61fc000 r5:c5841b80
 4805 15:14:20.891308  [  110.844491]  r4:c5841b80
 4806 15:14:20.932646  [  110.847035] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4807 15:14:20.932908  [  110.854178]  r9:c61fc000 r8:c03002e4 r7:00000004 r6:b6fcce00 r5:00000020 r4:00000020
 4808 15:14:20.932975  [  110.861931] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4809 15:14:20.933050  [  110.869506] Exception stack(0xc61fdfa8 to 0xc61fdff0)
 4810 15:14:20.933126  [  110.874565] dfa0:                   00000020 00000020 00000001 b6e85000 00000020 00000000
 4811 15:14:20.933213  [  110.882752] dfc0: 00000020 00000020 b6fcce00 00000004 00000001 00000000 00020000 be81aa64
 4812 15:14:20.976883  [  110.890934] dfe0: 00000004 be81a798 b6f374cf b6ebd7e6
 4813 15:14:20.977071  [  110.896057] irq event stamp: 0
 4814 15:14:20.977164  [  110.899128] hardirqs last  enabled at (0): [<00000000>] 0x0
 4815 15:14:20.977250  [  110.904748] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4816 15:14:20.977333  [  110.912252] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4817 15:14:20.977412  [  110.919835] softirqs last disabled at (0): [<00000000>] 0x0
 4818 15:14:20.977490  [  110.925503] ---[ end trace c0aaadcd35a317ee ]---
 4819 15:14:20.977569  [  110.930144] lkdtm: Saturation detected: still saturated
 4820 15:14:21.104870  # [  110.571516] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4821 15:14:21.105381  # [  110.579212] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4822 15:14:21.105705  # [  110.588699] ------------[ cut here ]------------
 4823 15:14:21.106003  # [  110.596267] WARNING: CPU: 1 PID: 3089 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174
 4824 15:14:21.106292  # [  110.607442] refcount_t: saturated; leaking memory.
 4825 15:14:21.148914  # [  110.615094] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4826 15:14:21.149483  # [  110.646806] CPU: 1 PID: 3089 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4827 15:14:21.149853  # [  110.657362] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4828 15:14:21.150177  # [  110.665796] Backtrace: 
 4829 15:14:21.150488  # [  110.670427] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4830 15:14:21.192940  # [  110.680846]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4831 15:14:21.193445  # [  110.688677] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4832 15:14:21.193791  # [  110.698328] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4833 15:14:21.194116  # [  110.707713]  r9:00000009 r8:c087330c r7:00000013 r6:00000009 r5:c087330c r4:c1a21bb8
 4834 15:14:21.194429  # [  110.717626] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4835 15:14:21.194733  # [  110.727529]  r7:00000013 r6:c1a21bb8 r5:c1a21b90 r4:c61fc000
 4836 15:14:21.236919  # [  110.735099] [<c1357e80>] (warn_slowpath_fmt) from [<c087330c>] (refcount_warn_saturate+0xa0/0x174)
 4837 15:14:21.237419  # [  110.744140]  r9:c1acdca0 r8:c15e879c r7:c61fdf60 r6:00000020 r5:c6529000 r4:c0000000
 4838 15:14:21.237741  # [  110.751896] [<c087326c>] (refcount_warn_saturate) from [<c1364ab0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)
 4839 15:14:21.238043  # [  110.762342] [<c1364a4c>] (__refcount_add_not_zero.constprop.0) from [<c1365334>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88)
 4840 15:14:21.238331  # [  110.774083]  r5:c6529000 r4:c61fc000
 4841 15:14:21.280965  # [  110.777671] [<c13652e4>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4842 15:14:21.281491  # [  110.787676]  r4:00000039
 4843 15:14:21.281823  # [  110.790220] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4844 15:14:21.282123  # [  110.798238] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4845 15:14:21.282407  # [  110.806163]  r9:c61fdf60 r8:c5311540 r7:00000020 r6:b6e85000 r5:c5841b80 r4:c0c347c8
 4846 15:14:21.324892  # [  110.813921] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4847 15:14:21.325393  # [  110.821762]  r9:c07e10c0 r8:c61fdf60 r7:c2816000 r6:b6e85000 r5:c5841b80 r4:00000000
 4848 15:14:21.325714  # [  110.829514] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4849 15:14:21.326012  # [  110.836658]  r10:00000004 r9:00000000 r8:00000000 r7:b6e85000 r6:c61fc000 r5:c5841b80
 4850 15:14:21.326294  # [  110.844491]  r4:c5841b80
 4851 15:14:21.326567  # [  110.847035] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4852 15:14:21.326839  # [  110.854178]  r9:c61fc000 r8:c03002e4 r7:00000004 r6:b6fcce00 r5:00000020 r4:00000020
 4853 15:14:21.369182  # [  110.861931] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4854 15:14:21.369696  # [  110.869506] Exception stack(0xc61fdfa8 to 0xc61fdff0)
 4855 15:14:21.370024  # [  110.874565] dfa0:                   00000020 00000020 00000001 b6e85000 00000020 00000000
 4856 15:14:21.370322  # [  110.882752] dfc0: 00000020 00000020 b6fcce00 00000004 00000001 00000000 00020000 be81aa64
 4857 15:14:21.370606  # [  110.890934] dfe0: 00000004 be81a798 b6f374cf b6ebd7e6
 4858 15:14:21.370882  # [  110.896057] irq event stamp: 0
 4859 15:14:21.371150  # [  110.899128] hardirqs last  enabled at (0): [<00000000>] 0x0
 4860 15:14:21.413107  # [  110.904748] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4861 15:14:21.413651  # [  110.912252] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4862 15:14:21.414005  # [  110.919835] softirqs last disabled at (0): [<00000000>] 0x0
 4863 15:14:21.414327  # [  110.925503] ---[ end trace c0aaadcd35a317ee ]---
 4864 15:14:21.414641  # [  110.930144] lkdtm: Saturation detected: still saturated
 4865 15:14:21.414940  # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL]
 4866 15:14:21.415234  not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1
 4867 15:14:21.456739  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 4868 15:14:21.481428  [  111.415494] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 4869 15:14:21.481619  [  111.422396] lkdtm: attempting bad refcount_dec_and_test() from saturated
 4870 15:14:21.481715  [  111.429220] ------------[ cut here ]------------
 4871 15:14:21.481817  [  111.433939] WARNING: CPU: 3 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4872 15:14:21.481911  [  111.442515] refcount_t: underflow; use-after-free.
 4873 15:14:21.525030  [  111.447373] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4874 15:14:21.525549  [  111.476518] CPU: 3 PID: 3126 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4875 15:14:21.525874  [  111.484268] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4876 15:14:21.526176  [  111.490801] Backtrace: 
 4877 15:14:21.526457  [  111.493274] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4878 15:14:21.526735  [  111.500853]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4879 15:14:21.568863  [  111.506523] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4880 15:14:21.569401  [  111.513845] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4881 15:14:21.569746  [  111.520814]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4882 15:14:21.570068  [  111.528569] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4883 15:14:21.570378  [  111.536059]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c5a58000
 4884 15:14:21.612930  [  111.541730] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4885 15:14:21.613473  [  111.550785]  r9:c1acdcc0 r8:c15e879c r7:c5a59f60 r6:00000020 r5:c651a000 r4:c5a58000
 4886 15:14:21.613831  [  111.558540] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4887 15:14:21.614159  [  111.568988] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c13653bc>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88)
 4888 15:14:21.614473  [  111.580736] [<c136536c>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4889 15:14:21.614776  [  111.590739]  r4:0000003a
 4890 15:14:21.657073  [  111.593283] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4891 15:14:21.657619  [  111.601302] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4892 15:14:21.657970  [  111.609229]  r9:c5a59f60 r8:c5311540 r7:00000020 r6:b6e11000 r5:c6013e00 r4:c0c347c8
 4893 15:14:21.658294  [  111.616987] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4894 15:14:21.658605  [  111.624825]  r9:c07e10c0 r8:c5a59f60 r7:c2816000 r6:b6e11000 r5:c6013e00 r4:00000000
 4895 15:14:21.701078  [  111.632577] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4896 15:14:21.701620  [  111.639720]  r10:00000004 r9:00000000 r8:00000000 r7:b6e11000 r6:c5a58000 r5:c6013e00
 4897 15:14:21.701974  [  111.647552]  r4:c6013e00
 4898 15:14:21.702294  [  111.650096] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4899 15:14:21.702603  [  111.657239]  r9:c5a58000 r8:c03002e4 r7:00000004 r6:b6f58e00 r5:00000020 r4:00000020
 4900 15:14:21.702904  [  111.664993] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4901 15:14:21.703198  [  111.672568] Exception stack(0xc5a59fa8 to 0xc5a59ff0)
 4902 15:14:21.744599  [  111.677629] 9fa0:                   00000020 00000020 00000001 b6e11000 00000020 00000000
 4903 15:14:21.744767  [  111.685814] 9fc0: 00000020 00000020 b6f58e00 00000004 00000001 00000000 00020000 beee4a64
 4904 15:14:21.744837  [  111.693997] 9fe0: 00000004 beee4798 b6ec34cf b6e497e6
 4905 15:14:21.744903  [  111.699099] irq event stamp: 0
 4906 15:14:21.744966  [  111.702174] hardirqs last  enabled at (0): [<00000000>] 0x0
 4907 15:14:21.745027  [  111.707788] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4908 15:14:21.745087  [  111.715332] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4909 15:14:21.788895  [  111.722838] softirqs last disabled at (0): [<00000000>] 0x0
 4910 15:14:21.789154  [  111.728462] ---[ end trace c0aaadcd35a317ef ]---
 4911 15:14:21.789302  [  111.733100] lkdtm: Saturation detected: still saturated
 4912 15:14:21.900888  # [  111.415494] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 4913 15:14:21.901433  # [  111.422396] lkdtm: attempting bad refcount_dec_and_test() from saturated
 4914 15:14:21.901781  # [  111.429220] ------------[ cut here ]------------
 4915 15:14:21.902102  # [  111.433939] WARNING: CPU: 3 PID: 3126 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4916 15:14:21.902416  # [  111.442515] refcount_t: underflow; use-after-free.
 4917 15:14:21.944972  # [  111.447373] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4918 15:14:21.945545  # [  111.476518] CPU: 3 PID: 3126 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4919 15:14:21.945917  # [  111.484268] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4920 15:14:21.946244  # [  111.490801] Backtrace: 
 4921 15:14:21.946551  # [  111.493274] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4922 15:14:21.988859  
 4923 15:14:21.989362  # [  111.500853]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4924 15:14:21.989680  # [  111.506523] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4925 15:14:21.989979  # [  111.513845] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4926 15:14:21.990263  # [  111.520814]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4927 15:14:21.990541  # [  111.528569] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4928 15:14:21.990815  # [  111.536059]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c5a58000
 4929 15:14:22.033068  # [  111.541730] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4930 15:14:22.033578  # [  111.550785]  r9:c1acdcc0 r8:c15e879c r7:c5a59f60 r6:00000020 r5:c651a000 r4:c5a58000
 4931 15:14:22.033905  # [  111.558540] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4932 15:14:22.034204  # [  111.568988] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c13653bc>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88)
 4933 15:14:22.080842  # [  111.580736] [<c136536c>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4934 15:14:22.081348  # [  111.590739]  r4:0000003a
 4935 15:14:22.081667  # [  111.593283] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4936 15:14:22.081966  # [  111.601302] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4937 15:14:22.082250  # [  111.609229]  r9:c5a59f60 r8:c5311540 r7:00000020 r6:b6e11000 r5:c6013e00 r4:c0c347c8
 4938 15:14:22.082527  # [  111.616987] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4939 15:14:22.125110  # [  111.624825]  r9:c07e10c0 r8:c5a59f60 r7:c2816000 r6:b6e11000 r5:c6013e00 r4:00000000
 4940 15:14:22.125618  # [  111.632577] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4941 15:14:22.125943  # [  111.639720]  r10:00000004 r9:00000000 r8:00000000 r7:b6e11000 r6:c5a58000 r5:c6013e00
 4942 15:14:22.126240  # [  111.647552]  r4:c6013e00
 4943 15:14:22.126524  # [  111.650096] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4944 15:14:22.126803  # [  111.657239]  r9:c5a58000 r8:c03002e4 r7:00000004 r6:b6f58e00 r5:00000020 r4:00000020
 4945 15:14:22.169084  # [  111.664993] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4946 15:14:22.169597  # [  111.672568] Exception stack(0xc5a59fa8 to 0xc5a59ff0)
 4947 15:14:22.169923  # [  111.677629] 9fa0:                   00000020 00000020 00000001 b6e11000 00000020 00000000
 4948 15:14:22.170223  # [  111.685814] 9fc0: 00000020 00000020 b6f58e00 00000004 00000001 00000000 00020000 beee4a64
 4949 15:14:22.170509  # [  111.693997] 9fe0: 00000004 beee4798 b6ec34cf b6e497e6
 4950 15:14:22.170784  # [  111.699099] irq event stamp: 0
 4951 15:14:22.171058  # [  111.702174] hardirqs last  enabled at (0): [<00000000>] 0x0
 4952 15:14:22.212817  # [  111.707788] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4953 15:14:22.213289  # [  111.715332] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 4954 15:14:22.213624  # [  111.722838] softirqs last disabled at (0): [<00000000>] 0x0
 4955 15:14:22.213925  # [  111.728462] ---[ end trace c0aaadcd35a317ef ]---
 4956 15:14:22.214212  # [  111.733100] lkdtm: Saturation detected: still saturated
 4957 15:14:22.214490  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 4958 15:14:22.214765  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 4959 15:14:22.257171  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 4960 15:14:22.257680  [  112.193828] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 4961 15:14:22.258002  [  112.200765] lkdtm: attempting bad refcount_sub_and_test() from saturated
 4962 15:14:22.258301  [  112.207574] ------------[ cut here ]------------
 4963 15:14:22.258584  [  112.212224] WARNING: CPU: 0 PID: 3161 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 4964 15:14:22.258866  [  112.220885] refcount_t: underflow; use-after-free.
 4965 15:14:22.301177  [  112.225735] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 4966 15:14:22.301733  [  112.254974] CPU: 0 PID: 3161 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 4967 15:14:22.302093  [  112.262725] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 4968 15:14:22.302418  [  112.269256] Backtrace: 
 4969 15:14:22.302729  [  112.271731] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 4970 15:14:22.345075  [  112.279310]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 4971 15:14:22.345619  [  112.284983] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 4972 15:14:22.345971  [  112.292308] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 4973 15:14:22.346293  [  112.299279]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 4974 15:14:22.346601  [  112.307035] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 4975 15:14:22.346903  [  112.314524]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c5b76000
 4976 15:14:22.389056  [  112.320197] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 4977 15:14:22.389604  [  112.329250]  r9:c1acdce0 r8:c15e879c r7:c5b77f60 r6:00000020 r5:c63cc000 r4:c5b76000
 4978 15:14:22.389959  [  112.337008] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 4979 15:14:22.390297  [  112.347455] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1365444>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88)
 4980 15:14:22.433152  [  112.359204] [<c13653f4>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 4981 15:14:22.433697  [  112.369208]  r4:0000003b
 4982 15:14:22.434048  [  112.371751] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 4983 15:14:22.434374  [  112.379769] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 4984 15:14:22.434685  [  112.387695]  r9:c5b77f60 r8:c5311540 r7:00000020 r6:b6db9000 r5:c5a71900 r4:c0c347c8
 4985 15:14:22.434984  [  112.395452] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 4986 15:14:22.477153  [  112.403291]  r9:c07e10c0 r8:c5b77f60 r7:c2816000 r6:b6db9000 r5:c5a71900 r4:00000000
 4987 15:14:22.477696  [  112.411043] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 4988 15:14:22.478052  [  112.418189]  r10:00000004 r9:00000000 r8:00000000 r7:b6db9000 r6:c5b76000 r5:c5a71900
 4989 15:14:22.478375  [  112.426022]  r4:c5a71900
 4990 15:14:22.478684  [  112.428567] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 4991 15:14:22.478987  [  112.435711]  r9:c5b76000 r8:c03002e4 r7:00000004 r6:b6f00e00 r5:00000020 r4:00000020
 4992 15:14:22.479282  [  112.443465] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 4993 15:14:22.521134  [  112.451040] Exception stack(0xc5b77fa8 to 0xc5b77ff0)
 4994 15:14:22.521679  [  112.456101] 7fa0:                   00000020 00000020 00000001 b6db9000 00000020 00000000
 4995 15:14:22.522031  [  112.464285] 7fc0: 00000020 00000020 b6f00e00 00000004 00000001 00000000 00020000 bec7fa64
 4996 15:14:22.522354  [  112.472467] 7fe0: 00000004 bec7f798 b6e6b4cf b6df17e6
 4997 15:14:22.522662  [  112.477565] irq event stamp: 0
 4998 15:14:22.522959  [  112.480636] hardirqs last  enabled at (0): [<00000000>] 0x0
 4999 15:14:22.523256  [  112.486251] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 5000 15:14:22.565136  [  112.493787] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 5001 15:14:22.565679  [  112.501287] softirqs last disabled at (0): [<00000000>] 0x0
 5002 15:14:22.566028  [  112.506902] ---[ end trace c0aaadcd35a317f0 ]---
 5003 15:14:22.566350  [  112.511532] lkdtm: Saturation detected: still saturated
 5004 15:14:22.684844  # [  112.193828] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5005 15:14:22.685388  # [  112.200765] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5006 15:14:22.685737  # [  112.207574] ------------[ cut here ]------------
 5007 15:14:22.686063  # [  112.212224] WARNING: CPU: 0 PID: 3161 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174
 5008 15:14:22.686378  # [  112.220885] refcount_t: underflow; use-after-free.
 5009 15:14:22.728916  # [  112.225735] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 phy_generic snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd soundcore caam error flexcan can_dev imx_ldb etnaviv dw_hdmi_imx dw_hdmi gpu_sched parallel_display imxdrm imx_ipu_v3
 5010 15:14:22.729472  # [  112.254974] CPU: 0 PID: 3161 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 5011 15:14:22.729823  # [  112.262725] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 5012 15:14:22.730147  # [  112.269256] Backtrace: 
 5013 15:14:22.730456  # [  112.271731] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 5014 15:14:22.772857  
 5015 15:14:22.773410  # [  112.279310]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 5016 15:14:22.773765  # [  112.284983] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 5017 15:14:22.774090  # [  112.292308] [<c135df40>] (dump_stack) from [<c03567a4>] (__warn+0xfc/0x16c)
 5018 15:14:22.774400  # [  112.299279]  r9:00000009 r8:c08733a8 r7:0000001c r6:00000009 r5:c08733a8 r4:c1a21bb8
 5019 15:14:22.774702  # [  112.307035] [<c03566a8>] (__warn) from [<c1357f08>] (warn_slowpath_fmt+0x8c/0xa8)
 5020 15:14:22.774996  # [  112.314524]  r7:0000001c r6:c1a21bb8 r5:c1a21bf4 r4:c5b76000
 5021 15:14:22.816936  # [  112.320197] [<c1357e80>] (warn_slowpath_fmt) from [<c08733a8>] (refcount_warn_saturate+0x13c/0x174)
 5022 15:14:22.817449  # [  112.329250]  r9:c1acdce0 r8:c15e879c r7:c5b77f60 r6:00000020 r5:c63cc000 r4:c5b76000
 5023 15:14:22.817782  # [  112.337008] [<c087326c>] (refcount_warn_saturate) from [<c0c354e4>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)
 5024 15:14:22.818083  # [  112.347455] [<c0c35480>] (__refcount_sub_and_test.constprop.0) from [<c1365444>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88)
 5025 15:14:22.860900  # [  112.359204] [<c13653f4>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 5026 15:14:22.861454  # [  112.369208]  r4:0000003b
 5027 15:14:22.861799  # [  112.371751] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 5028 15:14:22.862125  # [  112.379769] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 5029 15:14:22.862436  # [  112.387695]  r9:c5b77f60 r8:c5311540 r7:00000020 r6:b6db9000 r5:c5a71900 r4:c0c347c8
 5030 15:14:22.862735  # [  112.395452] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 5031 15:14:22.905062  # [  112.403291]  r9:c07e10c0 r8:c5b77f60 r7:c2816000 r6:b6db9000 r5:c5a71900 r4:00000000
 5032 15:14:22.905603  # [  112.411043] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 5033 15:14:22.905955  # [  112.418189]  r10:00000004 r9:00000000 r8:00000000 r7:b6db9000 r6:c5b76000 r5:c5a71900
 5034 15:14:22.906280  # [  112.426022]  r4:c5a71900
 5035 15:14:22.906586  # [  112.428567] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 5036 15:14:22.906888  # [  112.435711]  r9:c5b76000 r8:c03002e4 r7:00000004 r6:b6f00e00 r5:00000020 r4:00000020
 5037 15:14:22.948831  # [  112.443465] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 5038 15:14:22.949372  # [  112.451040] Exception stack(0xc5b77fa8 to 0xc5b77ff0)
 5039 15:14:22.949722  # [  112.456101] 7fa0:                   00000020 00000020 00000001 b6db9000 00000020 00000000
 5040 15:14:22.950068  # [  112.464285] 7fc0: 00000020 00000020 b6f00e00 00000004 00000001 00000000 00020000 bec7fa64
 5041 15:14:22.950383  # [  112.472467] 7fe0: 00000004 bec7f798 b6e6b4cf b6df17e6
 5042 15:14:22.950684  # [  112.477565] irq event stamp: 0
 5043 15:14:22.950979  # [  112.480636] hardirqs last  enabled at (0): [<00000000>] 0x0
 5044 15:14:22.993103  # [  112.486251] hardirqs last disabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 5045 15:14:22.993625  # [  112.493787] softirqs last  enabled at (0): [<c0353d04>] copy_process+0x5f8/0x1974
 5046 15:14:22.993965  # [  112.501287] softirqs last disabled at (0): [<00000000>] 0x0
 5047 15:14:22.994309  # [  112.506902] ---[ end trace c0aaadcd35a317f0 ]---
 5048 15:14:22.994639  # [  112.511532] lkdtm: Saturation detected: still saturated
 5049 15:14:22.994946  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5050 15:14:22.995242  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5051 15:14:22.995554  # selftests: lkdtm: REFCOUNT_TIMING.sh
 5052 15:14:23.037042  # Skipping REFCOUNT_TIMING: timing only
 5053 15:14:23.037605  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 5054 15:14:23.037966  # selftests: lkdtm: ATOMIC_TIMING.sh
 5055 15:14:23.120433  # Skipping ATOMIC_TIMING: timing only
 5056 15:14:23.120970  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 5057 15:14:23.136379  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
 5058 15:14:23.414898  [  113.365185] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5059 15:14:23.415443  [  113.371229] lkdtm: attempting good copy_to_user of correct size
 5060 15:14:23.415812  [  113.377276] lkdtm: attempting bad copy_to_user of too large size
 5061 15:14:23.556673  # [  113.365185] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5062 15:14:23.557226  # [  113.371229] lkdtm: attempting good copy_to_user of correct size
 5063 15:14:23.557582  # [  113.377276] lkdtm: attempting bad copy_to_user of too large size
 5064 15:14:23.557912  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]
 5065 15:14:23.581308  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1
 5066 15:14:23.597347  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
 5067 15:14:23.863106  [  113.815288] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5068 15:14:23.863663  [  113.821511] lkdtm: attempting good copy_from_user of correct size
 5069 15:14:23.864018  [  113.827699] lkdtm: attempting bad copy_from_user of too large size
 5070 15:14:23.984752  # [  113.815288] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5071 15:14:23.985312  # [  113.821511] lkdtm: attempting good copy_from_user of correct size
 5072 15:14:23.985677  # [  113.827699] lkdtm: attempting bad copy_from_user of too large size
 5073 15:14:24.000741  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]
 5074 15:14:24.027666  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1
 5075 15:14:24.043661  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
 5076 15:14:24.315143  [  114.265228] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5077 15:14:24.315671  [  114.271722] lkdtm: attempting good copy_to_user inside whitelist
 5078 15:14:24.316048  [  114.277872] lkdtm: attempting bad copy_to_user outside whitelist
 5079 15:14:24.457853  # [  114.265228] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5080 15:14:24.458410  # [  114.271722] lkdtm: attempting good copy_to_user inside whitelist
 5081 15:14:24.458764  # [  114.277872] lkdtm: attempting bad copy_to_user outside whitelist
 5082 15:14:24.459090  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]
 5083 15:14:24.482845  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1
 5084 15:14:24.498860  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
 5085 15:14:24.772128  [  114.722283] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5086 15:14:24.772671  [  114.729013] lkdtm: attempting good copy_from_user inside whitelist
 5087 15:14:24.772995  [  114.735466] lkdtm: attempting bad copy_from_user outside whitelist
 5088 15:14:24.900143  # [  114.722283] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5089 15:14:24.900753  # [  114.729013] lkdtm: attempting good copy_from_user inside whitelist
 5090 15:14:24.901117  # [  114.735466] lkdtm: attempting bad copy_from_user outside whitelist
 5091 15:14:24.921028  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]
 5092 15:14:24.944049  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1
 5093 15:14:24.959951  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 5094 15:14:25.243174  [  115.182547] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5095 15:14:25.243700  [  115.188820] lkdtm: good_stack: c5b77e0c-c5b77e2c
 5096 15:14:25.244029  [  115.193455] lkdtm: bad_stack : c5b77d84-c5b77da4
 5097 15:14:25.244330  [  115.198278] lkdtm: attempting good copy_to_user of local stack
 5098 15:14:25.244658  [  115.204235] lkdtm: attempting bad copy_to_user of distant stack
 5099 15:14:25.381123  # [  115.182547] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5100 15:14:25.381679  # [  115.188820] lkdtm: good_stack: c5b77e0c-c5b77e2c
 5101 15:14:25.382037  # [  115.193455] lkdtm: bad_stack : c5b77d84-c5b77da4
 5102 15:14:25.382368  # [  115.198278] lkdtm: attempting good copy_to_user of local stack
 5103 15:14:25.382688  # [  115.204235] lkdtm: attempting bad copy_to_user of distant stack
 5104 15:14:25.382997  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 5105 15:14:25.406045  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 5106 15:14:25.422019  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 5107 15:14:25.703873  [  115.644250] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5108 15:14:25.704042  [  115.650633] lkdtm: good_stack: c59afe0c-c59afe2c
 5109 15:14:25.704114  [  115.655366] lkdtm: bad_stack : c59afd84-c59afda4
 5110 15:14:25.704178  [  115.660013] lkdtm: attempting good copy_from_user of local stack
 5111 15:14:25.704242  [  115.666090] lkdtm: attempting bad copy_from_user of distant stack
 5112 15:14:25.848153  # [  115.644250] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5113 15:14:25.848735  # [  115.650633] lkdtm: good_stack: c59afe0c-c59afe2c
 5114 15:14:25.849086  # [  115.655366] lkdtm: bad_stack : c59afd84-c59afda4
 5115 15:14:25.849406  # [  115.660013] lkdtm: attempting good copy_from_user of local stack
 5116 15:14:25.849710  # [  115.666090] lkdtm: attempting bad copy_from_user of distant stack
 5117 15:14:25.850006  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 5118 15:14:25.872836  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 5119 15:14:25.889067  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5120 15:14:26.164893  [  116.109075] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5121 15:14:26.165053  [  116.115185] lkdtm: good_stack: c5a85e0c-c5a85e2c
 5122 15:14:26.165121  [  116.119815] lkdtm: bad_stack : c5a85ffc-c5a8601c
 5123 15:14:26.165184  [  116.124496] lkdtm: attempting good copy_to_user of local stack
 5124 15:14:26.165245  [  116.130427] lkdtm: attempting bad copy_to_user of distant stack
 5125 15:14:26.305213  # [  116.109075] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5126 15:14:26.305752  # [  116.115185] lkdtm: good_stack: c5a85e0c-c5a85e2c
 5127 15:14:26.306106  # [  116.119815] lkdtm: bad_stack : c5a85ffc-c5a8601c
 5128 15:14:26.306434  # [  116.124496] lkdtm: attempting good copy_to_user of local stack
 5129 15:14:26.306749  # [  116.130427] lkdtm: attempting bad copy_to_user of distant stack
 5130 15:14:26.307055  # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL]
 5131 15:14:26.329146  not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1
 5132 15:14:26.345136  # selftests: lkdtm: USERCOPY_KERNEL.sh
 5133 15:14:26.621328  [  116.566636] lkdtm: Performing direct entry USERCOPY_KERNEL
 5134 15:14:26.621923  [  116.572154] lkdtm: attempting good copy_to_user from kernel rodata: c15e8a48
 5135 15:14:26.622320  [  116.579485] lkdtm: attempting bad copy_to_user from kernel text: c053a888
 5136 15:14:26.622716  [  116.586365] lkdtm: FAIL: survived bad copy_to_user()
 5137 15:14:26.758310  # [  116.566636] lkdtm: Performing direct entry USERCOPY_KERNEL
 5138 15:14:26.758857  # [  116.572154] lkdtm: attempting good copy_to_user from kernel rodata: c15e8a48
 5139 15:14:26.759214  # [  116.579485] lkdtm: attempting bad copy_to_user from kernel text: c053a888
 5140 15:14:26.759547  # [  116.586365] lkdtm: FAIL: survived bad copy_to_user()
 5141 15:14:26.759863  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]
 5142 15:14:26.774278  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1
 5143 15:14:26.790034  # selftests: lkdtm: STACKLEAK_ERASING.sh
 5144 15:14:27.105496  [  117.041189] lkdtm: Performing direct entry STACKLEAK_ERASING
 5145 15:14:27.106004  [  117.046966] lkdtm: checking unused part of the thread stack (7732 bytes)...
 5146 15:14:27.106331  [  117.054108] lkdtm: FAIL: the erased part is not found (checked 7732 bytes)
 5147 15:14:27.106636  [  117.061019] lkdtm: FAIL: the thread stack is NOT properly erased
 5148 15:14:27.106926  [  117.067074] CPU: 1 PID: 3526 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 5149 15:14:27.107213  [  117.074823] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 5150 15:14:27.107493  [  117.081356] Backtrace: 
 5151 15:14:27.148729  [  117.083834] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 5152 15:14:27.149237  [  117.091413]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 5153 15:14:27.149566  [  117.097087] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 5154 15:14:27.149871  [  117.104412] [<c135df40>] (dump_stack) from [<c136572c>] (lkdtm_STACKLEAK_ERASING+0x148/0x174)
 5155 15:14:27.150166  [  117.112946]  r9:c1acdde8 r8:c15e879c r7:c59aff60 r6:c59afe34 r5:c59ae000 r4:0000078d
 5156 15:14:27.150455  [  117.120703] [<c13655e4>] (lkdtm_STACKLEAK_ERASING) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 5157 15:14:27.191821  [  117.129496]  r8:c15e879c r7:c59aff60 r6:00000012 r5:c648d000 r4:00000046
 5158 15:14:27.192328  [  117.136208] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 5159 15:14:27.192709  [  117.144226] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 5160 15:14:27.193019  [  117.152151]  r9:c59aff60 r8:c5311540 r7:00000012 r6:b6e3d000 r5:c5fb2f00 r4:c0c347c8
 5161 15:14:27.193316  [  117.159908] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 5162 15:14:27.235214  [  117.167749]  r9:c07e10c0 r8:c59aff60 r7:c2816000 r6:b6e3d000 r5:c5fb2f00 r4:00000000
 5163 15:14:27.235724  [  117.175500] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 5164 15:14:27.236053  [  117.182643]  r10:00000004 r9:00000000 r8:00000000 r7:b6e3d000 r6:c59ae000 r5:c5fb2f00
 5165 15:14:27.236360  [  117.190476]  r4:c5fb2f00
 5166 15:14:27.236730  [  117.193020] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 5167 15:14:27.237045  [  117.200164]  r9:c59ae000 r8:c03002e4 r7:00000004 r6:b6f84e00 r5:00000012 r4:00000012
 5168 15:14:27.237348  [  117.207919] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 5169 15:14:27.272257  [  117.215493] Exception stack(0xc59affa8 to 0xc59afff0)
 5170 15:14:27.272817  [  117.220554] ffa0:                   00000012 00000012 00000001 b6e3d000 00000012 00000000
 5171 15:14:27.273163  [  117.228739] ffc0: 00000012 00000012 b6f84e00 00000004 00000001 00000000 00020000 be93ba64
 5172 15:14:27.273468  [  117.236922] ffe0: 00000004 be93b798 b6eef4cf b6e757e6
 5173 15:14:27.411003  # [  117.041189] lkdtm: Performing direct entry STACKLEAK_ERASING
 5174 15:14:27.411548  # [  117.046966] lkdtm: checking unused part of the thread stack (7732 bytes)...
 5175 15:14:27.411909  # [  117.054108] lkdtm: FAIL: the erased part is not found (checked 7732 bytes)
 5176 15:14:27.412242  # [  117.061019] lkdtm: FAIL: the thread stack is NOT properly erased
 5177 15:14:27.412610  # [  117.067074] CPU: 1 PID: 3526 Comm: cat Tainted: G      D W         5.10.164-cip24 #1
 5178 15:14:27.412934  # [  117.074823] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)
 5179 15:14:27.413243  # [  117.081356] Backtrace: 
 5180 15:14:27.453488  # [  117.083834] [<c1356a28>] (dump_backtrace) from [<c1356de8>] (show_stack+0x20/0x24)
 5181 15:14:27.453679  # [  117.091413]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fb38
 5182 15:14:27.453748  # [  117.097087] [<c1356dc8>] (show_stack) from [<c135e020>] (dump_stack+0xe0/0x100)
 5183 15:14:27.453811  # [  117.104412] [<c135df40>] (dump_stack) from [<c136572c>] (lkdtm_STACKLEAK_ERASING+0x148/0x174)
 5184 15:14:27.453887  # [  117.112946]  r9:c1acdde8 r8:c15e879c r7:c59aff60 r6:c59afe34 r5:c59ae000 r4:0000078d
 5185 15:14:27.496710  # [  117.120703] [<c13655e4>] (lkdtm_STACKLEAK_ERASING) from [<c0c343e8>] (lkdtm_do_action+0x2c/0x4c)
 5186 15:14:27.496916  # [  117.129496]  r8:c15e879c r7:c59aff60 r6:00000012 r5:c648d000 r4:00000046
 5187 15:14:27.497025  # [  117.136208] [<c0c343bc>] (lkdtm_do_action) from [<c0c348e8>] (direct_entry+0x120/0x18c)
 5188 15:14:27.497122  # [  117.144226] [<c0c347c8>] (direct_entry) from [<c07e1124>] (full_proxy_write+0x64/0x94)
 5189 15:14:27.497229  # [  117.152151]  r9:c59aff60 r8:c5311540 r7:00000012 r6:b6e3d000 r5:c5fb2f00 r4:c0c347c8
 5190 15:14:27.497327  # [  117.159908] [<c07e10c0>] (full_proxy_write) from [<c0598fa4>] (vfs_write+0x10c/0x524)
 5191 15:14:27.540365  # [  117.167749]  r9:c07e10c0 r8:c59aff60 r7:c2816000 r6:b6e3d000 r5:c5fb2f00 r4:00000000
 5192 15:14:27.540900  # [  117.175500] [<c0598e98>] (vfs_write) from [<c0599538>] (ksys_write+0x74/0xec)
 5193 15:14:27.541222  # [  117.182643]  r10:00000004 r9:00000000 r8:00000000 r7:b6e3d000 r6:c59ae000 r5:c5fb2f00
 5194 15:14:27.541518  # [  117.190476]  r4:c5fb2f00
 5195 15:14:27.541800  # [  117.193020] [<c05994c4>] (ksys_write) from [<c05995c8>] (sys_write+0x18/0x1c)
 5196 15:14:27.542079  # [  117.200164]  r9:c59ae000 r8:c03002e4 r7:00000004 r6:b6f84e00 r5:00000012 r4:00000012
 5197 15:14:27.582987  # [  117.207919] [<c05995b0>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)
 5198 15:14:27.583493  # [  117.215493] Exception stack(0xc59affa8 to 0xc59afff0)
 5199 15:14:27.583813  # [  117.220554] ffa0:                   00000012 00000012 00000001 b6e3d000 00000012 00000000
 5200 15:14:27.584113  # [  117.228739] ffc0: 00000012 00000012 b6f84e00 00000004 00000001 00000000 00020000 be93ba64
 5201 15:14:27.584422  # [  117.236922] ffe0: 00000004 be93b798 b6eef4cf b6e757e6
 5202 15:14:27.584708  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
 5203 15:14:27.598662  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
 5204 15:14:27.599182  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 5205 15:14:27.751291  [  117.696041] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5206 15:14:27.751834  [  117.701727] lkdtm: Calling matched prototype ...
 5207 15:14:27.752183  [  117.706433] lkdtm: Calling mismatched prototype ...
 5208 15:14:27.752567  [  117.711328] lkdtm: Fail: survived mismatched prototype function call!
 5209 15:14:27.892010  # [  117.696041] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5210 15:14:27.892584  # [  117.701727] lkdtm: Calling matched prototype ...
 5211 15:14:27.892940  # [  117.706433] lkdtm: Calling mismatched prototype ...
 5212 15:14:27.893265  # [  117.711328] lkdtm: Fail: survived mismatched prototype function call!
 5213 15:14:27.893577  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 5214 15:14:27.907809  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 5215 15:14:28.768293  lkdtm_PANIC_sh skip
 5216 15:14:28.768859  lkdtm_BUG_sh pass
 5217 15:14:28.769206  lkdtm_WARNING_sh pass
 5218 15:14:28.769527  lkdtm_WARNING_MESSAGE_sh pass
 5219 15:14:28.769832  lkdtm_EXCEPTION_sh fail
 5220 15:14:28.770131  lkdtm_LOOP_sh skip
 5221 15:14:28.770424  lkdtm_EXHAUST_STACK_sh skip
 5222 15:14:28.770718  lkdtm_CORRUPT_STACK_sh skip
 5223 15:14:28.771007  lkdtm_CORRUPT_STACK_STRONG_sh skip
 5224 15:14:28.771293  lkdtm_CORRUPT_LIST_ADD_sh fail
 5225 15:14:28.771574  lkdtm_CORRUPT_LIST_DEL_sh fail
 5226 15:14:28.771853  lkdtm_STACK_GUARD_PAGE_LEADING_sh fail
 5227 15:14:28.772132  lkdtm_STACK_GUARD_PAGE_TRAILING_sh fail
 5228 15:14:28.772434  lkdtm_UNSET_SMEP_sh skip
 5229 15:14:28.772720  lkdtm_DOUBLE_FAULT_sh skip
 5230 15:14:28.772996  lkdtm_CORRUPT_PAC_sh skip
 5231 15:14:28.811167  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
 5232 15:14:28.811568  lkdtm_OVERWRITE_ALLOCATION_sh skip
 5233 15:14:28.811880  lkdtm_WRITE_AFTER_FREE_sh skip
 5234 15:14:28.812173  lkdtm_READ_AFTER_FREE_sh fail
 5235 15:14:28.812477  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
 5236 15:14:28.812756  lkdtm_READ_BUDDY_AFTER_FREE_sh fail
 5237 15:14:28.813027  lkdtm_SLAB_FREE_DOUBLE_sh fail
 5238 15:14:28.813293  lkdtm_SLAB_FREE_CROSS_sh fail
 5239 15:14:28.813555  lkdtm_SLAB_FREE_PAGE_sh fail
 5240 15:14:28.813813  lkdtm_SOFTLOCKUP_sh skip
 5241 15:14:28.814070  lkdtm_HARDLOCKUP_sh skip
 5242 15:14:28.814325  lkdtm_SPINLOCKUP_sh skip
 5243 15:14:28.814581  lkdtm_HUNG_TASK_sh skip
 5244 15:14:28.814836  lkdtm_EXEC_DATA_sh fail
 5245 15:14:28.815093  lkdtm_EXEC_STACK_sh fail
 5246 15:14:28.815346  lkdtm_EXEC_KMALLOC_sh fail
 5247 15:14:28.815600  lkdtm_EXEC_VMALLOC_sh fail
 5248 15:14:28.854370  lkdtm_EXEC_RODATA_sh fail
 5249 15:14:28.854870  lkdtm_EXEC_USERSPACE_sh fail
 5250 15:14:28.855184  lkdtm_EXEC_NULL_sh fail
 5251 15:14:28.855479  lkdtm_ACCESS_USERSPACE_sh fail
 5252 15:14:28.855766  lkdtm_ACCESS_NULL_sh fail
 5253 15:14:28.856038  lkdtm_WRITE_RO_sh fail
 5254 15:14:28.856306  lkdtm_WRITE_RO_AFTER_INIT_sh fail
 5255 15:14:28.856604  lkdtm_WRITE_KERN_sh fail
 5256 15:14:28.856868  lkdtm_REFCOUNT_INC_OVERFLOW_sh fail
 5257 15:14:28.857128  lkdtm_REFCOUNT_ADD_OVERFLOW_sh fail
 5258 15:14:28.857384  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh fail
 5259 15:14:28.857646  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh fail
 5260 15:14:28.857904  lkdtm_REFCOUNT_DEC_ZERO_sh fail
 5261 15:14:28.858163  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 5262 15:14:28.858419  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 5263 15:14:28.897332  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 5264 15:14:28.897835  lkdtm_REFCOUNT_INC_ZERO_sh fail
 5265 15:14:28.898149  lkdtm_REFCOUNT_ADD_ZERO_sh fail
 5266 15:14:28.898443  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 5267 15:14:28.898724  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 5268 15:14:28.898995  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 5269 15:14:28.899263  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh fail
 5270 15:14:28.899530  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh fail
 5271 15:14:28.899794  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 5272 15:14:28.900055  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 5273 15:14:28.900313  lkdtm_REFCOUNT_TIMING_sh skip
 5274 15:14:28.900605  lkdtm_ATOMIC_TIMING_sh skip
 5275 15:14:28.951050  lkdtm_USERCOPY_HEAP_SIZE_TO_sh fail
 5276 15:14:28.951557  lkdtm_USERCOPY_HEAP_SIZE_FROM_sh fail
 5277 15:14:28.951902  lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh fail
 5278 15:14:28.952224  lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh fail
 5279 15:14:28.952564  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 5280 15:14:28.952868  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 5281 15:14:28.953164  lkdtm_USERCOPY_STACK_BEYOND_sh fail
 5282 15:14:28.953455  lkdtm_USERCOPY_KERNEL_sh fail
 5283 15:14:28.953741  lkdtm_STACKLEAK_ERASING_sh fail
 5284 15:14:28.954026  lkdtm_CFI_FORWARD_PROTO_sh fail
 5285 15:14:28.954308  + ../../utils/send-to-lava.sh ./output/result.txt
 5286 15:14:28.954595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 5287 15:14:28.955188  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 5289 15:14:28.994651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 5290 15:14:28.995453  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 5292 15:14:29.102340  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 5293 15:14:29.103091  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 5295 15:14:29.198175  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 5296 15:14:29.198927  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 5298 15:14:29.304971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 5299 15:14:29.305731  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 5301 15:14:29.401093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 5302 15:14:29.401854  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 5304 15:14:29.509573  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 5305 15:14:29.510378  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 5307 15:14:29.610372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 5308 15:14:29.611177  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 5310 15:14:29.720130  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
 5311 15:14:29.720991  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
 5313 15:14:29.822963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 5314 15:14:29.823788  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 5316 15:14:29.925696  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 5317 15:14:29.926522  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 5319 15:14:30.028569  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 5320 15:14:30.029382  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 5322 15:14:30.130503  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=fail>
 5323 15:14:30.131354  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=fail
 5325 15:14:30.233136  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
 5326 15:14:30.233937  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
 5328 15:14:30.345188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
 5329 15:14:30.345986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
 5331 15:14:30.456939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
 5332 15:14:30.457740  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
 5334 15:14:30.567448  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
 5335 15:14:30.568246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
 5337 15:14:30.670434  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail>
 5338 15:14:30.671234  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail
 5340 15:14:30.782023  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail>
 5341 15:14:30.782777  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail
 5343 15:14:30.883033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=fail>
 5344 15:14:30.883825  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=fail
 5346 15:14:30.993777  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=fail>
 5347 15:14:30.994579  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=fail
 5349 15:14:31.096426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
 5350 15:14:31.097217  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
 5352 15:14:31.208106  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
 5353 15:14:31.209028  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
 5355 15:14:31.310907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>
 5356 15:14:31.311707  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
 5358 15:14:31.414717  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
 5359 15:14:31.415594  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
 5361 15:14:31.517537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip>
 5362 15:14:31.518397  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip
 5364 15:14:31.618316  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
 5365 15:14:31.619126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
 5367 15:14:31.722111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail>
 5368 15:14:31.722940  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail
 5370 15:14:31.822916  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
 5371 15:14:31.823736  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
 5373 15:14:31.926689  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail>
 5374 15:14:31.927511  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail
 5376 15:14:32.028557  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail>
 5377 15:14:32.029431  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail
 5379 15:14:32.129307  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail>
 5380 15:14:32.130082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail
 5382 15:14:32.232112  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail>
 5383 15:14:32.232982  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail
 5385 15:14:32.334070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
 5386 15:14:32.334830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
 5388 15:14:32.443588  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
 5389 15:14:32.444357  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
 5391 15:14:32.546555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
 5392 15:14:32.547434  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
 5394 15:14:32.647236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
 5395 15:14:32.648080  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
 5397 15:14:32.752014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=fail>
 5398 15:14:32.752813  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=fail
 5400 15:14:32.853889  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=fail>
 5401 15:14:32.854697  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=fail
 5403 15:14:32.957614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=fail>
 5404 15:14:32.958415  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=fail
 5406 15:14:33.061366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=fail>
 5407 15:14:33.062137  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=fail
 5409 15:14:33.162178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=fail>
 5410 15:14:33.162951  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=fail
 5412 15:14:33.258238  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=fail>
 5413 15:14:33.259043  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=fail
 5415 15:14:33.369806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=fail>
 5416 15:14:33.370621  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=fail
 5418 15:14:33.472573  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
 5419 15:14:33.473344  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
 5421 15:14:33.573599  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=fail>
 5422 15:14:33.574399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=fail
 5424 15:14:33.681118  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=fail>
 5425 15:14:33.681906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=fail
 5427 15:14:33.777036  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=fail>
 5428 15:14:33.777870  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=fail
 5430 15:14:33.878981  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail>
 5431 15:14:33.879780  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail
 5433 15:14:33.990573  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=fail>
 5434 15:14:33.991388  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=fail
 5436 15:14:34.093294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=fail>
 5437 15:14:34.094093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=fail
 5439 15:14:34.196183  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=fail>
 5440 15:14:34.197019  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=fail
 5442 15:14:34.299056  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=fail>
 5443 15:14:34.299870  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=fail
 5445 15:14:34.401763  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=fail>
 5446 15:14:34.402539  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=fail
 5448 15:14:34.503570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
 5449 15:14:34.504391  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
 5451 15:14:34.609255  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
 5452 15:14:34.609996  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
 5454 15:14:34.711084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
 5455 15:14:34.711893  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
 5457 15:14:34.822817  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=fail>
 5458 15:14:34.823625  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=fail
 5460 15:14:34.927572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=fail>
 5461 15:14:34.928372  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=fail
 5463 15:14:35.039466  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
 5464 15:14:35.040298  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
 5466 15:14:35.144175  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
 5467 15:14:35.145029  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
 5469 15:14:35.244964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
 5470 15:14:35.245789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
 5472 15:14:35.345675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=fail>
 5473 15:14:35.346501  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=fail
 5475 15:14:35.441679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=fail>
 5476 15:14:35.442481  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=fail
 5478 15:14:35.553371  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
 5479 15:14:35.554177  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
 5481 15:14:35.654177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
 5482 15:14:35.654992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
 5484 15:14:35.750181  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
 5485 15:14:35.750977  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
 5487 15:14:35.861738  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
 5488 15:14:35.862557  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
 5490 15:14:35.957734  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail>
 5491 15:14:35.958544  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail
 5493 15:14:36.061545  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail>
 5494 15:14:36.062335  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail
 5496 15:14:36.170346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail>
 5497 15:14:36.171149  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail
 5499 15:14:36.280927  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail>
 5500 15:14:36.281743  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail
 5502 15:14:36.381882  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
 5503 15:14:36.382723  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
 5505 15:14:36.482706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
 5506 15:14:36.483509  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
 5508 15:14:36.593304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=fail>
 5509 15:14:36.594109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=fail
 5511 15:14:36.705148  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail>
 5512 15:14:36.705963  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail
 5514 15:14:36.821800  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail>
 5515 15:14:36.822605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail
 5517 15:14:36.930878  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
 5518 15:14:36.931421  + set +x
 5519 15:14:36.931774  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 8778147_1.6.2.4.5>
 5520 15:14:36.932093  <LAVA_TEST_RUNNER EXIT>
 5521 15:14:36.932687  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
 5523 15:14:36.933696  Received signal: <ENDRUN> 1_kselftest-lkdtm 8778147_1.6.2.4.5
 5524 15:14:36.934065  Ending use of test pattern.
 5525 15:14:36.934391  Ending test lava.1_kselftest-lkdtm (8778147_1.6.2.4.5), duration 73.02
 5527 15:14:36.935498  ok: lava_test_shell seems to have completed
 5528 15:14:36.937896  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
lkdtm_ACCESS_NULL_sh: fail
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUG_sh: pass
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: fail
lkdtm_CORRUPT_LIST_DEL_sh: fail
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: fail
lkdtm_EXEC_DATA_sh: fail
lkdtm_EXEC_KMALLOC_sh: fail
lkdtm_EXEC_NULL_sh: fail
lkdtm_EXEC_RODATA_sh: fail
lkdtm_EXEC_STACK_sh: fail
lkdtm_EXEC_USERSPACE_sh: fail
lkdtm_EXEC_VMALLOC_sh: fail
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_OVERWRITE_ALLOCATION_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_READ_AFTER_FREE_sh: fail
lkdtm_READ_BUDDY_AFTER_FREE_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: fail
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: fail
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: fail
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: fail
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: fail
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: fail
lkdtm_REFCOUNT_INC_OVERFLOW_sh: fail
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: fail
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_SLAB_FREE_CROSS_sh: fail
lkdtm_SLAB_FREE_DOUBLE_sh: fail
lkdtm_SLAB_FREE_PAGE_sh: fail
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: fail
lkdtm_STACK_GUARD_PAGE_LEADING_sh: fail
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: fail
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_HEAP_SIZE_FROM_sh: fail
lkdtm_USERCOPY_HEAP_SIZE_TO_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh: fail
lkdtm_USERCOPY_KERNEL_sh: fail
lkdtm_USERCOPY_STACK_BEYOND_sh: fail
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: fail
lkdtm_WRITE_RO_AFTER_INIT_sh: fail
lkdtm_WRITE_RO_sh: fail
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip

 5529 15:14:36.938020  end: 3.1 lava-test-shell (duration 00:01:15) [common]
 5530 15:14:36.938107  end: 3 lava-test-retry (duration 00:01:15) [common]
 5531 15:14:36.938197  start: 4 finalize (timeout 00:06:29) [common]
 5532 15:14:36.938289  start: 4.1 power-off (timeout 00:00:30) [common]
 5533 15:14:36.938422  Calling: 'nice' 'pduclient' '--daemon=localhost' '--hostname=eth8020-0' '--port=2' '--command=off'
 5534 15:14:36.956788  >> Command sent successfully.

 5535 15:14:36.958513  Returned 0 in 0 seconds
 5536 15:14:37.059842  end: 4.1 power-off (duration 00:00:00) [common]
 5538 15:14:37.061174  start: 4.2 read-feedback (timeout 00:06:28) [common]
 5539 15:14:37.062240  Listened to connection for namespace 'common' for up to 1s
 5540 15:14:38.067111  Finalising connection for namespace 'common'
 5541 15:14:38.067770  Disconnecting from shell: Finalise
 5542 15:14:38.068186  / # 
 5543 15:14:38.169825  end: 4.2 read-feedback (duration 00:00:01) [common]
 5544 15:14:38.170461  end: 4 finalize (duration 00:00:01) [common]
 5545 15:14:38.170992  Cleaning after the job
 5546 15:14:38.171422  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/ramdisk
 5547 15:14:38.172897  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/kernel
 5548 15:14:38.173711  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/dtb
 5549 15:14:38.173833  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/nfsrootfs
 5550 15:14:38.205336  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/8778147/tftp-deploy-6cfmsjym/modules
 5551 15:14:38.207308  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/8778147
 5552 15:14:38.379862  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/8778147
 5553 15:14:38.380071  Job finished correctly