Boot log: imx6q-sabrelite

    1 03:02:57.019829  lava-dispatcher, installed at version: 2023.03
    2 03:02:57.020035  start: 0 validate
    3 03:02:57.020193  Start time: 2023-06-05 03:02:57.020186+00:00 (UTC)
    4 03:02:57.020311  Using caching service: 'http://localhost/cache/?uri=%s'
    5 03:02:57.020438  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230527.0%2Farmhf%2Finitrd.cpio.gz exists
    6 03:02:57.314944  Using caching service: 'http://localhost/cache/?uri=%s'
    7 03:02:57.315642  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.180-cip34-19-gae79bc689058c%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FzImage exists
    8 03:02:57.605498  Using caching service: 'http://localhost/cache/?uri=%s'
    9 03:02:57.606253  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.180-cip34-19-gae79bc689058c%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Fimx6q-sabrelite.dtb exists
   10 03:02:57.900247  Using caching service: 'http://localhost/cache/?uri=%s'
   11 03:02:57.900913  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230527.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 03:02:58.194300  Using caching service: 'http://localhost/cache/?uri=%s'
   13 03:02:58.195010  Validating that http://localhost/cache/?uri=http%3A%2F%2Fstorage.kernelci.org%2Fcip-gitlab%2Fci-iwamatsu-linux-5.10.y-cip-rc%2Fv5.10.180-cip34-19-gae79bc689058c%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 03:02:58.496033  validate duration: 1.48
   16 03:02:58.497079  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 03:02:58.497544  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 03:02:58.497959  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 03:02:58.498479  Not decompressing ramdisk as can be used compressed.
   20 03:02:58.498918  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230527.0/armhf/initrd.cpio.gz
   21 03:02:58.499249  saving as /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/ramdisk/initrd.cpio.gz
   22 03:02:58.499559  total size: 4021277 (3MB)
   23 03:02:58.504383  progress   0% (0MB)
   24 03:02:58.510094  progress   5% (0MB)
   25 03:02:58.514578  progress  10% (0MB)
   26 03:02:58.519009  progress  15% (0MB)
   27 03:02:58.523178  progress  20% (0MB)
   28 03:02:58.526369  progress  25% (0MB)
   29 03:02:58.529127  progress  30% (1MB)
   30 03:02:58.531665  progress  35% (1MB)
   31 03:02:58.534190  progress  40% (1MB)
   32 03:02:58.536262  progress  45% (1MB)
   33 03:02:58.538201  progress  50% (1MB)
   34 03:02:58.539966  progress  55% (2MB)
   35 03:02:58.541726  progress  60% (2MB)
   36 03:02:58.543360  progress  65% (2MB)
   37 03:02:58.544890  progress  70% (2MB)
   38 03:02:58.546661  progress  75% (2MB)
   39 03:02:58.548116  progress  80% (3MB)
   40 03:02:58.549465  progress  85% (3MB)
   41 03:02:58.550827  progress  90% (3MB)
   42 03:02:58.552181  progress  95% (3MB)
   43 03:02:58.553445  progress 100% (3MB)
   44 03:02:58.553672  3MB downloaded in 0.05s (70.86MB/s)
   45 03:02:58.553829  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 03:02:58.554109  end: 1.1 download-retry (duration 00:00:00) [common]
   48 03:02:58.554212  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 03:02:58.554312  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 03:02:58.554446  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/kernel/zImage
   51 03:02:58.554539  saving as /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/kernel/zImage
   52 03:02:58.554618  total size: 12521984 (11MB)
   53 03:02:58.554691  No compression specified
   54 03:02:58.555997  progress   0% (0MB)
   55 03:02:58.559879  progress   5% (0MB)
   56 03:02:58.563179  progress  10% (1MB)
   57 03:02:58.566326  progress  15% (1MB)
   58 03:02:58.569383  progress  20% (2MB)
   59 03:02:58.572562  progress  25% (3MB)
   60 03:02:58.575607  progress  30% (3MB)
   61 03:02:58.578781  progress  35% (4MB)
   62 03:02:58.581820  progress  40% (4MB)
   63 03:02:58.584922  progress  45% (5MB)
   64 03:02:58.588122  progress  50% (6MB)
   65 03:02:58.591222  progress  55% (6MB)
   66 03:02:58.594261  progress  60% (7MB)
   67 03:02:58.597296  progress  65% (7MB)
   68 03:02:58.600333  progress  70% (8MB)
   69 03:02:58.603357  progress  75% (8MB)
   70 03:02:58.606374  progress  80% (9MB)
   71 03:02:58.609416  progress  85% (10MB)
   72 03:02:58.612441  progress  90% (10MB)
   73 03:02:58.615611  progress  95% (11MB)
   74 03:02:58.618632  progress 100% (11MB)
   75 03:02:58.618764  11MB downloaded in 0.06s (186.18MB/s)
   76 03:02:58.618944  end: 1.2.1 http-download (duration 00:00:00) [common]
   78 03:02:58.619216  end: 1.2 download-retry (duration 00:00:00) [common]
   79 03:02:58.619330  start: 1.3 download-retry (timeout 00:10:00) [common]
   80 03:02:58.619446  start: 1.3.1 http-download (timeout 00:10:00) [common]
   81 03:02:58.619606  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/dtbs/imx6q-sabrelite.dtb
   82 03:02:58.619678  saving as /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb
   83 03:02:58.619741  total size: 42449 (0MB)
   84 03:02:58.619805  No compression specified
   85 03:02:58.620848  progress  77% (0MB)
   86 03:02:58.621110  progress 100% (0MB)
   87 03:02:58.621241  0MB downloaded in 0.00s (27.04MB/s)
   88 03:02:58.621375  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 03:02:58.621638  end: 1.3 download-retry (duration 00:00:00) [common]
   91 03:02:58.621750  start: 1.4 download-retry (timeout 00:10:00) [common]
   92 03:02:58.621860  start: 1.4.1 http-download (timeout 00:10:00) [common]
   93 03:02:58.621996  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230527.0/armhf/full.rootfs.tar.xz
   94 03:02:58.622090  saving as /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/nfsrootfs/full.rootfs.tar
   95 03:02:58.622152  total size: 195798128 (186MB)
   96 03:02:58.622215  Using unxz to decompress xz
   97 03:02:58.625567  progress   0% (0MB)
   98 03:02:59.124419  progress   5% (9MB)
   99 03:02:59.598641  progress  10% (18MB)
  100 03:03:00.136551  progress  15% (28MB)
  101 03:03:00.514022  progress  20% (37MB)
  102 03:03:00.783815  progress  25% (46MB)
  103 03:03:01.312558  progress  30% (56MB)
  104 03:03:01.820457  progress  35% (65MB)
  105 03:03:02.348572  progress  40% (74MB)
  106 03:03:02.865171  progress  45% (84MB)
  107 03:03:03.389078  progress  50% (93MB)
  108 03:03:03.966576  progress  55% (102MB)
  109 03:03:04.591111  progress  60% (112MB)
  110 03:03:04.701334  progress  65% (121MB)
  111 03:03:04.850907  progress  70% (130MB)
  112 03:03:04.936213  progress  75% (140MB)
  113 03:03:05.003191  progress  80% (149MB)
  114 03:03:05.065129  progress  85% (158MB)
  115 03:03:05.163945  progress  90% (168MB)
  116 03:03:05.436856  progress  95% (177MB)
  117 03:03:05.976817  progress 100% (186MB)
  118 03:03:05.981736  186MB downloaded in 7.36s (25.37MB/s)
  119 03:03:05.982021  end: 1.4.1 http-download (duration 00:00:07) [common]
  121 03:03:05.982289  end: 1.4 download-retry (duration 00:00:07) [common]
  122 03:03:05.982382  start: 1.5 download-retry (timeout 00:09:53) [common]
  123 03:03:05.982472  start: 1.5.1 http-download (timeout 00:09:53) [common]
  124 03:03:05.982627  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/modules.tar.xz
  125 03:03:05.982703  saving as /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/modules/modules.tar
  126 03:03:05.982766  total size: 7368364 (7MB)
  127 03:03:05.982827  Using unxz to decompress xz
  128 03:03:05.986358  progress   0% (0MB)
  129 03:03:06.005440  progress   5% (0MB)
  130 03:03:06.026001  progress  10% (0MB)
  131 03:03:06.045707  progress  15% (1MB)
  132 03:03:06.064482  progress  20% (1MB)
  133 03:03:06.088012  progress  25% (1MB)
  134 03:03:06.107420  progress  30% (2MB)
  135 03:03:06.126979  progress  35% (2MB)
  136 03:03:06.146419  progress  40% (2MB)
  137 03:03:06.167856  progress  45% (3MB)
  138 03:03:06.186977  progress  50% (3MB)
  139 03:03:06.206268  progress  55% (3MB)
  140 03:03:06.225830  progress  60% (4MB)
  141 03:03:06.246905  progress  65% (4MB)
  142 03:03:06.267282  progress  70% (4MB)
  143 03:03:06.286168  progress  75% (5MB)
  144 03:03:06.304927  progress  80% (5MB)
  145 03:03:06.326324  progress  85% (6MB)
  146 03:03:06.345893  progress  90% (6MB)
  147 03:03:06.365525  progress  95% (6MB)
  148 03:03:06.385266  progress 100% (7MB)
  149 03:03:06.390935  7MB downloaded in 0.41s (17.22MB/s)
  150 03:03:06.391190  end: 1.5.1 http-download (duration 00:00:00) [common]
  152 03:03:06.391462  end: 1.5 download-retry (duration 00:00:00) [common]
  153 03:03:06.391556  start: 1.6 prepare-tftp-overlay (timeout 00:09:52) [common]
  154 03:03:06.391655  start: 1.6.1 extract-nfsrootfs (timeout 00:09:52) [common]
  155 03:03:09.401360  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn
  156 03:03:09.401585  end: 1.6.1 extract-nfsrootfs (duration 00:00:03) [common]
  157 03:03:09.401694  start: 1.6.2 lava-overlay (timeout 00:09:49) [common]
  158 03:03:09.401851  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi
  159 03:03:09.401979  makedir: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin
  160 03:03:09.402077  makedir: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/tests
  161 03:03:09.402172  makedir: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/results
  162 03:03:09.402271  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-add-keys
  163 03:03:09.402407  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-add-sources
  164 03:03:09.402563  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-background-process-start
  165 03:03:09.402753  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-background-process-stop
  166 03:03:09.402899  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-common-functions
  167 03:03:09.403015  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-echo-ipv4
  168 03:03:09.403131  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-install-packages
  169 03:03:09.403245  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-installed-packages
  170 03:03:09.403360  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-os-build
  171 03:03:09.403474  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-probe-channel
  172 03:03:09.403590  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-probe-ip
  173 03:03:09.403707  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-target-ip
  174 03:03:09.403820  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-target-mac
  175 03:03:09.403934  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-target-storage
  176 03:03:09.404048  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-case
  177 03:03:09.404163  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-event
  178 03:03:09.404282  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-feedback
  179 03:03:09.404396  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-raise
  180 03:03:09.404511  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-reference
  181 03:03:09.404629  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-runner
  182 03:03:09.404743  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-set
  183 03:03:09.404857  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-test-shell
  184 03:03:09.404972  Updating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-add-keys (debian)
  185 03:03:09.405117  Updating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-add-sources (debian)
  186 03:03:09.405247  Updating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-install-packages (debian)
  187 03:03:09.405377  Updating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-installed-packages (debian)
  188 03:03:09.405506  Updating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/bin/lava-os-build (debian)
  189 03:03:09.405619  Creating /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/environment
  190 03:03:09.405709  LAVA metadata
  191 03:03:09.405776  - LAVA_JOB_ID=10585943
  192 03:03:09.405837  - LAVA_DISPATCHER_IP=192.168.201.1
  193 03:03:09.405933  start: 1.6.2.1 ssh-authorize (timeout 00:09:49) [common]
  194 03:03:09.406173  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 03:03:09.406261  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:49) [common]
  196 03:03:09.406324  skipped lava-vland-overlay
  197 03:03:09.406397  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 03:03:09.406503  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:49) [common]
  199 03:03:09.406740  skipped lava-multinode-overlay
  200 03:03:09.406813  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 03:03:09.406890  start: 1.6.2.4 test-definition (timeout 00:09:49) [common]
  202 03:03:09.406961  Loading test definitions
  203 03:03:09.407049  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:49) [common]
  204 03:03:09.407117  Using /lava-10585943 at stage 0
  205 03:03:09.407382  uuid=10585943_1.6.2.4.1 testdef=None
  206 03:03:09.407469  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 03:03:09.407551  start: 1.6.2.4.2 test-overlay (timeout 00:09:49) [common]
  208 03:03:09.407979  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 03:03:09.408194  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:49) [common]
  211 03:03:09.408809  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 03:03:09.409030  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:49) [common]
  214 03:03:09.409637  runner path: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/0/tests/0_timesync-off test_uuid 10585943_1.6.2.4.1
  215 03:03:09.409784  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 03:03:09.410004  start: 1.6.2.4.5 git-repo-action (timeout 00:09:49) [common]
  218 03:03:09.410076  Using /lava-10585943 at stage 0
  219 03:03:09.410168  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 03:03:09.410243  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/0/tests/1_kselftest-lkdtm'
  221 03:03:15.254404  Running '/usr/bin/git checkout kernelci.org
  222 03:03:15.391573  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  223 03:03:15.392259  uuid=10585943_1.6.2.4.5 testdef=None
  224 03:03:15.392421  end: 1.6.2.4.5 git-repo-action (duration 00:00:06) [common]
  226 03:03:15.392694  start: 1.6.2.4.6 test-overlay (timeout 00:09:43) [common]
  227 03:03:15.393436  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 03:03:15.393695  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:43) [common]
  230 03:03:15.394717  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 03:03:15.394977  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:43) [common]
  233 03:03:15.396597  runner path: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/0/tests/1_kselftest-lkdtm test_uuid 10585943_1.6.2.4.5
  234 03:03:15.396718  BOARD='imx6q-sabrelite'
  235 03:03:15.396794  BRANCH='cip-gitlab'
  236 03:03:15.396873  SKIPFILE='/dev/null'
  237 03:03:15.396969  SKIP_INSTALL='True'
  238 03:03:15.397063  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz'
  239 03:03:15.397161  TST_CASENAME=''
  240 03:03:15.397254  TST_CMDFILES='lkdtm'
  241 03:03:15.397443  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 03:03:15.397798  Creating lava-test-runner.conf files
  244 03:03:15.397898  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/10585943/lava-overlay-xen7eivi/lava-10585943/0 for stage 0
  245 03:03:15.398031  - 0_timesync-off
  246 03:03:15.398132  - 1_kselftest-lkdtm
  247 03:03:15.398270  end: 1.6.2.4 test-definition (duration 00:00:06) [common]
  248 03:03:15.398393  start: 1.6.2.5 compress-overlay (timeout 00:09:43) [common]
  249 03:03:22.549894  end: 1.6.2.5 compress-overlay (duration 00:00:07) [common]
  250 03:03:22.550063  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:36) [common]
  251 03:03:22.550177  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 03:03:22.550295  end: 1.6.2 lava-overlay (duration 00:00:13) [common]
  253 03:03:22.550402  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:36) [common]
  254 03:03:22.627231  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 03:03:22.627597  start: 1.6.4 extract-modules (timeout 00:09:36) [common]
  256 03:03:22.627730  extracting modules file /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/modules/modules.tar to /var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn
  257 03:03:22.783291  extracting modules file /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/modules/modules.tar to /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk
  258 03:03:22.945184  end: 1.6.4 extract-modules (duration 00:00:00) [common]
  259 03:03:22.945374  start: 1.6.5 apply-overlay-tftp (timeout 00:09:36) [common]
  260 03:03:22.945496  [common] Applying overlay to NFS
  261 03:03:22.945576  [common] Applying overlay /var/lib/lava/dispatcher/tmp/10585943/compress-overlay-iuep0hq1/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn
  262 03:03:23.801660  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  263 03:03:23.801842  start: 1.6.6 prepare-kernel (timeout 00:09:35) [common]
  264 03:03:23.801972  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:35) [common]
  265 03:03:23.802089  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  266 03:03:23.802188  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  267 03:03:23.802316  start: 1.6.7 configure-preseed-file (timeout 00:09:35) [common]
  268 03:03:23.802434  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  269 03:03:23.802589  start: 1.6.8 compress-ramdisk (timeout 00:09:35) [common]
  270 03:03:23.802676  Building ramdisk /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk
  271 03:03:23.998343  >> 79917 blocks

  272 03:03:25.596015  Adding RAMdisk u-boot header.
  273 03:03:25.596372  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk.cpio.gz.uboot
  274 03:03:25.684051  output: Image Name:   
  275 03:03:25.684431  output: Created:      Mon Jun  5 04:03:25 2023
  276 03:03:25.684541  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  277 03:03:25.684641  output: Data Size:    15293249 Bytes = 14934.81 KiB = 14.58 MiB
  278 03:03:25.684738  output: Load Address: 00000000
  279 03:03:25.684831  output: Entry Point:  00000000
  280 03:03:25.684925  output: 
  281 03:03:25.685087  rename /var/lib/lava/dispatcher/tmp/10585943/extract-overlay-ramdisk-s3b6532k/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot
  282 03:03:25.685364  end: 1.6.8 compress-ramdisk (duration 00:00:02) [common]
  283 03:03:25.685550  end: 1.6 prepare-tftp-overlay (duration 00:00:19) [common]
  284 03:03:25.685713  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:33) [common]
  285 03:03:25.685822  No LXC device requested
  286 03:03:25.685940  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  287 03:03:25.686061  start: 1.8 deploy-device-env (timeout 00:09:33) [common]
  288 03:03:25.686170  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  289 03:03:25.686270  Checking files for TFTP limit of 4294967296 bytes.
  290 03:03:25.686984  end: 1 tftp-deploy (duration 00:00:27) [common]
  291 03:03:25.687143  start: 2 uboot-action (timeout 00:05:00) [common]
  292 03:03:25.687302  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  293 03:03:25.687412  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  294 03:03:25.687527  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  295 03:03:25.687713  substitutions:
  296 03:03:25.687804  - {BOOTX}: bootz 0x10000000 0x14000000 0x13f00000
  297 03:03:25.687898  - {DTB_ADDR}: 0x13f00000
  298 03:03:25.687989  - {DTB}: 10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb
  299 03:03:25.688100  - {INITRD}: 10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot
  300 03:03:25.688210  - {KERNEL_ADDR}: 0x10000000
  301 03:03:25.688321  - {KERNEL}: 10585943/tftp-deploy-gk9cadly/kernel/zImage
  302 03:03:25.688429  - {LAVA_MAC}: None
  303 03:03:25.688537  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn
  304 03:03:25.688645  - {NFS_SERVER_IP}: 192.168.201.1
  305 03:03:25.688758  - {PRESEED_CONFIG}: None
  306 03:03:25.688855  - {PRESEED_LOCAL}: None
  307 03:03:25.688953  - {RAMDISK_ADDR}: 0x14000000
  308 03:03:25.689050  - {RAMDISK}: 10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot
  309 03:03:25.689148  - {ROOT_PART}: None
  310 03:03:25.689245  - {ROOT}: None
  311 03:03:25.689341  - {SERVER_IP}: 192.168.201.1
  312 03:03:25.689436  - {TEE_ADDR}: 0x83000000
  313 03:03:25.689532  - {TEE}: None
  314 03:03:25.689628  Parsed boot commands:
  315 03:03:25.689732  - setenv autoload no
  316 03:03:25.689823  - setenv initrd_high 0xffffffff
  317 03:03:25.689914  - setenv fdt_high 0xffffffff
  318 03:03:25.690005  - dhcp
  319 03:03:25.690095  - setenv serverip 192.168.201.1
  320 03:03:25.690186  - tftp 0x10000000 10585943/tftp-deploy-gk9cadly/kernel/zImage
  321 03:03:25.690277  - tftp 0x14000000 10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot
  322 03:03:25.690368  - setenv initrd_size ${filesize}
  323 03:03:25.690459  - tftp 0x13f00000 10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb
  324 03:03:25.690616  - setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn,tcp,hard console_msg_format=syslog earlycon ip=dhcp'
  325 03:03:25.690714  - bootz 0x10000000 0x14000000 0x13f00000
  326 03:03:25.690829  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  328 03:03:25.691199  start: 2.3 connect-device (timeout 00:05:00) [common]
  329 03:03:25.691310  [common] connect-device Connecting to device using '/usr/bin/console -f -k -M localhost imx6q-sabrelite-lava-cbg-0'
  330 03:03:25.694567  Setting prompt string to ['lava-test: # ']
  331 03:03:25.694928  end: 2.3 connect-device (duration 00:00:00) [common]
  332 03:03:25.695054  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  333 03:03:25.695166  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  334 03:03:25.695275  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  335 03:03:25.695539  Calling: 'pduclient' '--daemon=localhost' '--hostname=pms-0' '--port=1' '--command=reboot'
  336 03:03:30.819145  >> Command sent successfully.

  337 03:03:30.824947  Returned 0 in 5 seconds
  338 03:03:30.925827  end: 2.4.1.1 pdu-reboot (duration 00:00:05) [common]
  340 03:03:30.927279  end: 2.4.1 reset-device (duration 00:00:05) [common]
  341 03:03:30.927834  start: 2.4.2 bootloader-interrupt (timeout 00:04:55) [common]
  342 03:03:30.928291  Setting prompt string to ['Hit any key to stop autoboot']
  343 03:03:30.928698  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  344 03:03:30.929801  [Enter `^Ec?' for help]

  345 03:03:32.225475  

  346 03:03:32.226032  

  347 03:03:32.226495  U-Boot 2021.10+dfsg-1+apertis10bv2023dev2b2 (Apr 18 2022 - 16:34:49 +0000)

  348 03:03:32.226984  

  349 03:03:32.227415  CPU:   Freescale i.MX6Q rev1.2 at 792 MHz

  350 03:03:32.227828  Reset cause: POR

  351 03:03:32.228234  Model: Freescale i.MX6 Quad SABRE Lite Board

  352 03:03:32.228609  Board: SABRE Lite

  353 03:03:32.229063  I2C:   ready

  354 03:03:32.229517  DRAM:  1 GiB

  355 03:03:32.273413  MMC:   FSL_SDHC: 0, FSL_SDHC: 1

  356 03:03:32.320360  Loading Environment from SPIFlash... SF: Detected gd25q16 with page size 256 Bytes, erase size 4 KiB, total 2 MiB

  357 03:03:32.320905  *** Warning - bad CRC, using default environment

  358 03:03:32.321362  

  359 03:03:32.321756  In:    serial

  360 03:03:32.322140  Out:   serial

  361 03:03:32.322546  Err:   serial

  362 03:03:32.322926  Net:   using phy at 7

  363 03:03:32.341081  FEC [PRIME], usb_ether

  364 03:03:32.341556  Error: usb_ether address not set.

  365 03:03:32.341940  

  366 03:03:32.342311  starting USB...

  367 03:03:32.342720  Bus usb@2184000: usb dr_mode not found

  368 03:03:32.389208  Bus usb@2184200: USB EHCI 1.00

  369 03:03:35.440028  scanning bus usb@2184000 for devices... 1 USB Device(s) found

  370 03:03:40.561021  scanning bus usb@2184200 for devices... 2 USB Device(s) found

  371 03:03:40.581939         scanning usb for storage devices... 0 Storage Device(s) found

  372 03:03:40.582504         scanning usb for ethernet devices... 0 Ethernet Device(s) found

  374 03:03:40.937185  Hit any key to stop autoboot:  3 

  375 03:03:40.938006  end: 2.4.2 bootloader-interrupt (duration 00:00:10) [common]
  376 03:03:40.938640  start: 2.4.3 bootloader-commands (timeout 00:04:45) [common]
  377 03:03:40.939092  Setting prompt string to ['=>']
  378 03:03:40.939604  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:45)
  379 03:03:40.950063   0 

  380 03:03:40.951124  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  381 03:03:40.951586  Sending with 10 millisecond of delay
  383 03:03:42.092596  => setenv autoload no

  384 03:03:42.103031  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:44)
  385 03:03:42.104528  setenv autoload no

  386 03:03:42.104873  Sending with 10 millisecond of delay
  388 03:03:43.906099  => setenv initrd_high 0xffffffff

  389 03:03:43.916348  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:42)
  390 03:03:43.916510  setenv initrd_high 0xffffffff

  391 03:03:43.916756  Sending with 10 millisecond of delay
  393 03:03:45.531901  => setenv fdt_high 0xffffffff

  394 03:03:45.542132  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  395 03:03:45.542304  setenv fdt_high 0xffffffff

  396 03:03:45.542550  Sending with 10 millisecond of delay
  398 03:03:45.834463  => dhcp

  399 03:03:45.845460  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  400 03:03:45.846663  dhcp

  401 03:03:45.942832  BOOTP broadcast 1

  402 03:03:45.959115  DHCP client bound to address 192.168.201.11 (6 ms)

  403 03:03:45.959925  Sending with 10 millisecond of delay
  405 03:03:47.769348  => setenv serverip 192.168.201.1

  406 03:03:47.780221  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:38)
  407 03:03:47.784000  setenv serverip 192.168.201.1

  408 03:03:47.784806  Sending with 10 millisecond of delay
  410 03:03:51.416532  => tftp 0x10000000 10585943/tftp-deploy-gk9cadly/kernel/zImage

  411 03:03:51.427422  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  412 03:03:51.433900  tftp 0x10000000 10585943/tftp-deploy-gk9cadly/kernel/zImage

  413 03:03:51.545557  Using FEC device

  414 03:03:51.546068  TFTP from server 192.168.201.1; our IP address is 192.168.201.11

  415 03:03:51.546395  Filename '10585943/tftp-deploy-gk9cadly/kernel/zImage'.

  416 03:03:51.546730  Load address: 0x10000000

  417 03:03:51.737278  Loading: *#################################################################

  418 03:03:51.929407  	 #################################################################

  419 03:03:52.121447  	 #################################################################

  420 03:03:52.313547  	 #################################################################

  421 03:03:52.505644  	 #################################################################

  422 03:03:52.697746  	 #################################################################

  423 03:03:52.889866  	 #################################################################

  424 03:03:53.081908  	 #################################################################

  425 03:03:53.274017  	 #################################################################

  426 03:03:53.434132  	 #################################################################

  427 03:03:53.594201  	 #################################################################

  428 03:03:53.754264  	 #################################################################

  429 03:03:53.898359  	 #################################################################

  430 03:03:53.939133  	 ########

  431 03:03:53.939681  	 5 MiB/s

  432 03:03:53.940029  done

  433 03:03:53.940351  Bytes transferred = 12521984 (bf1200 hex)

  434 03:03:53.940969  Sending with 10 millisecond of delay
  436 03:03:58.543356  => tftp 0x14000000 10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot

  437 03:03:58.554297  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:27)
  438 03:03:58.555162  tftp 0x14000000 10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot

  439 03:03:58.678338  Using FEC device

  440 03:03:58.678901  TFTP from server 192.168.201.1; our IP address is 192.168.201.11

  441 03:03:58.679239  Filename '10585943/tftp-deploy-gk9cadly/ramdisk/ramdisk.cpio.gz.uboot'.

  442 03:03:58.679545  Load address: 0x14000000

  443 03:03:58.870022  Loading: *#################################################################

  444 03:03:59.062092  	 #################################################################

  445 03:03:59.254140  	 #################################################################

  446 03:03:59.430276  	 #################################################################

  447 03:03:59.574375  	 #################################################################

  448 03:03:59.734370  	 #################################################################

  449 03:03:59.894473  	 #################################################################

  450 03:04:00.054564  	 #################################################################

  451 03:04:00.214614  	 #################################################################

  452 03:04:00.374721  	 #################################################################

  453 03:04:00.534832  	 #################################################################

  454 03:04:00.694834  	 #################################################################

  455 03:04:00.854939  	 #################################################################

  456 03:04:01.015058  	 #################################################################

  457 03:04:01.175098  	 #################################################################

  458 03:04:01.349976  	 #################################################################

  459 03:04:01.350551  	 ##

  460 03:04:01.350906  	 5.5 MiB/s

  461 03:04:01.351231  done

  462 03:04:01.351541  Bytes transferred = 15293313 (e95b81 hex)

  463 03:04:01.352164  Sending with 10 millisecond of delay
  465 03:04:03.222007  => setenv initrd_size ${filesize}

  466 03:04:03.233104  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:22)
  467 03:04:03.239000  setenv initrd_size ${filesize}

  468 03:04:03.239796  Sending with 10 millisecond of delay
  470 03:04:07.477454  => tftp 0x13f00000 10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb

  471 03:04:07.488371  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:18)
  472 03:04:07.489190  tftp 0x13f00000 10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb

  473 03:04:07.611778  Using FEC device

  474 03:04:07.612291  TFTP from server 192.168.201.1; our IP address is 192.168.201.11

  475 03:04:07.612625  Filename '10585943/tftp-deploy-gk9cadly/dtb/imx6q-sabrelite.dtb'.

  476 03:04:07.612927  Load address: 0x13f00000

  477 03:04:07.635157  Loading: *###

  478 03:04:07.635694  	 2.5 MiB/s

  479 03:04:07.636045  done

  480 03:04:07.636370  Bytes transferred = 42449 (a5d1 hex)

  481 03:04:07.636952  Sending with 10 millisecond of delay
  483 03:04:19.676664  => setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn,tcp,hard console_msg_format=syslog earlycon ip=dhcp'

  484 03:04:19.687350  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:06)
  485 03:04:19.688810  setenv bootargs 'console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn,tcp,hard console_msg_format=syslog earlycon ip=dhcp'

  486 03:04:19.689453  Sending with 10 millisecond of delay
  488 03:04:22.031515  => bootz 0x10000000 0x14000000 0x13f00000

  489 03:04:22.042300  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  490 03:04:22.042939  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  491 03:04:22.076074  bootz 0x10000000 0x14000000 0x13f00000

  492 03:04:22.076624  Kernel image @ 0x10000000 [ 0x000000 - 0xbf1200 ]

  493 03:04:22.076994  ## Loading init Ramdisk from Legacy Image at 14000000 ...

  494 03:04:22.077331     Image Name:   

  495 03:04:22.077663     Image Type:   ARM Linux RAMDisk Image (uncompressed)

  496 03:04:22.077996     Data Size:    15293249 Bytes = 14.6 MiB

  497 03:04:22.078321     Load Address: 00000000

  498 03:04:22.078742     Entry Point:  00000000

  499 03:04:22.236156     Verifying Checksum ... OK

  500 03:04:22.263198  ## Flattened Device Tree blob at 13f00000

  501 03:04:22.263749     Booting using the fdt blob at 0x13f00000

  502 03:04:22.264118     Using Device Tree in place at 13f00000, end 13f0d5d0

  503 03:04:22.264458  

  504 03:04:22.264775  Starting kernel ...

  505 03:04:22.265104  

  506 03:04:22.265856  end: 2.4.3 bootloader-commands (duration 00:00:41) [common]
  507 03:04:22.266344  start: 2.4.4 auto-login-action (timeout 00:04:03) [common]
  508 03:04:22.266818  Setting prompt string to ['Linux version [0-9]']
  509 03:04:22.267201  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  510 03:04:22.267586  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  511 03:04:23.307204  [    0.000000] Booting Linux on physical CPU 0x0

  512 03:04:23.307764  [    0.000000] Linux version 5.10.180-cip34 (KernelCI@build-j1607171-arm-gcc-10-multi-v7-defconfig-kselftest-fp725) (arm-linux-gnueabihf-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP Mon Jun 5 02:52:13 UTC 2023

  513 03:04:23.308157  [    0.000000] CPU: ARMv7 Processor [412fc09a] revision 10 (ARMv7), cr=10c5387d

  514 03:04:23.308499  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache

  515 03:04:23.309290  start: 2.4.4.1 login-action (timeout 00:04:02) [common]
  516 03:04:23.309726  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  517 03:04:23.310147  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  518 03:04:23.310617  Using line separator: #'\n'#
  519 03:04:23.310973  No login prompt set.
  520 03:04:23.311315  Parsing kernel messages
  521 03:04:23.311617  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  522 03:04:23.312171  [login-action] Waiting for messages, (timeout 00:04:02)
  523 03:04:23.350291  [    0.000000] OF: fdt: Machine model: Freescale i.MX6 Quad SABRE Lite Board

  524 03:04:23.350867  [    0.000000] earlycon: ec_imx21 at MMIO 0x021e8000 (options '')

  525 03:04:23.351237  [    0.000000] printk: bootconsole [ec_imx21] enabled

  526 03:04:23.351587  [    0.000000] Memory policy: Data cache writealloc

  527 03:04:23.351919  [    0.000000] efi: UEFI not found.

  528 03:04:23.352233  [    0.000000] OF: fdt: Reserved memory: unsupported node format, ignoring

  529 03:04:23.352559  [    0.000000] cma: Reserved 64 MiB at 0x4c000000

  530 03:04:23.352874  [    0.000000] Zone ranges:

  531 03:04:23.353174  [    0.000000]   DMA      [mem 0x0000000010000000-0x000000003fffffff]

  532 03:04:23.392317  [    0.000000]   Normal   empty

  533 03:04:23.392497  [    0.000000]   HighMem  [mem 0x0000000040000000-0x000000004fffffff]

  534 03:04:23.392597  [    0.000000] Movable zone start for each node

  535 03:04:23.392678  [    0.000000] Early memory node ranges

  536 03:04:23.392751  [    0.000000]   node   0: [mem 0x0000000010000000-0x000000004fffffff]

  537 03:04:23.392826  [    0.000000] Initmem setup node 0 [mem 0x0000000010000000-0x000000004fffffff]

  538 03:04:23.467970  [    0.000000] percpu: Embedded 21 pages/cpu s55468 r8192 d22356 u86016

  539 03:04:23.468518  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 260608

  540 03:04:23.468881  [    0.000000] Kernel command line: console=ttymxc1,115200n8 root=/dev/nfs rw nfsroot=192.168.201.1:/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn,tcp,hard console_msg_format=syslog earlycon ip=dhcp

  541 03:04:23.469243  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)

  542 03:04:23.493623  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)

  543 03:04:23.494173  <6>[    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off

  544 03:04:23.681815  <6>[    0.000000] Memory: 921580K/1048576K available (17408K kernel code, 2659K rwdata, 8124K rodata, 2048K init, 6691K bss, 61460K reserved, 65536K cma-reserved, 196608K highmem)

  545 03:04:23.682339  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1

  546 03:04:23.682762  <6>[    0.000000] ftrace: allocating 56056 entries in 165 pages

  547 03:04:24.036628  <6>[    0.000000] ftrace: allocated 165 pages with 4 groups

  548 03:04:24.037169  <6>[    0.000000] Running RCU self tests

  549 03:04:24.037538  <6>[    0.000000] rcu: Hierarchical RCU implementation.

  550 03:04:24.037884  <6>[    0.000000] rcu: 	RCU event tracing is enabled.

  551 03:04:24.038206  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.

  552 03:04:24.038639  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=4.

  553 03:04:24.038980  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.

  554 03:04:24.039302  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.

  555 03:04:24.063001  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies.

  556 03:04:24.063546  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4

  557 03:04:24.144989  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16

  558 03:04:24.145530  <6>[    0.000000] L2C-310 errata 752271 769419 enabled

  559 03:04:24.145895  <6>[    0.000000] L2C-310 enabling early BRESP for Cortex-A9

  560 03:04:24.146236  <6>[    0.000000] L2C-310 full line of zeros enabled for Cortex-A9

  561 03:04:24.146661  <6>[    0.000000] L2C-310 ID prefetch enabled, offset 16 lines

  562 03:04:24.147007  <6>[    0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled

  563 03:04:24.147336  <6>[    0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB

  564 03:04:24.160242  <6>[    0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001

  565 03:04:24.255568  <6>[    0.000000] Switching to timer-based delay loop, resolution 333ns

  566 03:04:24.256119  <6>[    0.000009] sched_clock: 32 bits at 3000kHz, resolution 333ns, wraps every 715827882841ns

  567 03:04:24.256482  <6>[    0.008446] clocksource: mxc_timer1: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 637086815595 ns

  568 03:04:24.256831  <6>[    0.022976] Console: colour dummy device 80x30

  569 03:04:24.257170  <4>[    0.024885] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar

  570 03:04:24.257499  <4>[    0.032893] ... MAX_LOCKDEP_SUBCLASSES:  8

  571 03:04:24.298824  <4>[    0.037235] ... MAX_LOCK_DEPTH:          48

  572 03:04:24.299376  <4>[    0.041648] ... MAX_LOCKDEP_KEYS:        8192

  573 03:04:24.299746  <4>[    0.046284] ... CLASSHASH_SIZE:          4096

  574 03:04:24.300087  <4>[    0.050869] ... MAX_LOCKDEP_ENTRIES:     32768

  575 03:04:24.300407  <4>[    0.055592] ... MAX_LOCKDEP_CHAINS:      65536

  576 03:04:24.300743  <4>[    0.060265] ... CHAINHASH_SIZE:          32768

  577 03:04:24.301070  <4>[    0.064964]  memory used by lock dependency info: 4061 kB

  578 03:04:24.301394  <4>[    0.070643]  memory used for stack traces: 2112 kB

  579 03:04:24.301700  <4>[    0.075688]  per task-struct memory footprint: 1536 bytes

  580 03:04:24.341952  <6>[    0.081375] Calibrating delay loop (skipped), value calculated using timer frequency.. 6.00 BogoMIPS (lpj=30000)

  581 03:04:24.342544  <6>[    0.091794] pid_max: default: 32768 minimum: 301

  582 03:04:24.342928  <6>[    0.096996] LSM: Security Framework initializing

  583 03:04:24.343284  <6>[    0.101582] LSM support for eBPF active

  584 03:04:24.343620  <6>[    0.105739] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)

  585 03:04:24.343942  <6>[    0.113182] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)

  586 03:04:24.392055  <6>[    0.123734] CPU: Testing write buffer coherency: ok

  587 03:04:24.392608  <6>[    0.126346] CPU0: Spectre v2: using BPIALL workaround

  588 03:04:24.392976  <6>[    0.132504] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000

  589 03:04:24.393314  <6>[    0.141074] Setting up static identity map for 0x10300000 - 0x103000ac

  590 03:04:24.393765  <6>[    0.147543] rcu: Hierarchical SRCU implementation.

  591 03:04:24.394132  <6>[    0.159006] EFI services will not be available.

  592 03:04:24.394495  <6>[    0.162096] smp: Bringing up secondary CPUs ...

  593 03:04:24.394873  <6>[    0.168689] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001

  594 03:04:24.436162  <6>[    0.168705] CPU1: Spectre v2: using BPIALL workaround

  595 03:04:24.436714  <6>[    0.180551] CPU2: thread -1, cpu 2, socket 0, mpidr 80000002

  596 03:04:24.437088  <6>[    0.180565] CPU2: Spectre v2: using BPIALL workaround

  597 03:04:24.437438  <6>[    0.192096] CPU3: thread -1, cpu 3, socket 0, mpidr 80000003

  598 03:04:24.437760  <6>[    0.192110] CPU3: Spectre v2: using BPIALL workaround

  599 03:04:24.438093  <6>[    0.201136] smp: Brought up 1 node, 4 CPUs

  600 03:04:24.438417  <6>[    0.204858] SMP: Total of 4 processors activated (24.00 BogoMIPS).

  601 03:04:24.438766  <6>[    0.211396] CPU: All CPU(s) started in SVC mode.

  602 03:04:24.451272  <6>[    0.218664] devtmpfs: initialized

  603 03:04:24.538677  <6>[    0.268219] VFP support v0.3: implementor 41 architecture 3 part 30 variant 9 rev 4

  604 03:04:24.539212  <6>[    0.275770] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns

  605 03:04:24.539587  <6>[    0.283510] futex hash table entries: 1024 (order: 4, 65536 bytes, linear)

  606 03:04:24.539923  <6>[    0.295332] pinctrl core: initialized pinctrl subsystem

  607 03:04:24.540260  <6>[    0.304350] DMI not present or invalid.

  608 03:04:24.540593  <6>[    0.307791] NET: Registered protocol family 16

  609 03:04:24.575968  <6>[    0.320046] DMA: preallocated 256 KiB pool for atomic coherent allocations

  610 03:04:24.576171  <6>[    0.332890] thermal_sys: Registered thermal governor 'step_wise'

  611 03:04:24.576298  <6>[    0.333410] cpuidle: using governor menu

  612 03:04:24.576401  <6>[    0.341483] CPU identified as i.MX6Q, silicon rev 1.2

  613 03:04:25.216884  <6>[    0.989457] vdd1p1: supplied by regulator-dummy

  614 03:04:25.248745  <6>[    1.018784] vdd3p0: supplied by regulator-dummy

  615 03:04:25.280677  <6>[    1.047668] vdd2p5: supplied by regulator-dummy

  616 03:04:25.296889  <6>[    1.076720] vddarm: supplied by regulator-dummy

  617 03:04:25.328979  <6>[    1.106518] vddpu: supplied by regulator-dummy

  618 03:04:25.361020  <6>[    1.134704] vddsoc: supplied by regulator-dummy

  619 03:04:26.534637  <6>[    2.288847] No ATAGs?

  620 03:04:26.535181  <6>[    2.289669] hw-breakpoint: found 5 (+1 reserved) breakpoint and 1 watchpoint registers.

  621 03:04:26.535539  <6>[    2.296889] hw-breakpoint: maximum watchpoint size is 4 bytes.

  622 03:04:26.555381  <6>[    2.320576] imx6q-pinctrl 20e0000.pinctrl: initialized IMX pinctrl driver

  623 03:04:26.571695  <6>[    2.351550] Serial: AMBA PL011 UART driver

  624 03:04:26.635717  <6>[    2.409077] Kprobes globally optimized

  625 03:04:26.786321  <6>[    2.514521] iommu: Default domain type: Translated 

  626 03:04:26.786894  <6>[    2.519075] vgaarb: loaded

  627 03:04:26.787247  <5>[    2.524052] SCSI subsystem initialized

  628 03:04:26.787574  <6>[    2.527372] usbcore: registered new interface driver usbfs

  629 03:04:26.787890  <6>[    2.531211] usbcore: registered new interface driver hub

  630 03:04:26.788200  <6>[    2.536802] usbcore: registered new device driver usb

  631 03:04:26.788503  <6>[    2.548743] i2c i2c-0: IMX I2C adapter registered

  632 03:04:26.788803  <6>[    2.557036] i2c i2c-1: IMX I2C adapter registered

  633 03:04:26.789096  <6>[    2.563137] i2c i2c-2: IMX I2C adapter registered

  634 03:04:26.817856  <6>[    2.569557] pps_core: LinuxPPS API ver. 1 registered

  635 03:04:26.818402  <6>[    2.571952] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>

  636 03:04:26.818788  <6>[    2.581459] PTP clock support registered

  637 03:04:26.833868  <6>[    2.600817] clocksource: Switched to clocksource mxc_timer1

  638 03:04:28.432352  <6>[    4.174413] NET: Registered protocol family 2

  639 03:04:28.432891  <6>[    4.176934] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)

  640 03:04:28.433251  <6>[    4.186946] tcp_listen_portaddr_hash hash table entries: 512 (order: 2, 22528 bytes, linear)

  641 03:04:28.433583  <6>[    4.193019] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)

  642 03:04:28.433904  <6>[    4.201100] TCP bind hash table entries: 8192 (order: 6, 327680 bytes, linear)

  643 03:04:28.434217  <6>[    4.209713] TCP: Hash tables configured (established 8192 bind 8192)

  644 03:04:28.475261  <6>[    4.216120] MPTCP token hash table entries: 1024 (order: 3, 49152 bytes, linear)

  645 03:04:28.475804  <6>[    4.222941] UDP hash table entries: 512 (order: 3, 49152 bytes, linear)

  646 03:04:28.476160  <6>[    4.229684] UDP-Lite hash table entries: 512 (order: 3, 49152 bytes, linear)

  647 03:04:28.476490  <6>[    4.237487] NET: Registered protocol family 1

  648 03:04:28.476806  <6>[    4.243921] RPC: Registered named UNIX socket transport module.

  649 03:04:28.477119  <6>[    4.247561] RPC: Registered udp transport module.

  650 03:04:28.477425  <6>[    4.252636] RPC: Registered tcp transport module.

  651 03:04:28.507702  <6>[    4.257465] RPC: Registered tcp NFSv4.1 backchannel transport module.

  652 03:04:28.508248  <6>[    4.264252] NET: Registered protocol family 44

  653 03:04:28.508603  <6>[    4.268890] PCI: CLS 0 bytes, default 64

  654 03:04:28.508931  <6>[    4.275391] Trying to unpack rootfs image as initramfs...

  655 03:04:30.317548  <6>[    6.055341] Freeing initrd memory: 14936K

  656 03:04:30.318091  <4>[    6.057767] hw perfevents: no interrupt-affinity property for /pmu, guessing.

  657 03:04:30.318441  <6>[    6.065338] hw perfevents: enabled with armv7_cortex_a9 PMU driver, 7 counters available

  658 03:04:30.318851  <5>[    6.081035] Initialise system trusted keyrings

  659 03:04:30.319169  <6>[    6.083839] workingset: timestamp_bits=30 max_order=18 bucket_order=0

  660 03:04:30.393162  <6>[    6.132785] squashfs: version 4.0 (2009/01/31) Phillip Lougher

  661 03:04:30.393693  <5>[    6.139470] NFS: Registering the id_resolver key type

  662 03:04:30.394039  <5>[    6.142183] Key type id_resolver registered

  663 03:04:30.394362  <5>[    6.146403] Key type id_legacy registered

  664 03:04:30.394712  <6>[    6.151225] nfs4filelayout_init: NFSv4 File Layout Driver Registering...

  665 03:04:30.395020  <6>[    6.157677] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...

  666 03:04:30.395318  <6>[    6.165489] ntfs: driver 2.1.32 [Flags: R/O].

  667 03:04:30.395612  <5>[    6.171779] Key type asymmetric registered

  668 03:04:30.435802  <5>[    6.174312] Asymmetric key parser 'x509' registered

  669 03:04:30.436331  <6>[    6.179683] bounce: pool size: 64 pages

  670 03:04:30.436674  <6>[    6.183626] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)

  671 03:04:30.436996  <6>[    6.191224] io scheduler mq-deadline registered

  672 03:04:30.437306  <6>[    6.195899] io scheduler kyber registered

  673 03:04:30.437607  <4>[    6.201020] test_firmware: interface ready

  674 03:04:30.595491  <6>[    6.368782] mxs-dma 110000.dma-apbh: initialized

  675 03:04:30.676748  <4>[    6.430251] imx-sdma 20ec000.sdma: Direct firmware load for imx/sdma/sdma-imx6q.bin failed with error -2

  676 03:04:30.677294  <6>[    6.437508] imx-sdma 20ec000.sdma: external firmware not found, using ROM firmware

  677 03:04:30.884833  <6>[    6.650401] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled

  678 03:04:30.935521  <6>[    6.672802] SuperH (H)SCI(F) driver initialized

  679 03:04:30.936065  <6>[    6.677488] 2020000.serial: ttymxc0 at MMIO 0x2020000 (irq = 34, base_baud = 5000000) is a IMX

  680 03:04:30.936427  <6>[    6.688275] 21e8000.serial: ttymxc1 at MMIO 0x21e8000 (irq = 81, base_baud = 5000000) is a IMX

  681 03:04:30.936757  <6>[    6.694807] printk: console [ttymxc1] enabled

  682 03:04:30.937073  <6>[    6.694807] printk: console [ttymxc1] enabled

  683 03:04:30.937378  <6>[    6.703631] printk: bootconsole [ec_imx21] disabled

  684 03:04:30.937680  <6>[    6.703631] printk: bootconsole [ec_imx21] disabled

  685 03:04:30.968990  <6>[    6.719736] msm_serial: driver initialized

  686 03:04:30.969497  <6>[    6.725216] STMicroelectronics ASC driver initialized

  687 03:04:30.969827  <6>[    6.736732] STM32 USART driver initialized

  688 03:04:30.998001  <6>[    6.762299] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0

  689 03:04:31.038021  <4>[    6.784250] panel-simple panel-lcd: supply power not found, using dummy regulator

  690 03:04:31.038591  <4>[    6.792906] panel-simple panel-lcd: Specify missing connector_type

  691 03:04:31.038953  <4>[    6.800810] panel-simple panel-lvds0: supply power not found, using dummy regulator

  692 03:04:31.069915  <6>[    6.849592] brd: module loaded

  693 03:04:31.142023  <6>[    6.902967] loop: module loaded

  694 03:04:31.142585  <6>[    6.909178] lkdtm: No crash points registered, enable through debugfs

  695 03:04:31.189686  <6>[    6.930437] ahci-imx 2200000.sata: fsl,transmit-level-mV not specified, using 00000024

  696 03:04:31.190232  <6>[    6.938725] ahci-imx 2200000.sata: fsl,transmit-boost-mdB not specified, using 00000480

  697 03:04:31.190619  <6>[    6.947078] ahci-imx 2200000.sata: fsl,transmit-atten-16ths not specified, using 00002000

  698 03:04:31.190956  <6>[    6.955606] ahci-imx 2200000.sata: fsl,receive-eq-mdB not specified, using 05000000

  699 03:04:31.191276  <4>[    6.963874] ahci-imx 2200000.sata: supply ahci not found, using dummy regulator

  700 03:04:31.244133  <4>[    6.972339] ahci-imx 2200000.sata: supply phy not found, using dummy regulator

  701 03:04:31.244643  <4>[    6.980249] ahci-imx 2200000.sata: supply target not found, using dummy regulator

  702 03:04:31.244972  <6>[    6.991781] ahci-imx 2200000.sata: SSS flag set, parallel bus scan disabled

  703 03:04:31.245278  <6>[    6.999069] ahci-imx 2200000.sata: AHCI 0001.0300 32 slots 1 ports 3 Gbps 0x1 impl platform mode

  704 03:04:31.245574  <6>[    7.008264] ahci-imx 2200000.sata: flags: ncq sntf stag pm led clo only pmp pio slum part ccc apst 

  705 03:04:31.245861  <6>[    7.022442] scsi host0: ahci-imx

  706 03:04:31.287193  <6>[    7.028014] ata1: SATA max UDMA/133 mmio [mem 0x02200000-0x02203fff] port 0x100 irq 84

  707 03:04:31.324064  <6>[    7.089007] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded

  708 03:04:31.324621  <6>[    7.102380] pps pps0: new PPS source ptp0

  709 03:04:31.407213  <6>[    7.145583] fec 2188000.ethernet eth0: registered PHC device 0

  710 03:04:31.407757  <6>[    7.156194] e1000e: Intel(R) PRO/1000 Network Driver

  711 03:04:31.408118  <6>[    7.161503] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.

  712 03:04:31.408451  <6>[    7.167926] igb: Intel(R) Gigabit Ethernet Network Driver

  713 03:04:31.408771  <6>[    7.173666] igb: Copyright (c) 2007-2014 Intel Corporation.

  714 03:04:31.459523  <6>[    7.200362] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver

  715 03:04:31.460068  <6>[    7.208237] usbcore: registered new interface driver pegasus

  716 03:04:31.460424  <6>[    7.214419] usbcore: registered new interface driver asix

  717 03:04:31.460752  <6>[    7.220237] usbcore: registered new interface driver ax88179_178a

  718 03:04:31.461069  <6>[    7.226816] usbcore: registered new interface driver cdc_ether

  719 03:04:31.461380  <6>[    7.233168] usbcore: registered new interface driver smsc75xx

  720 03:04:31.503193  <6>[    7.239404] usbcore: registered new interface driver smsc95xx

  721 03:04:31.503738  <6>[    7.245615] usbcore: registered new interface driver net1080

  722 03:04:31.504097  <6>[    7.251745] usbcore: registered new interface driver cdc_subset

  723 03:04:31.504426  <6>[    7.258080] usbcore: registered new interface driver zaurus

  724 03:04:31.504744  <6>[    7.264235] usbcore: registered new interface driver cdc_ncm

  725 03:04:31.546034  <6>[    7.282383] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver

  726 03:04:31.546604  <6>[    7.289269] ehci-pci: EHCI PCI platform driver

  727 03:04:31.546968  <6>[    7.294193] ehci-platform: EHCI generic platform driver

  728 03:04:31.547297  <6>[    7.300665] ehci-orion: EHCI orion driver

  729 03:04:31.547612  <6>[    7.305890] SPEAr-ehci: EHCI SPEAr driver

  730 03:04:31.547920  <6>[    7.311061] ehci-st: EHCI STMicroelectronics driver

  731 03:04:31.548224  <6>[    7.317031] ehci-exynos: EHCI Exynos driver

  732 03:04:31.548526  <6>[    7.322342] ehci-atmel: EHCI Atmel driver

  733 03:04:31.593450  <6>[    7.327429] tegra-ehci: Tegra EHCI driver

  734 03:04:31.593991  <6>[    7.332635] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver

  735 03:04:31.594352  <6>[    7.339164] ohci-pci: OHCI PCI platform driver

  736 03:04:31.594714  <6>[    7.344085] ohci-platform: OHCI generic platform driver

  737 03:04:31.595034  <6>[    7.350500] SPEAr-ohci: OHCI SPEAr driver

  738 03:04:31.595345  <6>[    7.355662] ohci-st: OHCI STMicroelectronics driver

  739 03:04:31.595647  <6>[    7.361705] ohci-atmel: OHCI Atmel driver

  740 03:04:31.595951  <6>[    7.363348] ata1: SATA link down (SStatus 0 SControl 300)

  741 03:04:31.596251  <6>[    7.370115] usbcore: registered new interface driver usb-storage

  742 03:04:31.635051  <6>[    7.372049] ahci-imx 2200000.sata: no device found, disabling link.

  743 03:04:31.635600  <6>[    7.384635] ahci-imx 2200000.sata: pass ahci_imx..hotplug=1 to enable hotplug

  744 03:04:31.636413  <6>[    7.408849] i2c /dev entries driver

  745 03:04:31.770199  <6>[    7.490229] sdhci: Secure Digital Host Controller Interface driver

  746 03:04:31.770773  <6>[    7.496775] sdhci: Copyright(c) Pierre Ossman

  747 03:04:31.771132  <6>[    7.510606] Synopsys Designware Multimedia Card Interface Driver

  748 03:04:31.771465  <6>[    7.524043] sdhci-pltfm: SDHCI platform and OF driver helper

  749 03:04:31.771781  <6>[    7.533525] sdhci-esdhc-imx 2198000.mmc: Got CD GPIO

  750 03:04:31.772092  <6>[    7.533532] sdhci-esdhc-imx 219c000.mmc: Got CD GPIO

  751 03:04:31.772397  <6>[    7.533683] sdhci-esdhc-imx 2198000.mmc: Got WP GPIO

  752 03:04:31.811205  <6>[    7.551276] ledtrig-cpu: registered to indicate activity on CPUs

  753 03:04:31.811685  <6>[    7.561219] usbcore: registered new interface driver usbhid

  754 03:04:31.812024  <6>[    7.567084] usbhid: USB HID core driver

  755 03:04:31.860440  <6>[    7.588188] mmc2: SDHCI controller on 2198000.mmc [2198000.mmc] using ADMA

  756 03:04:31.860961  <6>[    7.588204] mmc3: SDHCI controller on 219c000.mmc [219c000.mmc] using ADMA

  757 03:04:31.861296  <6>[    7.594390] ipip: IPv4 and MPLS over IPv4 tunneling driver

  758 03:04:31.861603  <6>[    7.610461] IPv4 over IPsec tunneling driver

  759 03:04:31.861899  <6>[    7.619486] NET: Registered protocol family 10

  760 03:04:31.862188  <6>[    7.629488] Segment Routing with IPv6

  761 03:04:31.862470  <6>[    7.635702] mmc2: new high speed SDHC card at address 0001

  762 03:04:31.903291  <6>[    7.639178] NET: Registered protocol family 17

  763 03:04:31.903801  <6>[    7.645428] mmcblk2: mmc2:0001 SD 14.6 GiB 

  764 03:04:31.904137  <6>[    7.648134] 8021q: 802.1Q VLAN Support v1.8

  765 03:04:31.904440  <5>[    7.656465] Key type dns_resolver registered

  766 03:04:31.932118  <4>[    7.672662] GPT:Primary header thinks Alt. header is not at the end of the disk.

  767 03:04:31.932664  <6>[    7.675052] ThumbEE CPU extension supported.

  768 03:04:31.933021  <4>[    7.680499] GPT:29296874 != 30560255

  769 03:04:31.933349  <5>[    7.685154] Registering SWP/SWPB emulation handler

  770 03:04:31.933665  <4>[    7.688971] GPT:Alternate GPT header not at the end of the disk.

  771 03:04:31.933978  <4>[    7.700521] GPT:29296874 != 30560255

  772 03:04:31.934283  <4>[    7.704446] GPT: Use GNU Parted to correct GPT errors.

  773 03:04:31.934621  <5>[    7.705067] Loading compiled-in X.509 certificates

  774 03:04:31.975178  <6>[    7.709919]  mmcblk2: p1 p2 p3

  775 03:04:32.126458  <4>[    7.868242] panel-simple panel-lcd: supply power not found, using dummy regulator

  776 03:04:32.127036  <4>[    7.876780] panel-simple panel-lcd: Specify missing connector_type

  777 03:04:32.127392  <4>[    7.889443] panel-simple panel-lvds0: supply power not found, using dummy regulator

  778 03:04:32.183406  <4>[    7.927306] imx_usb 2184200.usb: No over current polarity defined

  779 03:04:32.183947  <6>[    7.942244] ci_hdrc ci_hdrc.1: EHCI Host Controller

  780 03:04:32.184304  <6>[    7.947724] ci_hdrc ci_hdrc.1: new USB bus registered, assigned bus number 1

  781 03:04:32.215373  <6>[    7.981318] ci_hdrc ci_hdrc.1: USB 2.0 started, EHCI 1.00

  782 03:04:32.236517  <6>[    8.000503] hub 1-0:1.0: USB hub found

  783 03:04:32.237060  <6>[    8.005146] hub 1-0:1.0: 1 port detected

  784 03:04:32.257522  <6>[    8.020123] imx_thermal 20c8000.anatop:tempmon: Automotive CPU temperature grade - max:125C critical:120C passive:115C

  785 03:04:32.308556  <4>[    8.050230] panel-simple panel-lcd: supply power not found, using dummy regulator

  786 03:04:32.309099  <4>[    8.058804] panel-simple panel-lcd: Specify missing connector_type

  787 03:04:32.309461  <4>[    8.071545] panel-simple panel-lvds0: supply power not found, using dummy regulator

  788 03:04:32.358680  <4>[    8.099916] panel-simple panel-lcd: supply power not found, using dummy regulator

  789 03:04:32.359227  <4>[    8.108486] panel-simple panel-lcd: Specify missing connector_type

  790 03:04:32.359584  <4>[    8.121234] panel-simple panel-lvds0: supply power not found, using dummy regulator

  791 03:04:32.374576  <6>[    8.139243] input: gpio-keys as /devices/platform/gpio-keys/input/input0

  792 03:04:32.424632  <4>[    8.166140] panel-simple panel-lcd: supply power not found, using dummy regulator

  793 03:04:32.425179  <4>[    8.174647] panel-simple panel-lcd: Specify missing connector_type

  794 03:04:32.425536  <4>[    8.187312] panel-simple panel-lvds0: supply power not found, using dummy regulator

  795 03:04:32.450715  <6>[    8.208655] Micrel KSZ9021 Gigabit PHY 2188000.ethernet-1:07: attached PHY driver [Micrel KSZ9021 Gigabit PHY] (mii_bus:phy_addr=2188000.ethernet-1:07, irq=POLL)

  796 03:04:32.626743  <6>[    8.391290] usb 1-1: new high-speed USB device number 2 using ci_hdrc

  797 03:04:32.818950  <6>[    8.598963] hub 1-1:1.0: USB hub found

  798 03:04:32.834997  <6>[    8.604873] hub 1-1:1.0: 3 ports detected

  799 03:04:32.891016  <4>[    8.634914] panel-simple panel-lcd: supply power not found, using dummy regulator

  800 03:04:32.891561  <4>[    8.643554] panel-simple panel-lcd: Specify missing connector_type

  801 03:04:32.891915  <4>[    8.657950] panel-simple panel-lvds0: supply power not found, using dummy regulator

  802 03:04:34.566662  <6>[   10.322749] fec 2188000.ethernet eth0: Link is Up - 100Mbps/Full - flow control off

  803 03:04:34.567209  <6>[   10.331687] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready

  804 03:04:34.660274  <5>[   10.360878] Sending DHCP requests ., OK

  805 03:04:34.660817  <6>[   10.405605] IP-Config: Got DHCP answer from 192.168.201.1, my address is 192.168.201.11

  806 03:04:34.661172  <6>[   10.414178] IP-Config: Complete:

  807 03:04:34.661503  <6>[   10.417745]      device=eth0, hwaddr=00:19:b8:07:40:03, ipaddr=192.168.201.11, mask=255.255.255.0, gw=192.168.201.1

  808 03:04:34.661824  <6>[   10.428685]      host=imx6q-sabrelite-lava-cbg-0, domain=lava-rack, nis-domain=(none)

  809 03:04:34.662138  <6>[   10.436946]      bootserver=192.168.201.1, rootserver=192.168.201.1, rootpath=

  810 03:04:34.675899  <6>[   10.436985]      nameserver0=192.168.201.1

  811 03:04:34.723936  <6>[   10.501457] Freeing unused kernel memory: 2048K

  812 03:04:34.755760  <6>[   10.532581] Run /init as init process

  813 03:04:34.819969  Loading, please wait...

  814 03:04:34.947861  Starting version 247.3-7+deb11u2

  815 03:04:38.261290  <6>[   14.029818] imx-ipuv3 2400000.ipu: IPUv3H probed

  816 03:04:38.330554  <4>[   14.054292] panel-simple panel-lcd: supply power not found, using dummy regulator

  817 03:04:38.330869  <4>[   14.064781] panel-simple panel-lcd: Specify missing connector_type

  818 03:04:38.331062  <6>[   14.080629] imx-ipuv3 2800000.ipu: IPUv3H probed

  819 03:04:38.331239  <4>[   14.092995] panel-simple panel-lvds0: supply power not found, using dummy regulator

  820 03:04:38.389374  <4>[   14.148000] panel-simple panel-lcd: supply power not found, using dummy regulator

  821 03:04:38.389884  <4>[   14.156675] panel-simple panel-lcd: Specify missing connector_type

  822 03:04:38.416772  <4>[   14.175525] panel-simple panel-lvds0: supply power not found, using dummy regulator

  823 03:04:38.417284  <6>[   14.175738] CAN device driver interface

  824 03:04:38.489834  <6>[   14.229169] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])

  825 03:04:38.490349  <6>[   14.238380] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])

  826 03:04:38.490715  <4>[   14.255856] panel-simple panel-lcd: supply power not found, using dummy regulator

  827 03:04:38.560861  <4>[   14.284710] panel-simple panel-lcd: Specify missing connector_type

  828 03:04:38.561371  <6>[   14.293683] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])

  829 03:04:38.561748  <6>[   14.302739] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])

  830 03:04:38.562080  <4>[   14.321140] panel-simple panel-lvds0: supply power not found, using dummy regulator

  831 03:04:38.562397  <6>[   14.325532] caam 2100000.crypto: Entropy delay = 3200

  832 03:04:38.641870  <4>[   14.395335] panel-simple panel-lcd: supply power not found, using dummy regulator

  833 03:04:38.642354  <6>[   14.395374] caam 2100000.crypto: Instantiated RNG4 SH0

  834 03:04:38.642693  <4>[   14.408212] panel-simple panel-lcd: Specify missing connector_type

  835 03:04:38.669426  <4>[   14.434097] panel-simple panel-lvds0: supply power not found, using dummy regulator

  836 03:04:38.702779  <6>[   14.456141] caam 2100000.crypto: Instantiated RNG4 SH1

  837 03:04:38.703287  <6>[   14.461720] caam 2100000.crypto: device ID = 0x0a16010000000000 (Era 4)

  838 03:04:38.703615  <6>[   14.468659] caam 2100000.crypto: job rings = 2, qi = 0

  839 03:04:38.745908  <4>[   14.499275] usb_phy_generic usbphynop1: supply vcc not found, using dummy regulator

  840 03:04:38.746455  <4>[   14.508384] usb_phy_generic usbphynop1: dummy supplies not allowed for exclusive requests

  841 03:04:38.817644  <4>[   14.554434] usb_phy_generic usbphynop2: supply vcc not found, using dummy regulator

  842 03:04:38.818186  <6>[   14.563922] etnaviv etnaviv: bound 130000.gpu (ops gpu_ops [etnaviv])

  843 03:04:38.818571  <4>[   14.565804] usb_phy_generic usbphynop2: dummy supplies not allowed for exclusive requests

  844 03:04:38.818908  <6>[   14.580971] etnaviv etnaviv: bound 134000.gpu (ops gpu_ops [etnaviv])

  845 03:04:38.819226  <6>[   14.587020] sgtl5000 0-000a: sgtl5000 revision 0x11

  846 03:04:38.819537  <6>[   14.594564] etnaviv etnaviv: bound 2204000.gpu (ops gpu_ops [etnaviv])

  847 03:04:38.875431  <6>[   14.599595] sgtl5000 0-000a: Using internal LDO instead of VDDD: check ER1 erratum

  848 03:04:38.875978  <6>[   14.601568] etnaviv-gpu 130000.gpu: model: GC2000, revision: 5108

  849 03:04:38.876335  <6>[   14.618773] etnaviv-gpu 134000.gpu: model: GC320, revision: 5007

  850 03:04:38.876665  <6>[   14.626925] etnaviv-gpu 2204000.gpu: model: GC355, revision: 1215

  851 03:04:38.876984  <6>[   14.633445] etnaviv-gpu 2204000.gpu: Ignoring GPU with VG and FE2.0

  852 03:04:38.877294  <6>[   14.644001] [drm] Initialized etnaviv 1.3.0 20151214 for etnaviv on minor 1

  853 03:04:38.919065  <6>[   14.656895] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])

  854 03:04:38.919608  <6>[   14.665800] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])

  855 03:04:38.919968  <6>[   14.674579] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])

  856 03:04:38.920299  <6>[   14.683346] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])

  857 03:04:38.986107  <4>[   14.722449] panel-simple panel-lcd: supply power not found, using dummy regulator

  858 03:04:38.986678  <4>[   14.734014] panel-simple panel-lcd: Specify missing connector_type

  859 03:04:38.987032  <4>[   14.748183] panel-simple panel-lvds0: supply power not found, using dummy regulator

  860 03:04:39.058060  <6>[   14.794304] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])

  861 03:04:39.058630  <6>[   14.803189] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])

  862 03:04:39.058990  <6>[   14.812169] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])

  863 03:04:39.059321  <6>[   14.820930] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])

  864 03:04:39.598489  <6>[   15.362560] caam algorithms registered in /proc/crypto

  865 03:04:39.599065  <6>[   15.372512] caam 2100000.crypto: registering rng-caam

  866 03:04:39.726385  <5>[   15.502561] random: crng init done

  867 03:04:39.780397  <4>[   15.520336] panel-simple panel-lcd: supply power not found, using dummy regulator

  868 03:04:39.780941  <4>[   15.529596] panel-simple panel-lcd: Specify missing connector_type

  869 03:04:39.781298  <4>[   15.542634] panel-simple panel-lvds0: supply power not found, using dummy regulator

  870 03:04:39.832525  <6>[   15.569514] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])

  871 03:04:39.833076  <6>[   15.578267] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])

  872 03:04:39.833432  <6>[   15.587021] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])

  873 03:04:39.833762  <6>[   15.595702] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])

  874 03:04:39.871623  <4>[   15.617101] panel-simple panel-lcd: supply power not found, using dummy regulator

  875 03:04:39.872168  <4>[   15.625929] panel-simple panel-lcd: Specify missing connector_type

  876 03:04:39.872523  <4>[   15.638772] panel-simple panel-lvds0: supply power not found, using dummy regulator

  877 03:04:39.931419  <6>[   15.665314] imx-drm display-subsystem: bound imx-ipuv3-crtc.2 (ops ipu_crtc_ops [imxdrm])

  878 03:04:39.931962  <6>[   15.674168] imx-drm display-subsystem: bound imx-ipuv3-crtc.3 (ops ipu_crtc_ops [imxdrm])

  879 03:04:39.932323  <6>[   15.682939] imx-drm display-subsystem: bound imx-ipuv3-crtc.6 (ops ipu_crtc_ops [imxdrm])

  880 03:04:39.932656  <6>[   15.691959] imx-drm display-subsystem: bound imx-ipuv3-crtc.7 (ops ipu_crtc_ops [imxdrm])

  881 03:04:39.932972  Begin: Loading essential drivers ... done.

  882 03:04:39.933280  Begin: Running /scripts/init-premount ... done.

  883 03:04:39.957212  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.

  884 03:04:39.957621  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available

  885 03:04:39.973687  Device /sys/class/net/eth0 found

  886 03:04:39.974189  done.

  887 03:04:40.243768  IP-Config: eth0 hardware address 00:19:b8:07:40:03 mtu 1500 DHCP

  888 03:04:40.244311  IP-Config: eth0 complete (dhcp from 192.168.201.1):

  889 03:04:40.244664   address: 192.168.201.11   broadcast: 192.168.201.255  netmask: 255.255.255.0   

  890 03:04:40.244998   gateway: 192.168.201.1    dns0     : 192.168.201.1    dns1   : 0.0.0.0         

  891 03:04:40.245316   host   : imx6q-sabrelite-lava-cbg-0                                      

  892 03:04:40.245625   domain : lava-rack                                                       

  893 03:04:40.245926   rootserver: 192.168.201.1 rootpath: 

  894 03:04:40.246226   filename  : 

  895 03:04:40.323208  done.

  896 03:04:40.344450  Begin: Running /scripts/nfs-bottom ... done.

  897 03:04:40.408662  Begin: Running /scripts/init-bottom ... done.

  898 03:04:41.892110  <30>[   17.657259] systemd[1]: System time before build time, advancing clock.

  899 03:04:42.162364  <30>[   17.902474] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)

  900 03:04:42.163010  <30>[   17.928801] systemd[1]: Detected architecture arm.

  901 03:04:42.178660  

  902 03:04:42.194688  Welcome to Debian GNU/Linux 11 (bullseye)!

  903 03:04:42.195230  

  904 03:04:42.242371  <30>[   18.008446] systemd[1]: Set hostname to <debian-bullseye-armhf>.

  905 03:04:43.968575  <30>[   19.711312] systemd[1]: Queued start job for default target Graphical Interface.

  906 03:04:43.969118  <30>[   19.726258] systemd[1]: Created slice system-getty.slice.

  907 03:04:43.969468  [  OK  ] Created slice system-getty.slice.

  908 03:04:44.019089  <30>[   19.775712] systemd[1]: Created slice system-modprobe.slice.

  909 03:04:44.019311  [  OK  ] Created slice system-modprobe.slice.

  910 03:04:44.061556  <30>[   19.816538] systemd[1]: Created slice system-serial\x2dgetty.slice.

  911 03:04:44.062040  [  OK  ] Created slice system-serial\x2dgetty.slice.

  912 03:04:44.112557  <30>[   19.865152] systemd[1]: Created slice User and Session Slice.

  913 03:04:44.113101  [  OK  ] Created slice User and Session Slice.

  914 03:04:44.167665  <30>[   19.914892] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.

  915 03:04:44.168211  [  OK  ] Started Dispatch Password …ts to Console Directory Watch.

  916 03:04:44.215643  <30>[   19.964199] systemd[1]: Started Forward Password Requests to Wall Directory Watch.

  917 03:04:44.216203  [  OK  ] Started Forward Password R…uests to Wall Directory Watch.

  918 03:04:44.267779  <30>[   20.012540] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.

  919 03:04:44.268328  <30>[   20.026498] systemd[1]: Reached target Local Encrypted Volumes.

  920 03:04:44.268682  [  OK  ] Reached target Local Encrypted Volumes.

  921 03:04:44.283471  <30>[   20.061621] systemd[1]: Reached target Paths.

  922 03:04:44.299454  [  OK  ] Reached target Paths.

  923 03:04:44.348805  <30>[   20.101850] systemd[1]: Reached target Remote File Systems.

  924 03:04:44.349351  [  OK  ] Reached target Remote File Systems.

  925 03:04:44.364712  <30>[   20.141794] systemd[1]: Reached target Slices.

  926 03:04:44.380711  [  OK  ] Reached target Slices.

  927 03:04:44.422441  <30>[   20.182817] systemd[1]: Reached target Swap.

  928 03:04:44.423014  [  OK  ] Reached target Swap.

  929 03:04:44.467651  <30>[   20.223041] systemd[1]: Listening on initctl Compatibility Named Pipe.

  930 03:04:44.468197  [  OK  ] Listening on initctl Compatibility Named Pipe.

  931 03:04:44.580939  <30>[   20.325723] systemd[1]: Condition check resulted in Journal Audit Socket being skipped.

  932 03:04:44.581487  <30>[   20.340472] systemd[1]: Listening on Journal Socket (/dev/log).

  933 03:04:44.581843  [  OK  ] Listening on Journal Socket (/dev/log).

  934 03:04:44.633983  <30>[   20.387314] systemd[1]: Listening on Journal Socket.

  935 03:04:44.634554  [  OK  ] Listening on Journal Socket.

  936 03:04:44.684847  <30>[   20.437852] systemd[1]: Listening on Network Service Netlink Socket.

  937 03:04:44.685493  [  OK  ] Listening on Network Service Netlink Socket.

  938 03:04:44.736748  <30>[   20.493774] systemd[1]: Listening on udev Control Socket.

  939 03:04:44.737289  [  OK  ] Listening on udev Control Socket.

  940 03:04:44.775527  <30>[   20.533664] systemd[1]: Listening on udev Kernel Socket.

  941 03:04:44.775727  [  OK  ] Listening on udev Kernel Socket.

  942 03:04:44.820843  <30>[   20.575186] systemd[1]: Condition check resulted in Huge Pages File System being skipped.

  943 03:04:44.821231  <30>[   20.586402] systemd[1]: Condition check resulted in POSIX Message Queue File System being skipped.

  944 03:04:44.851916  <30>[   20.608066] systemd[1]: Mounting Kernel Debug File System...

  945 03:04:44.852463           Mounting Kernel Debug File System...

  946 03:04:44.907619  <30>[   20.661991] systemd[1]: Mounting Kernel Trace File System...

  947 03:04:44.908095           Mounting Kernel Trace File System...

  948 03:04:44.971692  <30>[   20.727995] systemd[1]: Starting Create list of static device nodes for the current kernel...

  949 03:04:44.972071           Starting Create list of st…odes for the current kernel...

  950 03:04:45.035991  <30>[   20.791537] systemd[1]: Starting Load Kernel Module configfs...

  951 03:04:45.036501           Starting Load Kernel Module configfs...

  952 03:04:45.091689  <30>[   20.852328] systemd[1]: Starting Load Kernel Module drm...

  953 03:04:45.092192           Starting Load Kernel Module drm...

  954 03:04:45.157875  <30>[   20.912548] systemd[1]: Starting Load Kernel Module fuse...

  955 03:04:45.158418           Starting Load Kernel Module fuse...

  956 03:04:45.224117  <30>[   20.982674] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.

  957 03:04:45.224628  <6>[   20.990455] fuse: init (API version 7.32)

  958 03:04:45.251226  <30>[   21.013233] systemd[1]: Starting Journal Service...

  959 03:04:45.251763           Starting Journal Service...

  960 03:04:45.322228  <30>[   21.087009] systemd[1]: Starting Load Kernel Modules...

  961 03:04:45.322775           Starting Load Kernel Modules...

  962 03:04:45.390890  <30>[   21.147076] systemd[1]: Starting Remount Root and Kernel File Systems...

  963 03:04:45.391366           Starting Remount Root and Kernel File Systems...

  964 03:04:45.446806  <30>[   21.204032] systemd[1]: Starting Coldplug All udev Devices...

  965 03:04:45.447183           Starting Coldplug All udev Devices...

  966 03:04:45.502065  <30>[   21.258585] systemd[1]: Mounted Kernel Debug File System.

  967 03:04:45.502598  [  OK  ] Mounted Kernel Debug File System.

  968 03:04:45.555950  <30>[   21.313697] systemd[1]: Mounted Kernel Trace File System.

  969 03:04:45.556352  [  OK  ] Mounted Kernel Trace File System.

  970 03:04:45.615931  <30>[   21.369098] systemd[1]: Finished Create list of static device nodes for the current kernel.

  971 03:04:45.616590  [  OK  ] Finished Create list of st… nodes for the current kernel.

  972 03:04:45.718378  <30>[   21.463726] systemd[1]: modprobe@configfs.service: Succeeded.

  973 03:04:45.718958  <30>[   21.474142] systemd[1]: Finished Load Kernel Module configfs.

  974 03:04:45.719313  [  OK  ] Finished Load Kernel Module configfs.

  975 03:04:45.767524  <30>[   21.516100] systemd[1]: modprobe@drm.service: Succeeded.

  976 03:04:45.768063  <30>[   21.525988] systemd[1]: Finished Load Kernel Module drm.

  977 03:04:45.768417  [  OK  ] Finished Load Kernel Module drm.

  978 03:04:45.815521  <30>[   21.566113] systemd[1]: modprobe@fuse.service: Succeeded.

  979 03:04:45.816081  <30>[   21.575946] systemd[1]: Finished Load Kernel Module fuse.

  980 03:04:45.816438  [  OK  ] Finished Load Kernel Module fuse.

  981 03:04:45.855331  <30>[   21.616203] systemd[1]: Finished Load Kernel Modules.

  982 03:04:45.855872  [  OK  ] Finished Load Kernel Modules.

  983 03:04:45.900673  <30>[   21.656130] systemd[1]: Finished Remount Root and Kernel File Systems.

  984 03:04:45.901238  [  OK  ] Finished Remount Root and Kernel File Systems.

  985 03:04:45.940748  <30>[   21.702667] systemd[1]: Started Journal Service.

  986 03:04:45.941288  [  OK  ] Started Journal Service.

  987 03:04:45.988595           Mounting FUSE Control File System...

  988 03:04:46.042262           Mounting Kernel Configuration File System...

  989 03:04:46.096301           Starting Flush Journal to Persistent Storage...

  990 03:04:46.128364           Starting Load/Save Random Seed...

  991 03:04:46.176209           Starting Apply Kernel Variables...

  992 03:04:46.226342           Starting Create<46>[   21.988116] systemd-journald[293]: Received client request to flush runtime journal.

  993 03:04:46.226877   System Users...

  994 03:04:46.285421  [  OK  ] Mounted FUSE Control File System.

  995 03:04:46.285927  [  OK  ] Mounted Kernel Configuration File System.

  996 03:04:46.323387  [  OK  ] Finished Load/Save Random Seed.

  997 03:04:46.371310  [  OK  ] Finished Apply Kernel Variables.

  998 03:04:47.234806  [  OK  ] Finished Create System Users.

  999 03:04:47.290446           Starting Create Static Device Nodes in /dev...

 1000 03:04:47.969243  [  OK  ] Finished Flush Journal to Persistent Storage.

 1001 03:04:48.017563  [  OK  ] Finished Create Static Device Nodes in /dev.

 1002 03:04:48.049631  [  OK  ] Reached target Local File Systems (Pre).

 1003 03:04:48.079599  [  OK  ] Reached target Local File Systems.

 1004 03:04:48.119264           Starting Create Volatile Files and Directories...

 1005 03:04:48.173658           Starting Rule-based Manage…for Device Events and Files...

 1006 03:04:48.551759  [  OK  ] Started Rule-based Manager for Device Events and Files.

 1007 03:04:48.647751           Starting Network Service...

 1008 03:04:48.820925  [  OK  ] Finished Create Volatile Files and Directories.

 1009 03:04:48.900942           Starting Network Time Synchronization...

 1010 03:04:48.955921           Starting Update UTMP about System Boot/Shutdown...

 1011 03:04:49.403220  [  OK  ] Finished Update UTMP about System Boot/Shutdown.

 1012 03:04:49.899349  [  OK  ] Started Network Service.

 1013 03:04:49.979216           Starting Network Name Resolution...

 1014 03:04:50.011356  [  OK  ] Started Network Time Synchronization.

 1015 03:04:50.059297  [  OK  ] Reached target System Time Set.

 1016 03:04:50.059950  [  OK  ] Reached target System Time Synchronized.

 1017 03:04:50.715207  [  OK  ] Finished Coldplug All udev Devices.

 1018 03:04:50.759157  [  OK  ] Reached target System Initialization.

 1019 03:04:51.123848  [  OK  ] Started Daily apt download activities.

 1020 03:04:51.162141  [  OK  ] Started Daily apt upgrade and clean activities.

 1021 03:04:51.210188  [  OK  ] Started Periodic ext4 Onli…ata Check for All Filesystems.

 1022 03:04:51.257842  [  OK  ] Started Discard unused blocks once a week.

 1023 03:04:51.288473  [  OK  ] Started Daily Cleanup of Temporary Directories.

 1024 03:04:51.320444  [  OK  ] Reached target Timers.

 1025 03:04:51.597632  [  OK  ] Listening on D-Bus System Message Bus Socket.

 1026 03:04:51.613777  [  OK  ] Reached target Sockets.

 1027 03:04:51.661796  [  OK  ] Reached target Basic System.

 1028 03:04:51.726263  [  OK  ] Started D-Bus System Message Bus.

 1029 03:04:51.829236           Starting Remove Stale Onli…t4 Metadata Check Snapshots...

 1030 03:04:51.956871           Starting User Login Management...

 1031 03:04:52.240140  [  OK  ] Reached target Hardware activated USB gadget.

 1032 03:04:52.432774  [  OK  ] Found device /dev/ttymxc1.

 1033 03:04:52.945023  [  OK  ] Started Network Name Resolution.

 1034 03:04:53.133402  [  OK  ] Finished Remove Stale Onli…ext4 Metadata Check Snapshots.

 1035 03:04:53.293200  [  OK  ] Started User Login Management.

 1036 03:04:53.452871  [  OK  ] Reached target Network.

 1037 03:04:53.474307  [  OK  ] Reached target Host and Network Name Lookups.

 1038 03:04:53.514438  [  OK  ] Listening on Load/Save RF …itch Status /dev/rfkill Watch.

 1039 03:04:53.562469           Starting Permit User Sessions...

 1040 03:04:53.814219  [  OK  ] Finished Permit User Sessions.

 1041 03:04:55.655306  [  OK  ] Started Getty on tty1.

 1042 03:04:55.711489  [  OK  ] Started Serial Getty on ttymxc1.

 1043 03:04:55.757207  [  OK  ] Reached target Login Prompts.

 1044 03:04:55.796571  [  OK  ] Reached target Multi-User System.

 1045 03:04:55.835620  [  OK  ] Reached target Graphical Interface.

 1046 03:04:55.898752           Starting Update UTMP about System Runlevel Changes...

 1047 03:04:56.091382  [  OK  ] Finished Update UTMP about System Runlevel Changes.

 1048 03:04:56.228390  

 1049 03:04:56.228917  

 1050 03:04:56.229245  Debian GNU/Linux 11 debian-bullseye-armhf ttymxc1

 1051 03:04:56.229543  

 1052 03:04:56.229822  debian-bullseye-armhf login: root (automatic login)

 1053 03:04:56.230096  

 1054 03:04:56.230362  

 1055 03:04:56.814617  Linux debian-bullseye-armhf 5.10.180-cip34 #1 SMP Mon Jun 5 02:52:13 UTC 2023 armv7l

 1056 03:04:56.815064  

 1057 03:04:56.815354  The programs included with the Debian GNU/Linux system are free software;

 1058 03:04:56.815632  the exact distribution terms for each program are described in the

 1059 03:04:56.815898  individual files in /usr/share/doc/*/copyright.

 1060 03:04:56.816152  

 1061 03:04:56.816401  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent

 1062 03:04:56.816668  permitted by applicable law.

 1063 03:05:01.393807  Matched prompt #10: / #
 1065 03:05:01.394904  Setting prompt string to ['/ #']
 1066 03:05:01.395284  end: 2.4.4.1 login-action (duration 00:00:38) [common]
 1068 03:05:01.396114  end: 2.4.4 auto-login-action (duration 00:00:39) [common]
 1069 03:05:01.396493  start: 2.4.5 expect-shell-connection (timeout 00:03:24) [common]
 1070 03:05:01.396792  Setting prompt string to ['/ #']
 1071 03:05:01.397050  Forcing a shell prompt, looking for ['/ #']
 1073 03:05:01.447838  / # 

 1074 03:05:01.448404  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1075 03:05:01.448806  Waiting using forced prompt support (timeout 00:02:30)
 1076 03:05:01.457362  

 1077 03:05:01.473684  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1078 03:05:01.474302  start: 2.4.6 export-device-env (timeout 00:03:24) [common]
 1079 03:05:01.474759  Sending with 10 millisecond of delay
 1081 03:05:06.625191  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn'

 1082 03:05:06.642864  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/10585943/extract-nfsrootfs-f8eis8yn'

 1083 03:05:06.643647  Sending with 10 millisecond of delay
 1085 03:05:08.879111  / # export NFS_SERVER_IP='192.168.201.1'

 1086 03:05:08.890186  export NFS_SERVER_IP='192.168.201.1'

 1087 03:05:08.899633  end: 2.4.6 export-device-env (duration 00:00:07) [common]
 1088 03:05:08.900238  end: 2.4 uboot-commands (duration 00:01:43) [common]
 1089 03:05:08.900700  end: 2 uboot-action (duration 00:01:43) [common]
 1090 03:05:08.901156  start: 3 lava-test-retry (timeout 00:07:50) [common]
 1091 03:05:08.901610  start: 3.1 lava-test-shell (timeout 00:07:50) [common]
 1092 03:05:08.901976  Using namespace: common
 1094 03:05:09.003453  / # #

 1095 03:05:09.004055  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1096 03:05:09.011181  #

 1097 03:05:09.027498  Using /lava-10585943
 1099 03:05:09.129081  / # export SHELL=/bin/bash

 1100 03:05:09.139213  export SHELL=/bin/bash

 1102 03:05:09.284782  / # . /lava-10585943/environment

 1103 03:05:09.299203  . /lava-10585943/environment

 1105 03:05:09.444892  / # /lava-10585943/bin/lava-test-runner /lava-10585943/0

 1106 03:05:09.445486  Test shell timeout: 10s (minimum of the action and connection timeout)
 1107 03:05:09.458758  /lava-10585943/bin/lava-test-runner /lava-10585943/0

 1108 03:05:10.083363  + export TESTRUN_ID=0_timesync-off

 1109 03:05:10.104140  + TESTRUN_ID=0_timesync-off

 1110 03:05:10.104642  + cd /lava-10585943/0/tests/0_timesync-off

 1111 03:05:10.104957  ++ cat uuid

 1112 03:05:10.147187  + UUID=10585943_1.6.2.4.1

 1113 03:05:10.147681  + set +x

 1114 03:05:10.148095  <LAVA_SIGNAL_STARTRUN 0_timesync-off 10585943_1.6.2.4.1>

 1115 03:05:10.148394  + systemctl stop systemd-timesyncd

 1116 03:05:10.148946  Received signal: <STARTRUN> 0_timesync-off 10585943_1.6.2.4.1
 1117 03:05:10.149309  Starting test lava.0_timesync-off (10585943_1.6.2.4.1)
 1118 03:05:10.149855  Skipping test definition patterns.
 1119 03:05:10.290288  + set +x

 1120 03:05:10.290800  <LAVA_SIGNAL_ENDRUN 0_timesync-off 10585943_1.6.2.4.1>

 1121 03:05:10.291343  Received signal: <ENDRUN> 0_timesync-off 10585943_1.6.2.4.1
 1122 03:05:10.291678  Ending use of test pattern.
 1123 03:05:10.291945  Ending test lava.0_timesync-off (10585943_1.6.2.4.1), duration 0.14
 1125 03:05:10.519322  + export TESTRUN_ID=1_kselftest-lkdtm

 1126 03:05:10.519904  + TESTRUN_ID=1_kselftest-lkdtm

 1127 03:05:10.520357  + cd /lava-10585943/0/tests/1_kselftest-lkdtm

 1128 03:05:10.520820  ++ cat uuid

 1129 03:05:10.590468  + UUID=10585943_1.6.2.4.5

 1130 03:05:10.591031  + set +x

 1131 03:05:10.591448  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 10585943_1.6.2.4.5>

 1132 03:05:10.591751  + cd ./automated/linux/kselftest/

 1133 03:05:10.592056  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b imx6q-sabrelite -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1

 1134 03:05:10.592623  Received signal: <STARTRUN> 1_kselftest-lkdtm 10585943_1.6.2.4.5
 1135 03:05:10.592977  Starting test lava.1_kselftest-lkdtm (10585943_1.6.2.4.5)
 1136 03:05:10.593342  Skipping test definition patterns.
 1137 03:05:10.782174  INFO: install_deps skipped

 1138 03:05:10.948824  --2023-06-05 03:05:10--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip34-19-gae79bc689058c/arm/multi_v7_defconfig+kselftest/gcc-10/kselftest.tar.xz

 1139 03:05:10.972816  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28

 1140 03:05:11.100935  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.

 1141 03:05:11.244855  HTTP request sent, awaiting response... 200 OK

 1142 03:05:11.245386  Length: 1408108 (1.3M) [application/octet-stream]

 1143 03:05:11.265934  Saving to: 'kselftest.tar.xz'

 1144 03:05:11.266456  

 1145 03:05:11.266825  

 1146 03:05:11.544991  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               

 1147 03:05:11.821619  kselftest.tar.xz      3%[                    ]  50.15K   179KB/s               

 1148 03:05:12.102307  kselftest.tar.xz     13%[=>                  ] 180.73K   324KB/s               

 1149 03:05:12.384062  kselftest.tar.xz     42%[=======>            ] 590.81K   705KB/s               

 1150 03:05:12.384557  kselftest.tar.xz     83%[===============>    ]   1.12M  1021KB/s               

 1151 03:05:12.404340  kselftest.tar.xz    100%[===================>]   1.34M  1.18MB/s    in 1.1s    

 1152 03:05:12.404521  

 1153 03:05:12.541985  2023-06-05 03:05:12 (1.18 MB/s) - 'kselftest.tar.xz' saved [1408108/1408108]

 1154 03:05:12.542427  

 1155 03:05:17.605524  skiplist:

 1156 03:05:17.606077  ========================================

 1157 03:05:17.606417  ========================================

 1158 03:05:17.753489  lkdtm:PANIC.sh

 1159 03:05:17.754015  lkdtm:BUG.sh

 1160 03:05:17.754356  lkdtm:WARNING.sh

 1161 03:05:17.754724  lkdtm:WARNING_MESSAGE.sh

 1162 03:05:17.755035  lkdtm:EXCEPTION.sh

 1163 03:05:17.755329  lkdtm:LOOP.sh

 1164 03:05:17.755622  lkdtm:EXHAUST_STACK.sh

 1165 03:05:17.755909  lkdtm:CORRUPT_STACK.sh

 1166 03:05:17.756190  lkdtm:CORRUPT_STACK_STRONG.sh

 1167 03:05:17.756469  lkdtm:CORRUPT_LIST_ADD.sh

 1168 03:05:17.756749  lkdtm:CORRUPT_LIST_DEL.sh

 1169 03:05:17.757025  lkdtm:STACK_GUARD_PAGE_LEADING.sh

 1170 03:05:17.757305  lkdtm:STACK_GUARD_PAGE_TRAILING.sh

 1171 03:05:17.757685  lkdtm:UNSET_SMEP.sh

 1172 03:05:17.757982  lkdtm:DOUBLE_FAULT.sh

 1173 03:05:17.758261  lkdtm:CORRUPT_PAC.sh

 1174 03:05:17.758718  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh

 1175 03:05:17.759007  lkdtm:OVERWRITE_ALLOCATION.sh

 1176 03:05:17.759288  lkdtm:WRITE_AFTER_FREE.sh

 1177 03:05:17.796685  lkdtm:READ_AFTER_FREE.sh

 1178 03:05:17.797304  lkdtm:WRITE_BUDDY_AFTER_FREE.sh

 1179 03:05:17.797762  lkdtm:READ_BUDDY_AFTER_FREE.sh

 1180 03:05:17.798249  lkdtm:SLAB_FREE_DOUBLE.sh

 1181 03:05:17.798796  lkdtm:SLAB_FREE_CROSS.sh

 1182 03:05:17.799265  lkdtm:SLAB_FREE_PAGE.sh

 1183 03:05:17.799702  lkdtm:SOFTLOCKUP.sh

 1184 03:05:17.800185  lkdtm:HARDLOCKUP.sh

 1185 03:05:17.800620  lkdtm:SPINLOCKUP.sh

 1186 03:05:17.801046  lkdtm:HUNG_TASK.sh

 1187 03:05:17.801472  lkdtm:EXEC_DATA.sh

 1188 03:05:17.801895  lkdtm:EXEC_STACK.sh

 1189 03:05:17.802367  lkdtm:EXEC_KMALLOC.sh

 1190 03:05:17.802759  lkdtm:EXEC_VMALLOC.sh

 1191 03:05:17.803050  lkdtm:EXEC_RODATA.sh

 1192 03:05:17.803389  lkdtm:EXEC_USERSPACE.sh

 1193 03:05:17.803695  lkdtm:EXEC_NULL.sh

 1194 03:05:17.804080  lkdtm:ACCESS_USERSPACE.sh

 1195 03:05:17.804369  lkdtm:ACCESS_NULL.sh

 1196 03:05:17.804650  lkdtm:WRITE_RO.sh

 1197 03:05:17.804929  lkdtm:WRITE_RO_AFTER_INIT.sh

 1198 03:05:17.839537  lkdtm:WRITE_KERN.sh

 1199 03:05:17.840156  lkdtm:REFCOUNT_INC_OVERFLOW.sh

 1200 03:05:17.840511  lkdtm:REFCOUNT_ADD_OVERFLOW.sh

 1201 03:05:17.840833  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh

 1202 03:05:17.841366  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh

 1203 03:05:17.841815  lkdtm:REFCOUNT_DEC_ZERO.sh

 1204 03:05:17.842256  lkdtm:REFCOUNT_DEC_NEGATIVE.sh

 1205 03:05:17.842745  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh

 1206 03:05:17.843182  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh

 1207 03:05:17.843656  lkdtm:REFCOUNT_INC_ZERO.sh

 1208 03:05:17.843999  lkdtm:REFCOUNT_ADD_ZERO.sh

 1209 03:05:17.844283  lkdtm:REFCOUNT_INC_SATURATED.sh

 1210 03:05:17.844565  lkdtm:REFCOUNT_DEC_SATURATED.sh

 1211 03:05:17.844842  lkdtm:REFCOUNT_ADD_SATURATED.sh

 1212 03:05:17.845118  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh

 1213 03:05:17.882826  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh

 1214 03:05:17.883356  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh

 1215 03:05:17.883697  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh

 1216 03:05:17.884006  lkdtm:REFCOUNT_TIMING.sh

 1217 03:05:17.884308  lkdtm:ATOMIC_TIMING.sh

 1218 03:05:17.884603  lkdtm:USERCOPY_HEAP_SIZE_TO.sh

 1219 03:05:17.884888  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh

 1220 03:05:17.885171  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh

 1221 03:05:17.885454  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh

 1222 03:05:17.885876  lkdtm:USERCOPY_STACK_FRAME_TO.sh

 1223 03:05:17.886316  lkdtm:USERCOPY_STACK_FRAME_FROM.sh

 1224 03:05:17.886763  lkdtm:USERCOPY_STACK_BEYOND.sh

 1225 03:05:17.887093  lkdtm:USERCOPY_KERNEL.sh

 1226 03:05:17.887381  lkdtm:STACKLEAK_ERASING.sh

 1227 03:05:17.925618  lkdtm:CFI_FORWARD_PROTO.sh

 1228 03:05:17.926319  ============== Tests to run ===============

 1229 03:05:17.926786  lkdtm:PANIC.sh

 1230 03:05:17.927111  lkdtm:BUG.sh

 1231 03:05:17.927416  lkdtm:WARNING.sh

 1232 03:05:17.927714  lkdtm:WARNING_MESSAGE.sh

 1233 03:05:17.928005  lkdtm:EXCEPTION.sh

 1234 03:05:17.928290  lkdtm:LOOP.sh

 1235 03:05:17.928576  lkdtm:EXHAUST_STACK.sh

 1236 03:05:17.928859  lkdtm:CORRUPT_STACK.sh

 1237 03:05:17.929139  lkdtm:CORRUPT_STACK_STRONG.sh

 1238 03:05:17.929420  lkdtm:CORRUPT_LIST_ADD.sh

 1239 03:05:17.929697  lkdtm:CORRUPT_LIST_DEL.sh

 1240 03:05:17.929973  lkdtm:STACK_GUARD_PAGE_LEADING.sh

 1241 03:05:17.930252  lkdtm:STACK_GUARD_PAGE_TRAILING.sh

 1242 03:05:17.930561  lkdtm:UNSET_SMEP.sh

 1243 03:05:17.930851  lkdtm:DOUBLE_FAULT.sh

 1244 03:05:17.931123  lkdtm:CORRUPT_PAC.sh

 1245 03:05:17.931399  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh

 1246 03:05:17.931678  lkdtm:OVERWRITE_ALLOCATION.sh

 1247 03:05:17.968744  lkdtm:WRITE_AFTER_FREE.sh

 1248 03:05:17.969274  lkdtm:READ_AFTER_FREE.sh

 1249 03:05:17.969614  lkdtm:WRITE_BUDDY_AFTER_FREE.sh

 1250 03:05:17.969931  lkdtm:READ_BUDDY_AFTER_FREE.sh

 1251 03:05:17.970234  lkdtm:SLAB_FREE_DOUBLE.sh

 1252 03:05:17.970572  lkdtm:SLAB_FREE_CROSS.sh

 1253 03:05:17.970883  lkdtm:SLAB_FREE_PAGE.sh

 1254 03:05:17.971174  lkdtm:SOFTLOCKUP.sh

 1255 03:05:17.971460  lkdtm:HARDLOCKUP.sh

 1256 03:05:17.971740  lkdtm:SPINLOCKUP.sh

 1257 03:05:17.972020  lkdtm:HUNG_TASK.sh

 1258 03:05:17.972298  lkdtm:EXEC_DATA.sh

 1259 03:05:17.972574  lkdtm:EXEC_STACK.sh

 1260 03:05:17.972902  lkdtm:EXEC_KMALLOC.sh

 1261 03:05:17.973262  lkdtm:EXEC_VMALLOC.sh

 1262 03:05:17.973542  lkdtm:EXEC_RODATA.sh

 1263 03:05:17.973820  lkdtm:EXEC_USERSPACE.sh

 1264 03:05:17.974280  lkdtm:EXEC_NULL.sh

 1265 03:05:17.974701  lkdtm:ACCESS_USERSPACE.sh

 1266 03:05:17.974989  lkdtm:ACCESS_NULL.sh

 1267 03:05:18.011738  lkdtm:WRITE_RO.sh

 1268 03:05:18.012255  lkdtm:WRITE_RO_AFTER_INIT.sh

 1269 03:05:18.012592  lkdtm:WRITE_KERN.sh

 1270 03:05:18.012905  lkdtm:REFCOUNT_INC_OVERFLOW.sh

 1271 03:05:18.013204  lkdtm:REFCOUNT_ADD_OVERFLOW.sh

 1272 03:05:18.013611  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh

 1273 03:05:18.013910  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh

 1274 03:05:18.014198  lkdtm:REFCOUNT_DEC_ZERO.sh

 1275 03:05:18.014483  lkdtm:REFCOUNT_DEC_NEGATIVE.sh

 1276 03:05:18.014816  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh

 1277 03:05:18.015103  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh

 1278 03:05:18.015384  lkdtm:REFCOUNT_INC_ZERO.sh

 1279 03:05:18.015660  lkdtm:REFCOUNT_ADD_ZERO.sh

 1280 03:05:18.015938  lkdtm:REFCOUNT_INC_SATURATED.sh

 1281 03:05:18.016215  lkdtm:REFCOUNT_DEC_SATURATED.sh

 1282 03:05:18.055058  lkdtm:REFCOUNT_ADD_SATURATED.sh

 1283 03:05:18.055586  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh

 1284 03:05:18.055927  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh

 1285 03:05:18.056241  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh

 1286 03:05:18.056540  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh

 1287 03:05:18.056836  lkdtm:REFCOUNT_TIMING.sh

 1288 03:05:18.057125  lkdtm:ATOMIC_TIMING.sh

 1289 03:05:18.057408  lkdtm:USERCOPY_HEAP_SIZE_TO.sh

 1290 03:05:18.057689  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh

 1291 03:05:18.057967  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh

 1292 03:05:18.058248  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh

 1293 03:05:18.058570  lkdtm:USERCOPY_STACK_FRAME_TO.sh

 1294 03:05:18.058866  lkdtm:USERCOPY_STACK_FRAME_FROM.sh

 1295 03:05:18.059147  lkdtm:USERCOPY_STACK_BEYOND.sh

 1296 03:05:18.059425  lkdtm:USERCOPY_KERNEL.sh

 1297 03:05:18.075770  lkdtm:STACKLEAK_ERASING.sh

 1298 03:05:18.076296  lkdtm:CFI_FORWARD_PROTO.sh

 1299 03:05:18.076634  ===========End Tests to run ===============

 1300 03:05:20.060216  <12>[   55.835027] kselftest: Running tests in lkdtm

 1301 03:05:20.092035  TAP version 13

 1302 03:05:20.124067  1..70

 1303 03:05:20.172158  # selftests: lkdtm: PANIC.sh

 1304 03:05:20.716347  # Skipping PANIC: crashes entire system

 1305 03:05:20.732125  ok 1 selftests: lkdtm: PANIC.sh # SKIP

 1306 03:05:20.764325  # selftests: lkdtm: BUG.sh

 1307 03:05:21.118787  <6>[   56.859550] lkdtm: Performing direct entry BUG

 1308 03:05:21.119318  <4>[   56.864685] ------------[ cut here ]------------

 1309 03:05:21.119659  <2>[   56.869577] kernel BUG at drivers/misc/lkdtm/bugs.c:76!

 1310 03:05:21.119975  <0>[   56.875080] Internal error: Oops - BUG: 0 [#1] SMP ARM

 1311 03:05:21.162029  <4>[   56.880504] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1312 03:05:21.162595  <4>[   56.910058] CPU: 3 PID: 713 Comm: cat Not tainted 5.10.180-cip34 #1

 1313 03:05:21.162947  <4>[   56.916610] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1314 03:05:21.163268  <4>[   56.923436] PC is at lkdtm_BUG+0x14/0x18

 1315 03:05:21.163578  <4>[   56.927651] LR is at lkdtm_do_action+0x2c/0x4c

 1316 03:05:21.163879  <4>[   56.932380] pc : [<c0c548f4>]    lr : [<c0c54374>]    psr: a00e0013

 1317 03:05:21.164178  <4>[   56.938929] sp : c6f75e58  ip : c6f75e68  fp : c6f75e64

 1318 03:05:21.205480  <4>[   56.944437] r10: 00000004  r9 : c1ad0fb4  r8 : c15e8cf8

 1319 03:05:21.206010  <4>[   56.949944] r7 : c6f75f60  r6 : 00000004  r5 : c6a3b000  r4 : 00000001

 1320 03:05:21.206352  <4>[   56.956756] r3 : c0c548e0  r2 : 99e60419  r1 : ef7c05e0  r0 : c15e8d00

 1321 03:05:21.206698  <4>[   56.963571] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 1322 03:05:21.207007  <4>[   56.970989] Control: 10c5387d  Table: 16c7804a  DAC: 00000051

 1323 03:05:21.207304  <0>[   56.977022] Process cat (pid: 713, stack limit = 0x73ac4913)

 1324 03:05:21.207596  <0>[   56.982965] Stack: (0xc6f75e58 to 0xc6f76000)

 1325 03:05:21.248718  <0>[   56.987610] 5e40:                                                       c6f75e74 c6f75e68

 1326 03:05:21.249287  <0>[   56.996081] 5e60: c0c54374 c0c548ec c6f75e9c c6f75e78 c0c54874 c0c54354 c0c54754 c5b152c0

 1327 03:05:21.249635  <0>[   57.004551] 5e80: b6e50000 00000004 c50f9cc0 c6f75f60 c6f75ec4 c6f75ea0 c07e03d4 c0c54760

 1328 03:05:21.249954  <0>[   57.013021] 5ea0: 00000000 c5b152c0 b6e50000 c2815800 c6f75f60 c07e0370 c6f75f5c c6f75ec8

 1329 03:05:21.250257  <0>[   57.021492] 5ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f74000

 1330 03:05:21.291930  <0>[   57.029963] 5ee0: b6e50000 00020000 00000004 00000004 0001fffc c6f75ee0 00000001 b6e4f000

 1331 03:05:21.292466  <0>[   57.038430] 5f00: c6aa5680 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 1332 03:05:21.292811  <0>[   57.046900] 5f20: 00000000 00000000 c13d0e00 99e60419 c205e6e0 c5b152c0 c5b152c0 c6f74000

 1333 03:05:21.293129  <0>[   57.055369] 5f40: b6e50000 00000000 00000000 00000004 c6f75f94 c6f75f60 c059b1ec c059ab40

 1334 03:05:21.293433  <0>[   57.063839] 5f60: 00000000 00000000 c6f75fac 99e60419 00000004 00000004 b6f97e00 00000004

 1335 03:05:21.335497  <0>[   57.072308] 5f80: c03002e4 c6f74000 c6f75fa4 c6f75f98 c059b27c c059b184 00000000 c6f75fa8

 1336 03:05:21.336033  <0>[   57.080778] 5fa0: c03000c0 c059b270 00000004 00000004 00000001 b6e50000 00000004 00000000

 1337 03:05:21.336380  <0>[   57.089246] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1338 03:05:21.336696  <0>[   57.097715] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6 800e0030 00000001 00000000 00000000

 1339 03:05:21.336996  <0>[   57.106170] Backtrace: 

 1340 03:05:21.337291  <0>[   57.108928] [<c0c548e0>] (lkdtm_BUG) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1341 03:05:21.378787  <0>[   57.116794] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1342 03:05:21.379321  <0>[   57.125103] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1343 03:05:21.379662  <0>[   57.133316]  r9:c6f75f60 r8:c50f9cc0 r7:00000004 r6:b6e50000 r5:c5b152c0 r4:c0c54754

 1344 03:05:21.379977  <0>[   57.141363] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1345 03:05:21.380280  <0>[   57.149484]  r9:c07e0370 r8:c6f75f60 r7:c2815800 r6:b6e50000 r5:c5b152c0 r4:00000000

 1346 03:05:21.422041  <0>[   57.157522] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1347 03:05:21.422597  <0>[   57.164949]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c6f74000 r5:c5b152c0

 1348 03:05:21.422945  <0>[   57.173060]  r4:c5b152c0

 1349 03:05:21.423259  <0>[   57.175888] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1350 03:05:21.423563  <0>[   57.183316]  r9:c6f74000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000004 r4:00000004

 1351 03:05:21.423861  <0>[   57.191358] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1352 03:05:21.424155  <0>[   57.199210] Exception stack(0xc6f75fa8 to 0xc6f75ff0)

 1353 03:05:21.465501  <0>[   57.204551] 5fa0:                   00000004 00000004 00000001 b6e50000 00000004 00000000

 1354 03:05:21.466038  <0>[   57.213020] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1355 03:05:21.466385  <0>[   57.221483] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6

 1356 03:05:21.466734  <0>[   57.226826] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) 

 1357 03:05:21.467042  <4>[   57.233215] ---[ end trace eac40caa3846b78b ]---

 1358 03:05:21.467342  <3>[   57.238121] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49

 1359 03:05:21.508772  <3>[   57.247279] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 713, name: cat

 1360 03:05:21.509302  <4>[   57.255215] INFO: lockdep is turned off.

 1361 03:05:21.509647  <4>[   57.259418] irq event stamp: 1568

 1362 03:05:21.509963  <4>[   57.263039] hardirqs last  enabled at (1567): [<c03d6ce8>] console_unlock+0x4b0/0x6c0

 1363 03:05:21.510269  <4>[   57.271160] hardirqs last disabled at (1568): [<c0300c60>] __und_svc+0x60/0x6c

 1364 03:05:21.510597  <4>[   57.278676] softirqs last  enabled at (1564): [<c030219c>] __do_softirq+0x36c/0x5a0

 1365 03:05:21.552185  <4>[   57.286621] softirqs last disabled at (1557): [<c035f968>] __irq_exit_rcu+0x178/0x1d0

 1366 03:05:21.552754  <4>[   57.294741] CPU: 3 PID: 713 Comm: cat Tainted: G      D           5.10.180-cip34 #1

 1367 03:05:21.553103  <4>[   57.302680] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1368 03:05:21.553422  <4>[   57.309485] Backtrace: 

 1369 03:05:21.553727  <4>[   57.312253] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 1370 03:05:21.554029  <4>[   57.320116]  r7:ffffffff r6:600e0093 r5:00000000 r4:c1f0fe38

 1371 03:05:21.554321  <4>[   57.326076] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 1372 03:05:21.595363  <4>[   57.333690] [<c13b5260>] (dump_stack) from [<c038fb6c>] (___might_sleep+0x188/0x2e0)

 1373 03:05:21.595897  <4>[   57.341726]  r9:600e0093 r8:0000000b r7:c035c4c4 r6:00000031 r5:c19cd440 r4:c6f74000

 1374 03:05:21.596243  <4>[   57.349766] [<c038f9e4>] (___might_sleep) from [<c038fd34>] (__might_sleep+0x70/0xb0)

 1375 03:05:21.596565  <4>[   57.357881]  r6:00000000 r5:00000031 r4:c19cd440

 1376 03:05:21.596870  <4>[   57.362805] [<c038fcc4>] (__might_sleep) from [<c036dadc>] (exit_signals+0x4c/0x420)

 1377 03:05:21.597170  <4>[   57.370834]  r6:00000001 r5:c6f74000 r4:c5e38d80

 1378 03:05:21.639025  <4>[   57.375757] [<c036da90>] (exit_signals) from [<c035c4c4>] (do_exit+0x100/0xafc)

 1379 03:05:21.639559  <4>[   57.383355]  r8:0000000b r7:c1e0f9cc r6:ffffe000 r5:00000000 r4:c5e38d80

 1380 03:05:21.639903  <4>[   57.390355] [<c035c3c4>] (do_exit) from [<c035e3c0>] (make_task_dead+0x68/0x74)

 1381 03:05:21.640221  <4>[   57.397946]  r7:c1e0f9cc

 1382 03:05:21.640523  <4>[   57.400777] [<c035e358>] (make_task_dead) from [<c030e95c>] (die+0x370/0x37c)

 1383 03:05:21.640821  <4>[   57.408204] [<c030e5ec>] (die) from [<c030ead8>] (do_undefinstr+0x170/0x240)

 1384 03:05:21.641115  <4>[   57.415543]  r10:00000004 r9:c6f74000 r8:c15e8cf8 r7:00000000 r6:c6f75dc8 r5:c0c548f4

 1385 03:05:21.682264  <4>[   57.423654]  r4:e7f001f2

 1386 03:05:21.682830  <4>[   57.426481] [<c030e968>] (do_undefinstr) from [<c0300c6c>] (__und_svc_finish+0x0/0x54)

 1387 03:05:21.683181  <4>[   57.434681] Exception stack(0xc6f75dc8 to 0xc6f75e10)

 1388 03:05:21.683499  <4>[   57.440024] 5dc0:                   c15e8d00 ef7c05e0 99e60419 c0c548e0 00000001 c6a3b000

 1389 03:05:21.683802  <4>[   57.448493] 5de0: 00000004 c6f75f60 c15e8cf8 c1ad0fb4 00000004 c6f75e64 c6f75e68 c6f75e58

 1390 03:05:21.684097  <4>[   57.456956] 5e00: c0c54374 c0c548f4 a00e0013 ffffffff

 1391 03:05:21.725729  <4>[   57.462296]  r7:c6f75dfc r6:ffffffff r5:a00e0013 r4:c0c548f8

 1392 03:05:21.726258  <4>[   57.468249] [<c0c548e0>] (lkdtm_BUG) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1393 03:05:21.726627  <4>[   57.476112] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1394 03:05:21.726949  <4>[   57.484413] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1395 03:05:21.727252  <4>[   57.492622]  r9:c6f75f60 r8:c50f9cc0 r7:00000004 r6:b6e50000 r5:c5b152c0 r4:c0c54754

 1396 03:05:21.727555  <4>[   57.500665] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1397 03:05:21.769014  <4>[   57.508787]  r9:c07e0370 r8:c6f75f60 r7:c2815800 r6:b6e50000 r5:c5b152c0 r4:00000000

 1398 03:05:21.769553  <4>[   57.516824] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1399 03:05:21.769897  <4>[   57.524250]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c6f74000 r5:c5b152c0

 1400 03:05:21.770211  <4>[   57.532360]  r4:c5b152c0

 1401 03:05:21.770537  <4>[   57.535187] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1402 03:05:21.770844  <4>[   57.542613]  r9:c6f74000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000004 r4:00000004

 1403 03:05:21.822008  <4>[   57.550649] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1404 03:05:21.822167  <4>[   57.558499] Exception stack(0xc6f75fa8 to 0xc6f75ff0)

 1405 03:05:21.822234  <4>[   57.563840] 5fa0:                   00000004 00000004 00000001 b6e50000 00000004 00000000

 1406 03:05:21.822296  <4>[   57.572309] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1407 03:05:21.822355  <4>[   57.580772] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6

 1408 03:05:21.822413  # Segmentation fault

 1409 03:05:21.918426  # [   56.859550] lkdtm: Performing direct entry BUG

 1410 03:05:21.918645  # [   56.864685] ------------[ cut here ]------------

 1411 03:05:21.918742  # [   56.869577] kernel BUG at drivers/misc/lkdtm/bugs.c:76!

 1412 03:05:21.918817  # [   56.875080] Internal error: Oops - BUG: 0 [#1] SMP ARM

 1413 03:05:21.961487  # [   56.880504] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1414 03:05:21.961651  # [   56.910058] CPU: 3 PID: 713 Comm: cat Not tainted 5.10.180-cip34 #1

 1415 03:05:21.961717  # [   56.916610] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1416 03:05:21.961778  # [   56.923436] PC is at lkdtm_BUG+0x14/0x18

 1417 03:05:21.961839  # [   56.927651] LR is at lkdtm_do_action+0x2c/0x4c

 1418 03:05:21.961896  # [   56.932380] pc : [<c0c548f4>]    lr : [<c0c54374>]    psr: a00e0013

 1419 03:05:21.961953  # [   56.938929] sp : c6f75e58  ip : c6f75e68  fp : c6f75e64

 1420 03:05:22.005187  # [   56.944437] r10: 00000004  r9 : c1ad0fb4  r8 : c15e8cf8

 1421 03:05:22.005659  # [   56.949944] r7 : c6f75f60  r6 : 00000004  r5 : c6a3b000  r4 : 00000001

 1422 03:05:22.005975  # [   56.956756] r3 : c0c548e0  r2 : 99e60419  r1 : ef7c05e0  r0 : c15e8d00

 1423 03:05:22.006270  # [   56.963571] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 1424 03:05:22.006578  # [   56.970989] Control: 10c5387d  Table: 16c7804a  DAC: 00000051

 1425 03:05:22.006859  # [   56.977022] Process cat (pid: 713, stack limit = 0x73ac4913)

 1426 03:05:22.007126  # [   56.982965] Stack: (0xc6f75e58 to 0xc6f76000)

 1427 03:05:22.047990  # [   56.987610] 5e40:                                                       c6f75e74 c6f75e68

 1428 03:05:22.048502  # [   56.996081] 5e60: c0c54374 c0c548ec c6f75e9c c6f75e78 c0c54874 c0c54354 c0c54754 c5b152c0

 1429 03:05:22.048819  # [   57.004551] 5e80: b6e50000 00000004 c50f9cc0 c6f75f60 c6f75ec4 c6f75ea0 c07e03d4 c0c54760

 1430 03:05:22.049111  # [   57.013021] 5ea0: 00000000 c5b152c0 b6e50000 c2815800 c6f75f60 c07e0370 c6f75f5c c6f75ec8

 1431 03:05:22.049391  # [   57.021492] 5ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f74000

 1432 03:05:22.091072  # [   57.029963] 5ee0: b6e50000 00020000 00000004 00000004 0001fffc c6f75ee0 00000001 b6e4f000

 1433 03:05:22.091574  # [   57.038430] 5f00: c6aa5680 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 1434 03:05:22.091893  # [   57.046900] 5f20: 00000000 00000000 c13d0e00 99e60419 c205e6e0 c5b152c0 c5b152c0 c6f74000

 1435 03:05:22.092186  # [   57.055369] 5f40: b6e50000 00000000 00000000 00000004 c6f75f94 c6f75f60 c059b1ec c059ab40

 1436 03:05:22.092470  # [   57.063839] 5f60: 00000000 00000000 c6f75fac 99e60419 00000004 00000004 b6f97e00 00000004

 1437 03:05:22.135003  # [   57.072308] 5f80: c03002e4 c6f74000 c6f75fa4 c6f75f98 c059b27c c059b184 00000000 c6f75fa8

 1438 03:05:22.135499  # [   57.080778] 5fa0: c03000c0 c059b270 00000004 00000004 00000001 b6e50000 00000004 00000000

 1439 03:05:22.135815  # [   57.089246] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1440 03:05:22.136105  # [   57.097715] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6 800e0030 00000001 00000000 00000000

 1441 03:05:22.136381  # [   57.106170] Backtrace: 

 1442 03:05:22.136656  # [   57.108928] [<c0c548e0>] (lkdtm_BUG) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1443 03:05:22.178920  # [   57.116794] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1444 03:05:22.179416  # [   57.125103] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1445 03:05:22.179732  # [   57.133316]  r9:c6f75f60 r8:c50f9cc0 r7:00000004 r6:b6e50000 r5:c5b152c0 r4:c0c54754

 1446 03:05:22.180023  # [   57.141363] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1447 03:05:22.180303  # [   57.149484]  r9:c07e0370 r8:c6f75f60 r7:c2815800 r6:b6e50000 r5:c5b152c0 r4:00000000

 1448 03:05:22.180576  # [   57.157522] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1449 03:05:22.223147  # [   57.164949]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c6f74000 r5:c5b152c0

 1450 03:05:22.223645  # [   57.173060]  r4:c5b152c0

 1451 03:05:22.223969  # [   57.175888] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1452 03:05:22.224264  # [   57.183316]  r9:c6f74000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000004 r4:00000004

 1453 03:05:22.224545  # [   57.191358] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1454 03:05:22.224819  # [   57.199210] Exception stack(0xc6f75fa8 to 0xc6f75ff0)

 1455 03:05:22.266872  # [   57.204551] 5fa0:                   00000004 00000004 00000001 b6e50000 00000004 00000000

 1456 03:05:22.267367  # [   57.213020] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1457 03:05:22.267679  # [   57.221483] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6

 1458 03:05:22.267966  # [   57.226826] Code: e92dd800 e24cb004 e52de004 e8bd4000 (e7f001f2) 

 1459 03:05:22.268241  # [   57.233215] ---[ end t<6>[   58.026675] lkdtm: Performing direct entry WARNING

 1460 03:05:22.268514  race eac40caa3846b78b ]---

 1461 03:05:22.268781  # [  <4>[   58.034694] ------------[ cut here ]------------

 1462 03:05:22.310780   57.238121] BUG: sleeping functio<4>[   58.042431] WARNING: CPU: 2 PID: 784 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c

 1463 03:05:22.310870  n called from invalid context at <4>[   58.054001] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1464 03:05:22.310945  include/linux/percpu-rwsem.h:49

 1465 03:05:22.355060  <4>[   58.085919] CPU: 2 PID: 784 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1466 03:05:22.355294  # [   57.247279] in_atomic(): 0, <4>[   58.096621] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1467 03:05:22.355425  irqs_disabled(): 128, non_block: <4>[   58.106273] Backtrace: 

 1468 03:05:22.355544  0, pid: 713, name: cat

 1469 03:05:22.355660  # [   57.<4>[   58.111863] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 1470 03:05:22.355772  255215] INFO: lockdep is turned o<4>[   58.122542]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 1471 03:05:22.355884  ff.

 1472 03:05:22.399185  # [   57.259418] irq event s<4>[   58.131326] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 1473 03:05:22.399685  tamp: 1568

 1474 03:05:22.400004  # [   57.263039] hard<4>[   58.141763] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 1475 03:05:22.400298  irqs last  enabled at (1567): [<c<4>[   58.151840]  r9:00000009 r8:c0c54940 r7:00000053 r6:00000009 r5:c0c54940 r4:c1ad1670

 1476 03:05:22.400579  03d6ce8>] console_unlock+0x4b0/0x<4>[   58.162710] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 1477 03:05:22.400860  6c0

 1478 03:05:22.443248  # [   57.271160] hardirqs la<4>[   58.173309]  r7:00000053 r6:c1ad1670 r5:00000000 r4:c6c32000

 1479 03:05:22.443784  st disabled at (1568): [<c0300c60<4>[   58.182099] [<c13af198>] (warn_slowpath_fmt) from [<c0c54940>] (lkdtm_WARNING+0x48/0x4c)

 1480 03:05:22.444138  >] __und_svc+0x60/0x6c

 1481 03:05:22.444454  # [   57.<4>[   58.193307]  r9:c1ad0fb8 r8:c15e8cf8 r7:c6c33f60 r6:00000008 r5:c5dcb000 r4:00000002

 1482 03:05:22.444763  278676] softirqs last  enabled at<4>[   58.204174] [<c0c548f8>] (lkdtm_WARNING) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1483 03:05:22.487273   (1564): [<c030219c>] __do_softir<4>[   58.215213] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1484 03:05:22.487814  q+0x36c/0x5a0

 1485 03:05:22.488161  # [   57.286621] s<4>[   58.226346] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1486 03:05:22.488487  oftirqs last disabled at (1557): <4>[   58.237379]  r9:c6c33f60 r8:c50f9cc0 r7:00000008 r6:b6e7b000 r5:c597c280 r4:c0c54754

 1487 03:05:22.488797  [<c035f968>] __irq_exit_rcu+0x178<4>[   58.248250] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1488 03:05:22.489100  /0x1d0

 1489 03:05:22.531254  # [   57.294741] CPU: 3 P<4>[   58.259197]  r9:c07e0370 r8:c6c33f60 r7:c2815800 r6:b6e7b000 r5:c597c280 r4:00000000

 1490 03:05:22.531798  ID: 713 Comm: cat Tainted: G     <4>[   58.270064] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1491 03:05:22.532151   D           5.10.180-cip34 #1

 1492 03:05:22.532471  #<4>[   58.280322]  r10:00000004 r9:00000000 r8:00000000 r7:b6e7b000 r6:c6c32000 r5:c597c280

 1493 03:05:22.532777   [   57.302680] Hardware name: Fr<4>[   58.291270]  r4:c597c280

 1494 03:05:22.533078  eescale i.MX6 Quad/DualLite (Devi<4>[   58.296932] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1495 03:05:22.575181  ce Tree)

 1496 03:05:22.575714  # [   57.309485] Backtr<4>[   58.307189]  r9:c6c32000 r8:c03002e4 r7:00000004 r6:b6fc2e00 r5:00000008 r4:00000008

 1497 03:05:22.576065  ace: 

 1498 03:05:22.576379  # [   57.312253] [<c13add2<4>[   58.318058] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1499 03:05:22.576682  4>] (dump_backtrace) from [<c13ae<4>[   58.328745] Exception stack(0xc6c33fa8 to 0xc6c33ff0)

 1500 03:05:22.576983  0e4>] (show_stack+0x20/0x24)

 1501 03:05:22.577275  # [<4>[   58.336923] 3fa0:                   00000008 00000008 00000001 b6e7b000 00000008 00000000

 1502 03:05:22.618677     57.320116]  r7:ffffffff r6:600<4>[   58.348225] 3fc0: 00000008 00000008 b6fc2e00 00000004 00000001 00000000 00020000 bec66ac4

 1503 03:05:22.618833  e0093 r5:00000000 r4:c1f0fe38

 1504 03:05:22.618898  # <4>[   58.359521] 3fe0: 00000004 bec667f8 b6f2cd8f b6eb37e6

 1505 03:05:22.618959  [   57.326076] [<c13ae0c4>] (show<4>[   58.367757] irq event stamp: 0

 1506 03:05:22.619017  _stack) from [<c13b5340>] (dump_s<4>[   58.373905] hardirqs last  enabled at (0): [<00000000>] 0x0

 1507 03:05:22.619075  tack+0xe0/0x100)

 1508 03:05:22.619131  # [   57.333690<4>[   58.382619] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1509 03:05:22.663014  ] [<c13b5260>] (dump_stack) from <4>[   58.393242] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1510 03:05:22.663506  [<c038fb6c>] (___might_sleep+0x18<4>[   58.403842] softirqs last disabled at (0): [<00000000>] 0x0

 1511 03:05:22.663824  8/0x2e0)

 1512 03:05:22.664124  # [   57.341726]  r9:60<4>[   58.412535] ---[ end trace eac40caa3846b78c ]---

 1513 03:05:22.664409  0e0093 r8:0000000b r7:c035c4c4 r6:00000031 r5:c19cd440 r4:c6f74000

 1514 03:05:22.664694  # [   57.349766] [<c038f9e4>] (___might_sleep) from [<c038fd34>] (__might_sleep+0x70/0xb0)

 1515 03:05:22.707049  # [   57.357881]  r6:00000000 r5:00000031 r4:c19cd440

 1516 03:05:22.707555  # [   57.362805] [<c038fcc4>] (__might_sleep) from [<c036dadc>] (exit_signals+0x4c/0x420)

 1517 03:05:22.707889  # [   57.370834]  r6:00000001 r5:c6f74000 r4:c5e38d80

 1518 03:05:22.708187  # [   57.375757] [<c036da90>] (exit_signals) from [<c035c4c4>] (do_exit+0x100/0xafc)

 1519 03:05:22.708468  # [   57.383355]  r8:0000000b r7:c1e0f9cc r6:ffffe000 r5:00000000 r4:c5e38d80

 1520 03:05:22.708745  # [   57.390355] [<c035c3c4>] (do_exit) from [<c035e3c0>] (make_task_dead+0x68/0x74)

 1521 03:05:22.709014  # [   57.397946]  r7:c1e0f9cc

 1522 03:05:22.750992  # [   57.400777] [<c035e358>] (make_task_dead) from [<c030e95c>] (die+0x370/0x37c)

 1523 03:05:22.751509  # [   57.408204] [<c030e5ec>] (die) from [<c030ead8>] (do_undefinstr+0x170/0x240)

 1524 03:05:22.751846  # [   57.415543]  r10:00000004 r9:c6f74000 r8:c15e8cf8 r7:00000000 r6:c6f75dc8 r5:c0c548f4

 1525 03:05:22.752145  # [   57.423654]  r4:e7f001f2

 1526 03:05:22.752426  # [   57.426481] [<c030e968>] (do_undefinstr) from [<c0300c6c>] (__und_svc_finish+0x0/0x54)

 1527 03:05:22.752703  # [   57.434681] Exception stack(0xc6f75dc8 to 0xc6f75e10)

 1528 03:05:22.794947  # [   57.440024] 5dc0:                   c15e8d00 ef7c05e0 99e60419 c0c548e0 00000001 c6a3b000

 1529 03:05:22.795464  # [   57.448493] 5de0: 00000004 c6f75f60 c15e8cf8 c1ad0fb4 00000004 c6f75e64 c6f75e68 c6f75e58

 1530 03:05:22.795787  # [   57.456956] 5e00: c0c54374 c0c548f4 a00e0013 ffffffff

 1531 03:05:22.796083  # [   57.462296]  r7:c6f75dfc r6:ffffffff r5:a00e0013 r4:c0c548f8

 1532 03:05:22.796366  # [   57.468249] [<c0c548e0>] (lkdtm_BUG) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1533 03:05:22.796642  # [   57.476112] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1534 03:05:22.838908  # [   57.484413] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1535 03:05:22.839382  # [   57.492622]  r9:c6f75f60 r8:c50f9cc0 r7:00000004 r6:b6e50000 r5:c5b152c0 r4:c0c54754

 1536 03:05:22.839674  # [   57.500665] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1537 03:05:22.839945  # [   57.508787]  r9:c07e0370 r8:c6f75f60 r7:c2815800 r6:b6e50000 r5:c5b152c0 r4:00000000

 1538 03:05:22.840204  # [   57.516824] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1539 03:05:22.840458  # [   57.524250]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c6f74000 r5:c5b152c0

 1540 03:05:22.840706  # [   57.532360]  r4:c5b152c0

 1541 03:05:22.883027  # [   57.535187] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1542 03:05:22.883536  # [   57.542613]  r9:c6f74000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000004 r4:00000004

 1543 03:05:22.883880  # [   57.550649] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1544 03:05:22.884174  # [   57.558499] Exception stack(0xc6f75fa8 to 0xc6f75ff0)

 1545 03:05:22.884460  # [   57.563840] 5fa0:                   00000004 00000004 00000001 b6e50000 00000004 00000000

 1546 03:05:22.926953  # [   57.572309] 5fc0: 00000004 00000004 b6f97e00 00000004 00000001 00000000 00020000 bebd9ac4

 1547 03:05:22.927425  # [   57.580772] 5fe0: 00000004 bebd97f8 b6f01d8f b6e887e6

 1548 03:05:22.927716  # BUG: saw 'kernel BUG at': ok

 1549 03:05:22.927983  ok 2 selftests: lkdtm: BUG.sh

 1550 03:05:22.928246  # selftests: lkdtm: WARNING.sh

 1551 03:05:22.928500  # [   58.026675] lkdtm: Performing direct entry WARNING

 1552 03:05:22.928752  # [   58.034694] ------------[ cut here ]------------

 1553 03:05:22.929002  # [   58.042431] WARNING: CPU: 2 PID: 784 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x48/0x4c

 1554 03:05:22.971151  # [   58.054001] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1555 03:05:22.971668  # [   58.085919] CPU: 2 PID: 784 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1556 03:05:22.972000  # [   58.096621] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1557 03:05:22.972299  # [   58.106273] Backtrace: 

 1558 03:05:23.015151  # [   58.111863] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 1559 03:05:23.015688  # [   58.122542]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 1560 03:05:23.016037  # [   58.131326] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 1561 03:05:23.016361  # [   58.141763] [<c13b5260>] (dump_stack) from [<c0356820>]<6>[   58.754104] lkdtm: Performing direct entry WARNING_MESSAGE

 1562 03:05:23.016672   (__warn+0x98/0x14c)

 1563 03:05:23.016973  # [   58.15<4>[   58.762656] ------------[ cut here ]------------

 1564 03:05:23.058794  1840]  r9:00000009 r8:c0c54940 r7<4>[   58.770300] WARNING: CPU: 3 PID: 819 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54

 1565 03:05:23.058958  :00000053 r6:00000009 r5:c0c54940<4>[   58.782603] Warning message trigger count: 2

 1566 03:05:23.059025   r4:c1ad1670

 1567 03:05:23.059088  # [   58.162710] [<<4>[   58.789947] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1568 03:05:23.103148  c0356788>] (__warn) from [<c13af2<4>[   58.821956] CPU: 3 PID: 819 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1569 03:05:23.103658  20>] (warn_slowpath_fmt+0x8c/0xa8<4>[   58.832682] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1570 03:05:23.104028  )

 1571 03:05:23.104345  # [   58.173309]  r7:00000053 <4>[   58.842326] Backtrace: 

 1572 03:05:23.104652  r6:c1ad1670 r5:00000000 r4:c6c320<4>[   58.847920] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 1573 03:05:23.104953  00

 1574 03:05:23.105250  # [   58.182099] [<c13af198>]<4>[   58.858605]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 1575 03:05:23.147237   (warn_slowpath_fmt) from [<c0c54<4>[   58.867397] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 1576 03:05:23.147744  940>] (lkdtm_WARNING+0x48/0x4c)

 1577 03:05:23.148075  <4>[   58.877829] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 1578 03:05:23.148374  # [   58.193307]  r9:c1ad0fb8 r8:<4>[   58.887908]  r9:00000009 r8:c0c54990 r7:00000058 r6:00000009 r5:c0c54990 r4:c1ad1670

 1579 03:05:23.148660  c15e8cf8 r7:c6c33f60 r6:00000008 <4>[   58.898780] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 1580 03:05:23.191232  r5:c5dcb000 r4:00000002

 1581 03:05:23.191767  # [   58<4>[   58.909378]  r7:00000058 r6:c1ad1670 r5:c1ad168c r4:c5a46000

 1582 03:05:23.192122  .204174] [<c0c548f8>] (lkdtm_WARN<4>[   58.918169] [<c13af198>] (warn_slowpath_fmt) from [<c0c54990>] (lkdtm_WARNING_MESSAGE+0x4c/0x54)

 1583 03:05:23.192451  ING) from [<c0c54374>] (lkdtm_do_<4>[   58.930070]  r9:c1ad0fc0 r8:c15e8cf8 r7:c5a47f60 r6:00000010 r5:c6950000 r4:00000003

 1584 03:05:23.192761  action+0x2c/0x4c)

 1585 03:05:23.193064  # [   58.21521<4>[   58.940940] [<c0c54944>] (lkdtm_WARNING_MESSAGE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1586 03:05:23.235219  3] [<c0c54348>] (lkdtm_do_action)<4>[   58.952672] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1587 03:05:23.235766   from [<c0c54874>] (direct_entry+<4>[   58.963808] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1588 03:05:23.236119  0x120/0x18c)

 1589 03:05:23.236450  # [   58.226346] [<<4>[   58.974837]  r9:c5a47f60 r8:c50f9cc0 r7:00000010 r6:b6e49000 r5:c6a95a40 r4:c0c54754

 1590 03:05:23.236760  c0c54754>] (direct_entry) from [<<4>[   58.985713] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1591 03:05:23.278987  c07e03d4>] (full_proxy_write+0x64<4>[   58.996656]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6e49000 r5:c6a95a40 r4:00000000

 1592 03:05:23.279527  /0x94)

 1593 03:05:23.279879  # [   58.237379]  r9:c6c3<4>[   59.007526] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1594 03:05:23.280201  3f60 r8:c50f9cc0 r7:00000008 r6:b<4>[   59.017783]  r10:00000004 r9:00000000 r8:00000000 r7:b6e49000 r6:c5a46000 r5:c6a95a40

 1595 03:05:23.280518  6e7b000 r5:c597c280 r4:c0c54754

 1596 03:05:23.280826  <4>[   59.028730]  r4:c6a95a40

 1597 03:05:23.323242  # [   58.248250] [<c07e0370>] (fu<4>[   59.034394] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1598 03:05:23.323785  ll_proxy_write) from [<c059ac40>]<4>[   59.044653]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f90e00 r5:00000010 r4:00000010

 1599 03:05:23.324141   (vfs_write+0x10c/0x53c)

 1600 03:05:23.324464  # [   5<4>[   59.055524] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1601 03:05:23.324775  8.259197]  r9:c07e0370 r8:c6c33f6<4>[   59.066211] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 1602 03:05:23.367212  0 r7:c2815800 r6:b6e7b000 r5:c597<4>[   59.074390] 7fa0:                   00000010 00000010 00000001 b6e49000 00000010 00000000

 1603 03:05:23.367762  c280 r4:00000000

 1604 03:05:23.368111  # [   58.270064<4>[   59.085693] 7fc0: 00000010 00000010 b6f90e00 00000004 00000001 00000000 00020000 beeffac4

 1605 03:05:23.368434  ] [<c059ab34>] (vfs_write) from [<4>[   59.096990] 7fe0: 00000004 beeff7f8 b6efad8f b6e817e6

 1606 03:05:23.368744  <c059b1ec>] (ksys_write+0x74/0xec<4>[   59.105231] irq event stamp: 0

 1607 03:05:23.369049  )

 1608 03:05:23.369339  # [   58.280322]  r10:00000004<4>[   59.111389] hardirqs last  enabled at (0): [<00000000>] 0x0

 1609 03:05:23.410723   r9:00000000 r8:00000000 r7:b6e7b<4>[   59.120050] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1610 03:05:23.410882  000 r6:c6c32000 r5:c597c280

 1611 03:05:23.410951  # [ <4>[   59.130689] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1612 03:05:23.411014    58.291270]  r4:c597c280

 1613 03:05:23.411074  # [   <4>[   59.141321] softirqs last disabled at (0): [<00000000>] 0x0

 1614 03:05:23.411133  58.296932] [<c059b178>] (ksys_wri<4>[   59.149997] ---[ end trace eac40caa3846b78d ]---

 1615 03:05:23.411193  te) from [<c059b27c>] (sys_write+0x18/0x1c)

 1616 03:05:23.455030  # [   58.307189]  r9:c6c32000 r8:c03002e4 r7:00000004 r6:b6fc2e00 r5:00000008 r4:00000008

 1617 03:05:23.455541  # [   58.318058] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1618 03:05:23.455860  # [   58.328745] Exception stack(0xc6c33fa8 to 0xc6c33ff0)

 1619 03:05:23.456161  # [   58.336923] 3fa0:                   00000008 00000008 00000001 b6e7b000 00000008 00000000

 1620 03:05:23.456450  # [   58.348225] 3fc0: 00000008 00000008 b6fc2e00 00000004 00000001 00000000 00020000 bec66ac4

 1621 03:05:23.456735  # [   58.359521] 3fe0: 00000004 bec667f8 b6f2cd8f b6eb37e6

 1622 03:05:23.457009  # [   58.367757] irq event stamp: 0

 1623 03:05:23.499187  # [   58.373905] hardirqs last  enabled at (0): [<00000000>] 0x0

 1624 03:05:23.499699  # [   58.382619] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1625 03:05:23.500035  # [   58.393242] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 1626 03:05:23.500340  # [   58.403842] softirqs last disabled at (0): [<00000000>] 0x0

 1627 03:05:23.500624  # [   58.412535] ---[ end trace eac40caa3846b78c ]---

 1628 03:05:23.500905  # WARNING: saw 'WARNING:': ok

 1629 03:05:23.501180  ok 3 selftests: lkdtm: WARNING.sh

 1630 03:05:23.501452  # selftests: lkdtm: WARNING_MESSAGE.sh

 1631 03:05:23.501720  # [   58.754104] lkdtm: Performing direct entry WARNING_MESSAGE

 1632 03:05:23.542922  # [   58.762656] ------------[ cut here ]------------

 1633 03:05:23.543425  # [   58.770300] WARNING: CPU: 3 PID: 819 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x4c/0x54

 1634 03:05:23.543750  # [   58.782603] Warning message trigger count: 2

 1635 03:05:23.586952  # [   58.789947] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1636 03:05:23.587473  # [   58.821956] CPU: 3 PID: 819 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1637 03:05:23.587800  # [   58.832682] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1638 03:05:23.588098  # [   58.842326] Backtrace: 

 1639 03:05:23.588383  # [   58.847920] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 1640 03:05:23.588667  # [   58.858605]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 1641 03:05:23.588938  # [   58.867397] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 1642 03:05:23.630955  # [   58.877829] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 1643 03:05:23.631459  # [   58.887908]  r9:00000009 r8:c0c54990 r7:00000058 r6:00000009 r5:c0c54990 r4:c1ad1670

 1644 03:05:23.631783  # [   58.898780] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 1645 03:05:23.632083  # [   58.909378]  r7:00000058 r6:c1ad1670 r5:c1ad168c r4:c5a46000

 1646 03:05:23.632370  # [   58.918169] [<c13af198>] (warn_slowpath_fmt) from [<c0c54990>] (lkdtm_WARNING_MESSAGE+0x4c/0x54)

 1647 03:05:23.675158  # [   58.930070]  r9:c1ad0fc0 r8:c15e8cf8 r7:c5a47f60 r6:00000010 r5:c6950000 r4:00000003

 1648 03:05:23.675666  # [   58.940940] [<c0c54944>] (lkdtm_WARNING_MESSAGE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1649 03:05:23.675996  # [   58.952672] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1650 03:05:23.676296  # [   58.963808] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1651 03:05:23.676583  # [   58.974837]  r9:c5a47f60 r8:c50f9cc0 r7:00000010 r6:b6e49000 r5:c6a95a40 r4:c0c54754

 1652 03:05:23.676865  # [   58.985713] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1653 03:05:23.719170  # [   58.996656]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6e49000 r5:c6a95a40 r4:00000000

 1654 03:05:23.719719  # [   59.007526] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1655 03:05:23.720092  # [   59.017783]  r10:00000004 r9:00000000 r8:00000000 r7:b6e49000 r6:c5a46000 r5:c6a95a40

 1656 03:05:23.720417  # [   59.028730]  r4:c6a95a40

 1657 03:05:23.720729  # [   59.034394] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1658 03:05:23.721036  # [   59.044653]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f90e00 r5:00000010 r4:00000010

 1659 03:05:23.762907  # [   59.055524] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1660 03:05:23.763280  # [   59.066211] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 1661 03:05:23.763578  # [   59.074390] 7fa0:                   00000010 00000010 00000001 b6e49000 00000010 00000000

 1662 03:05:23.763855  # [   59.085693] 7fc0: 00000010 00000010 <6>[   59.489303] lkdtm: Performing direct entry EXCEPTION

 1663 03:05:23.764156  b6f90e00 00000004 00000001 000000<1>[   59.497032] 8<--- cut here ---

 1664 03:05:23.764432  00 00020000 beeffac4

 1665 03:05:23.807113  # [   59.09<1>[   59.503095] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 1666 03:05:23.807624  6990] 7fe0: 00000004 beeff7f8 b6e<1>[   59.514367] pgd = 74800007

 1667 03:05:23.807961  fad8f b6e817e6

 1668 03:05:23.808261  # [   59.105231] <1>[   59.520080] [00000000] *pgd=00000000

 1669 03:05:23.808547  irq event stamp: 0

 1670 03:05:23.808830  # [   59.1113<0>[   59.526803] Internal error: Oops: 805 [#2] SMP ARM

 1671 03:05:23.851258  89] hardirqs last  enabled at (0)<4>[   59.534682] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1672 03:05:23.851826  : [<00000000>] 0x0

 1673 03:05:23.852178  <

 1674 03:05:23.852499  4#> [[      9.566650] CPU: 2 PID: 851 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1675 03:05:23.852823  59.120050] <h4a>[r d i r5q9s. 5l76731] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1676 03:05:23.853144  st disabled at (0): [<c0353<d49>0   59.585350] PC is at lkdtm_EXCEPTION+0x18/0x20

 1677 03:05:23.853448  >] copy_proces<s4+>0[x 5 f 85/90.592561] LR is at lkdtm_do_action+0x2c/0x4c

 1678 03:05:23.853744  1944

 1679 03:05:23.895144  # [   5<94.>1[3 0 6 8599]. 99259] pc : [<c0c549b0>]    lr : [<c0c54374>]    psr: a00e0013

 1680 03:05:23.895691  softirqs <l4>a[s t    5e9n.a6b0l7692] sp : c5a47e58  ip : c5a47e68  fp : c5a47e64

 1681 03:05:23.896050  d at (0):< 4[><[c 0 3 5539d.9601>912] r10: 0000000a  r9 : c1ad0fd0  r8 : c15e8cf8

 1682 03:05:23.896378  ] copy_p<r4o>c[e s s +509x.56f282132] r7 : c5a47f60  r6 : 0000000a  r5 : c5dcb000  r4 : 00000004

 1683 03:05:23.896687  0x1944

 1684 03:05:23.896997  # <[4> [    5 95.91.46133654] r3 : 00000000  r2 : bd8c8dc5  r1 : ef7ab5e0  r0 : c15e8d18

 1685 03:05:23.939152  21] softirqs l<a4s>t[  d i s5a9.b39179] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 1686 03:05:23.939701  led at (0): [<<040>0[0 0 0 0509>.648482] Control: 10c5387d  Table: 1681c04a  DAC: 00000051

 1687 03:05:23.940057   0x0

 1688 03:05:23.940381  # [   5<90.>1[4 9 9 9579]. 56485] Process cat (pid: 851, stack limit = 0xf9cf8bb1)

 1689 03:05:23.940696  ---[ end tr<a0c>e[  e  a5c94.06c64311] Stack: (0xc5a47e58 to 0xc5a48000)

 1690 03:05:23.941007  a3846b78d ]---

 1691 03:05:23.941306  #< 0W>A[R N I N5G.670752] 7e40:                                                       c5a47e74 c5a47e68

 1692 03:05:23.983198  _MESSAGE: saw 'm<e0s>s[a g e  5t9.681272] 7e60: c0c54374 c0c549a4 c5a47e9c c5a47e78 c0c54874 c0c54354 c0c54754 c59a5540

 1693 03:05:23.983741  igger': ok

 1694 03:05:23.984096  o<k0 >4[  s e l5f9t.e91790] 7e80: b6ea3000 0000000a c50f9cc0 c5a47f60 c5a47ec4 c5a47ea0 c07e03d4 c0c54760

 1695 03:05:23.984430  sts: lkdtm: WARN<I0>N[G _ M E5S9S702135] 7ea0: 00000000 c59a5540 b6ea3000 c2815800 c5a47f60 c07e0370 c5a47f5c c5a47ec8

 1696 03:05:23.984747  AGE.sh

 1697 03:05:23.985054  # selftests:< 0l>k[d t  m9.712570] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5a46000

 1698 03:05:23.985356  : EXCEPTION.sh

 1699 03:05:24.027239  <0>[   59.723173] 7ee0: b6ea3000 00020000 00000004 0000000a 0001fff6 c5a47ee0 00000001 b6ea2000

 1700 03:05:24.027782  <0>[   59.732996] 7f00: c5aa32c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 1701 03:05:24.028145  <0>[   59.741445] 7f20: 00000000 00000000 c13d0e00 bd8c8dc5 c205e6e0 c59a5540 c59a5540 c5a46000

 1702 03:05:24.028473  <0>[   59.749894] 7f40: b6ea3000 00000000 00000000 00000004 c5a47f94 c5a47f60 c059b1ec c059ab40

 1703 03:05:24.028787  <0>[   59.758341] 7f60: 00000000 00000000 c5a47fac bd8c8dc5 0000000a 0000000a b6feae00 00000004

 1704 03:05:24.071040  <0>[   59.766788] 7f80: c03002e4 c5a46000 c5a47fa4 c5a47f98 c059b27c c059b184 00000000 c5a47fa8

 1705 03:05:24.071586  <0>[   59.775235] 7fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6ea3000 0000000a 00000000

 1706 03:05:24.071944  <0>[   59.783681] 7fc0: 0000000a 0000000a b6feae00 00000004 00000001 00000000 00020000 beedcac4

 1707 03:05:24.072272  <0>[   59.792128] 7fe0: 00000004 beedc7f8 b6f54d8f b6edb7e6 800e0030 00000001 00000000 00000000

 1708 03:05:24.072583  <0>[   59.800569] Backtrace: 

 1709 03:05:24.072888  <0>[   59.803295] [<c0c54998>] (lkdtm_EXCEPTION) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1710 03:05:24.115245  <0>[   59.811658] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1711 03:05:24.115794  <0>[   59.819938] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1712 03:05:24.116158  <0>[   59.828127]  r9:c5a47f60 r8:c50f9cc0 r7:0000000a r6:b6ea3000 r5:c59a5540 r4:c0c54754

 1713 03:05:24.116488  <0>[   59.836146] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1714 03:05:24.116802  <0>[   59.844244]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6ea3000 r5:c59a5540 r4:00000000

 1715 03:05:24.158723  <0>[   59.852258] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1716 03:05:24.158901  <0>[   59.859665]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea3000 r6:c5a46000 r5:c59a5540

 1717 03:05:24.158983  <0>[   59.867760]  r4:c59a5540

 1718 03:05:24.159045  <0>[   59.870564] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1719 03:05:24.159106  <0>[   59.877967]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6feae00 r5:0000000a r4:0000000a

 1720 03:05:24.159165  <0>[   59.885982] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1721 03:05:24.159223  <0>[   59.893818] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 1722 03:05:24.202670  <0>[   59.899142] 7fa0:                   0000000a 0000000a 00000001 b6ea3000 0000000a 00000000

 1723 03:05:24.202755  <0>[   59.907590] 7fc0: 0000000a 0000000a b6feae00 00000004 00000001 00000000 00020000 beedcac4

 1724 03:05:24.202823  <0>[   59.916035] 7fe0: 00000004 beedc7f8 b6f54d8f b6edb7e6

 1725 03:05:24.202886  <0>[   59.921355] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) 

 1726 03:05:24.202945  <4>[   59.927782] ---[ end trace eac40caa3846b78e ]---

 1727 03:05:24.203004  # Segmentation fault

 1728 03:05:24.292971  # [   59.489303] lkdtm: Performing direct entry EXCEPTION

 1729 03:05:24.293339  # [   59.497032] 8<--- cut here ---

 1730 03:05:24.293633  # [   59.503095] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 1731 03:05:24.293912  # [   59.514367] pgd = 74800007

 1732 03:05:24.294176  # [   59.520080] [00000000] *pgd=00000000

 1733 03:05:24.294437  # [   59.526803] Internal error: Oops: 805 [#2] SMP ARM

 1734 03:05:24.336510  # [   59.534682] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1735 03:05:24.337033  # [   59.566650] CPU: 2 PID: 851 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1736 03:05:24.337360  # [   59.576731] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1737 03:05:24.337659  # [   59.585350] PC is at lkdtm_EXCEPTION+0x18/0x20

 1738 03:05:24.337944  # [   59.592561] LR is at lkdtm_do_action+0x2c/0x4c

 1739 03:05:24.379447  # [   59.599259] pc : [<c0c549b0>]    lr : [<c0c54374>]    psr: a00e0013

 1740 03:05:24.379956  # [   59.607692] sp : c5a47e58  ip : c5a47e68  fp : c5a47e64

 1741 03:05:24.380278  # [   59.614912] r10: 0000000a  r9 : c1ad0fd0  r8 : c15e8cf8

 1742 03:05:24.380575  # [   59.622132] r7 : c5a47f60  r6 : 0000000a  r5 : c5dcb000  r4 : 00000004

 1743 03:05:24.380864  # [   59.630654] r3 : 00000000  r2 : bd8c8dc5  r1 : ef7ab5e0  r0 : c15e8d18

 1744 03:05:24.381143  # [   59.639179] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 1745 03:05:24.381422  # [   59.648482] Control: 10c5387d  Table: 1681c04a  DAC: 00000051

 1746 03:05:24.422975  # [   59.656485] Process cat (pid: 851, stack limit = 0xf9cf8bb1)

 1747 03:05:24.423464  # [   59.664311] Stack: (0xc5a47e58 to 0xc5a48000)

 1748 03:05:24.423764  # [   59.670752] 7e40:                                                       c5a47e74 c5a47e68

 1749 03:05:24.424076  # [   59.681272] 7e60: c0c54374 c0c549a4 c5a47e9c c5a47e78 c0c54874 c0c54354 c0c54754 c59a5540

 1750 03:05:24.424363  # [   59.691790] 7e80: b6ea3000 0000000a c50f9cc0 c5a47f60 c5a47ec4 c5a47ea0 c07e03d4 c0c54760

 1751 03:05:24.424650  # [   59.702135] 7ea0: 00000000 c59a5540 b6ea3000 c2815800 c5a47f60 c07e0370 c5a47f5c c5a47ec8

 1752 03:05:24.467008  # [   59.712570] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5a46000

 1753 03:05:24.467519  # [   59.723173] 7ee0: b6ea3000 00020000 00000004 0000000a 0001fff6 c5a47ee0 00000001 b6ea2000

 1754 03:05:24.467841  # [   59.732996] 7f00: c5aa32c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 1755 03:05:24.468140  # [   59.741445] 7f20: 00000000 00000000 c13d0e00 bd8c8dc5 c205e6e0 c59a5540 c59a5540 c5a46000

 1756 03:05:24.468428  # [   59.749894] 7f40: b6ea3000 00000000 00000000 00000004 c5a47f94 c5a47f60 c059b1ec c059ab40

 1757 03:05:24.510727  # [   59.758341] 7f60: 00000000 00000000 c5a47fac bd8c8dc5 0000000a 0000000a b6feae00 00000004

 1758 03:05:24.510905  # [   59.766788] 7f80: c03002e4 c5a46000 c5a47fa4 c5a47f98 c059b27c c059b184 00000000 c5a47fa8

 1759 03:05:24.510991  # [   59.775235] 7fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6ea3000 0000000a 00000000

 1760 03:05:24.511054  # [   59.783681] 7fc0: 0000000a 0000000a b6feae00 00000004 00000001 00000000 00020000 beedcac4

 1761 03:05:24.511115  # [   59.792128] 7fe0: 00000004 beedc7f8 b6f54d8f b6edb7e6 800e0030 00000001 00000000 00000000

 1762 03:05:24.511174  # [   59.800569] Backtrace: 

 1763 03:05:24.554805  # [   59.803295] [<c0c54998>] (lkdtm_EXCEPTION) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1764 03:05:24.555025  # [   59.811658] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1765 03:05:24.555145  # [   59.819938] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1766 03:05:24.555256  # [   59.828127]  r9:c5a47f60 r8:c50f9cc0 r7:0000000a r6:b6ea3000 r5:c59a5540 r4:c0c54754

 1767 03:05:24.555370  # [   59.836146] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1768 03:05:24.598964  # [   59.844244]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6ea3000 r5:c59a5540 r4:00000000

 1769 03:05:24.599498  # [   59.852258] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1770 03:05:24.599830  # [   59.859665]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea3000 r6:c5a46000 r5:c59a5540

 1771 03:05:24.600130  # [   59.867760]  r4:c59a5540

 1772 03:05:24.600414  # [   59.870564] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1773 03:05:24.600696  # [   59.877967]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6feae00 r5:0000000a r4:0000000a

 1774 03:05:24.600971  # [   59.885982] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1775 03:05:24.643031  # [   59.893818] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 1776 03:05:24.643541  # [   59.899142] 7fa0:                   0000000a 0000000a 00000001 b6ea3000 0000000a 00000000

 1777 03:05:24.643878  # [   59.907590] 7fc0: 0000000a 0000000a b6feae00 00000004 00000001 00000000 00020000 beedcac4

 1778 03:05:24.644175  # [   59.916035] 7fe0: 00000004 beedc7f8 b6f54d8f b6edb7e6

 1779 03:05:24.644459  # [   59.921355] Code: e24cb004 e52de004 e8bd4000 e3a03000 (e5833000) 

 1780 03:05:24.644737  # [   59.927782] ---[ end trace eac40caa3846b78e ]---

 1781 03:05:24.645011  # EXCEPTION: missing 'call trace:': [FAIL]

 1782 03:05:24.687062  not ok 5 selftests: lkdtm: EXCEPTION.sh # exit=1

 1783 03:05:24.687586  # selftests: lkdtm: LOOP.sh

 1784 03:05:24.687965  # Skipping LOOP: Hangs the system

 1785 03:05:24.688275  ok 6 selftests: lkdtm: LOOP.sh # SKIP

 1786 03:05:24.688566  # selftests: lkdtm: EXHAUST_STACK.sh

 1787 03:05:24.712532  # Skipping EXHAUST_STACK: Corrupts memory on failure

 1788 03:05:24.728439  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP

 1789 03:05:24.744497  # selftests: lkdtm: CORRUPT_STACK.sh

 1790 03:05:24.913325  # Skipping CORRUPT_STACK: Crashes entire system on success

 1791 03:05:24.913867  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP

 1792 03:05:24.929562  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh

 1793 03:05:25.097332  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success

 1794 03:05:25.097870  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP

 1795 03:05:25.113240  # selftests: lkdtm: CORRUPT_LIST_ADD.sh

 1796 03:05:25.343308  <6>[   61.096806] lkdtm: Performing direct entry CORRUPT_LIST_ADD

 1797 03:05:25.343847  <6>[   61.102804] lkdtm: attempting good list addition

 1798 03:05:25.344196  <6>[   61.107725] lkdtm: attempting corrupted list addition

 1799 03:05:25.344520  <3>[   61.113119] lkdtm: list_add() corruption not detected!

 1800 03:05:25.415248  # [   61.096806] lkdtm: Performing direct entry CORRUPT_LIST_ADD

 1801 03:05:25.415787  # [   61.102804] lkdtm: attempting good list addition

 1802 03:05:25.416139  # [   61.107725] lkdtm: attempting corrupted list addition

 1803 03:05:25.416463  # [   61.113119] lkdtm: list_add() corruption not detected!

 1804 03:05:25.431244  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]

 1805 03:05:25.447234  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1

 1806 03:05:25.479370  # selftests: lkdtm: CORRUPT_LIST_DEL.sh

 1807 03:05:25.702922  <6>[   61.456053] lkdtm: Performing direct entry CORRUPT_LIST_DEL

 1808 03:05:25.703116  <6>[   61.461968] lkdtm: attempting good list removal

 1809 03:05:25.703184  <6>[   61.466774] lkdtm: attempting corrupted list removal

 1810 03:05:25.703246  <3>[   61.472069] lkdtm: list_del() corruption not detected!

 1811 03:05:25.785345  # [   61.456053] lkdtm: Performing direct entry CORRUPT_LIST_DEL

 1812 03:05:25.785851  # [   61.461968] lkdtm: attempting good list removal

 1813 03:05:25.786205  # [   61.466774] lkdtm: attempting corrupted list removal

 1814 03:05:25.786555  # [   61.472069] lkdtm: list_del() corruption not detected!

 1815 03:05:25.801548  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]

 1816 03:05:25.817310  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1

 1817 03:05:25.849298  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh

 1818 03:05:26.051323  <6>[   61.806174] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING

 1819 03:05:26.051861  <6>[   61.812789] lkdtm: attempting bad read from page below current stack

 1820 03:05:26.052211  <3>[   61.819419] lkdtm: FAIL: accessed page before stack! (byte: 0)

 1821 03:05:26.131343  # [   61.806174] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING

 1822 03:05:26.131884  # [   61.812789] lkdtm: attempting bad read from page below current stack

 1823 03:05:26.132242  # [   61.819419] lkdtm: FAIL: accessed page before stack! (byte: 0)

 1824 03:05:26.147443  # STACK_GUARD_PAGE_LEADING: missing 'call trace:': [FAIL]

 1825 03:05:26.173571  not ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh # exit=1

 1826 03:05:26.189596  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh

 1827 03:05:26.396970  <6>[   62.149081] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING

 1828 03:05:26.397137  <6>[   62.155786] lkdtm: attempting bad read from page above current stack

 1829 03:05:26.397210  <3>[   62.162482] lkdtm: FAIL: accessed page after stack! (byte: 5a)

 1830 03:05:26.471497  # [   62.149081] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING

 1831 03:05:26.472040  # [   62.155786] lkdtm: attempting bad read from page above current stack

 1832 03:05:26.472393  # [   62.162482] lkdtm: FAIL: accessed page after stack! (byte: 5a)

 1833 03:05:26.487417  # STACK_GUARD_PAGE_TRAILING: missing 'call trace:': [FAIL]

 1834 03:05:26.514381  not ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh # exit=1

 1835 03:05:26.530692  # selftests: lkdtm: UNSET_SMEP.sh

 1836 03:05:26.743496  <6>[   62.507956] lkdtm: Performing direct entry UNSET_SMEP

 1837 03:05:26.744034  <3>[   62.513443] lkdtm: XFAIL: this test is x86_64-only

 1838 03:05:26.812526  # [   62.507956] lkdtm: Performing direct entry UNSET_SMEP

 1839 03:05:26.813062  # [   62.513443] lkdtm: XFAIL: this test is x86_64-only

 1840 03:05:26.828773  # UNSET_SMEP: saw 'XFAIL': [SKIP]

 1841 03:05:26.860564  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP

 1842 03:05:26.876760  # selftests: lkdtm: DOUBLE_FAULT.sh

 1843 03:05:27.089558  <6>[   62.854370] lkdtm: Performing direct entry DOUBLE_FAULT

 1844 03:05:27.090068  <3>[   62.859877] lkdtm: XFAIL: this test is ia32-only

 1845 03:05:27.162670  # [   62.854370] lkdtm: Performing direct entry DOUBLE_FAULT

 1846 03:05:27.163246  # [   62.859877] lkdtm: XFAIL: this test is ia32-only

 1847 03:05:27.178682  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]

 1848 03:05:27.194818  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP

 1849 03:05:27.210602  # selftests: lkdtm: CORRUPT_PAC.sh

 1850 03:05:27.429282  <6>[   63.193711] lkdtm: Performing direct entry CORRUPT_PAC

 1851 03:05:27.429457  <3>[   63.199135] lkdtm: XFAIL: this test is arm64-only

 1852 03:05:27.499875  # [   63.193711] lkdtm: Performing direct entry CORRUPT_PAC

 1853 03:05:27.500422  # [   63.199135] lkdtm: XFAIL: this test is arm64-only

 1854 03:05:27.515857  # CORRUPT_PAC: saw 'XFAIL': [SKIP]

 1855 03:05:27.547671  ok 16 selftests: lkdtm: CORRUPT_PAC.sh # SKIP

 1856 03:05:27.563877  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh

 1857 03:05:27.775682  <6>[   63.534330] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE

 1858 03:05:27.776196  <3>[   63.541154] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS

 1859 03:05:27.844773  # [   63.534330] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE

 1860 03:05:27.845151  # [   63.541154] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS

 1861 03:05:27.860881  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]

 1862 03:05:27.892871  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP

 1863 03:05:27.908917  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh

 1864 03:05:28.081674  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure

 1865 03:05:28.082217  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP

 1866 03:05:28.097910  # selftests: lkdtm: WRITE_AFTER_FREE.sh

 1867 03:05:28.257789  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure

 1868 03:05:28.273651  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP

 1869 03:05:28.289722  # selftests: lkdtm: READ_AFTER_FREE.sh

 1870 03:05:28.513879  <6>[   64.264991] lkdtm: Performing direct entry READ_AFTER_FREE

 1871 03:05:28.514404  <6>[   64.270817] lkdtm: Value in memory before free: 12345678

 1872 03:05:28.514785  <6>[   64.276435] lkdtm: Attempting bad read from freed memory

 1873 03:05:28.515112  <6>[   64.282098] lkdtm: Memory was not poisoned

 1874 03:05:28.585042  # [   64.264991] lkdtm: Performing direct entry READ_AFTER_FREE

 1875 03:05:28.585588  # [   64.270817] lkdtm: Value in memory before free: 12345678

 1876 03:05:28.585942  # [   64.276435] lkdtm: Attempting bad read from freed memory

 1877 03:05:28.586263  # [   64.282098] lkdtm: Memory was not poisoned

 1878 03:05:28.600699  # READ_AFTER_FREE: missing 'call trace:': [FAIL]

 1879 03:05:28.617003  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1

 1880 03:05:28.649000  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh

 1881 03:05:28.818043  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure

 1882 03:05:28.818609  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP

 1883 03:05:28.833868  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh

 1884 03:05:29.057866  <6>[   64.806007] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE

 1885 03:05:29.058372  <6>[   64.812454] lkdtm: Value in memory before free: 12345678

 1886 03:05:29.058733  <6>[   64.818073] lkdtm: Attempting to read from freed memory

 1887 03:05:29.059034  <6>[   64.823654] lkdtm: Buddy page was not poisoned

 1888 03:05:29.130933  # [   64.806007] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE

 1889 03:05:29.131454  # [   64.812454] lkdtm: Value in memory before free: 12345678

 1890 03:05:29.131787  # [   64.818073] lkdtm: Attempting to read from freed memory

 1891 03:05:29.132085  # [   64.823654] lkdtm: Buddy page was not poisoned

 1892 03:05:29.146750  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]

 1893 03:05:29.170879  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1

 1894 03:05:29.187103  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh

 1895 03:05:29.399823  <6>[   65.159123] lkdtm: Performing direct entry SLAB_FREE_DOUBLE

 1896 03:05:29.400330  <6>[   65.165208] lkdtm: Attempting double slab free ...

 1897 03:05:29.473081  # [   65.159123] lkdtm: Performing direct entry SLAB_FREE_DOUBLE

 1898 03:05:29.473626  # [   65.165208] lkdtm: Attempting double slab free ...

 1899 03:05:29.489212  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]

 1900 03:05:29.505105  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1

 1901 03:05:29.537171  # selftests: lkdtm: SLAB_FREE_CROSS.sh

 1902 03:05:29.749924  <6>[   65.508954] lkdtm: Performing direct entry SLAB_FREE_CROSS

 1903 03:05:29.750437  <6>[   65.514845] lkdtm: Attempting cross-cache slab free ...

 1904 03:05:29.823125  # [   65.508954] lkdtm: Performing direct entry SLAB_FREE_CROSS

 1905 03:05:29.823681  # [   65.514845] lkdtm: Attempting cross-cache slab free ...

 1906 03:05:29.839294  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]

 1907 03:05:29.855412  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1

 1908 03:05:29.871157  # selftests: lkdtm: SLAB_FREE_PAGE.sh

 1909 03:05:30.100270  <6>[   65.858302] lkdtm: Performing direct entry SLAB_FREE_PAGE

 1910 03:05:30.100781  <6>[   65.864055] lkdtm: Attempting non-Slab slab free ...

 1911 03:05:30.156309  # [   65.858302] lkdtm: Performing direct entry SLAB_FREE_PAGE

 1912 03:05:30.156848  # [   65.864055] lkdtm: Attempting non-Slab slab free ...

 1913 03:05:30.172005  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]

 1914 03:05:30.204280  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1

 1915 03:05:30.220298  # selftests: lkdtm: SOFTLOCKUP.sh

 1916 03:05:30.380416  # Skipping SOFTLOCKUP: Hangs the system

 1917 03:05:30.396334  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP

 1918 03:05:30.412297  # selftests: lkdtm: HARDLOCKUP.sh

 1919 03:05:30.588147  # Skipping HARDLOCKUP: Hangs the system

 1920 03:05:30.588687  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP

 1921 03:05:30.620127  # selftests: lkdtm: SPINLOCKUP.sh

 1922 03:05:30.780397  # Skipping SPINLOCKUP: Hangs the system

 1923 03:05:30.780938  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP

 1924 03:05:30.796365  # selftests: lkdtm: HUNG_TASK.sh

 1925 03:05:30.967224  # Skipping HUNG_TASK: Hangs the system

 1926 03:05:30.967765  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP

 1927 03:05:30.983425  # selftests: lkdtm: EXEC_DATA.sh

 1928 03:05:31.204431  <6>[   66.945036] lkdtm: Performing direct entry EXEC_DATA

 1929 03:05:31.204974  <6>[   66.950284] lkdtm: attempting ok execution at c0c550e4

 1930 03:05:31.205327  <6>[   66.955897] lkdtm: attempting bad execution at c26f892c

 1931 03:05:31.205649  <1>[   66.961492] 8<--- cut here ---

 1932 03:05:31.205959  <1>[   66.964820] Unable to handle kernel paging request at virtual address c26f892c

 1933 03:05:31.206266  <1>[   66.972321] pgd = 14bd5ded

 1934 03:05:31.206597  <1>[   66.975310] [c26f892c] *pgd=1261141e(bad)

 1935 03:05:31.206902  <0>[   66.979639] Internal error: Oops: 8000000d [#3] SMP ARM

 1936 03:05:31.247490  <4>[   66.985148] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1937 03:05:31.248051  <4>[   67.014700] CPU: 0 PID: 1694 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1938 03:05:31.248402  <4>[   67.022727] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1939 03:05:31.291024  <4>[   67.029550] PC is at data_area+0x0/0x40

 1940 03:05:31.291564  <4>[   67.033679] LR is at execute_location+0xa4/0xb4

 1941 03:05:31.291917  <4>[   67.038495] pc : [<c26f892c>]    lr : [<c13bb910>]    psr: 600e0013

 1942 03:05:31.292243  <4>[   67.045044] sp : c6f07e38  ip : c6f07d40  fp : c6f07e54

 1943 03:05:31.292554  <4>[   67.050550] r10: 0000000a  r9 : c1ad11b4  r8 : c15e8cf8

 1944 03:05:31.292859  <4>[   67.056057] r7 : c6f07f60  r6 : 00000001  r5 : c26f892c  r4 : c0c550e4

 1945 03:05:31.293158  <4>[   67.062868] r3 : 186124ef  r2 : 186124ef  r1 : ef7815e0  r0 : 0000002b

 1946 03:05:31.334258  <4>[   67.069681] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 1947 03:05:31.334837  <4>[   67.077102] Control: 10c5387d  Table: 16df004a  DAC: 00000051

 1948 03:05:31.335192  <0>[   67.083132] Process cat (pid: 1694, stack limit = 0x08100495)

 1949 03:05:31.335513  <0>[   67.089162] Stack: (0xc6f07e38 to 0xc6f08000)

 1950 03:05:31.335825  <0>[   67.093808] 7e20:                                                       0000001f c46a4000

 1951 03:05:31.336133  <0>[   67.102278] 7e40: 0000000a c6f07f60 c6f07e64 c6f07e58 c13bba7c c13bb878 c6f07e74 c6f07e68

 1952 03:05:31.377599  <0>[   67.110750] 7e60: c0c54374 c13bba64 c6f07e9c c6f07e78 c0c54874 c0c54354 c0c54754 c6aa43c0

 1953 03:05:31.378141  <0>[   67.119221] 7e80: b6dc9000 0000000a c50f9cc0 c6f07f60 c6f07ec4 c6f07ea0 c07e03d4 c0c54760

 1954 03:05:31.378494  <0>[   67.127690] 7ea0: 00000000 c6aa43c0 b6dc9000 c2815800 c6f07f60 c07e0370 c6f07f5c c6f07ec8

 1955 03:05:31.378913  <0>[   67.136161] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f06000

 1956 03:05:31.379240  <0>[   67.144629] 7ee0: b6dc9000 00020000 00000004 0000000a 0001fff6 c6f07ee0 00000001 b6dc8000

 1957 03:05:31.379555  <0>[   67.153095] 7f00: c5b2be00 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 1958 03:05:31.421002  <0>[   67.161566] 7f20: 00000000 00000000 c13d0e00 186124ef c205e6e0 c6aa43c0 c6aa43c0 c6f06000

 1959 03:05:31.421551  <0>[   67.170035] 7f40: b6dc9000 00000000 00000000 00000004 c6f07f94 c6f07f60 c059b1ec c059ab40

 1960 03:05:31.421905  <0>[   67.178505] 7f60: 00000000 00000000 c6f07fac 186124ef 0000000a 0000000a b6f10e00 00000004

 1961 03:05:31.422229  <0>[   67.186974] 7f80: c03002e4 c6f06000 c6f07fa4 c6f07f98 c059b27c c059b184 00000000 c6f07fa8

 1962 03:05:31.422566  <0>[   67.195442] 7fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6dc9000 0000000a 00000000

 1963 03:05:31.464307  <0>[   67.203911] 7fc0: 0000000a 0000000a b6f10e00 00000004 00000001 00000000 00020000 bea31ac4

 1964 03:05:31.464850  <0>[   67.212379] 7fe0: 00000004 bea317f8 b6e7ad8f b6e017e6 800e0030 00000001 00000000 00000000

 1965 03:05:31.465200  <0>[   67.220834] Backtrace: 

 1966 03:05:31.465523  <0>[   67.223591] [<c13bb86c>] (execute_location) from [<c13bba7c>] (lkdtm_EXEC_DATA+0x24/0x28)

 1967 03:05:31.465835  <0>[   67.232060]  r7:c6f07f60 r6:0000000a r5:c46a4000 r4:0000001f

 1968 03:05:31.466138  <0>[   67.238020] [<c13bba58>] (lkdtm_EXEC_DATA) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 1969 03:05:31.507208  <0>[   67.246405] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 1970 03:05:31.507751  <0>[   67.254713] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 1971 03:05:31.508105  <0>[   67.262924]  r9:c6f07f60 r8:c50f9cc0 r7:0000000a r6:b6dc9000 r5:c6aa43c0 r4:c0c54754

 1972 03:05:31.508431  <0>[   67.270972] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 1973 03:05:31.508746  <0>[   67.279093]  r9:c07e0370 r8:c6f07f60 r7:c2815800 r6:b6dc9000 r5:c6aa43c0 r4:00000000

 1974 03:05:31.550970  <0>[   67.287130] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 1975 03:05:31.551519  <0>[   67.294561]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc9000 r6:c6f06000 r5:c6aa43c0

 1976 03:05:31.551872  <0>[   67.302675]  r4:c6aa43c0

 1977 03:05:31.552195  <0>[   67.305507] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 1978 03:05:31.552506  <0>[   67.312934]  r9:c6f06000 r8:c03002e4 r7:00000004 r6:b6f10e00 r5:0000000a r4:0000000a

 1979 03:05:31.552815  <0>[   67.320978] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 1980 03:05:31.553115  <0>[   67.328830] Exception stack(0xc6f07fa8 to 0xc6f07ff0)

 1981 03:05:31.602913  <0>[   67.334173] 7fa0:                   0000000a 0000000a 00000001 b6dc9000 0000000a 00000000

 1982 03:05:31.603076  <0>[   67.342643] 7fc0: 0000000a 0000000a b6f10e00 00000004 00000001 00000000 00020000 bea31ac4

 1983 03:05:31.603143  <0>[   67.351108] 7fe0: 00000004 bea317f8 b6e7ad8f b6e017e6

 1984 03:05:31.603235  <0>[   67.356452] Code: 00000000 c2dcb9c0 c2dcba80 c2dcbb40 (e1a0c00d) 

 1985 03:05:31.603296  <4>[   67.362844] ---[ end trace eac40caa3846b78f ]---

 1986 03:05:31.603355  # Segmentation fault

 1987 03:05:31.730326  # [   66.945036] lkdtm: Performing direct entry EXEC_DATA

 1988 03:05:31.730411  # [   66.950284] lkdtm: attempting ok execution at c0c550e4

 1989 03:05:31.730478  # [   66.955897] lkdtm: attempting bad execution at c26f892c

 1990 03:05:31.730577  # [   66.961492] 8<--- cut here ---

 1991 03:05:31.730638  # [   66.964820] Unable to handle kernel paging request at virtual address c26f892c

 1992 03:05:31.730698  # [   66.972321] pgd = 14bd5ded

 1993 03:05:31.730755  # [   66.975310] [c26f892c] *pgd=1261141e(bad)

 1994 03:05:31.730812  # [   66.979639] Internal error: Oops: 8000000d [#3] SMP ARM

 1995 03:05:31.773481  # [   66.985148] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 1996 03:05:31.773865  # [   67.014700] CPU: 0 PID: 1694 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 1997 03:05:31.774162  # [   67.022727] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 1998 03:05:31.816721  # [   67.029550] PC is at data_area+0x0/0x40

 1999 03:05:31.817088  # [   67.033679] LR is at execute_location+0xa4/0xb4

 2000 03:05:31.817384  # [   67.038495] pc : [<c26f892c>]    lr : [<c13bb910>]    psr: 600e0013

 2001 03:05:31.817660  # [   67.045044] sp : c6f07e38  ip : c6f07d40  fp : c6f07e54

 2002 03:05:31.817927  # [   67.050550] r10: 0000000a  r9 : c1ad11b4  r8 : c15e8cf8

 2003 03:05:31.818186  # [   67.056057] r7 : c6f07f60  r6 : 00000001  r5 : c26f892c  r4 : c0c550e4

 2004 03:05:31.818441  # [   67.062868] r3 : 186124ef  r2 : 186124ef  r1 : ef7815e0  r0 : 0000002b

 2005 03:05:31.818603  # [   67.069681] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2006 03:05:31.859380  # [   67.077102] Control: 10c5387d  Table: 16df004a  DAC: 00000051

 2007 03:05:31.859463  # [   67.083132] Process cat (pid: 1694, stack limit = 0x08100495)

 2008 03:05:31.859529  # [   67.089162] Stack: (0xc6f07e38 to 0xc6f08000)

 2009 03:05:31.859591  # [   67.093808] 7e20:                                                       0000001f c46a4000

 2010 03:05:31.859651  # [   67.102278] 7e40: 0000000a c6f07f60 c6f07e64 c6f07e58 c13bba7c c13bb878 c6f07e74 c6f07e68

 2011 03:05:31.859709  # [   67.110750] 7e60: c0c54374 c13bba64 c6f07e9c c6f07e78 c0c54874 c0c54354 c0c54754 c6aa43c0

 2012 03:05:31.902848  # [   67.119221] 7e80: b6dc9000 0000000a c50f9cc0 c6f07f60 c6f07ec4 c6f07ea0 c07e03d4 c0c54760

 2013 03:05:31.903330  # [   67.127690] 7ea0: 00000000 c6aa43c0 b6dc9000 c2815800 c6f07f60 c07e0370 c6f07f5c c6f07ec8

 2014 03:05:31.903631  # [   67.136161] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f06000

 2015 03:05:31.903910  # [   67.144629] 7ee0: b6dc9000 00020000 00000004 0000000a 0001fff6 c6f07ee0 00000001 b6dc8000

 2016 03:05:31.904175  # [   67.153095] 7f00: c5b2be00 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2017 03:05:31.946343  # [   67.161566] 7f20: 00000000 00000000 c13d0e00 186124ef c205e6e0 c6aa43c0 c6aa43c0 c6f06000

 2018 03:05:31.946884  # [   67.170035] 7f40: b6dc9000 00000000 00000000 00000004 c6f07f94 c6f07f60 c059b1ec c059ab40

 2019 03:05:31.947211  # [   67.178505] 7f60: 00000000 00000000 c6f07fac 186124ef 0000000a 0000000a b6f10e00 00000004

 2020 03:05:31.947506  # [   67.186974] 7f80: c03002e4 c6f06000 c6f07fa4 c6f07f98 c059b27c c059b184 00000000 c6f07fa8

 2021 03:05:31.947794  # [   67.195442] 7fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6dc9000 0000000a 00000000

 2022 03:05:31.989030  # [   67.203911] 7fc0: 0000000a 0000000a b6f10e00 00000004 00000001 00000000 00020000 bea31ac4

 2023 03:05:31.989544  # [   67.212379] 7fe0: 00000004 bea317f8 b6e7ad8f b6e017e6 800e0030 00000001 00000000 00000000

 2024 03:05:31.989868  # [   67.220834] Backtrace: 

 2025 03:05:31.990165  # [   67.223591] [<c13bb86c>] (execute_location) from [<c13bba7c>] (lkdtm_EXEC_DATA+0x24/0x28)

 2026 03:05:31.990454  # [   67.232060]  r7:c6f07f60 r6:0000000a r5:c46a4000 r4:0000001f

 2027 03:05:31.990766  # [   67.238020] [<c13bba58>] (lkdtm_EXEC_DATA) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2028 03:05:32.032339  # [   67.246405] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2029 03:05:32.032849  # [   67.254713] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2030 03:05:32.033174  # [   67.262924]  r9:c6f07f60 r8:c50f9cc0 r7:0000000a r6:b6dc9000 r5:c6aa43c0 r4:c0c54754

 2031 03:05:32.033474  # [   67.270972] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2032 03:05:32.033761  # [   67.279093]  r9:c07e0370 r8:c6f07f60 r7:c2815800 r6:b6dc9000 r5:c6aa43c0 r4:00000000

 2033 03:05:32.034041  # [   67.287130] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2034 03:05:32.075415  # [   67.294561]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc9000 r6:c6f06000 r5:c6aa43c0

 2035 03:05:32.075927  # [   67.302675]  r4:c6aa43c0

 2036 03:05:32.076251  # [   67.305507] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2037 03:05:32.076549  # [   67.312934]  r9:c6f06000 r8:c03002e4 r7:00000004 r6:b6f10e00 r5:0000000a r4:0000000a

 2038 03:05:32.076836  # [   67.320978] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2039 03:05:32.077115  # [   67.32883<6>[   67.849181] lkdtm: Performing direct entry EXEC_STACK

 2040 03:05:32.119022  0] Exception stack(0xc6f07fa8 to <6>[   67.855463] lkdtm: attempting ok execution at c0c550e4

 2041 03:05:32.119576  0xc6f07ff0)

 2042 03:05:32.119940  # [   67.334173] 7fa<6>[   67.863772] lkdtm: attempting bad execution at c4783e0c

 2043 03:05:32.120270  0:                   0000000a 000<1>[   67.872071] 8<--- cut here ---

 2044 03:05:32.120588  0000a 000<010>0[0 1   b667d.c8970187] Unable to handle kernel paging request at virtual address c4783e0c

 2045 03:05:32.120909  00 0000000a 0<010>0[ 0 0 0607

 2046 03:05:32.121217  .

 2047 03:05:32.121512  887407] pgd = 6a62fd85

 2048 03:05:32.121811   [   67.342643] 7fc0: 0000<010>0[   67.892280] [c4783e0c] *pgd=1461141e(bad)

 2049 03:05:32.163167   0000000a b6f10e00 <000>0[0 0 0 07.899071] Internal error: Oops: 8000000d [#4] SMP ARM

 2050 03:05:32.163716  4 00000001 00000000 00020000 bea3<4>[   67.906721] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2051 03:05:32.164094  1ac4

 2052 03:05:32.207162  # [   67.3511<048>][  7 f e7.938685] CPU: 2 PID: 1770 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2053 03:05:32.207713  0: 0000000<44 >b[e a 3 1677f.89 48852] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2054 03:05:32.208078  6e7ad8f b6e017e6<4

 2055 03:05:32.208408  >

 2056 03:05:32.208715  [#   [  6 7 957464] PC is at 0xc4783e0c

 2057 03:05:32.209022  67.356452] Code: 0000<040>0[ 0   67.962865] LR is at execute_location+0xa4/0xb4

 2058 03:05:32.209336  2dcb9c0 c2d<c4b>a[8 0   c627d.c9b9904] pc : [<c4783e0c>]    lr : [<c13bb910>]    psr: 600e0013

 2059 03:05:32.209645  b40 (e1a0<c40>0[d )   

 2060 03:05:32.209935  6

 2061 03:05:32.210227  7#. 9[7 252] sp : c4783de8  ip : c4783cf0  fp : c4783e04

 2062 03:05:32.255167    67.362<844>4[]   - -6-7[. 98e5n71] r10: 0000000b  r9 : c1ad11c0  r8 : c15e8cf8

 2063 03:05:32.255710  d trace e<a4c>4[0 c a a6378.4969b604] r7 : c4783f60  r6 : 00000001  r5 : c4783e0c  r4 : c0c550e4

 2064 03:05:32.256069  78f ]--<-4

 2065 03:05:32.256394  >[

 2066 03:05:32.256700   #   E6X8E.C0_0D1A126] r3 : 81901c84  r2 : 81901c84  r1 : ef7ab5e0  r0 : 0000002b

 2067 03:05:32.257007  A: missing 'cal<l4 >t[r a c 6e8:.009566] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2068 03:05:32.257307  : [FAIL]

 2069 03:05:32.257595  <

 2070 03:05:32.257885  4n>o[t   o k6 83.00 1s953] Control: 10c5387d  Table: 16a5c04a  DAC: 00000051

 2071 03:05:32.299173  elftests: <l0k>d[t m :  6E8X.E0C26694] Process cat (pid: 1770, stack limit = 0xd28ddee7)

 2072 03:05:32.299717  DATA.sh # e<x0i>t[= 1 

 2073 03:05:32.300071   

 2074 03:05:32.300392  68#. 0s34522] Stack: (0xc4783de8 to 0xc4784000)

 2075 03:05:32.300709  lftests: lkdtm: EX<E0C>_[S T A C68.040966] 3de0:                   c4782000 c5b3e000 0000000b c4783f60 c4783e64 c4783e08

 2076 03:05:32.301018  .sh

 2077 03:05:32.301318  <0>[   68.051571] 3e00: c13bbab8 c13bb878 c4783e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000

 2078 03:05:32.301620  <0>[   68.060441] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3033374 e34c31b8

 2079 03:05:32.343262  <0>[   68.068886] 3e40: e3a02040 e3a01d33 e5930018 81901c84 0000000b 00000020 c4783e74 c4783e68

 2080 03:05:32.343775  <0>[   68.077331] 3e60: c0c54374 c13bba8c c4783e9c c4783e78 c0c54874 c0c54354 c0c54754 c5b2b400

 2081 03:05:32.344148  <0>[   68.085777] 3e80: b6e13000 0000000b c50f9cc0 c4783f60 c4783ec4 c4783ea0 c07e03d4 c0c54760

 2082 03:05:32.344475  <0>[   68.094222] 3ea0: 00000000 c5b2b400 b6e13000 c2815800 c4783f60 c07e0370 c4783f5c c4783ec8

 2083 03:05:32.344787  <0>[   68.102668] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c4782000

 2084 03:05:32.387029  <0>[   68.111114] 3ee0: b6e13000 00020000 00000004 0000000b 0001fff5 c4783ee0 00000001 b6e12000

 2085 03:05:32.387578  <0>[   68.119559] 3f00: c5ae9a40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2086 03:05:32.387937  <0>[   68.128006] 3f20: 00000000 00000000 c13d0e00 81901c84 c205e6e0 c5b2b400 c5b2b400 c4782000

 2087 03:05:32.388266  <0>[   68.136451] 3f40: b6e13000 00000000 00000000 00000004 c4783f94 c4783f60 c059b1ec c059ab40

 2088 03:05:32.388582  <0>[   68.144896] 3f60: 00000000 00000000 c4783fac 81901c84 0000000b 0000000b b6f5ae00 00000004

 2089 03:05:32.388892  <0>[   68.153342] 3f80: c03002e4 c4782000 c4783fa4 c4783f98 c059b27c c059b184 00000000 c4783fa8

 2090 03:05:32.431289  <0>[   68.161788] 3fa0: c03000c0 c059b270 0000000b 0000000b 00000001 b6e13000 0000000b 00000000

 2091 03:05:32.431836  <0>[   68.170233] 3fc0: 0000000b 0000000b b6f5ae00 00000004 00000001 00000000 00020000 becd1ac4

 2092 03:05:32.432195  <0>[   68.178680] 3fe0: 00000004 becd17f8 b6ec4d8f b6e4b7e6 800e0030 00000001 00000000 00000000

 2093 03:05:32.432520  <0>[   68.187120] Backtrace: 

 2094 03:05:32.432832  <0>[   68.189846] [<c13bb86c>] (execute_location) from [<c13bbab8>] (lkdtm_EXEC_STACK+0x38/0x54)

 2095 03:05:32.433138  <0>[   68.198380]  r7:c4783f60 r6:0000000b r5:c5b3e000 r4:c4782000

 2096 03:05:32.475289  <0>[   68.204314] [<c13bba80>] (lkdtm_EXEC_STACK) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2097 03:05:32.475828  <0>[   68.212757]  r4:00000020

 2098 03:05:32.476184  <0>[   68.215560] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2099 03:05:32.476511  <0>[   68.223840] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2100 03:05:32.476823  <0>[   68.232025]  r9:c4783f60 r8:c50f9cc0 r7:0000000b r6:b6e13000 r5:c5b2b400 r4:c0c54754

 2101 03:05:32.477127  <0>[   68.240044] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2102 03:05:32.519145  <0>[   68.248143]  r9:c07e0370 r8:c4783f60 r7:c2815800 r6:b6e13000 r5:c5b2b400 r4:00000000

 2103 03:05:32.519690  <0>[   68.256154] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2104 03:05:32.520047  <0>[   68.263558]  r10:00000004 r9:00000000 r8:00000000 r7:b6e13000 r6:c4782000 r5:c5b2b400

 2105 03:05:32.520372  <0>[   68.271652]  r4:c5b2b400

 2106 03:05:32.520683  <0>[   68.274456] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2107 03:05:32.520993  <0>[   68.281859]  r9:c4782000 r8:c03002e4 r7:00000004 r6:b6f5ae00 r5:0000000b r4:0000000b

 2108 03:05:32.563034  <0>[   68.289876] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2109 03:05:32.563576  <0>[   68.297712] Exception stack(0xc4783fa8 to 0xc4783ff0)

 2110 03:05:32.563928  <0>[   68.303033] 3fa0:                   0000000b 0000000b 00000001 b6e13000 0000000b 00000000

 2111 03:05:32.564253  <0>[   68.311481] 3fc0: 0000000b 0000000b b6f5ae00 00000004 00000001 00000000 00020000 becd1ac4

 2112 03:05:32.564568  <0>[   68.319925] 3fe0: 00000004 becd17f8 b6ec4d8f b6e4b7e6

 2113 03:05:32.564873  <0>[   68.325248] Code: c4783e08 c13bbab8 c13bb878 c4783e6c (e1a0c00d) 

 2114 03:05:32.607016  <4>[   68.331613] ---[ end trace eac40caa3846b790 ]---

 2115 03:05:32.607525  # Segmentation fault

 2116 03:05:32.688053  # [   67.849181] lkdtm: Performing direct entry EXEC_STACK

 2117 03:05:32.688137  # [   67.855463] lkdtm: attempting ok execution at c0c550e4

 2118 03:05:32.688205  # [   67.863772] lkdtm: attempting bad execution at c4783e0c

 2119 03:05:32.688267  # [   67.872071] 8<--- cut here ---

 2120 03:05:32.688327  # [   67.878187] Unable to handle kernel paging request at virtual address c4783e0c

 2121 03:05:32.688385  # [   67.887407] pgd = 6a62fd85

 2122 03:05:32.688441  # [   67.892280] [c4783e0c] *pgd=1461141e(bad)

 2123 03:05:32.688497  # [   67.899071] Internal error: Oops: 8000000d [#4] SMP ARM

 2124 03:05:32.731091  # [   67.906721] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2125 03:05:32.731178  # [   67.938685] CPU: 2 PID: 1770 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2126 03:05:32.731246  # [   67.948852] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2127 03:05:32.731308  # [   67.957464] PC is at 0xc4783e0c

 2128 03:05:32.731368  # [   67.962865] LR is at execute_location+0xa4/0xb4

 2129 03:05:32.774922  # [   67.969904] pc : [<c4783e0c>]    lr : [<c13bb910>]    psr: 600e0013

 2130 03:05:32.775294  # [   67.978252] sp : c4783de8  ip : c4783cf0  fp : c4783e04

 2131 03:05:32.775588  # [   67.985471] r10: 0000000b  r9 : c1ad11c0  r8 : c15e8cf8

 2132 03:05:32.775865  # [   67.992604] r7 : c4783f60  r6 : 00000001  r5 : c4783e0c  r4 : c0c550e4

 2133 03:05:32.776132  # [   68.001126] r3 : 81901c84  r2 : 81901c84  r1 : ef7ab5e0  r0 : 0000002b

 2134 03:05:32.776393  # [   68.009566] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2135 03:05:32.818718  # [   68.018953] Control: 10c5387d  Table: 16a5c04a  DAC: 00000051

 2136 03:05:32.818801  # [   68.026694] Process cat (pid: 1770, stack limit = 0xd28ddee7)

 2137 03:05:32.818865  # [   68.034522] Stack: (0xc4783de8 to 0xc4784000)

 2138 03:05:32.818925  # [   68.040966] 3de0:                   c4782000 c5b3e000 0000000b c4783f60 c4783e64 c4783e08

 2139 03:05:32.818983  # [   68.051571] 3e00: c13bbab8 c13bb878 c4783e6c e1a0c00d e92dd800 e24cb004 e52de004 e8bd4000

 2140 03:05:32.819039  # [   68.060441] 3e20: e89da800 e1a0c00d e92dd830 e24cb004 e52de004 e8bd4000 e3033374 e34c31b8

 2141 03:05:32.862639  # [   68.068886] 3e40: e3a02040 e3a01d33 e5930018 81901c84 0000000b 00000020 c4783e74 c4783e68

 2142 03:05:32.862722  # [   68.077331] 3e60: c0c54374 c13bba8c c4783e9c c4783e78 c0c54874 c0c54354 c0c54754 c5b2b400

 2143 03:05:32.862789  # [   68.085777] 3e80: b6e13000 0000000b c50f9cc0 c4783f60 c4783ec4 c4783ea0 c07e03d4 c0c54760

 2144 03:05:32.862850  # [   68.094222] 3ea0: 00000000 c5b2b400 b6e13000 c2815800 c4783f60 c07e0370 c4783f5c c4783ec8

 2145 03:05:32.862910  # [   68.102668] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c4782000

 2146 03:05:32.862968  # [   68.111114] 3ee0: b6e13000 00020000 00000004 0000000b 0001fff5 c4783ee0 00000001 b6e12000

 2147 03:05:32.906659  # [   68.119559] 3f00: c5ae9a40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2148 03:05:32.906743  # [   68.128006] 3f20: 00000000 00000000 c13d0e00 81901c84 c205e6e0 c5b2b400 c5b2b400 c4782000

 2149 03:05:32.906810  # [   68.136451] 3f40: b6e13000 00000000 00000000 00000004 c4783f94 c4783f60 c059b1ec c059ab40

 2150 03:05:32.906871  # [   68.144896] 3f60: 00000000 00000000 c4783fac 81901c84 0000000b 0000000b b6f5ae00 00000004

 2151 03:05:32.906930  # [   68.153342] 3f80: c03002e4 c4782000 c4783fa4 c4783f98 c059b27c c059b184 00000000 c4783fa8

 2152 03:05:32.950983  # [   68.161788] 3fa0: c03000c0 c059b270 0000000b 0000000b 00000001 b6e13000 0000000b 00000000

 2153 03:05:32.951461  # [   68.170233] 3fc0: 0000000b 0000000b b6f5ae00 00000004 00000001 00000000 00020000 becd1ac4

 2154 03:05:32.951759  # [   68.178680] 3fe0: 00000004 becd17f8 b6ec4d8f b6e4b7e6 800e0030 00000001 00000000 00000000

 2155 03:05:32.952036  # [   68.187120] Backtrace: 

 2156 03:05:32.952300  # [   68.189846] [<c13bb86c>] (execute_location) from [<c13bbab8>] (lkdtm_EXEC_STACK+0x38/0x54)

 2157 03:05:32.952561  # [   68.198380]  r7:c4783f60 r6:0000000b r5:c5b3e000 r4:c4782000

 2158 03:05:32.994931  # [   68.204314] [<c13bba80>] (lkdtm_EXEC_STACK) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2159 03:05:32.995410  # [   68.212757]  r4:00000020

 2160 03:05:32.995708  # [   68.215560] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2161 03:05:32.995986  # [   68.223840] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2162 03:05:32.996252  # [   68.232025]  r9:c4783f60 r8:c50f9cc0 r7:0000000b r6:b6e13000 r5:c5b2b400 r4:c0c54754

 2163 03:05:32.996513  # [   68.240044] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2164 03:05:33.038996  # [   68.248143]  r9:c07e0370 r8:c4783f60 r7:c2815800 r6:b6e13000 r5:c5b2b400 r4:00000000

 2165 03:05:33.039515  # [   68.256154] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2166 03:05:33.039847  # [   68.263558]  r10:00000004 r9:00000000 r8:00000000 r7:b6e13000 r6:c4782000 r5:c5b2b400

 2167 03:05:33.040149  # [   68.271652]  r4:c5b2b400

 2168 03:05:33.040437  # [   68.274456] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2169 03:05:33.040721  # [   68.281859]  r9:c4782000 r8:c03002e4 r7:00000004 r6:b6f5ae00 r5:0000000b r4:0000000b

 2170 03:05:33.083156  # [   68.289876] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2171 03:05:33.083699  # [   68.297712] Exception stack(0xc4783fa8 to 0xc4783ff0)

 2172 03:05:33.084054  # [   68.303033] 3fa0:                   0000000b 0000000b 00000001 b6e13000 0000000b 00000000

 2173 03:05:33.084377  # [   68.311481] 3fc0: 0000000b 0000000b b6f5ae00 00000004 00000001 00000000 00<6>[   68.839701] lkdtm: Performing direct entry EXEC_KMALLOC

 2174 03:05:33.084694  020000 becd1ac4

 2175 03:05:33.085011  # [   68.319925]<6>[   68.847264] lkdtm: attempting ok execution at c0c550e4

 2176 03:05:33.127254   3fe0: 00000004 becd17f8 b6ec4d8f<6>[   68.855516] lkdtm: attempting bad execution at c5aad8c0

 2177 03:05:33.127802   b6e4b7e6

 2178 03:05:33.128156  # [   68.325248] Code:<1>[   68.863847] 8<--- cut here ---

 2179 03:05:33.128481   c4783e08 c1<31b>b[a b 8 6 8c.1839963] Unable to handle kernel paging request at virtual address c5aad8c0

 2180 03:05:33.128795  bb878 c4783e6c <(1e>1[a 0 c 0608d879271] pgd = b0d2535f

 2181 03:05:33.129100  ) 

 2182 03:05:33.129397  # [   68.331613] ---[ en<d1 >[   68.884234] [c5aad8c0] *pgd=15a1141e(bad)

 2183 03:05:33.129695  race eac40caa3846b79<00 >][- - - 68.891115] Internal error: Oops: 8000000d [#5] SMP ARM

 2184 03:05:33.129989  

 2185 03:05:33.171139  # EXEC_STACK: missing 'call trac<4>[   68.898853] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2186 03:05:33.171698  e:': [FAIL]

 2187 03:05:33.172052  not ok 31 se<l4f>t[e  68.930821] CPU: 3 PID: 1849 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2188 03:05:33.215274  sts: lkdtm: EX<E4C>_[S T A C6K8..941246] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2189 03:05:33.215816  h # exit=1

 2190 03:05:33.216172  # selftes<t4s>:[  l k68.950033] PC is at 0xc5aad8c0

 2191 03:05:33.216495  dtm: EXEC_KMALLOC.sh

 2192 03:05:33.216804  <4>[   68.955696] LR is at execute_location+0xa4/0xb4

 2193 03:05:33.217106  <4>[   68.962387] pc : [<c5aad8c0>]    lr : [<c13bb910>]    psr: 600e0013

 2194 03:05:33.217408  <4>[   68.968922] sp : c47cbe30  ip : c47cbd38  fp : c47cbe4c

 2195 03:05:33.217705  <4>[   68.974416] r10: 0000000d  r9 : c1ad11cc  r8 : c15e8cf8

 2196 03:05:33.217997  <4>[   68.979910] r7 : c47cbf60  r6 : 00000001  r5 : c5aad8c0  r4 : c0c550e4

 2197 03:05:33.259213  <4>[   68.986707] r3 : d56ca3cd  r2 : d56ca3cd  r1 : ef7c05e0  r0 : 0000002b

 2198 03:05:33.259757  <4>[   68.993504] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2199 03:05:33.260116  <4>[   69.000909] Control: 10c5387d  Table: 168e004a  DAC: 00000051

 2200 03:05:33.260439  <0>[   69.006924] Process cat (pid: 1849, stack limit = 0x80c966f6)

 2201 03:05:33.260749  <0>[   69.012939] Stack: (0xc47cbe30 to 0xc47cc000)

 2202 03:05:33.261053  <0>[   69.017572] be20:                                     c5aad8c0 c6c4b000 0000000d c47cbf60

 2203 03:05:33.303178  <0>[   69.026022] be40: c47cbe64 c47cbe50 c0c55134 c13bb878 00000021 c6c4b000 c47cbe74 c47cbe68

 2204 03:05:33.303727  <0>[   69.034472] be60: c0c54374 c0c55108 c47cbe9c c47cbe78 c0c54874 c0c54354 c0c54754 c5aa2500

 2205 03:05:33.304087  <0>[   69.042924] be80: b6db6000 0000000d c50f9cc0 c47cbf60 c47cbec4 c47cbea0 c07e03d4 c0c54760

 2206 03:05:33.304413  <0>[   69.051374] bea0: 00000000 c5aa2500 b6db6000 c2815800 c47cbf60 c07e0370 c47cbf5c c47cbec8

 2207 03:05:33.304728  <0>[   69.059823] bec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c47ca000

 2208 03:05:33.305032  <0>[   69.068273] bee0: b6db6000 00020000 00000004 0000000d 0001fff3 c47cbee0 00000001 b6db5000

 2209 03:05:33.347160  <0>[   69.076722] bf00: c5b2a3c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2210 03:05:33.347709  <0>[   69.085173] bf20: 00000000 00000000 c13d0e00 d56ca3cd c205e6e0 c5aa2500 c5aa2500 c47ca000

 2211 03:05:33.348067  <0>[   69.093624] bf40: b6db6000 00000000 00000000 00000004 c47cbf94 c47cbf60 c059b1ec c059ab40

 2212 03:05:33.348395  <0>[   69.102073] bf60: 00000000 00000000 c47cbfac d56ca3cd 0000000d 0000000d b6efde00 00000004

 2213 03:05:33.348705  <0>[   69.110523] bf80: c03002e4 c47ca000 c47cbfa4 c47cbf98 c059b27c c059b184 00000000 c47cbfa8

 2214 03:05:33.391256  <0>[   69.118973] bfa0: c03000c0 c059b270 0000000d 0000000d 00000001 b6db6000 0000000d 00000000

 2215 03:05:33.391799  <0>[   69.127424] bfc0: 0000000d 0000000d b6efde00 00000004 00000001 00000000 00020000 bef63ac4

 2216 03:05:33.392161  <0>[   69.135872] bfe0: 00000004 bef637f8 b6e67d8f b6dee7e6 800e0030 00000001 00000000 00000000

 2217 03:05:33.392487  <0>[   69.144315] Backtrace: 

 2218 03:05:33.392798  <0>[   69.147049] [<c13bb86c>] (execute_location) from [<c0c55134>] (lkdtm_EXEC_KMALLOC+0x38/0x44)

 2219 03:05:33.393105  <0>[   69.155762]  r7:c47cbf60 r6:0000000d r5:c6c4b000 r4:c5aad8c0

 2220 03:05:33.435293  <0>[   69.161697] [<c0c550fc>] (lkdtm_EXEC_KMALLOC) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2221 03:05:33.435837  <0>[   69.170318]  r5:c6c4b000 r4:00000021

 2222 03:05:33.436196  <0>[   69.174167] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2223 03:05:33.436524  <0>[   69.182450] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2224 03:05:33.436835  <0>[   69.190640]  r9:c47cbf60 r8:c50f9cc0 r7:0000000d r6:b6db6000 r5:c5aa2500 r4:c0c54754

 2225 03:05:33.437142  <0>[   69.198663] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2226 03:05:33.479253  <0>[   69.206765]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6db6000 r5:c5aa2500 r4:00000000

 2227 03:05:33.479800  <0>[   69.214781] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2228 03:05:33.480158  <0>[   69.222188]  r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c47ca000 r5:c5aa2500

 2229 03:05:33.480484  <0>[   69.230285]  r4:c5aa2500

 2230 03:05:33.480790  <0>[   69.233093] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2231 03:05:33.481094  <0>[   69.240499]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:0000000d r4:0000000d

 2232 03:05:33.522785  <0>[   69.248518] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2233 03:05:33.522945  <0>[   69.256357] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 2234 03:05:33.523031  <0>[   69.261680] bfa0:                   0000000d 0000000d 00000001 b6db6000 0000000d 00000000

 2235 03:05:33.523096  <0>[   69.270129] bfc0: 0000000d 0000000d b6efde00 00000004 00000001 00000000 00020000 bef63ac4

 2236 03:05:33.523170  <0>[   69.278575] bfe0: 00000004 bef637f8 b6e67d8f b6dee7e6

 2237 03:05:33.523229  <0>[   69.283899] Code: efe9ab80 efe8ae00 efe9aba0 efea2ac0 (e1a0c00d) 

 2238 03:05:33.566657  <4>[   69.290270] ---[ end trace eac40caa3846b791 ]---

 2239 03:05:33.566752  # Segmentation fault

 2240 03:05:33.670456  # [   68.839701] lkdtm: Performing direct entry EXEC_KMALLOC

 2241 03:05:33.670546  # [   68.847264] lkdtm: attempting ok execution at c0c550e4

 2242 03:05:33.670642  # [   68.855516] lkdtm: attempting bad execution at c5aad8c0

 2243 03:05:33.670717  # [   68.863847] 8<--- cut here ---

 2244 03:05:33.670777  # [   68.869963] Unable to handle kernel paging request at virtual address c5aad8c0

 2245 03:05:33.670835  # [   68.879271] pgd = b0d2535f

 2246 03:05:33.670892  # [   68.884234] [c5aad8c0] *pgd=15a1141e(bad)

 2247 03:05:33.670949  # [   68.891115] Internal error: Oops: 8000000d [#5] SMP ARM

 2248 03:05:33.713618  # [   68.898853] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2249 03:05:33.713812  # [   68.930821] CPU: 3 PID: 1849 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2250 03:05:33.713904  # [   68.941246] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2251 03:05:33.713989  # [   68.950033] PC is at 0xc5aad8c0

 2252 03:05:33.756637  # [   68.955696] LR is at execute_location+0xa4/0xb4

 2253 03:05:33.756721  # [   68.962387] pc : [<c5aad8c0>]    lr : [<c13bb910>]    psr: 600e0013

 2254 03:05:33.756825  # [   68.968922] sp : c47cbe30  ip : c47cbd38  fp : c47cbe4c

 2255 03:05:33.756887  # [   68.974416] r10: 0000000d  r9 : c1ad11cc  r8 : c15e8cf8

 2256 03:05:33.756947  # [   68.979910] r7 : c47cbf60  r6 : 00000001  r5 : c5aad8c0  r4 : c0c550e4

 2257 03:05:33.757006  # [   68.986707] r3 : d56ca3cd  r2 : d56ca3cd  r1 : ef7c05e0  r0 : 0000002b

 2258 03:05:33.757064  # [   68.993504] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2259 03:05:33.799825  # [   69.000909] Control: 10c5387d  Table: 168e004a  DAC: 00000051

 2260 03:05:33.800030  # [   69.006924] Process cat (pid: 1849, stack limit = 0x80c966f6)

 2261 03:05:33.800139  # [   69.012939] Stack: (0xc47cbe30 to 0xc47cc000)

 2262 03:05:33.800238  # [   69.017572] be20:                                     c5aad8c0 c6c4b000 0000000d c47cbf60

 2263 03:05:33.800332  # [   69.026022] be40: c47cbe64 c47cbe50 c0c55134 c13bb878 00000021 c6c4b000 c47cbe74 c47cbe68

 2264 03:05:33.800425  # [   69.034472] be60: c0c54374 c0c55108 c47cbe9c c47cbe78 c0c54874 c0c54354 c0c54754 c5aa2500

 2265 03:05:33.843103  # [   69.042924] be80: b6db6000 0000000d c50f9cc0 c47cbf60 c47cbec4 c47cbea0 c07e03d4 c0c54760

 2266 03:05:33.843609  # [   69.051374] bea0: 00000000 c5aa2500 b6db6000 c2815800 c47cbf60 c07e0370 c47cbf5c c47cbec8

 2267 03:05:33.843931  # [   69.059823] bec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c47ca000

 2268 03:05:33.844229  # [   69.068273] bee0: b6db6000 00020000 00000004 0000000d 0001fff3 c47cbee0 00000001 b6db5000

 2269 03:05:33.844516  # [   69.076722] bf00: c5b2a3c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2270 03:05:33.887035  # [   69.085173] bf20: 00000000 00000000 c13d0e00 d56ca3cd c205e6e0 c5aa2500 c5aa2500 c47ca000

 2271 03:05:33.887576  # [   69.093624] bf40: b6db6000 00000000 00000000 00000004 c47cbf94 c47cbf60 c059b1ec c059ab40

 2272 03:05:33.887937  # [   69.102073] bf60: 00000000 00000000 c47cbfac d56ca3cd 0000000d 0000000d b6efde00 00000004

 2273 03:05:33.888261  # [   69.110523] bf80: c03002e4 c47ca000 c47cbfa4 c47cbf98 c059b27c c059b184 00000000 c47cbfa8

 2274 03:05:33.888574  # [   69.118973] bfa0: c03000c0 c059b270 0000000d 0000000d 00000001 b6db6000 0000000d 00000000

 2275 03:05:33.931014  # [   69.127424] bfc0: 0000000d 0000000d b6efde00 00000004 00000001 00000000 00020000 bef63ac4

 2276 03:05:33.931558  # [   69.135872] bfe0: 00000004 bef637f8 b6e67d8f b6dee7e6 800e0030 00000001 00000000 00000000

 2277 03:05:33.931910  # [   69.144315] Backtrace: 

 2278 03:05:33.932234  # [   69.147049] [<c13bb86c>] (execute_location) from [<c0c55134>] (lkdtm_EXEC_KMALLOC+0x38/0x44)

 2279 03:05:33.932548  # [   69.155762]  r7:c47cbf60 r6:0000000d r5:c6c4b000 r4:c5aad8c0

 2280 03:05:33.932856  # [   69.161697] [<c0c550fc>] (lkdtm_EXEC_KMALLOC) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2281 03:05:33.933156  # [   69.170318]  r5:c6c4b000 r4:00000021

 2282 03:05:33.975178  # [   69.174167] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2283 03:05:33.975723  # [   69.182450] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2284 03:05:33.976080  # [   69.190640]  r9:c47cbf60 r8:c50f9cc0 r7:0000000d r6:b6db6000 r5:c5aa2500 r4:c0c54754

 2285 03:05:33.976406  # [   69.198663] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2286 03:05:33.976718  # [   69.206765]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6db6000 r5:c5aa2500 r4:00000000

 2287 03:05:34.019172  # [   69.214781] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2288 03:05:34.019712  # [   69.222188]  r10:00000004 r9:00000000 r8:00000000 r7:b6db6000 r6:c47ca000 r5:c5aa2500

 2289 03:05:34.020070  # [   69.230285]  r4:c5aa2500

 2290 03:05:34.020391  # [   69.233093] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2291 03:05:34.020701  # [   69.240499]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6efde00 r5:0000000d r4:0000000d

 2292 03:05:34.021008  # [   69.248518] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2293 03:05:34.021306  # [   69.256<6>[   69.792596] lkdtm: Performing direct entry EXEC_VMALLOC

 2294 03:05:34.062978  357] Exception stack(0xc47cbfa8 t<6>[   69.799501] lkdtm: attempting ok execution at c0c550e4

 2295 03:05:34.063163  o 0xc47cbff0)

 2296 03:05:34.063252  # [   69.261680] b<6>[   69.807832] lkdtm: attempting bad execution at f0972000

 2297 03:05:34.063336  fa0:                   0000000d 0<1>[   69.816206] 8<--- cut here ---

 2298 03:05:34.063415  000000d 00000001 b6db6000 0000000<1>[   69.823508] Unable to handle kernel paging request at virtual address f0972000

 2299 03:05:34.063498  d 00000000

 2300 03:05:34.063575  # [   69.270129] bfc0<1>[   69.832755] pgd = 5a8b83e5

 2301 03:05:34.107018  : 0000000d 0000000d b6efde00 0000<1>[   69.838578] [f0972000] *pgd=1294b811, *pte=492d265f, *ppte=492d245f

 2302 03:05:34.107306  0004 00000001 00000000 00020000 b<0>[   69.847991] Internal error: Oops: 8000000f [#6] SMP ARM

 2303 03:05:34.107482  <4>[   69.856303] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2304 03:05:34.151259  <4>[   69.885598] CPU: 0 PID: 1926 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2305 03:05:34.151804  <4>[   69.893608] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2306 03:05:34.152167  <4>[   69.900407] PC is at 0xf0972000

 2307 03:05:34.152490  <4>[   69.903822] LR is at execute_location+0xa4/0xb4

 2308 03:05:34.152798  <4>[   69.908619] pc : [<f0972000>]    lr : [<c13bb910>]    psr: 600e0013

 2309 03:05:34.153102  <4>[   69.915152] sp : c5c31e30  ip : c5c31d38  fp : c5c31e4c

 2310 03:05:34.153401  <4>[   69.920643] r10: 0000000d  r9 : c1ad11dc  r8 : c15e8cf8

 2311 03:05:34.195262  <4>[   69.926133] r7 : c5c31f60  r6 : 00000001  r5 : f0972000  r4 : c0c550e4

 2312 03:05:34.195808  <4>[   69.932927] r3 : 4266942a  r2 : 4266942a  r1 : ef7815e0  r0 : 0000002b

 2313 03:05:34.196164  <4>[   69.939722] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2314 03:05:34.196494  <4>[   69.947122] Control: 10c5387d  Table: 1681404a  DAC: 00000051

 2315 03:05:34.196808  <0>[   69.953136] Process cat (pid: 1926, stack limit = 0xe1b1b5ec)

 2316 03:05:34.197116  <0>[   69.959148] Stack: (0xc5c31e30 to 0xc5c32000)

 2317 03:05:34.197417  <0>[   69.963776] 1e20:                                     f0972000 c5f60000 0000000d c5c31f60

 2318 03:05:34.239161  <0>[   69.972222] 1e40: c5c31e64 c5c31e50 c0c55168 c13bb878 00000022 c5f60000 c5c31e74 c5c31e68

 2319 03:05:34.239705  <0>[   69.980668] 1e60: c0c54374 c0c5514c c5c31e9c c5c31e78 c0c54874 c0c54354 c0c54754 c6aa4f00

 2320 03:05:34.240066  <0>[   69.989114] 1e80: b6e7d000 0000000d c50f9cc0 c5c31f60 c5c31ec4 c5c31ea0 c07e03d4 c0c54760

 2321 03:05:34.240393  <0>[   69.997560] 1ea0: 00000000 c6aa4f00 b6e7d000 c2815800 c5c31f60 c07e0370 c5c31f5c c5c31ec8

 2322 03:05:34.240709  <0>[   70.006005] 1ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5c30000

 2323 03:05:34.283180  <0>[   70.014452] 1ee0: b6e7d000 00020000 00000004 0000000d 0001fff3 c5c31ee0 00000001 b6e7c000

 2324 03:05:34.283726  <0>[   70.022897] 1f00: c5c56500 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2325 03:05:34.284085  <0>[   70.031345] 1f20: 00000000 00000000 c13d0e00 4266942a c205e6e0 c6aa4f00 c6aa4f00 c5c30000

 2326 03:05:34.284412  <0>[   70.039791] 1f40: b6e7d000 00000000 00000000 00000004 c5c31f94 c5c31f60 c059b1ec c059ab40

 2327 03:05:34.284721  <0>[   70.048238] 1f60: 00000000 00000000 c5c31fac 4266942a 0000000d 0000000d b6fc4e00 00000004

 2328 03:05:34.327165  <0>[   70.056684] 1f80: c03002e4 c5c30000 c5c31fa4 c5c31f98 c059b27c c059b184 00000000 c5c31fa8

 2329 03:05:34.327713  <0>[   70.065131] 1fa0: c03000c0 c059b270 0000000d 0000000d 00000001 b6e7d000 0000000d 00000000

 2330 03:05:34.328072  <0>[   70.073577] 1fc0: 0000000d 0000000d b6fc4e00 00000004 00000001 00000000 00020000 becb6ac4

 2331 03:05:34.328398  <0>[   70.082023] 1fe0: 00000004 becb67f8 b6f2ed8f b6eb57e6 800e0030 00000001 00000000 00000000

 2332 03:05:34.328710  <0>[   70.090463] Backtrace: 

 2333 03:05:34.329014  <0>[   70.093192] [<c13bb86c>] (execute_location) from [<c0c55168>] (lkdtm_EXEC_VMALLOC+0x28/0x34)

 2334 03:05:34.371184  <0>[   70.101898]  r7:c5c31f60 r6:0000000d r5:c5f60000 r4:f0972000

 2335 03:05:34.371728  <0>[   70.107831] [<c0c55140>] (lkdtm_EXEC_VMALLOC) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2336 03:05:34.372088  <0>[   70.116447]  r5:c5f60000 r4:00000022

 2337 03:05:34.372417  <0>[   70.120292] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2338 03:05:34.372733  <0>[   70.128572] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2339 03:05:34.373040  <0>[   70.136758]  r9:c5c31f60 r8:c50f9cc0 r7:0000000d r6:b6e7d000 r5:c6aa4f00 r4:c0c54754

 2340 03:05:34.415177  <0>[   70.144776] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2341 03:05:34.415730  <0>[   70.152875]  r9:c07e0370 r8:c5c31f60 r7:c2815800 r6:b6e7d000 r5:c6aa4f00 r4:00000000

 2342 03:05:34.416090  <0>[   70.160888] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2343 03:05:34.416418  <0>[   70.168291]  r10:00000004 r9:00000000 r8:00000000 r7:b6e7d000 r6:c5c30000 r5:c6aa4f00

 2344 03:05:34.416728  <0>[   70.176384]  r4:c6aa4f00

 2345 03:05:34.417032  <0>[   70.179187] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2346 03:05:34.459155  <0>[   70.186591]  r9:c5c30000 r8:c03002e4 r7:00000004 r6:b6fc4e00 r5:0000000d r4:0000000d

 2347 03:05:34.459760  <0>[   70.194606] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2348 03:05:34.460176  <0>[   70.202439] Exception stack(0xc5c31fa8 to 0xc5c31ff0)

 2349 03:05:34.460542  <0>[   70.207759] 1fa0:                   0000000d 0000000d 00000001 b6e7d000 0000000d 00000000

 2350 03:05:34.460872  <0>[   70.216205] 1fc0: 0000000d 0000000d b6fc4e00 00000004 00000001 00000000 00020000 becb6ac4

 2351 03:05:34.461182  <0>[   70.224647] 1fe0: 00000004 becb67f8 b6f2ed8f b6eb57e6

 2352 03:05:34.502733  <0>[   70.229971] Code: bad PC value

 2353 03:05:34.502955  ef63ac4

 2354 03:05:34.503046  # [   69.278575] bfe0: 0<4>[   70.233359] ---[ end trace eac40caa3846b792 ]---

 2355 03:05:34.503150  0000004 bef637f8 b6e67d8f b6dee7e6

 2356 03:05:34.503250  # [   69.283899] Code: efe9ab80 efe8ae00 efe9aba0 efea2ac0 (e1a0c00d) 

 2357 03:05:34.503326  # [   69.290270] ---[ end trace eac40caa3846b791 ]---

 2358 03:05:34.503421  # EXEC_KMALLOC: missing 'call trace:': [FAIL]

 2359 03:05:34.503503  not ok 32 selftests: lkdtm: EXEC_KMALLOC.sh # exit=1

 2360 03:05:34.503561  # selftests: lkdtm: EXEC_VMALLOC.sh

 2361 03:05:34.503617  # Segmentation fault

 2362 03:05:34.604389  # [   69.792596] lkdtm: Performing direct entry EXEC_VMALLOC

 2363 03:05:34.604551  # [   69.799501] lkdtm: attempting ok execution at c0c550e4

 2364 03:05:34.604621  # [   69.807832] lkdtm: attempting bad execution at f0972000

 2365 03:05:34.604686  # [   69.816206] 8<--- cut here ---

 2366 03:05:34.604747  # [   69.823508] Unable to handle kernel paging request at virtual address f0972000

 2367 03:05:34.604806  # [   69.832755] pgd = 5a8b83e5

 2368 03:05:34.604866  # [   69.838578] [f0972000] *pgd=1294b811, *pte=492d265f, *ppte=492d245f

 2369 03:05:34.604925  # [   69.847991] Internal error: Oops: 8000000f [#6] SMP ARM

 2370 03:05:34.647361  # [   69.856303] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2371 03:05:34.647464  # [   69.885598] CPU: 0 PID: 1926 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2372 03:05:34.647533  # [   69.893608] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2373 03:05:34.690592  # [   69.900407] PC is at 0xf0972000

 2374 03:05:34.690684  # [   69.903822] LR is at execute_location+0xa4/0xb4

 2375 03:05:34.690752  # [   69.908619] pc : [<f0972000>]    lr : [<c13bb910>]    psr: 600e0013

 2376 03:05:34.690812  # [   69.915152] sp : c5c31e30  ip : c5c31d38  fp : c5c31e4c

 2377 03:05:34.690871  # [   69.920643] r10: 0000000d  r9 : c1ad11dc  r8 : c15e8cf8

 2378 03:05:34.690929  # [   69.926133] r7 : c5c31f60  r6 : 00000001  r5 : f0972000  r4 : c0c550e4

 2379 03:05:34.691019  # [   69.932927] r3 : 4266942a  r2 : 4266942a  r1 : ef7815e0  r0 : 0000002b

 2380 03:05:34.734971  # [   69.939722] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2381 03:05:34.735520  # [   69.947122] Control: 10c5387d  Table: 1681404a  DAC: 00000051

 2382 03:05:34.735882  # [   69.953136] Process cat (pid: 1926, stack limit = 0xe1b1b5ec)

 2383 03:05:34.736207  # [   69.959148] Stack: (0xc5c31e30 to 0xc5c32000)

 2384 03:05:34.736514  # [   69.963776] 1e20:                                     f0972000 c5f60000 0000000d c5c31f60

 2385 03:05:34.736822  # [   69.972222] 1e40: c5c31e64 c5c31e50 c0c55168 c13bb878 00000022 c5f60000 c5c31e74 c5c31e68

 2386 03:05:34.737121  # [   69.980668] 1e60: c0c54374 c0c5514c c5c31e9c c5c31e78 c0c54874 c0c54354 c0c54754 c6aa4f00

 2387 03:05:34.778953  # [   69.989114] 1e80: b6e7d000 0000000d c50f9cc0 c5c31f60 c5c31ec4 c5c31ea0 c07e03d4 c0c54760

 2388 03:05:34.779467  # [   69.997560] 1ea0: 00000000 c6aa4f00 b6e7d000 c2815800 c5c31f60 c07e0370 c5c31f5c c5c31ec8

 2389 03:05:34.779818  # [   70.006005] 1ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5c30000

 2390 03:05:34.780153  # [   70.014452] 1ee0: b6e7d000 00020000 00000004 0000000d 0001fff3 c5c31ee0 00000001 b6e7c000

 2391 03:05:34.780482  # [   70.022897] 1f00: c5c56500 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2392 03:05:34.823039  # [   70.031345] 1f20: 00000000 00000000 c13d0e00 4266942a c205e6e0 c6aa4f00 c6aa4f00 c5c30000

 2393 03:05:34.823602  # [   70.039791] 1f40: b6e7d000 00000000 00000000 00000004 c5c31f94 c5c31f60 c059b1ec c059ab40

 2394 03:05:34.823980  # [   70.048238] 1f60: 00000000 00000000 c5c31fac 4266942a 0000000d 0000000d b6fc4e00 00000004

 2395 03:05:34.824307  # [   70.056684] 1f80: c03002e4 c5c30000 c5c31fa4 c5c31f98 c059b27c c059b184 00000000 c5c31fa8

 2396 03:05:34.824643  # [   70.065131] 1fa0: c03000c0 c059b270 0000000d 0000000d 00000001 b6e7d000 0000000d 00000000

 2397 03:05:34.867111  # [   70.073577] 1fc0: 0000000d 0000000d b6fc4e00 00000004 00000001 00000000 00020000 becb6ac4

 2398 03:05:34.867682  # [   70.082023] 1fe0: 00000004 becb67f8 b6f2ed8f b6eb57e6 800e0030 00000001 00000000 00000000

 2399 03:05:34.868054  # [   70.090463] Backtrace: 

 2400 03:05:34.868382  # [   70.093192] [<c13bb86c>] (execute_location) from [<c0c55168>] (lkdtm_EXEC_VMALLOC+0x28/0x34)

 2401 03:05:34.868697  # [   70.101898]  r7:c5c31f60 r6:0000000d r5:c5f60000 r4:f0972000

 2402 03:05:34.869001  # [   70.107831] [<c0c55140>] (lkdtm_EXEC_VMALLOC) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2403 03:05:34.869299  # [   70.116447]  r5:c5f60000 r4:00000022

 2404 03:05:34.911177  # [   70.120292] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2405 03:05:34.911729  # [   70.128572] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2406 03:05:34.912092  # [   70.136758]  r9:c5c31f60 r8:c50f9cc0 r7:0000000d r6:b6e7d000 r5:c6aa4f00 r4:c0c54754

 2407 03:05:34.912417  # [   70.144776] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2408 03:05:34.912731  # [   70.152875]  r9:c07e0370 r8:c5c31f60 r7:c2815800 r6:b6e7d000 r5:c6aa4f00 r4:00000000

 2409 03:05:34.955180  # [   70.160888] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2410 03:05:34.955730  # [   70.168291]  r10:00000004 r9:00000000 r8:00000000 r7:b6e7d000 r6:c5c30000 r5:c6aa4f00

 2411 03:05:34.956088  # [   70.176384]  r4:c6aa4f00

 2412 03:05:34.956410  # [   70.179187] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2413 03:05:34.956722  # [   70.186591]  r9:c5c30000 r8:c03002e4 r7:00000004 r6:b6fc4e00 r5:0000000d r4:0000000d

 2414 03:05:34.957025  # [   70.19460<6>[   70.722264] lkdtm: Performing direct entry EXEC_RODATA

 2415 03:05:34.999187  6] [<c059b264>] (sys_<w6r>i[t e )70.727918] lkdtm: attempting ok execution at c0c550e4

 2416 03:05:34.999764   from [<c03000c0>] (ret_fast_sysc<6>[   70.735650] lkdtm: attempting bad execution at c15e8f94

 2417 03:05:35.000131  all+0x0/0x28)

 2418 03:05:35.000454  # [   70.202439] E<1>[   70.743972] 8<--- cut here ---

 2419 03:05:35.000766  xception< 1s>t[a c k (700x.c755c0105] Unable to handle kernel paging request at virtual address c15e8f94

 2420 03:05:35.001074  1fa8 to 0xc5c31<f1f>0[) 

 2421 03:05:35.001374   

 2422 03:05:35.001665   #7 0[759330] pgd = 45c55ab9

 2423 03:05:35.001955     70.207759] 1fa0:          < 1 [   70.764291] [c15e8f94] *pgd=1141941e(bad)

 2424 03:05:35.043277         0000000d 000000<00d> [0 0  70.771173] Internal error: Oops: 8000000d [#7] SMP ARM

 2425 03:05:35.043821  00001 b6e7d000 0000000d 00000000

 2426 03:05:35.044191  <4>[   70.778996] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2427 03:05:35.044532  

 2428 03:05:35.087268  # [   70.216205] 1fc0: 0<040>0[0  70.810963] CPU: 3 PID: 2003 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2429 03:05:35.087822  00d 0000000d b<64f>c[4  e 0700 .021388] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2430 03:05:35.088214  0000004 00000001 00000000 0002000<4>[   70.830099] PC is at lkdtm_rodata_do_nothing+0x0/0x10

 2431 03:05:35.088570  0 becb6ac4

 2432 03:05:35.088890  # [   7<04.>2[2 4 6 40.838264] LR is at execute_location+0xa4/0xb4

 2433 03:05:35.089200  7] 1fe0: 00000<040>4[  b e c7b06.845222] pc : [<c15e8f94>]    lr : [<c13bb910>]    psr: 600e0013

 2434 03:05:35.089510  f8 b6f2ed8f< 4b>6[e b 5 77e06.

 2435 03:05:35.089811  8

 2436 03:05:35.090109  3743] sp : c6f73e38  ip : c6f73d40  fp : c6f73e54

 2437 03:05:35.131284  # [   70.229<947>1[]   C 7o0d.e8:1050] r10: 0000000c  r9 : c1ad11ec  r8 : c15e8cf8

 2438 03:05:35.131797   bad PC value<

 2439 03:05:35.132161  4

 2440 03:05:35.132486  >#[  [    7 07.068358] r7 : c6f73f60  r6 : 00000000  r5 : c15e8f94  r4 : c0c550e4

 2441 03:05:35.132800  .233359] -<-4->[[  e n d7 0t.r8a77053] r3 : a6f0a70a  r2 : a6f0a70a  r1 : ef7c05e0  r0 : 0000002b

 2442 03:05:35.133115  e eac40caa3846b7<942> [] - - -7

 2443 03:05:35.133413  0.885665] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2444 03:05:35.133722  # EXEC_VMALLOC:< 4m>i[s s i n70g.895144] Control: 10c5387d  Table: 168bc04a  DAC: 00000051

 2445 03:05:35.134027  'call trace:': <[0F>A[I L ] 

 2446 03:05:35.134299  7

 2447 03:05:35.175264  0n903144] Process cat (pid: 2003, stack limit = 0x4c86d831)

 2448 03:05:35.175815  ot ok 33 sel<f0t>e[s t s :7 0l.k911147] Stack: (0xc6f73e38 to 0xc6f74000)

 2449 03:05:35.176205  tm: EXEC_VMALLOC.<s0h> [#   e x7i.917677] 3e20:                                                       00000023 c6c4b000

 2450 03:05:35.176553  t=1

 2451 03:05:35.176891  # selftests: l<k0d>t[m :   E0.928197] 3e40: 0000000c c6f73f60 c6f73e64 c6f73e58 c13bbaf8 c13bb878 c6f73e74 c6f73e68

 2452 03:05:35.177203  XEC_RODATA.sh

 2453 03:05:35.177502  <0>[   70.938806] 3e60: c0c54374 c13bbae0 c6f73e9c c6f73e78 c0c54874 c0c54354 c0c54754 c5aa28c0

 2454 03:05:35.219263  <0>[   70.948544] 3e80: b6e78000 0000000c c50f9cc0 c6f73f60 c6f73ec4 c6f73ea0 c07e03d4 c0c54760

 2455 03:05:35.219778  <0>[   70.956997] 3ea0: 00000000 c5aa28c0 b6e78000 c2815800 c6f73f60 c07e0370 c6f73f5c c6f73ec8

 2456 03:05:35.220147  <0>[   70.965449] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f72000

 2457 03:05:35.220477  <0>[   70.973900] 3ee0: b6e78000 00020000 00000004 0000000c 0001fff4 c6f73ee0 00000001 b6e77000

 2458 03:05:35.220790  <0>[   70.982350] 3f00: c5ae8780 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2459 03:05:35.263266  <0>[   70.990801] 3f20: 00000000 00000000 c13d0e00 a6f0a70a c205e6e0 c5aa28c0 c5aa28c0 c6f72000

 2460 03:05:35.263809  <0>[   70.999253] 3f40: b6e78000 00000000 00000000 00000004 c6f73f94 c6f73f60 c059b1ec c059ab40

 2461 03:05:35.264171  <0>[   71.007703] 3f60: 00000000 00000000 c6f73fac a6f0a70a 0000000c 0000000c b6fbfe00 00000004

 2462 03:05:35.264502  <0>[   71.016153] 3f80: c03002e4 c6f72000 c6f73fa4 c6f73f98 c059b27c c059b184 00000000 c6f73fa8

 2463 03:05:35.264817  <0>[   71.024602] 3fa0: c03000c0 c059b270 0000000c 0000000c 00000001 b6e78000 0000000c 00000000

 2464 03:05:35.307274  <0>[   71.033052] 3fc0: 0000000c 0000000c b6fbfe00 00000004 00000001 00000000 00020000 befe6ac4

 2465 03:05:35.307822  <0>[   71.041514] 3fe0: 00000004 befe67f8 b6f29d8f b6eb07e6 800e0030 00000001 00000000 00000000

 2466 03:05:35.308178  <0>[   71.049970] Backtrace: 

 2467 03:05:35.308503  <0>[   71.052731] [<c13bb86c>] (execute_location) from [<c13bbaf8>] (lkdtm_EXEC_RODATA+0x24/0x28)

 2468 03:05:35.308818  <0>[   71.061374]  r7:c6f73f60 r6:0000000c r5:c6c4b000 r4:00000023

 2469 03:05:35.309123  <0>[   71.067331] [<c13bbad4>] (lkdtm_EXEC_RODATA) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2470 03:05:35.351277  <0>[   71.075890] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2471 03:05:35.351823  <0>[   71.084199] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2472 03:05:35.352181  <0>[   71.092410]  r9:c6f73f60 r8:c50f9cc0 r7:0000000c r6:b6e78000 r5:c5aa28c0 r4:c0c54754

 2473 03:05:35.352508  <0>[   71.100460] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2474 03:05:35.352819  <0>[   71.108582]  r9:c07e0370 r8:c6f73f60 r7:c2815800 r6:b6e78000 r5:c5aa28c0 r4:00000000

 2475 03:05:35.395264  <0>[   71.116618] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2476 03:05:35.395806  <0>[   71.124048]  r10:00000004 r9:00000000 r8:00000000 r7:b6e78000 r6:c6f72000 r5:c5aa28c0

 2477 03:05:35.396166  <0>[   71.132160]  r4:c5aa28c0

 2478 03:05:35.396491  <0>[   71.134988] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2479 03:05:35.396802  <0>[   71.142415]  r9:c6f72000 r8:c03002e4 r7:00000004 r6:b6fbfe00 r5:0000000c r4:0000000c

 2480 03:05:35.397109  <0>[   71.150455] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2481 03:05:35.397408  <0>[   71.158308] Exception stack(0xc6f73fa8 to 0xc6f73ff0)

 2482 03:05:35.438683  <0>[   71.163652] 3fa0:                   0000000c 0000000c 00000001 b6e78000 0000000c 00000000

 2483 03:05:35.438767  <0>[   71.172123] 3fc0: 0000000c 0000000c b6fbfe00 00000004 00000001 00000000 00020000 befe6ac4

 2484 03:05:35.438851  <0>[   71.180585] 3fe0: 00000004 befe67f8 b6f29d8f b6eb07e6

 2485 03:05:35.438927  <0>[   71.185929] Code: 5f727563 6e756f63 00000074 aa55aa55 (e1a0c00d) 

 2486 03:05:35.438988  <4>[   71.192317] ---[ end trace eac40caa3846b793 ]---

 2487 03:05:35.439103  # Segmentation fault

 2488 03:05:35.581521  # [   70.722264] lkdtm: Performing direct entry EXEC_RODATA

 2489 03:05:35.581613  # [   70.727918] lkdtm: attempting ok execution at c0c550e4

 2490 03:05:35.581692  # [   70.735650] lkdtm: attempting bad execution at c15e8f94

 2491 03:05:35.581772  # [   70.743972] 8<--- cut here ---

 2492 03:05:35.581832  # [   70.750105] Unable to handle kernel paging request at virtual address c15e8f94

 2493 03:05:35.581890  # [   70.759330] pgd = 45c55ab9

 2494 03:05:35.581946  # [   70.764291] [c15e8f94] *pgd=1141941e(bad)

 2495 03:05:35.582003  # [   70.771173] Internal error: Oops: 8000000d [#7] SMP ARM

 2496 03:05:35.624409  # [   70.778996] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2497 03:05:35.624525  # [   70.810963] CPU: 3 PID: 2003 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2498 03:05:35.624623  # [   70.821388] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2499 03:05:35.668014  # [   70.830099] PC is at lkdtm_rodata_do_nothing+0x0/0x10

 2500 03:05:35.668516  # [   70.838264] LR is at execute_location+0xa4/0xb4

 2501 03:05:35.668837  # [   70.845222] pc : [<c15e8f94>]    lr : [<c13bb910>]    psr: 600e0013

 2502 03:05:35.669135  # [   70.853743] sp : c6f73e38  ip : c6f73d40  fp : c6f73e54

 2503 03:05:35.669423  # [   70.861050] r10: 0000000c  r9 : c1ad11ec  r8 : c15e8cf8

 2504 03:05:35.669731  # [   70.868358] r7 : c6f73f60  r6 : 00000000  r5 : c15e8f94  r4 : c0c550e4

 2505 03:05:35.670013  # [   70.877053] r3 : a6f0a70a  r2 : a6f0a70a  r1 : ef7c05e0  r0 : 0000002b

 2506 03:05:35.711094  # [   70.885665] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2507 03:05:35.711571  # [   70.895144] Control: 10c5387d  Table: 168bc04a  DAC: 00000051

 2508 03:05:35.711918  # [   70.903144] Process cat (pid: 2003, stack limit = 0x4c86d831)

 2509 03:05:35.712218  # [   70.911147] Stack: (0xc6f73e38 to 0xc6f74000)

 2510 03:05:35.712524  # [   70.917677] 3e20:                                                       00000023 c6c4b000

 2511 03:05:35.712811  # [   70.928197] 3e40: 0000000c c6f73f60 c6f73e64 c6f73e58 c13bbaf8 c13bb878 c6f73e74 c6f73e68

 2512 03:05:35.713087  # [   70.938806] 3e60: c0c54374 c13bbae0 c6f73e9c c6f73e78 c0c54874 c0c54354 c0c54754 c5aa28c0

 2513 03:05:35.755023  # [   70.948544] 3e80: b6e78000 0000000c c50f9cc0 c6f73f60 c6f73ec4 c6f73ea0 c07e03d4 c0c54760

 2514 03:05:35.755534  # [   70.956997] 3ea0: 00000000 c5aa28c0 b6e78000 c2815800 c6f73f60 c07e0370 c6f73f5c c6f73ec8

 2515 03:05:35.755871  # [   70.965449] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6f72000

 2516 03:05:35.756171  # [   70.973900] 3ee0: b6e78000 00020000 00000004 0000000c 0001fff4 c6f73ee0 00000001 b6e77000

 2517 03:05:35.756459  # [   70.982350] 3f00: c5ae8780 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2518 03:05:35.799015  # [   70.990801] 3f20: 00000000 00000000 c13d0e00 a6f0a70a c205e6e0 c5aa28c0 c5aa28c0 c6f72000

 2519 03:05:35.799531  # [   70.999253] 3f40: b6e78000 00000000 00000000 00000004 c6f73f94 c6f73f60 c059b1ec c059ab40

 2520 03:05:35.799929  # [   71.007703] 3f60: 00000000 00000000 c6f73fac a6f0a70a 0000000c 0000000c b6fbfe00 00000004

 2521 03:05:35.800236  # [   71.016153] 3f80: c03002e4 c6f72000 c6f73fa4 c6f73f98 c059b27c c059b184 00000000 c6f73fa8

 2522 03:05:35.800540  # [   71.024602] 3fa0: c03000c0 c059b270 0000000c 0000000c 00000001 b6e78000 0000000c 00000000

 2523 03:05:35.843194  # [   71.033052] 3fc0: 0000000c 0000000c b6fbfe00 00000004 00000001 00000000 00020000 befe6ac4

 2524 03:05:35.843737  # [   71.041514] 3fe0: 00000004 befe67f8 b6f29d8f b6eb07e6 800e0030 00000001 00000000 00000000

 2525 03:05:35.844092  # [   71.049970] Backtrace: 

 2526 03:05:35.844416  # [   71.052731] [<c13bb86c>] (execute_location) from [<c13bbaf8>] (lkdtm_EXEC_RODATA+0x24/0x28)

 2527 03:05:35.844728  # [   71.061374]  r7:c6f73f60 r6:0000000c r5:c6c4b000 r4:00000023

 2528 03:05:35.845034  # [   71.067331] [<c13bbad4>] (lkdtm_EXEC_RODATA) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2529 03:05:35.887033  # [   71.075890] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2530 03:05:35.887573  # [   71.084199] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2531 03:05:35.887921  # [   71.092410]  r9:c6f73f60 r8:c50f9cc0 r7:0000000c r6:b6e78000 r5:c5aa28c0 r4:c0c54754

 2532 03:05:35.888244  # [   71.100460] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2533 03:05:35.888553  # [   71.108582]  r9:c07e0370 r8:c6f73f60 r7:c2815800 r6:b6e78000 r5:c5aa28c0 r4:00000000

 2534 03:05:35.931175  # [   71.116618] [<c059ab34>] (vfs_write) from [<c059b1ec<6>[   71.663749] lkdtm: Performing direct entry EXEC_USERSPACE

 2535 03:05:35.931687  >] (ksys_write+0x74/0xec)

 2536 03:05:35.932045  # [   <6>[   71.671574] lkdtm: attempting ok execution at c0c550e4

 2537 03:05:35.932374  71.124048]  r10:00000004 r9:00000<6>[   71.679878] lkdtm: attempting bad execution at b6fd3000

 2538 03:05:35.932698  000 r8:00000000 r7:b6e78000 r6:c6<1>[   71.688145] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fd3000

 2539 03:05:35.933017  f72000 r5:c5aa28c0

 2540 03:05:35.933320  # [   71.1321<0>[   71.698361] Internal error: : b [#8] SMP ARM

 2541 03:05:35.933618  60]  r4:c5aa28c0

 2542 03:05:35.975164  # [   71.134988<4>[   71.705752] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2543 03:05:35.975688  ] [<c059b178>] (ksys_write) from <4>[   71.737736] CPU: 3 PID: 2079 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2544 03:05:36.019171  [<c059b27c>] (sys_wri<t4e>+[0 x 171.748598] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2545 03:05:36.019718  8/0x1c)

 2546 03:05:36.020074  # [   71.142415]  r9:c6<4>[   71.757657] PC is at 0xb6fd3000

 2547 03:05:36.020398  72000 r8:c03002e4 r7:00000004 r6:<4>[   71.763849] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4

 2548 03:05:36.020715  b6fbfe00 r5:0000000c r<44:>0[0 0  71.771844] pc : [<b6fd3000>]    lr : [<c0c55238>]    psr: 600e0013

 2549 03:05:36.021022  <4>[   71.780717] sp : c6c33e48  ip : c6c33d50  fp : c6c33e64

 2550 03:05:36.021324  000c

 2551 03:05:36.021629  # [   71.150455] [<c059b<24>[   71.786226] r10: 0000000f  r9 : c1ad11f8  r8 : c15e8cf8

 2552 03:05:36.063199  4>] (sys_write) fro<m4 >[[ < c 071.794397] r7 : c6c33f60  r6 : 0000000f  r5 : c6d88000  r4 : b6fd3000

 2553 03:05:36.063751  000c0>] (ret_fast_sys<c4a>l[l + 071.803359] r3 : e97392ae  r2 : e97392ae  r1 : ef7c05e0  r0 : 0000002b

 2554 03:05:36.064115  x0/0x28)

 2555 03:05:36.064438  # [   71.158308<]4 >E[x  71.812412] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2556 03:05:36.064751  ception stack(0xc6f73<f4a>8[  t o71.822241] Control: 10c5387d  Table: 168b804a  DAC: 00000051

 2557 03:05:36.065058   0xc6f73ff0)

 2558 03:05:36.065354  # [   71.163652<]0 [   71.830513] Process cat (pid: 2079, stack limit = 0xde622c8d)

 2559 03:05:36.107274  3fa0:             < 0 > [      071.839123] Stack: (0xc6c33e48 to 0xc6c34000)

 2560 03:05:36.107825  00000c 0000000c 00000001 b6e78000<0>[   71.845929] 3e40:                   00000001 00000000 0000000f 00000024 c6c33e74 c6c33e68

 2561 03:05:36.108191   0000000c 00000000

 2562 03:05:36.108516  # [   71.17<2>[   71.857233] 3e60: c0c54374 c0c55180 c6c33e9c c6c33e78 c0c54874 c0c54354 c0c54754 c5d01040

 2563 03:05:36.108829  123] 3fc0: 0000000c 0000000c b6fb<0>[   71.868368] 3e80: b6e8d000 0000000f c50f9cc0 c6c33f60 c6c33ec4 c6c33ea0 c07e03d4 c0c54760

 2564 03:05:36.151161  fe00 00000004 00000001 00000000 <0>[   71.879673] 3ea0: 00000000 c5d01040 b6e8d000 c2815800 c6c33f60 c07e0370 c6c33f5c c6c33ec8

 2565 03:05:36.151711  0020000 befe6ac4

 2566 03:05:36.152077  # [   71.18058<0>[   71.890895] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6c32000

 2567 03:05:36.152407  ] 3fe0: 00000004 befe67f8 b6f29d<0>[   71.902113] 3ee0: b6e8d000 00020000 00000004 0000000f 0001fff1 c6c33ee0 00000001 b6e8c000

 2568 03:05:36.152720  f b6eb07e6

 2569 03:05:36.153079  # [   71.185929] Code0>[   71.913333] 3f00: c5c56f00 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2570 03:05:36.195259  : 5f727563 6e756f63 00000074 aa550>[   71.924553] 3f20: 00000000 00000000 c13d0e00 e97392ae c205e6e0 c5d01040 c5d01040 c6c32000

 2571 03:05:36.195805  aa55 (e1a0c00d) 

 2572 03:05:36.196162  # [   71.1923170>[   71.935773] 3f40: b6e8d000 00000000 00000000 00000004 c6c33f94 c6c33f60 c059b1ec c059ab40

 2573 03:05:36.196492  ] ---[ end trace eac40caa3846b7930>[   71.946995] 3f60: 00000000 00000000 c6c33fac e97392ae 0000000f 0000000f b6fd4e00 00000004

 2574 03:05:36.196804   ]---

 2575 03:05:36.197109  # EXEC_RODATA: missing 'c<0>[   71.958212] 3f80: c03002e4 c6c32000 c6c33fa4 c6c33f98 c059b27c c059b184 00000000 c6c33fa8

 2576 03:05:36.239000  ll trace:': [FAIL]

 2577 03:05:36.239542  not ok 34 se<0>[   71.969432] 3fa0: c03000c0 c059b270 0000000f 0000000f 00000001 b6e8d000 0000000f 00000000

 2578 03:05:36.239898  ftests: lkdtm: EXEC_RODATA.sh< 0#[   71.980651] 3fc0: 0000000f 0000000f b6fd4e00 00000004 00000001 00000000 00020000 bef6dac4

 2579 03:05:36.240227   exit=1

 2580 03:05:36.240540  # selftests: lkdtm: EXE<0>[   71.991698] 3fe0: 00000004 bef6d7f8 b6f3ed8f b6ec57e6 800e0030 00000001 00000000 00000000

 2581 03:05:36.240849  _USERSPACE.sh

 2582 03:05:36.241145  <0>[   72.002906] Backtrace: 

 2583 03:05:36.283179  <0>[   72.006942] [<c0c55174>] (lkdtm_EXEC_USERSPACE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2584 03:05:36.283723  <0>[   72.015753]  r4:00000024

 2585 03:05:36.284076  <0>[   72.018587] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2586 03:05:36.284405  <0>[   72.026895] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2587 03:05:36.284718  <0>[   72.035107]  r9:c6c33f60 r8:c50f9cc0 r7:0000000f r6:b6e8d000 r5:c5d01040 r4:c0c54754

 2588 03:05:36.285025  <0>[   72.043157] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2589 03:05:36.326998  <0>[   72.051280]  r9:c07e0370 r8:c6c33f60 r7:c2815800 r6:b6e8d000 r5:c5d01040 r4:00000000

 2590 03:05:36.327545  <0>[   72.059320] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2591 03:05:36.327898  <0>[   72.066749]  r10:00000004 r9:00000000 r8:00000000 r7:b6e8d000 r6:c6c32000 r5:c5d01040

 2592 03:05:36.328223  <0>[   72.074860]  r4:c5d01040

 2593 03:05:36.328531  <0>[   72.077687] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2594 03:05:36.328835  <0>[   72.085113]  r9:c6c32000 r8:c03002e4 r7:00000004 r6:b6fd4e00 r5:0000000f r4:0000000f

 2595 03:05:36.370756  <0>[   72.093154] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2596 03:05:36.370946  <0>[   72.101006] Exception stack(0xc6c33fa8 to 0xc6c33ff0)

 2597 03:05:36.371073  <0>[   72.106349] 3fa0:                   0000000f 0000000f 00000001 b6e8d000 0000000f 00000000

 2598 03:05:36.371178  <0>[   72.114823] 3fc0: 0000000f 0000000f b6fd4e00 00000004 00000001 00000000 00020000 bef6dac4

 2599 03:05:36.371240  <0>[   72.123287] 3fe0: 00000004 bef6d7f8 b6f3ed8f b6ec57e6

 2600 03:05:36.371300  <0>[   72.128635] Code: bad PC value

 2601 03:05:36.371393  <4>[   72.131988] ---[ end trace eac40caa3846b794 ]---

 2602 03:05:36.371449  # Segmentation fault

 2603 03:05:36.493412  # [   71.663749] lkdtm: Performing direct entry EXEC_USERSPACE

 2604 03:05:36.493636  # [   71.671574] lkdtm: attempting ok execution at c0c550e4

 2605 03:05:36.493757  # [   71.679878] lkdtm: attempting bad execution at b6fd3000

 2606 03:05:36.493866  # [   71.688145] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fd3000

 2607 03:05:36.493969  # [   71.698361] Internal error: : b [#8] SMP ARM

 2608 03:05:36.536801  # [   71.705752] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2609 03:05:36.537294  # [   71.737736] CPU: 3 PID: 2079 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2610 03:05:36.537600  # [   71.748598] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2611 03:05:36.537878  # [   71.757657] PC is at 0xb6fd3000

 2612 03:05:36.538146  # [   71.763849] LR is at lkdtm_EXEC_USERSPACE+0xc4/0xd4

 2613 03:05:36.538407  # [   71.771844] pc : [<b6fd3000>]    lr : [<c0c55238>]    psr: 600e0013

 2614 03:05:36.579670  # [   71.780717] sp : c6c33e48  ip : c6c33d50  fp : c6c33e64

 2615 03:05:36.580242  # [   71.786226] r10: 0000000f  r9 : c1ad11f8  r8 : c15e8cf8

 2616 03:05:36.580639  # [   71.794397] r7 : c6c33f60  r6 : 0000000f  r5 : c6d88000  r4 : b6fd3000

 2617 03:05:36.580971  # [   71.803359] r3 : e97392ae  r2 : e97392ae  r1 : ef7c05e0  r0 : 0000002b

 2618 03:05:36.581283  # [   71.812412] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2619 03:05:36.581611  # [   71.822241] Control: 10c5387d  Table: 168b804a  DAC: 00000051

 2620 03:05:36.581914  # [   71.830513] Process cat (pid: 2079, stack limit = 0xde622c8d)

 2621 03:05:36.582211  # [   71.839123] Stack: (0xc6c33e48 to 0xc6c34000)

 2622 03:05:36.626990  # [   71.845929] 3e40:                   00000001 00000000 0000000f 00000024 c6c33e74 c6c33e68

 2623 03:05:36.627535  # [   71.857233] 3e60: c0c54374 c0c55180 c6c33e9c c6c33e78 c0c54874 c0c54354 c0c54754 c5d01040

 2624 03:05:36.627868  # [   71.868368] 3e80: b6e8d000 0000000f c50f9cc0 c6c33f60 c6c33ec4 c6c33ea0 c07e03d4 c0c54760

 2625 03:05:36.628169  # [   71.879673] 3ea0: 00000000 c5d01040 b6e8d000 c2815800 c6c33f60 c07e0370 c6c33f5c c6c33ec8

 2626 03:05:36.628476  # [   71.890895] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6c32000

 2627 03:05:36.675004  # [   71.902113] 3ee0: b6e8d000 00020000 00000004 0000000f 0001fff1 c6c33ee0 00000001 b6e8c000

 2628 03:05:36.675517  # [   71.913333] 3f00: c5c56f00 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2629 03:05:36.675890  # [   71.924553] 3f20: 00000000 00000000 c13d0e00 e97392ae c205e6e0 c5d01040 c5d01040 c6c32000

 2630 03:05:36.676217  # [   71.935773] 3f40: b6e8d000 00000000 00000000 00000004 c6c33f94 c6c33f60 c059b1ec c059ab40

 2631 03:05:36.676531  # [   71.946995] 3f60: 00000000 00000000 c6c33fac e97392ae 0000000f 0000000f b6fd4e00 00000004

 2632 03:05:36.719148  # [   71.958212] 3f80: c03002e4 c6c32000 c6c33fa4 c6c33f98 c059b27c c059b184 00000000 c6c33fa8

 2633 03:05:36.719694  # [   71.969432] 3fa0: c03000c0 c059b270 0000000f 0000000f 00000001 b6e8d000 0000000f 00000000

 2634 03:05:36.720050  # [   71.980651] 3fc0: 0000000f 0000000f b6fd4e00 00000004 00000001 00000000 00020000 bef6dac4

 2635 03:05:36.720377  # [   71.991698] 3fe0: 00000004 bef6d7f8 b6f3ed8f b6ec57e6 800e0030 00000001 00000000 00000000

 2636 03:05:36.720692  # [   72.002906] Backtrace: 

 2637 03:05:36.720999  # [   72.006942] [<c0c55174>] (lkdtm_EXEC_USERSPACE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2638 03:05:36.762700  # [   72.015753]  r4:00000024

 2639 03:05:36.762860  # [   72.018587] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2640 03:05:36.762957  # [   72.026895] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2641 03:05:36.763022  # [   72.035107]  r9:c6c33f60 r8:c50f9cc0 r7:0000000f r6:b6e8d000 r5:c5d01040 r4:c0c54754

 2642 03:05:36.763083  # [   72.043157] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2643 03:05:36.763207  # [   72.051280]  r9:c07e0370 r8:c6c33f60 r7:c2815800 r6:b6e8d000 r5:c5d01040 r4:00000000

 2644 03:05:36.807069  # [   72.059320] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2645 03:05:36.807253  # [   72.066749]  r10:00000004 r9:00000000 r8:00000000 r7:b6e8d000 r6:c6c32000 r5:c5d01040

 2646 03:05:36.807346  # [   72.074860]  r4:c5d01040

 2647 03:05:36.807429  # [   72.077687] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2648 03:05:36.807508  # [   72.085113]  r9:c6c32000 r8:c03002e4 r7:00000004 r6:b6fd4e00 r5:0000000f r4:0000000f

 2649 03:05:36.807587  # [   72.093154] [<c059b264>] (sys_write<6>[   72.570025] lkdtm: Performing direct entry EXEC_NULL

 2650 03:05:36.850999  ) from [<c03000c0>] (ret_fast_sys<6>[   72.577042] lkdtm: attempting ok execution at c0c550e4

 2651 03:05:36.851184  call+0x0/0x28)

 2652 03:05:36.851274  # [   72.101006] <6>[   72.585287] lkdtm: attempting bad execution at 00000000

 2653 03:05:36.851358  Exception stack(0xc6c33fa8 to 0xc<1>[   72.593668] 8<--- cut here ---

 2654 03:05:36.851437  6c33ff0)

 2655 03:05:36.851516  # [   72.106349] 3fa0: <1>[   72.599835] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 2656 03:05:36.851596                    0000000f 000000<1>[   72.611164] pgd = 140596a1

 2657 03:05:36.895065  0f 00000001 b6e8d000 0000000f 000<1>[   72.618194] [00000000] *pgd=00000000

 2658 03:05:36.895455  00000

 2659 03:05:36.895698  # [   72.114823] 3fc0: 000<0>[   72.623677] Internal error: Oops: 80000005 [#9] SMP ARM

 2660 03:05:36.895952  <4>[   72.631955] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2661 03:05:36.939263  <4>[   72.661251] CPU: 0 PID: 2150 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2662 03:05:36.939813  <4>[   72.669261] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2663 03:05:36.940169  <4>[   72.676060] PC is at 0x0

 2664 03:05:36.940492  <4>[   72.678870] LR is at execute_location+0xa4/0xb4

 2665 03:05:36.940805  <4>[   72.683667] pc : [<00000000>]    lr : [<c13bb910>]    psr: 600e0013

 2666 03:05:36.941116  <4>[   72.690200] sp : c4783e38  ip : c4783d40  fp : c4783e54

 2667 03:05:36.941415  <4>[   72.695691] r10: 0000000a  r9 : c1ad1208  r8 : c15e8cf8

 2668 03:05:36.941711  <4>[   72.701182] r7 : c4783f60  r6 : 00000000  r5 : 00000000  r4 : c0c550e4

 2669 03:05:36.983250  <4>[   72.707974] r3 : 21c6ebb8  r2 : 21c6ebb8  r1 : ef7815e0  r0 : 0000002b

 2670 03:05:36.983800  <4>[   72.714767] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2671 03:05:36.984162  <4>[   72.722169] Control: 10c5387d  Table: 16c7804a  DAC: 00000051

 2672 03:05:36.984490  <0>[   72.728183] Process cat (pid: 2150, stack limit = 0xd28ddee7)

 2673 03:05:36.984803  <0>[   72.734194] Stack: (0xc4783e38 to 0xc4784000)

 2674 03:05:36.985108  <0>[   72.738819] 3e20:                                                       00000025 c5f60000

 2675 03:05:37.027164  <0>[   72.747266] 3e40: 0000000a c4783f60 c4783e64 c4783e58 c13bbb1c c13bb878 c4783e74 c4783e68

 2676 03:05:37.027715  <0>[   72.755712] 3e60: c0c54374 c13bbb08 c4783e9c c4783e78 c0c54874 c0c54354 c0c54754 c597cdc0

 2677 03:05:37.028076  <0>[   72.764158] 3e80: b6e80000 0000000a c50f9cc0 c4783f60 c4783ec4 c4783ea0 c07e03d4 c0c54760

 2678 03:05:37.028403  <0>[   72.772603] 3ea0: 00000000 c597cdc0 b6e80000 c2815800 c4783f60 c07e0370 c4783f5c c4783ec8

 2679 03:05:37.028717  <0>[   72.781049] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c4782000

 2680 03:05:37.070722  <0>[   72.789496] 3ee0: b6e80000 00020000 00000004 0000000a 0001fff6 c4783ee0 00000001 b6e7f000

 2681 03:05:37.070888  <0>[   72.797941] 3f00: c5b2ba40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2682 03:05:37.070961  <0>[   72.806388] 3f20: 00000000 00000000 c13d0e00 21c6ebb8 c205e6e0 c597cdc0 c597cdc0 c4782000

 2683 03:05:37.071029  <0>[   72.814836] 3f40: b6e80000 00000000 00000000 00000004 c4783f94 c4783f60 c059b1ec c059ab40

 2684 03:05:37.071093  <0>[   72.823284] 3f60: 00000000 00000000 c4783fac 21c6ebb8 0000000a 0000000a b6fc7e00 00000004

 2685 03:05:37.114714  <0>[   72.831731] 3f80: c03002e4 c4782000 c4783fa4 c4783f98 c059b27c c059b184 00000000 c4783fa8

 2686 03:05:37.114858  <0>[   72.840177] 3fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6e80000 0000000a 00000000

 2687 03:05:37.114927  <0>[   72.848624] 3fc0: 0000000a 0000000a b6fc7e00 00000004 00000001 00000000 00020000 beb5eac4

 2688 03:05:37.114990  <0>[   72.857071] 3fe0: 00000004 beb5e7f8 b6f31d8f b6eb87e6 800e0030 00000001 00000000 00000000

 2689 03:05:37.115049  <0>[   72.865511] Backtrace: 

 2690 03:05:37.115109  <0>[   72.868236] [<c13bb86c>] (execute_location) from [<c13bbb1c>] (lkdtm_EXEC_NULL+0x20/0x24)

 2691 03:05:37.115166  <0>[   72.876682]  r7:c4783f60 r6:0000000a r5:c5f60000 r4:00000025

 2692 03:05:37.158699  <0>[   72.882615] [<c13bbafc>] (lkdtm_EXEC_NULL) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2693 03:05:37.158856  <0>[   72.890976] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2694 03:05:37.158927  <0>[   72.899256] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2695 03:05:37.158990  <0>[   72.907441]  r9:c4783f60 r8:c50f9cc0 r7:0000000a r6:b6e80000 r5:c597cdc0 r4:c0c54754

 2696 03:05:37.159052  <0>[   72.915460] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2697 03:05:37.202725  <0>[   72.923557]  r9:c07e0370 r8:c4783f60 r7:c2815800 r6:b6e80000 r5:c597cdc0 r4:00000000

 2698 03:05:37.202890  <0>[   72.931570] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2699 03:05:37.202960  <0>[   72.938973]  r10:00000004 r9:00000000 r8:00000000 r7:b6e80000 r6:c4782000 r5:c597cdc0

 2700 03:05:37.203023  <0>[   72.947066]  r4:c597cdc0

 2701 03:05:37.203084  <0>[   72.949870] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2702 03:05:37.203142  <0>[   72.957272]  r9:c4782000 r8:c03002e4 r7:00000004 r6:b6fc7e00 r5:0000000a r4:0000000a

 2703 03:05:37.246676  <0>[   72.965288] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2704 03:05:37.246826  <0>[   72.973121] Exception stack(0xc4783fa8 to 0xc4783ff0)

 2705 03:05:37.246899  <0>[   72.978442] 3fa0:                   0000000a 0000000a 00000001 b6e80000 0000000a 00000000

 2706 03:05:37.246964  <0>[   72.986888] 3fc0: 0000000a 0000000a b6fc7e00 00000004 00000001 00000000 00020000 beb5eac4

 2707 03:05:37.247025  <0>[   72.995332] 3fe0: 00000004 beb5e7f8 b6f31d8f b6eb87e6

 2708 03:05:37.247086  <0>[   73.000654] Code: bad PC value

 2709 03:05:37.247144  0000f 0000000f b6fd4e00 00000004 <4>[   73.004037] ---[ end trace eac40caa3846b795 ]---

 2710 03:05:37.290703  00000001 00000000 00020000 bef6dac4

 2711 03:05:37.290820  # [   72.123287] 3fe0: 00000004 bef6d7f8 b6f3ed8f b6ec57e6

 2712 03:05:37.290903  # [   72.128635] Code: bad PC value

 2713 03:05:37.290965  # [   72.131988] ---[ end trace eac40caa3846b794 ]---

 2714 03:05:37.291052  # EXEC_USERSPACE: missing 'call trace:': [FAIL]

 2715 03:05:37.291110  not ok 35 selftests: lkdtm: EXEC_USERSPACE.sh # exit=1

 2716 03:05:37.291169  # selftests: lkdtm: EXEC_NULL.sh

 2717 03:05:37.291240  # Segmentation fault

 2718 03:05:37.379888  # [   72.570025] lkdtm: Performing direct entry EXEC_NULL

 2719 03:05:37.379974  # [   72.577042] lkdtm: attempting ok execution at c0c550e4

 2720 03:05:37.380043  # [   72.585287] lkdtm: attempting bad execution at 00000000

 2721 03:05:37.380106  # [   72.593668] 8<--- cut here ---

 2722 03:05:37.380165  # [   72.599835] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 2723 03:05:37.380224  # [   72.611164] pgd = 140596a1

 2724 03:05:37.380282  # [   72.618194] [00000000] *pgd=00000000

 2725 03:05:37.380338  # [   72.623677] Internal error: Oops: 80000005 [#9] SMP ARM

 2726 03:05:37.422984  # [   72.631955] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2727 03:05:37.423151  # [   72.661251] CPU: 0 PID: 2150 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2728 03:05:37.423221  # [   72.669261] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2729 03:05:37.423285  # [   72.676060] PC is at 0x0

 2730 03:05:37.466609  # [   72.678870] LR is at execute_location+0xa4/0xb4

 2731 03:05:37.466693  # [   72.683667] pc : [<00000000>]    lr : [<c13bb910>]    psr: 600e0013

 2732 03:05:37.466762  # [   72.690200] sp : c4783e38  ip : c4783d40  fp : c4783e54

 2733 03:05:37.466825  # [   72.695691] r10: 0000000a  r9 : c1ad1208  r8 : c15e8cf8

 2734 03:05:37.466885  # [   72.701182] r7 : c4783f60  r6 : 00000000  r5 : 00000000  r4 : c0c550e4

 2735 03:05:37.466946  # [   72.707974] r3 : 21c6ebb8  r2 : 21c6ebb8  r1 : ef7815e0  r0 : 0000002b

 2736 03:05:37.467004  # [   72.714767] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2737 03:05:37.510642  # [   72.722169] Control: 10c5387d  Table: 16c7804a  DAC: 00000051

 2738 03:05:37.510727  # [   72.728183] Process cat (pid: 2150, stack limit = 0xd28ddee7)

 2739 03:05:37.510794  # [   72.734194] Stack: (0xc4783e38 to 0xc4784000)

 2740 03:05:37.510857  # [   72.738819] 3e20:                                                       00000025 c5f60000

 2741 03:05:37.510918  # [   72.747266] 3e40: 0000000a c4783f60 c4783e64 c4783e58 c13bbb1c c13bb878 c4783e74 c4783e68

 2742 03:05:37.510978  # [   72.755712] 3e60: c0c54374 c13bbb08 c4783e9c c4783e78 c0c54874 c0c54354 c0c54754 c597cdc0

 2743 03:05:37.554722  # [   72.764158] 3e80: b6e80000 0000000a c50f9cc0 c4783f60 c4783ec4 c4783ea0 c07e03d4 c0c54760

 2744 03:05:37.554895  # [   72.772603] 3ea0: 00000000 c597cdc0 b6e80000 c2815800 c4783f60 c07e0370 c4783f5c c4783ec8

 2745 03:05:37.554986  # [   72.781049] 3ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c4782000

 2746 03:05:37.555113  # [   72.789496] 3ee0: b6e80000 00020000 00000004 0000000a 0001fff6 c4783ee0 00000001 b6e7f000

 2747 03:05:37.555232  # [   72.797941] 3f00: c5b2ba40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2748 03:05:37.599070  # [   72.806388] 3f20: 00000000 00000000 c13d0e00 21c6ebb8 c205e6e0 c597cdc0 c597cdc0 c4782000

 2749 03:05:37.599584  # [   72.814836] 3f40: b6e80000 00000000 00000000 00000004 c4783f94 c4783f60 c059b1ec c059ab40

 2750 03:05:37.599920  # [   72.823284] 3f60: 00000000 00000000 c4783fac 21c6ebb8 0000000a 0000000a b6fc7e00 00000004

 2751 03:05:37.600217  # [   72.831731] 3f80: c03002e4 c4782000 c4783fa4 c4783f98 c059b27c c059b184 00000000 c4783fa8

 2752 03:05:37.600502  # [   72.840177] 3fa0: c03000c0 c059b270 0000000a 0000000a 00000001 b6e80000 0000000a 00000000

 2753 03:05:37.643175  # [   72.848624] 3fc0: 0000000a 0000000a b6fc7e00 00000004 00000001 00000000 00020000 beb5eac4

 2754 03:05:37.643716  # [   72.857071] 3fe0: 00000004 beb5e7f8 b6f31d8f b6eb87e6 800e0030 00000001 00000000 00000000

 2755 03:05:37.644075  # [   72.865511] Backtrace: 

 2756 03:05:37.644401  # [   72.868236] [<c13bb86c>] (execute_location) from [<c13bbb1c>] (lkdtm_EXEC_NULL+0x20/0x24)

 2757 03:05:37.644713  # [   72.876682]  r7:c4783f60 r6:0000000a r5:c5f60000 r4:00000025

 2758 03:05:37.645022  # [   72.882615] [<c13bbafc>] (lkdtm_EXEC_NULL) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2759 03:05:37.686922  # [   72.890976] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2760 03:05:37.687464  # [   72.899256] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2761 03:05:37.687813  # [   72.907441]  r9:c4783f60 r8:c50f9cc0 r7:0000000a r6:b6e80000 r5:c597cdc0 r4:c0c54754

 2762 03:05:37.688137  # [   72.915460] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2763 03:05:37.688448  # [   72.923557]  r9:c07e0370 r8:c4783f60 r7:c2815800 r6:b6e80000 r5:c597cdc0 r4:00000000

 2764 03:05:37.688753  # [   72.931570] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2765 03:05:37.731258  # [   72.938973]  r10:00000004 r9:00000000 r8:00000000 r7:b6e80000 r6:c4782000 r5:c597cdc0

 2766 03:05:37.731800  # [   72.947066]  r4:c597cdc0

 2767 03:05:37.732158  # [   72.949870] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2768 03:05:37.732485  # [   72.957272]  r9:c4782000 r8:c03002e4 r7:00000004 r6:b6fc7e00 r5:0000000a r4:0000000a

 2769 03:05:37.732793  # [   72.965288] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2770 03:05:37.733101  # [   72.973121] Exception stack(0xc4783fa8 to 0xc4783ff0)

 2771 03:05:37.774964  # [   72.978442] 3fa0:                   0000000a 0000000a 00000001 b6e80000 0000000a 00000000

 2772 03:05:37.775158  # [   72.986888] 3fc0: 0000000a 0000000a b6fc7e00 00000004 00000001 00000000 00020000 beb5eac4

 2773 03:05:37.775259  # [   72.995332] 3fe0: 00000004 beb5e7f8 b6f31d8f b6eb87e6

 2774 03:05:37.775349  # [   73.000654] Code: bad PC value

 2775 03:05:37.775434  # [   73.004037] ---[ end trace eac40caa3846b795 ]---

 2776 03:05:37.775518  # EXEC_NULL: missing 'call trace:': [FAIL]

 2777 03:05:37.775603  not ok 36 selftests: lkdtm: EXEC_NULL.sh # exit=1

 2778 03:05:37.775687  # selftests: lkdtm: ACCESS_USERSPACE.sh

 2779 03:05:37.775766  <6>[   73.546105] lkdtm: Performing direct entry ACCESS_USERSPACE

 2780 03:05:37.819270  <6>[   73.552092] lkdtm: attempting bad read at b6f62000

 2781 03:05:37.819812  <1>[   73.557161] 8<--- cut here ---

 2782 03:05:37.820164  <1>[   73.560485] Unhandled fault: page domain fault (0x01b) at 0xb6f62000

 2783 03:05:37.820479  <1>[   73.567110] pgd = 1072eda9

 2784 03:05:37.820781  <1>[   73.570086] [b6f62000] *pgd=4939a831

 2785 03:05:37.821079  <0>[   73.573943] Internal error: : 1b [#10] SMP ARM

 2786 03:05:37.862995  <4>[   73.578658] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2787 03:05:37.863216  <4>[   73.608008] CPU: 1 PID: 2226 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2788 03:05:37.863330  <4>[   73.616035] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2789 03:05:37.863431  <4>[   73.622863] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c

 2790 03:05:37.863528  <4>[   73.628376] LR is at 0x0

 2791 03:05:37.863622  <4>[   73.631197] pc : [<c0c5535c>]    lr : [<00000000>]    psr: 600e0013

 2792 03:05:37.907079  <4>[   73.637748] sp : c5d5fe38  ip : 00000027  fp : c5d5fe64

 2793 03:05:37.907455  <4>[   73.643256] r10: 00000011  r9 : c1ad1214  r8 : c15e8cf8

 2794 03:05:37.907685  <4>[   73.648765] r7 : c5d5ff60  r6 : 00000051  r5 : c5d5e000  r4 : b6f62000

 2795 03:05:37.907897  <4>[   73.655576] r3 : a9c98f70  r2 : a9c98f70  r1 : ef7965e4  r0 : 00000026

 2796 03:05:37.908099  <4>[   73.662391] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2797 03:05:37.908298  <4>[   73.669812] Control: 10c5387d  Table: 15e0c04a  DAC: 00000051

 2798 03:05:37.908491  <0>[   73.675844] Process cat (pid: 2226, stack limit = 0xe24612fb)

 2799 03:05:37.951173  <0>[   73.681876] Stack: (0xc5d5fe38 to 0xc5d60000)

 2800 03:05:37.951723  <0>[   73.686522] fe20:                                                       00000022 00000000

 2801 03:05:37.952081  <0>[   73.694994] fe40: 00000000 a9c98f70 c5d5fe6c 00000026 c44cf000 00000011 c5d5fe74 c5d5fe68

 2802 03:05:37.952408  <0>[   73.703464] fe60: c0c54374 c0c55254 c5d5fe9c c5d5fe78 c0c54874 c0c54354 c0c54754 c5bf0640

 2803 03:05:37.952718  <0>[   73.711934] fe80: b6e1c000 00000011 c50f9cc0 c5d5ff60 c5d5fec4 c5d5fea0 c07e03d4 c0c54760

 2804 03:05:37.995287  <0>[   73.720404] fea0: 00000000 c5bf0640 b6e1c000 c2815800 c5d5ff60 c07e0370 c5d5ff5c c5d5fec8

 2805 03:05:37.995831  <0>[   73.728874] fec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5d5e000

 2806 03:05:37.996191  <0>[   73.737343] fee0: b6e1c000 00020000 00000004 00000011 0001ffef c5d5fee0 00000001 b6e1b000

 2807 03:05:37.996518  <0>[   73.745810] ff00: c5aa3900 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2808 03:05:37.996828  <0>[   73.754282] ff20: 00000000 00000000 c13d0e00 a9c98f70 c205e6e0 c5bf0640 c5bf0640 c5d5e000

 2809 03:05:37.997131  <0>[   73.762750] ff40: b6e1c000 00000000 00000000 00000004 c5d5ff94 c5d5ff60 c059b1ec c059ab40

 2810 03:05:38.039272  <0>[   73.771219] ff60: 00000000 00000000 c5d5ffac a9c98f70 00000011 00000011 b6f63e00 00000004

 2811 03:05:38.039819  <0>[   73.779687] ff80: c03002e4 c5d5e000 c5d5ffa4 c5d5ff98 c059b27c c059b184 00000000 c5d5ffa8

 2812 03:05:38.040176  <0>[   73.788156] ffa0: c03000c0 c059b270 00000011 00000011 00000001 b6e1c000 00000011 00000000

 2813 03:05:38.040498  <0>[   73.796627] ffc0: 00000011 00000011 b6f63e00 00000004 00000001 00000000 00020000 bed27ac4

 2814 03:05:38.040809  <0>[   73.805095] ffe0: 00000004 bed277f8 b6ecdd8f b6e547e6 800e0030 00000001 00000000 00000000

 2815 03:05:38.083183  <0>[   73.813550] Backtrace: 

 2816 03:05:38.083715  <0>[   73.816312] [<c0c55248>] (lkdtm_ACCESS_USERSPACE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2817 03:05:38.084076  <0>[   73.825302]  r6:00000011 r5:c44cf000 r4:00000026

 2818 03:05:38.084400  <0>[   73.830214] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2819 03:05:38.084711  <0>[   73.838522] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2820 03:05:38.085016  <0>[   73.846733]  r9:c5d5ff60 r8:c50f9cc0 r7:00000011 r6:b6e1c000 r5:c5bf0640 r4:c0c54754

 2821 03:05:38.127145  <0>[   73.854779] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2822 03:05:38.127679  <0>[   73.862901]  r9:c07e0370 r8:c5d5ff60 r7:c2815800 r6:b6e1c000 r5:c5bf0640 r4:00000000

 2823 03:05:38.128036  <0>[   73.870938] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2824 03:05:38.128363  <0>[   73.878365]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1c000 r6:c5d5e000 r5:c5bf0640

 2825 03:05:38.128675  <0>[   73.886474]  r4:c5bf0640

 2826 03:05:38.128977  <0>[   73.889303] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2827 03:05:38.170987  <0>[   73.896731]  r9:c5d5e000 r8:c03002e4 r7:00000004 r6:b6f63e00 r5:00000011 r4:00000011

 2828 03:05:38.171189  <0>[   73.904771] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2829 03:05:38.171294  <0>[   73.912622] Exception stack(0xc5d5ffa8 to 0xc5d5fff0)

 2830 03:05:38.171389  <0>[   73.917963] ffa0:                   00000011 00000011 00000001 b6e1c000 00000011 00000000

 2831 03:05:38.171481  <0>[   73.926432] ffc0: 00000011 00000011 b6f63e00 00000004 00000001 00000000 00020000 bed27ac4

 2832 03:05:38.171570  <0>[   73.934895] ffe0: 00000004 bed277f8 b6ecdd8f b6e547e6

 2833 03:05:38.214749  <0>[   73.940241] Code: e1a01004 e3020138 e34c01ad eb1d6dfc (e5943000) 

 2834 03:05:38.214906  <4>[   73.946628] ---[ end trace eac40caa3846b796 ]---

 2835 03:05:38.214975  # Segmentation fault

 2836 03:05:38.319339  # [   73.546105] lkdtm: Performing direct entry ACCESS_USERSPACE

 2837 03:05:38.319492  # [   73.552092] lkdtm: attempting bad read at b6f62000

 2838 03:05:38.319566  # [   73.557161] 8<--- cut here ---

 2839 03:05:38.319629  # [   73.560485] Unhandled fault: page domain fault (0x01b) at 0xb6f62000

 2840 03:05:38.319694  # [   73.567110] pgd = 1072eda9

 2841 03:05:38.319755  # [   73.570086] [b6f62000] *pgd=4939a831

 2842 03:05:38.319814  # [   73.573943] Internal error: : 1b [#10] SMP ARM

 2843 03:05:38.366646  # [   73.578658] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2844 03:05:38.366737  # [   73.608008] CPU: 1 PID: 2226 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2845 03:05:38.366808  # [   73.616035] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2846 03:05:38.366872  # [   73.622863] PC is at lkdtm_ACCESS_USERSPACE+0x114/0x16c

 2847 03:05:38.366938  # [   73.628376] LR is at 0x0

 2848 03:05:38.406850  # [   73.631197] pc : [<c0c5535c>]    lr : [<00000000>]    psr: 600e0013

 2849 03:05:38.407241  # [   73.637748] sp : c5d5fe38  ip : 00000027  fp : c5d5fe64

 2850 03:05:38.407536  # [   73.643256] r10: 00000011  r9 : c1ad1214  r8 : c15e8cf8

 2851 03:05:38.407812  # [   73.648765] r7 : c5d5ff60  r6 : 00000051  r5 : c5d5e000  r4 : b6f62000

 2852 03:05:38.408078  # [   73.655576] r3 : a9c98f70  r2 : a9c98f70  r1 : ef7965e4  r0 : 00000026

 2853 03:05:38.408336  # [   73.662391] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2854 03:05:38.408591  # [   73.669812] Control: 10c5387d  Table: 15e0c04a  DAC: 00000051

 2855 03:05:38.451035  # [   73.675844] Process cat (pid: 2226, stack limit = 0xe24612fb)

 2856 03:05:38.451535  # [   73.681876] Stack: (0xc5d5fe38 to 0xc5d60000)

 2857 03:05:38.451896  # [   73.686522] fe20:                                                       00000022 00000000

 2858 03:05:38.452199  # [   73.694994] fe40: 00000000 a9c98f70 c5d5fe6c 00000026 c44cf000 00000011 c5d5fe74 c5d5fe68

 2859 03:05:38.452486  # [   73.703464] fe60: c0c54374 c0c55254 c5d5fe9c c5d5fe78 c0c54874 c0c54354 c0c54754 c5bf0640

 2860 03:05:38.452765  # [   73.711934] fe80: b6e1c000 00000011 c50f9cc0 c5d5ff60 c5d5fec4 c5d5fea0 c07e03d4 c0c54760

 2861 03:05:38.495139  # [   73.720404] fea0: 00000000 c5bf0640 b6e1c000 c2815800 c5d5ff60 c07e0370 c5d5ff5c c5d5fec8

 2862 03:05:38.495682  # [   73.728874] fec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c5d5e000

 2863 03:05:38.496080  # [   73.737343] fee0: b6e1c000 00020000 00000004 00000011 0001ffef c5d5fee0 00000001 b6e1b000

 2864 03:05:38.496409  # [   73.745810] ff00: c5aa3900 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2865 03:05:38.496723  # [   73.754282] ff20: 00000000 00000000 c13d0e00 a9c98f70 c205e6e0 c5bf0640 c5bf0640 c5d5e000

 2866 03:05:38.539045  # [   73.762750] ff40: b6e1c000 00000000 00000000 00000004 c5d5ff94 c5d5ff60 c059b1ec c059ab40

 2867 03:05:38.539585  # [   73.771219] ff60: 00000000 00000000 c5d5ffac a9c98f70 00000011 00000011 b6f63e00 00000004

 2868 03:05:38.539995  # [   73.779687] ff80: c03002e4 c5d5e000 c5d5ffa4 c5d5ff98 c059b27c c059b184 00000000 c5d5ffa8

 2869 03:05:38.540349  # [   73.788156] ffa0: c03000c0 c059b270 00000011 00000011 00000001 b6e1c000 00000011 00000000

 2870 03:05:38.540695  # [   73.796627] ffc0: 00000011 00000011 b6f63e00 00000004 00000001 00000000 00020000 bed27ac4

 2871 03:05:38.583155  # [   73.805095] ffe0: 00000004 bed277f8 b6ecdd8f b6e547e6 800e0030 00000001 00000000 00000000

 2872 03:05:38.583684  # [   73.813550] Backtrace: 

 2873 03:05:38.584038  # [   73.816312] [<c0c55248>] (lkdtm_ACCESS_USERSPACE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2874 03:05:38.584364  # [   73.825302]  r6:00000011 r5:c44cf000 r4:00000026

 2875 03:05:38.584673  # [   73.830214] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2876 03:05:38.584978  # [   73.838522] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2877 03:05:38.626962  # [   73.846733]  r9:c5d5ff60 r8:c50f9cc0 r7:00000011 r6:b6e1c000 r5:c5bf0640 r4:c0c54754

 2878 03:05:38.627495  # [   73.854779] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2879 03:05:38.627859  # [   73.862901]  r9:c07e0370 r8:c5d5ff60 r7:c2815800 r6:b6e1c000 r5:c5bf0640 r4:00000000

 2880 03:05:38.628186  # [   73.870938] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2881 03:05:38.628496  # [   73.878365]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1c000 r6:c5d5e000 r5:c5bf0640

 2882 03:05:38.628798  # [   73.886474]  r4:c5bf0640

 2883 03:05:38.629093  # [   73.889303] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2884 03:05:38.671178  # [   73.896731]  r9:c5d5e000 r8:c03002e4 r7:00000004 r6:b6f63e00 r5:00000011 r4:00000011

 2885 03:05:38.671712  # [   73.904771] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2886 03:05:38.672071  # [   73.912622] Exception stack(0xc5d5f<6>[   74.421289] lkdtm: Performing direct entry ACCESS_NULL

 2887 03:05:38.672397  fa8 to 0xc5d5fff0)

 2888 03:05:38.672703  # [   73.9179<6>[   74.429487] lkdtm: attempting bad read at 00000000

 2889 03:05:38.673004  63] ffa0:                   00000<1>[   74.437557] 8<--- cut here ---

 2890 03:05:38.714998  011 00000011 00000001 b6e1c000 00<1>[   74.443760] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 2891 03:05:38.715527  000011 00000000

 2892 03:05:38.715881  # [   73.926432]<1>[   74.454973] pgd = 863a446f

 2893 03:05:38.716206   ffc0: 00000011 00000011 b6f63e00<1>[   74.460819] [00000000] *pgd=00000000

 2894 03:05:38.716522   00000004 00000001 00000000 00020<0>[   74.467520] Internal error: Oops: 5 [#11] SMP ARM

 2895 03:05:38.758696  <4>[   74.475312] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2896 03:05:38.758821  <4>[   74.504608] CPU: 0 PID: 2301 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2897 03:05:38.758892  <4>[   74.512617] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2898 03:05:38.758955  <4>[   74.519421] PC is at lkdtm_ACCESS_NULL+0x28/0x68

 2899 03:05:38.759017  <4>[   74.524314] LR is at __irq_work_queue_local+0x40/0x74

 2900 03:05:38.802732  <4>[   74.529632] pc : [<c13bbb48>]    lr : [<c049d9c4>]    psr: 600e0013

 2901 03:05:38.802864  <4>[   74.536162] sp : c692de50  ip : c692dd58  fp : c692de64

 2902 03:05:38.802932  <4>[   74.541653] r10: 0000000c  r9 : c1ad1228  r8 : c15e8cf8

 2903 03:05:38.802995  <4>[   74.547143] r7 : c692df60  r6 : 0000000c  r5 : c6a24000  r4 : 00000000

 2904 03:05:38.803055  <4>[   74.553935] r3 : 862c0eaf  r2 : 862c0eaf  r1 : ef7815e0  r0 : 00000026

 2905 03:05:38.803137  <4>[   74.560730] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2906 03:05:38.803209  <4>[   74.568131] Control: 10c5387d  Table: 168b404a  DAC: 00000051

 2907 03:05:38.846695  <0>[   74.574143] Process cat (pid: 2301, stack limit = 0x28f33826)

 2908 03:05:38.846835  <0>[   74.580155] Stack: (0xc692de50 to 0xc692e000)

 2909 03:05:38.846907  <0>[   74.584781] de40:                                     00000027 c6a24000 c692de74 c692de68

 2910 03:05:38.847000  <0>[   74.593228] de60: c0c54374 c13bbb2c c692de9c c692de78 c0c54874 c0c54354 c0c54754 c2809040

 2911 03:05:38.847060  <0>[   74.601675] de80: b6e66000 0000000c c50f9cc0 c692df60 c692dec4 c692dea0 c07e03d4 c0c54760

 2912 03:05:38.847119  <0>[   74.610121] dea0: 00000000 c2809040 b6e66000 c2815800 c692df60 c07e0370 c692df5c c692dec8

 2913 03:05:38.890658  <0>[   74.618567] dec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c692c000

 2914 03:05:38.890761  <0>[   74.627014] dee0: b6e66000 00020000 00000004 0000000c 0001fff4 c692dee0 00000001 b6e65000

 2915 03:05:38.890830  <0>[   74.635459] df00: c6aa48c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2916 03:05:38.890893  <0>[   74.643906] df20: 00000000 00000000 c13d0e00 862c0eaf c205e6e0 c2809040 c2809040 c692c000

 2917 03:05:38.890969  <0>[   74.652354] df40: b6e66000 00000000 00000000 00000004 c692df94 c692df60 c059b1ec c059ab40

 2918 03:05:38.934676  <0>[   74.660799] df60: 00000000 00000000 c692dfac 862c0eaf 0000000c 0000000c b6fade00 00000004

 2919 03:05:38.934824  <0>[   74.669246] df80: c03002e4 c692c000 c692dfa4 c692df98 c059b27c c059b184 00000000 c692dfa8

 2920 03:05:38.934908  <0>[   74.677690] dfa0: c03000c0 c059b270 0000000c 0000000c 00000001 b6e66000 0000000c 00000000

 2921 03:05:38.934971  <0>[   74.686137] dfc0: 0000000c 0000000c b6fade00 00000004 00000001 00000000 00020000 bec97ac4

 2922 03:05:38.935031  <0>[   74.694583] dfe0: 00000004 bec977f8 b6f17d8f b6e9e7e6 800e0030 00000001 00000000 00000000

 2923 03:05:38.935089  <0>[   74.703023] Backtrace: 

 2924 03:05:38.978716  <0>[   74.705749] [<c13bbb20>] (lkdtm_ACCESS_NULL) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2925 03:05:38.978870  <0>[   74.714280]  r5:c6a24000 r4:00000027

 2926 03:05:38.978939  <0>[   74.718126] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2927 03:05:38.979003  <0>[   74.726404] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2928 03:05:38.979064  <0>[   74.734591]  r9:c692df60 r8:c50f9cc0 r7:0000000c r6:b6e66000 r5:c2809040 r4:c0c54754

 2929 03:05:38.979123  <0>[   74.742610] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2930 03:05:39.022640  <0>[   74.750709]  r9:c07e0370 r8:c692df60 r7:c2815800 r6:b6e66000 r5:c2809040 r4:00000000

 2931 03:05:39.022727  <0>[   74.758724] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2932 03:05:39.022794  <0>[   74.766128]  r10:00000004 r9:00000000 r8:00000000 r7:b6e66000 r6:c692c000 r5:c2809040

 2933 03:05:39.022880  <0>[   74.774221]  r4:c2809040

 2934 03:05:39.022969  <0>[   74.777024] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 2935 03:05:39.023057  <0>[   74.784427]  r9:c692c000 r8:c03002e4 r7:00000004 r6:b6fade00 r5:0000000c r4:0000000c

 2936 03:05:39.066619  <0>[   74.792443] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 2937 03:05:39.066745  <0>[   74.800279] Exception stack(0xc692dfa8 to 0xc692dff0)

 2938 03:05:39.066826  <0>[   74.805598] dfa0:                   0000000c 0000000c 00000001 b6e66000 0000000c 00000000

 2939 03:05:39.066888  <0>[   74.814046] dfc0: 0000000c 0000000c b6fade00 00000004 00000001 00000000 00020000 bec97ac4

 2940 03:05:39.066948  <0>[   74.822489] dfe0: 00000004 bec977f8 b6f17d8f b6e9e7e6

 2941 03:05:39.067006  <0>[   74.827809] Code: e3020138 e34c01ad e1a01004 ebffd401 (e5945000) 

 2942 03:05:39.067078  000 bed27ac4

 2943 03:05:39.110664  # [   73.934895] ff<4>[   74.834237] ---[ end trace eac40caa3846b797 ]---

 2944 03:05:39.110752  e0: 00000004 bed277f8 b6ecdd8f b6e547e6

 2945 03:05:39.110818  # [   73.940241] Code: e1a01004 e3020138 e34c01ad eb1d6dfc (e5943000) 

 2946 03:05:39.110880  # [   73.946628] ---[ end trace eac40caa3846b796 ]---

 2947 03:05:39.110939  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]

 2948 03:05:39.111024  not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1

 2949 03:05:39.111082  # selftests: lkdtm: ACCESS_NULL.sh

 2950 03:05:39.111138  # Segmentation fault

 2951 03:05:39.209718  # [   74.421289] lkdtm: Performing direct entry ACCESS_NULL

 2952 03:05:39.209837  # [   74.429487] lkdtm: attempting bad read at 00000000

 2953 03:05:39.209903  # [   74.437557] 8<--- cut here ---

 2954 03:05:39.209963  # [   74.443760] Unable to handle kernel NULL pointer dereference at virtual address 00000000

 2955 03:05:39.210022  # [   74.454973] pgd = 863a446f

 2956 03:05:39.210078  # [   74.460819] [00000000] *pgd=00000000

 2957 03:05:39.210169  # [   74.467520] Internal error: Oops: 5 [#11] SMP ARM

 2958 03:05:39.252612  # [   74.475312] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 2959 03:05:39.252699  # [   74.504608] CPU: 0 PID: 2301 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 2960 03:05:39.252801  # [   74.512617] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 2961 03:05:39.252865  # [   74.519421] PC is at lkdtm_ACCESS_NULL+0x28/0x68

 2962 03:05:39.295655  # [   74.524314] LR is at __irq_work_queue_local+0x40/0x74

 2963 03:05:39.295733  # [   74.529632] pc : [<c13bbb48>]    lr : [<c049d9c4>]    psr: 600e0013

 2964 03:05:39.295797  # [   74.536162] sp : c692de50  ip : c692dd58  fp : c692de64

 2965 03:05:39.295857  # [   74.541653] r10: 0000000c  r9 : c1ad1228  r8 : c15e8cf8

 2966 03:05:39.295914  # [   74.547143] r7 : c692df60  r6 : 0000000c  r5 : c6a24000  r4 : 00000000

 2967 03:05:39.295971  # [   74.553935] r3 : 862c0eaf  r2 : 862c0eaf  r1 : ef7815e0  r0 : 00000026

 2968 03:05:39.296027  # [   74.560730] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 2969 03:05:39.338782  # [   74.568131] Control: 10c5387d  Table: 168b404a  DAC: 00000051

 2970 03:05:39.338891  # [   74.574143] Process cat (pid: 2301, stack limit = 0x28f33826)

 2971 03:05:39.338961  # [   74.580155] Stack: (0xc692de50 to 0xc692e000)

 2972 03:05:39.339024  # [   74.584781] de40:                                     00000027 c6a24000 c692de74 c692de68

 2973 03:05:39.339084  # [   74.593228] de60: c0c54374 c13bbb2c c692de9c c692de78 c0c54874 c0c54354 c0c54754 c2809040

 2974 03:05:39.339142  # [   74.601675] de80: b6e66000 0000000c c50f9cc0 c692df60 c692dec4 c692dea0 c07e03d4 c0c54760

 2975 03:05:39.382637  # [   74.610121] dea0: 00000000 c2809040 b6e66000 c2815800 c692df60 c07e0370 c692df5c c692dec8

 2976 03:05:39.382723  # [   74.618567] dec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c692c000

 2977 03:05:39.382789  # [   74.627014] dee0: b6e66000 00020000 00000004 0000000c 0001fff4 c692dee0 00000001 b6e65000

 2978 03:05:39.382851  # [   74.635459] df00: c6aa48c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 2979 03:05:39.382910  # [   74.643906] df20: 00000000 00000000 c13d0e00 862c0eaf c205e6e0 c2809040 c2809040 c692c000

 2980 03:05:39.426683  # [   74.652354] df40: b6e66000 00000000 00000000 00000004 c692df94 c692df60 c059b1ec c059ab40

 2981 03:05:39.426770  # [   74.660799] df60: 00000000 00000000 c692dfac 862c0eaf 0000000c 0000000c b6fade00 00000004

 2982 03:05:39.426837  # [   74.669246] df80: c03002e4 c692c000 c692dfa4 c692df98 c059b27c c059b184 00000000 c692dfa8

 2983 03:05:39.426899  # [   74.677690] dfa0: c03000c0 c059b270 0000000c 0000000c 00000001 b6e66000 0000000c 00000000

 2984 03:05:39.426958  # [   74.686137] dfc0: 0000000c 0000000c b6fade00 00000004 00000001 00000000 00020000 bec97ac4

 2985 03:05:39.427016  # [   74.694583] dfe0: 00000004 bec977f8 b6f17d8f b6e9e7e6 800e0030 00000001 00000000 00000000

 2986 03:05:39.470691  # [   74.703023] Backtrace: 

 2987 03:05:39.470779  # [   74.705749] [<c13bbb20>] (lkdtm_ACCESS_NULL) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 2988 03:05:39.470846  # [   74.714280]  r5:c6a24000 r4:00000027

 2989 03:05:39.470906  # [   74.718126] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 2990 03:05:39.470965  # [   74.726404] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 2991 03:05:39.471021  # [   74.734591]  r9:c692df60 r8:c50f9cc0 r7:0000000c r6:b6e66000 r5:c2809040 r4:c0c54754

 2992 03:05:39.514687  # [   74.742610] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 2993 03:05:39.514790  # [   74.750709]  r9:c07e0370 r8:c692df60 r7:c2815800 r6:b6e66000 r5:c2809040 r4:00000000

 2994 03:05:39.514855  # [   74.758724] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 2995 03:05:39.514917  # [   74.766128]  r10:00000004 r9:00000000 r8:00000000 r7:b6e66000 r6:c692c000 r5:c2809040

 2996 03:05:39.514975  # [   74.774221]  r4:c2809040

 2997 03:05:39.515033  # [   74.777024] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_writ<6>[   75.285577] lkdtm: Performing direct entry WRITE_RO

 2998 03:05:39.515090  e+0x18/0x1c)

 2999 03:05:39.558707  # [   74.784427]  r<6>[   75.293693] lkdtm: attempting bad rodata write at c15e8f90

 3000 03:05:39.558837  9:c692c000 r8:c03002e4 r7:0000000<1>[   75.302252] 8<--- cut here ---

 3001 03:05:39.558906  4 r6:b6fade00 r5:0000<010>0[c   r75.308346] Unable to handle kernel paging request at virtual address c15e8f90

 3002 03:05:39.558970  4:0000000c

 3003 03:05:39.559030  # [   7<41.>7[9 2 4 45.318092] pgd = 2e611aa5

 3004 03:05:39.559088  3] [<c059b264>] (sys_write) from <1>[   75.323239] [c15e8f90] *pgd=1141941e(bad)

 3005 03:05:39.559148  [<c03000c0>] (ret_fast_syscall+0x<0>[   75.330394] Internal error: Oops: 80d [#12] SMP ARM

 3006 03:05:39.559205  0/0x28)

 3007 03:05:39.602660  # [   74.800279] Excepti<4>[   75.338391] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3008 03:05:39.602778  on stack(0xc692dfa8 to 0xc692dff0<4>[   75.370369] CPU: 3 PID: 2375 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3009 03:05:39.602848  )

 3010 03:05:39.646692  # [   74.805598] df<a40>:[     75.381231] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3011 03:05:39.646833                  0000000c 0000000c<4>[   75.390382] PC is at lkdtm_WRITE_RO+0x44/0x50

 3012 03:05:39.646900   00000001 b6e66000 0000000c 00000<4>[   75.397877] LR is at __irq_work_queue_local+0x40/0x74

 3013 03:05:39.646962  000

 3014 03:05:39.647023  # [   74.81404<64]> [d f c 05.406035] pc : [<c13bb964>]    lr : [<c049d9c4>]    psr: 600e0013

 3015 03:05:39.647082  : 0000000c 0000000<c4 >b[6 f a d75.414738] sp : c5a47e50  ip : c5a47d58  fp : c5a47e64

 3016 03:05:39.690670  00 00000004 0000000<14 >0[0 0 0 05.422401] r10: 00000009  r9 : c1ad1234  r8 : c15e8cf8

 3017 03:05:39.690765  000 00020000 bec97ac<44

 3018 03:05:39.690833  >

 3019 03:05:39.690894  [#   [ 75.430062] r7 : c5a47f60  r6 : 00000009  r5 : c5cbb000  r4 : c15e8f90

 3020 03:05:39.690953    74.822489] dfe0: 00<040>[0 0 0 75.439112] r3 : 0198b861  r2 : aa55aa55  r1 : ef7c05e0  r0 : c1ad2038

 3021 03:05:39.691013   bec977f8 b6f17d8f b6e9e7e6<

 3022 03:05:39.691069  4>

 3023 03:05:39.691127  [   75.448165] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3024 03:05:39.691183   [   74.827809] Code:< 4e>3[0 2 075.458079] Control: 10c5387d  Table: 1685004a  DAC: 00000051

 3025 03:05:39.734654  138 e34c01ad e1a01004 eb<f0f>d[4   75.466349] Process cat (pid: 2375, stack limit = 0xf9cf8bb1)

 3026 03:05:39.734739  1 (e5945000) 

 3027 03:05:39.734806  # [ < 0 >7[4 . 8 35.474788] Stack: (0xc5a47e50 to 0xc5a48000)

 3028 03:05:39.734868  4237] ---[ end trace eac40caa38<4>[   75.481590] 7e40:                                     00000028 c5cbb000 c5a47e74 c5a47e68

 3029 03:05:39.734929  6b797 ]---

 3030 03:05:39.734988  # ACCESS_NULL: missin<0>[   75.492725] 7e60: c0c54374 c13bb92c c5a47e9c c5a47e78 c0c54874 c0c54354 c0c54754 c5d01cc0

 3031 03:05:39.735045  g 'call trace:': [FAIL]

 3032 03:05:39.778669  not ok< >[   75.504031] 7e80: b6df5000 00000009 c50f9cc0 c5a47f60 c5a47ec4 c5a47ea0 c07e03d4 c0c54760

 3033 03:05:39.778753  38 selftests: lkdtm: ACCESS_NULL<0>[   75.515166] 7ea0: 00000000 c5d01cc0 b6df5000 c2815800 c5a47f60 c07e0370 c5a47f5c c5a47ec8

 3034 03:05:39.778820  sh # exit=1

 3035 03:05:39.778881  # selftests: lkd<t0m[   75.526386] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c59e3a24 c059b1ec c5a46000

 3036 03:05:39.778941  : WRITE_RO.sh

 3037 03:05:39.778997  <0>[   75.537435] 7ee0: b6df5000 00020000 00000004 00000009 0001fff7 c5a47ee0 00000001 00000805

 3038 03:05:39.822639  <0>[   75.547179] 7f00: c68dedc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3039 03:05:39.822722  <0>[   75.555650] 7f20: 00000000 00000000 c5a46000 2f256a9b b6df4000 c5d01cc0 c5d01cc0 c5a46000

 3040 03:05:39.822788  <0>[   75.564119] 7f40: b6df5000 00000000 00000000 00000004 c5a47f94 c5a47f60 c059b1ec c059ab40

 3041 03:05:39.822848  <0>[   75.572589] 7f60: 00000000 00000000 c5a47fac 2f256a9b 00000009 00000009 b6f3ce00 00000004

 3042 03:05:39.822907  <0>[   75.581058] 7f80: c03002e4 c5a46000 c5a47fa4 c5a47f98 c059b27c c059b184 00000000 c5a47fa8

 3043 03:05:39.822964  <0>[   75.589528] 7fa0: c03000c0 c059b270 00000009 00000009 00000001 b6df5000 00000009 00000000

 3044 03:05:39.866643  <0>[   75.597997] 7fc0: 00000009 00000009 b6f3ce00 00000004 00000001 00000000 00020000 be92dac4

 3045 03:05:39.866726  <0>[   75.606466] 7fe0: 00000004 be92d7f8 b6ea6d8f b6e2d7e6 800e0030 00000001 00000000 00000000

 3046 03:05:39.866792  <0>[   75.614922] Backtrace: 

 3047 03:05:39.866853  <0>[   75.617683] [<c13bb920>] (lkdtm_WRITE_RO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3048 03:05:39.866912  <0>[   75.625976]  r5:c5cbb000 r4:00000028

 3049 03:05:39.866969  <0>[   75.629849] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3050 03:05:39.910652  <0>[   75.638159] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3051 03:05:39.910735  <0>[   75.646369]  r9:c5a47f60 r8:c50f9cc0 r7:00000009 r6:b6df5000 r5:c5d01cc0 r4:c0c54754

 3052 03:05:39.910801  <0>[   75.654418] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3053 03:05:39.910861  <0>[   75.662542]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6df5000 r5:c5d01cc0 r4:00000000

 3054 03:05:39.910920  <0>[   75.670583] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3055 03:05:39.954643  <0>[   75.678011]  r10:00000004 r9:00000000 r8:00000000 r7:b6df5000 r6:c5a46000 r5:c5d01cc0

 3056 03:05:39.954732  <0>[   75.686121]  r4:c5d01cc0

 3057 03:05:39.954798  <0>[   75.688949] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3058 03:05:39.954858  <0>[   75.696376]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f3ce00 r5:00000009 r4:00000009

 3059 03:05:39.954917  <0>[   75.704416] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3060 03:05:39.954976  <0>[   75.712270] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 3061 03:05:39.955033  <0>[   75.717611] 7fa0:                   00000009 00000009 00000001 b6df5000 00000009 00000000

 3062 03:05:39.998657  <0>[   75.726081] 7fc0: 00000009 00000009 b6f3ce00 00000004 00000001 00000000 00020000 be92dac4

 3063 03:05:39.998774  <0>[   75.734544] 7fe0: 00000004 be92d7f8 b6ea6d8f b6e2d7e6

 3064 03:05:39.998847  <0>[   75.739887] Code: e34a3bcd e3020038 e34c01ad e0233002 (e5843000) 

 3065 03:05:39.998909  <4>[   75.746275] ---[ end trace eac40caa3846b798 ]---

 3066 03:05:39.998968  # Segmentation fault

 3067 03:05:40.119760  # [   75.285577] lkdtm: Performing direct entry WRITE_RO

 3068 03:05:40.119910  # [   75.293693] lkdtm: attempting bad rodata write at c15e8f90

 3069 03:05:40.120007  # [   75.302252] 8<--- cut here ---

 3070 03:05:40.120069  # [   75.308346] Unable to handle kernel paging request at virtual address c15e8f90

 3071 03:05:40.120128  # [   75.318092] pgd = 2e611aa5

 3072 03:05:40.120186  # [   75.323239] [c15e8f90] *pgd=1141941e(bad)

 3073 03:05:40.120242  # [   75.330394] Internal error: Oops: 80d [#12] SMP ARM

 3074 03:05:40.162796  # [   75.338391] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3075 03:05:40.162925  # [   75.370369] CPU: 3 PID: 2375 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3076 03:05:40.162993  # [   75.381231] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3077 03:05:40.163056  # [   75.390382] PC is at lkdtm_WRITE_RO+0x44/0x50

 3078 03:05:40.163120  # [   75.397877] LR is at __irq_work_queue_local+0x40/0x74

 3079 03:05:40.206708  # [   75.406035] pc : [<c13bb964>]    lr : [<c049d9c4>]    psr: 600e0013

 3080 03:05:40.206836  # [   75.414738] sp : c5a47e50  ip : c5a47d58  fp : c5a47e64

 3081 03:05:40.206913  # [   75.422401] r10: 00000009  r9 : c1ad1234  r8 : c15e8cf8

 3082 03:05:40.206979  # [   75.430062] r7 : c5a47f60  r6 : 00000009  r5 : c5cbb000  r4 : c15e8f90

 3083 03:05:40.207041  # [   75.439112] r3 : 0198b861  r2 : aa55aa55  r1 : ef7c05e0  r0 : c1ad2038

 3084 03:05:40.207100  # [   75.448165] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3085 03:05:40.207157  # [   75.458079] Control: 10c5387d  Table: 1685004a  DAC: 00000051

 3086 03:05:40.250710  # [   75.466349] Process cat (pid: 2375, stack limit = 0xf9cf8bb1)

 3087 03:05:40.250832  # [   75.474788] Stack: (0xc5a47e50 to 0xc5a48000)

 3088 03:05:40.250900  # [   75.481590] 7e40:                                     00000028 c5cbb000 c5a47e74 c5a47e68

 3089 03:05:40.250963  # [   75.492725] 7e60: c0c54374 c13bb92c c5a47e9c c5a47e78 c0c54874 c0c54354 c0c54754 c5d01cc0

 3090 03:05:40.251023  # [   75.504031] 7e80: b6df5000 00000009 c50f9cc0 c5a47f60 c5a47ec4 c5a47ea0 c07e03d4 c0c54760

 3091 03:05:40.294712  # [   75.515166] 7ea0: 00000000 c5d01cc0 b6df5000 c2815800 c5a47f60 c07e0370 c5a47f5c c5a47ec8

 3092 03:05:40.294829  # [   75.526386] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c59e3a24 c059b1ec c5a46000

 3093 03:05:40.294896  # [   75.537435] 7ee0: b6df5000 00020000 00000004 00000009 0001fff7 c5a47ee0 00000001 00000805

 3094 03:05:40.294958  # [   75.547179] 7f00: c68dedc0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3095 03:05:40.295018  # [   75.555650] 7f20: 00000000 00000000 c5a46000 2f256a9b b6df4000 c5d01cc0 c5d01cc0 c5a46000

 3096 03:05:40.295076  # [   75.564119] 7f40: b6df5000 00000000 00000000 00000004 c5a47f94 c5a47f60 c059b1ec c059ab40

 3097 03:05:40.338741  # [   75.572589] 7f60: 00000000 00000000 c5a47fac 2f256a9b 00000009 00000009 b6f3ce00 00000004

 3098 03:05:40.338893  # [   75.581058] 7f80: c03002e4 c5a46000 c5a47fa4 c5a47f98 c059b27c c059b184 00000000 c5a47fa8

 3099 03:05:40.338962  # [   75.589528] 7fa0: c03000c0 c059b270 00000009 00000009 00000001 b6df5000 00000009 00000000

 3100 03:05:40.339022  # [   75.597997] 7fc0: 00000009 00000009 b6f3ce00 00000004 00000001 00000000 00020000 be92dac4

 3101 03:05:40.339080  # [   75.606466] 7fe0: 00000004 be92d7f8 b6ea6d8f b6e2d7e6 800e0030 00000001 00000000 00000000

 3102 03:05:40.339139  # [   75.614922] Backtrace: 

 3103 03:05:40.382753  # [   75.617683] [<c13bb920>] (lkdtm_WRITE_RO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3104 03:05:40.382885  # [   75.625976]  r5:c5cbb000 r4:00000028

 3105 03:05:40.382953  # [   75.629849] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3106 03:05:40.383014  # [   75.638159] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3107 03:05:40.383073  # [   75.646369]  r9:c5a47f60 r8:c50f9cc0 r7:00000009 r6:b6df5000 r5:c5d01cc0 r4:c0c54754

 3108 03:05:40.426689  # [   75.654418] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3109 03:05:40.426814  # [   75.662542]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6df5000 r5:c5d01cc0 r4:00000000

 3110 03:05:40.426880  # [   75.670583] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3111 03:05:40.426942  # [   75.678011]  r10:00000004 r9:00000000 r8:00000000 r7:b6df5000 r6:c5a46000 r5:c5d01cc0

 3112 03:05:40.427000  # [   75.686121]  r4:c5d01cc0

 3113 03:05:40.427077  # [   75.688949] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3114 03:05:40.427151  # [   75.696376]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f3ce00 r5:00000009 r4:00000009

 3115 03:05:40.470713  # [   75.704416] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3116 03:05:40.470839  # [   75.712270] Exception st<6>[   76.215553] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT

 3117 03:05:40.470907  ack(0xc5a47fa8 to 0xc5a47ff0)

 3118 03:05:40.470968  # <6>[   76.222003] lkdtm: attempting bad ro_after_init write at c1b84c60

 3119 03:05:40.471043  [   75.717611] 7fa0:             <1>[   76.231294] 8<--- cut here ---

 3120 03:05:40.471115        00000009 0000<010>0[9   0 06.237329] Unable to handle kernel paging request at virtual address c1b84c60

 3121 03:05:40.514715  000001 b6df5<010>0[  0 0 07060.0246979] pgd = ccf75b98

 3122 03:05:40.514843  9 00000000

 3123 03:05:40.514912  # [   75.726081<]1 >7   76.251854] [c1b84c60] *pgd=11a1941e(bad)

 3124 03:05:40.514972  fc0: 00000009 00000009< 0>b[6 f 376.258647] Internal error: Oops: 80d [#13] SMP ARM

 3125 03:05:40.558675  ce00 00000004 00000001 00000000 0<4>[   76.266036] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3126 03:05:40.558784  0020000 be92dac4

 3127 03:05:40.558852  # <[4 > [  7 5 76.297998] CPU: 2 PID: 2449 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3128 03:05:40.558916  734544] 7fe<04:> [0 0 0 07060.0348252] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3129 03:05:40.558978   be92d7f8 b6ea6d8f b6e2d7<e46>

 3130 03:05:40.559034  [

 3131 03:05:40.559090    76.316872] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70

 3132 03:05:40.559144  # [   75.739887] Code: e34a3<b4c>[   76.324875] LR is at __irq_work_queue_local+0x40/0x74

 3133 03:05:40.602644   e3020038 e<344>c[ 0 1 a7d6 .e3032778] pc : [<c13bb9d4>]    lr : [<c049d9c4>]    psr: 600e0013

 3134 03:05:40.602730  33002 (e<548>4[3 0 0 07)6 .

 3135 03:05:40.602797  3

 3136 03:05:40.602858  4#1124] sp : c68b7e50  ip : c68b7d58  fp : c68b7e64

 3137 03:05:40.602917  [   75.746<247>5[]   - -7-6[. 3e48345] r10: 00000014  r9 : c1ad1240  r8 : c15e8cf8

 3138 03:05:40.602974  d trace eac4<04>c[a a 3 87466.b375652] r7 : c68b7f60  r6 : 00000014  r5 : c5d6c000  r4 : c1b84c60

 3139 03:05:40.603030  98 ]---

 3140 03:05:40.603086  #< 4W>R[I T E _7R6O.:3 64260] r3 : fe67479e  r2 : 55aa55aa  r1 : ef7ab5e0  r0 : c1ad2038

 3141 03:05:40.646688  issing 'call <t4r>a[c e : '7:6 .[72871] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3142 03:05:40.646778  FAIL]

 3143 03:05:40.646844  not <o4k> [3 9   s7e6l.f3t2172] Control: 10c5387d  Table: 16f8804a  DAC: 00000051

 3144 03:05:40.646906  ests: lkdtm:< 0W>R[I T E _7R6.O3.9999] Process cat (pid: 2449, stack limit = 0xe28ea223)

 3145 03:05:40.646965  sh # exit=1

 3146 03:05:40.647021  <

 3147 03:05:40.647077  0#> [s e l f7t6e.s397827] Stack: (0xc68b7e50 to 0xc68b8000)

 3148 03:05:40.647134  s: lkdtm: WRITE_R<O0_>A[F T E R7_.404355] 7e40:                                     00000029 c5d6c000 c68b7e74 c68b7e68

 3149 03:05:40.647189  INIT.sh

 3150 03:05:40.690649  <0>[   76.414876] 7e60: c0c54374 c13bb97c c68b7e9c c68b7e78 c0c54874 c0c54354 c0c54754 c5c57180

 3151 03:05:40.690744  <0>[   76.424090] 7e80: b6df8000 00000014 c50f9cc0 c68b7f60 c68b7ec4 c68b7ea0 c07e03d4 c0c54760

 3152 03:05:40.690810  <0>[   76.432536] 7ea0: 00000000 c5c57180 b6df8000 c2815800 c68b7f60 c07e0370 c68b7f5c c68b7ec8

 3153 03:05:40.690872  <0>[   76.440983] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c59ad0e4 c059b1ec c68b6000

 3154 03:05:40.690931  <0>[   76.449429] 7ee0: b6df8000 00020000 00000004 00000014 0001ffec c68b7ee0 00000001 00000805

 3155 03:05:40.734639  <0>[   76.457874] 7f00: c6a38b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3156 03:05:40.734724  <0>[   76.466321] 7f20: 00000000 00000000 c68b6000 9bdd9cfd b6df7000 c5c57180 c5c57180 c68b6000

 3157 03:05:40.734789  <0>[   76.474768] 7f40: b6df8000 00000000 00000000 00000004 c68b7f94 c68b7f60 c059b1ec c059ab40

 3158 03:05:40.734851  <0>[   76.483213] 7f60: 00000000 00000000 c68b7fac 9bdd9cfd 00000014 00000014 b6f3fe00 00000004

 3159 03:05:40.734911  <0>[   76.491659] 7f80: c03002e4 c68b6000 c68b7fa4 c68b7f98 c059b27c c059b184 00000000 c68b7fa8

 3160 03:05:40.734969  <0>[   76.500104] 7fa0: c03000c0 c059b270 00000014 00000014 00000001 b6df8000 00000014 00000000

 3161 03:05:40.778685  <0>[   76.508551] 7fc0: 00000014 00000014 b6f3fe00 00000004 00000001 00000000 00020000 becb3ac4

 3162 03:05:40.778778  <0>[   76.516997] 7fe0: 00000004 becb37f8 b6ea9d8f b6e307e6 800e0030 00000001 00000000 00000000

 3163 03:05:40.778846  <0>[   76.525437] Backtrace: 

 3164 03:05:40.778907  <0>[   76.528165] [<c13bb970>] (lkdtm_WRITE_RO_AFTER_INIT) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3165 03:05:40.778966  <0>[   76.537392]  r5:c5d6c000 r4:00000029

 3166 03:05:40.779024  <0>[   76.541239] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3167 03:05:40.822644  <0>[   76.549519] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3168 03:05:40.822731  <0>[   76.557707]  r9:c68b7f60 r8:c50f9cc0 r7:00000014 r6:b6df8000 r5:c5c57180 r4:c0c54754

 3169 03:05:40.822797  <0>[   76.565727] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3170 03:05:40.822858  <0>[   76.573827]  r9:c07e0370 r8:c68b7f60 r7:c2815800 r6:b6df8000 r5:c5c57180 r4:00000000

 3171 03:05:40.822917  <0>[   76.581839] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3172 03:05:40.866699  <0>[   76.589245]  r10:00000004 r9:00000000 r8:00000000 r7:b6df8000 r6:c68b6000 r5:c5c57180

 3173 03:05:40.866792  <0>[   76.597339]  r4:c5c57180

 3174 03:05:40.866859  <0>[   76.600142] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3175 03:05:40.866921  <0>[   76.607545]  r9:c68b6000 r8:c03002e4 r7:00000004 r6:b6f3fe00 r5:00000014 r4:00000014

 3176 03:05:40.866981  <0>[   76.615561] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3177 03:05:40.867038  <0>[   76.623396] Exception stack(0xc68b7fa8 to 0xc68b7ff0)

 3178 03:05:40.867095  <0>[   76.628716] 7fa0:                   00000014 00000014 00000001 b6df8000 00000014 00000000

 3179 03:05:40.910677  <0>[   76.637161] 7fc0: 00000014 00000014 b6f3fe00 00000004 00000001 00000000 00020000 becb3ac4

 3180 03:05:40.910797  <0>[   76.645607] 7fe0: 00000004 becb37f8 b6ea9d8f b6e307e6

 3181 03:05:40.910870  <0>[   76.650928] Code: e34a3bcd e3020038 e34c01ad e0233002 (e5843000) 

 3182 03:05:40.910934  <4>[   76.657291] ---[ end trace eac40caa3846b799 ]---

 3183 03:05:40.910993  # Segmentation fault

 3184 03:05:41.022755  # [   76.215553] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT

 3185 03:05:41.022886  # [   76.222003] lkdtm: attempting bad ro_after_init write at c1b84c60

 3186 03:05:41.022954  # [   76.231294] 8<--- cut here ---

 3187 03:05:41.023016  # [   76.237329] Unable to handle kernel paging request at virtual address c1b84c60

 3188 03:05:41.023075  # [   76.246979] pgd = ccf75b98

 3189 03:05:41.023133  # [   76.251854] [c1b84c60] *pgd=11a1941e(bad)

 3190 03:05:41.023190  # [   76.258647] Internal error: Oops: 80d [#13] SMP ARM

 3191 03:05:41.066649  # [   76.266036] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3192 03:05:41.066785  # [   76.297998] CPU: 2 PID: 2449 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3193 03:05:41.066858  # [   76.308252] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3194 03:05:41.066922  # [   76.316872] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x64/0x70

 3195 03:05:41.110585  # [   76.324875] LR is at __irq_work_queue_local+0x40/0x74

 3196 03:05:41.110728  # [   76.332778] pc : [<c13bb9d4>]    lr : [<c049d9c4>]    psr: 600e0013

 3197 03:05:41.110799  # [   76.341124] sp : c68b7e50  ip : c68b7d58  fp : c68b7e64

 3198 03:05:41.110866  # [   76.348345] r10: 00000014  r9 : c1ad1240  r8 : c15e8cf8

 3199 03:05:41.110926  # [   76.355652] r7 : c68b7f60  r6 : 00000014  r5 : c5d6c000  r4 : c1b84c60

 3200 03:05:41.110985  # [   76.364260] r3 : fe67479e  r2 : 55aa55aa  r1 : ef7ab5e0  r0 : c1ad2038

 3201 03:05:41.111040  # [   76.372871] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3202 03:05:41.154661  # [   76.382172] Control: 10c5387d  Table: 16f8804a  DAC: 00000051

 3203 03:05:41.154790  # [   76.389999] Process cat (pid: 2449, stack limit = 0xe28ea223)

 3204 03:05:41.154860  # [   76.397827] Stack: (0xc68b7e50 to 0xc68b8000)

 3205 03:05:41.154922  # [   76.404355] 7e40:                                     00000029 c5d6c000 c68b7e74 c68b7e68

 3206 03:05:41.154981  # [   76.414876] 7e60: c0c54374 c13bb97c c68b7e9c c68b7e78 c0c54874 c0c54354 c0c54754 c5c57180

 3207 03:05:41.155039  # [   76.424090] 7e80: b6df8000 00000014 c50f9cc0 c68b7f60 c68b7ec4 c68b7ea0 c07e03d4 c0c54760

 3208 03:05:41.198673  # [   76.432536] 7ea0: 00000000 c5c57180 b6df8000 c2815800 c68b7f60 c07e0370 c68b7f5c c68b7ec8

 3209 03:05:41.198779  # [   76.440983] 7ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c59ad0e4 c059b1ec c68b6000

 3210 03:05:41.198845  # [   76.449429] 7ee0: b6df8000 00020000 00000004 00000014 0001ffec c68b7ee0 00000001 00000805

 3211 03:05:41.198907  # [   76.457874] 7f00: c6a38b40 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3212 03:05:41.198965  # [   76.466321] 7f20: 00000000 00000000 c68b6000 9bdd9cfd b6df7000 c5c57180 c5c57180 c68b6000

 3213 03:05:41.242671  # [   76.474768] 7f40: b6df8000 00000000 00000000 00000004 c68b7f94 c68b7f60 c059b1ec c059ab40

 3214 03:05:41.242791  # [   76.483213] 7f60: 00000000 00000000 c68b7fac 9bdd9cfd 00000014 00000014 b6f3fe00 00000004

 3215 03:05:41.242857  # [   76.491659] 7f80: c03002e4 c68b6000 c68b7fa4 c68b7f98 c059b27c c059b184 00000000 c68b7fa8

 3216 03:05:41.242919  # [   76.500104] 7fa0: c03000c0 c059b270 00000014 00000014 00000001 b6df8000 00000014 00000000

 3217 03:05:41.242978  # [   76.508551] 7fc0: 00000014 00000014 b6f3fe00 00000004 00000001 00000000 00020000 becb3ac4

 3218 03:05:41.286694  # [   76.516997] 7fe0: 00000004 becb37f8 b6ea9d8f b6e307e6 800e0030 00000001 00000000 00000000

 3219 03:05:41.286821  # [   76.525437] Backtrace: 

 3220 03:05:41.286888  # [   76.528165] [<c13bb970>] (lkdtm_WRITE_RO_AFTER_INIT) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3221 03:05:41.286955  # [   76.537392]  r5:c5d6c000 r4:00000029

 3222 03:05:41.287016  # [   76.541239] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3223 03:05:41.287075  # [   76.549519] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3224 03:05:41.287131  # [   76.557707]  r9:c68b7f60 r8:c50f9cc0 r7:00000014 r6:b6df8000 r5:c5c57180 r4:c0c54754

 3225 03:05:41.330682  # [   76.565727] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3226 03:05:41.330786  # [   76.573827]  r9:c07e0370 r8:c68b7f60 r7:c2815800 r6:b6df8000 r5:c5c57180 r4:00000000

 3227 03:05:41.330852  # [   76.581839] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3228 03:05:41.330912  # [   76.589245]  r10:00000004 r9:00000000 r8:00000000 r7:b6df8000 r6:c68b6000 r5:c5c57180

 3229 03:05:41.330970  # [   76.597339]  r4:c5c57180

 3230 03:05:41.331028  # [   76.600142] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3231 03:05:41.374680  # [   76.607545]  r9:c68b6000 r8:c03002e4 r7:00000004 r6:b6f3fe00 r5:00000014 r4:00000014

 3232 03:05:41.374812  # [   76.615561] [<c059b264>] (sys_write) fro<6>[   77.116411] lkdtm: Performing direct entry WRITE_KERN

 3233 03:05:41.374881  m [<c03000c0>] (ret_fast_syscall+<6>[   77.123227] lkdtm: attempting bad 7759716 byte write at c13bb848

 3234 03:05:41.374942  0x0/0x28)

 3235 03:05:41.375002  # [   76.623396] Excep<1>[   77.132297] 8<--- cut here ---

 3236 03:05:41.375061  <1>[   77.138415] Unable to handle kernel paging request at virtual address c13bb848

 3237 03:05:41.375118  <1>[   77.145916] pgd = 02ffab33

 3238 03:05:41.418682  <1>[   77.148908] [c13bb848] *pgd=1121940e(bad)

 3239 03:05:41.418772  <0>[   77.153239] Internal error: Oops: 80d [#14] SMP ARM

 3240 03:05:41.418839  <4>[   77.158403] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3241 03:05:41.418905  <4>[   77.187960] CPU: 0 PID: 2523 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3242 03:05:41.462649  <4>[   77.195989] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3243 03:05:41.462747  <4>[   77.202815] PC is at memcpy+0x50/0x330

 3244 03:05:41.462814  <4>[   77.206855] LR is at 0xe92dd830

 3245 03:05:41.462876  <4>[   77.210284] pc : [<c08d36b0>]    lr : [<e92dd830>]    psr: 200e0013

 3246 03:05:41.462934  <4>[   77.216835] sp : c6bd5e2c  ip : e1a0c00d  fp : c6bd5e64

 3247 03:05:41.462992  <4>[   77.222343] r10: 0000000b  r9 : c1ad1254  r8 : e89da800

 3248 03:05:41.463049  <4>[   77.227851] r7 : e8bd4000  r6 : e52de004  r5 : e24cb004  r4 : e92dd800

 3249 03:05:41.506670  <4>[   77.234661] r3 : e1a0c00d  r2 : 007666c4  r1 : c0c55104  r0 : c13bb848

 3250 03:05:41.506777  <4>[   77.241475] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3251 03:05:41.506843  <4>[   77.248894] Control: 10c5387d  Table: 15d5c04a  DAC: 00000051

 3252 03:05:41.506904  <0>[   77.254924] Process cat (pid: 2523, stack limit = 0x48fe855f)

 3253 03:05:41.506962  <0>[   77.260954] Stack: (0xc6bd5e2c to 0xc6bd6000)

 3254 03:05:41.507019  <0>[   77.265608] 5e20:                            c0c550e4 00766764 c6bd5f60 c15e8cf8 c13bb848

 3255 03:05:41.507077  <0>[   77.274079] 5e40: c13bb848 c13bba2c 0000002a c6a24000 0000000b c6bd5f60 c6bd5e74 c6bd5e68

 3256 03:05:41.550651  <0>[   77.282549] 5e60: c0c54374 c13bb9ec c6bd5e9c c6bd5e78 c0c54874 c0c54354 c0c54754 c6a39400

 3257 03:05:41.550747  <0>[   77.291018] 5e80: b6eb4000 0000000b c50f9cc0 c6bd5f60 c6bd5ec4 c6bd5ea0 c07e03d4 c0c54760

 3258 03:05:41.550814  <0>[   77.299487] 5ea0: 00000000 c6a39400 b6eb4000 c2815800 c6bd5f60 c07e0370 c6bd5f5c c6bd5ec8

 3259 03:05:41.550875  <0>[   77.307956] 5ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6bd4000

 3260 03:05:41.550934  <0>[   77.316426] 5ee0: b6eb4000 00020000 00000004 0000000b 0001fff5 c6bd5ee0 00000001 b6eb3000

 3261 03:05:41.594650  <0>[   77.324894] 5f00: c44cc8c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3262 03:05:41.594742  <0>[   77.333367] 5f20: 00000000 00000000 c13d0e00 9497fe92 c205e6e0 c6a39400 c6a39400 c6bd4000

 3263 03:05:41.594808  <0>[   77.341837] 5f40: b6eb4000 00000000 00000000 00000004 c6bd5f94 c6bd5f60 c059b1ec c059ab40

 3264 03:05:41.594869  <0>[   77.350307] 5f60: 00000000 00000000 c6bd5fac 9497fe92 0000000b 0000000b b6ffbe00 00000004

 3265 03:05:41.594927  <0>[   77.358777] 5f80: c03002e4 c6bd4000 c6bd5fa4 c6bd5f98 c059b27c c059b184 00000000 c6bd5fa8

 3266 03:05:41.638670  <0>[   77.367245] 5fa0: c03000c0 c059b270 0000000b 0000000b 00000001 b6eb4000 0000000b 00000000

 3267 03:05:41.638759  <0>[   77.375716] 5fc0: 0000000b 0000000b b6ffbe00 00000004 00000001 00000000 00020000 bea5fac4

 3268 03:05:41.638825  <0>[   77.384185] 5fe0: 00000004 bea5f7f8 b6f65d8f b6eec7e6 800e0030 00000001 00000000 00000000

 3269 03:05:41.638887  <0>[   77.392641] Backtrace: 

 3270 03:05:41.638947  <0>[   77.395411] [<c13bb9e0>] (lkdtm_WRITE_KERN) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3271 03:05:41.639005  <0>[   77.403882]  r7:c6bd5f60 r6:0000000b r5:c6a24000 r4:0000002a

 3272 03:05:41.682676  <0>[   77.409837] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3273 03:05:41.682776  <0>[   77.418146] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3274 03:05:41.682842  <0>[   77.426356]  r9:c6bd5f60 r8:c50f9cc0 r7:0000000b r6:b6eb4000 r5:c6a39400 r4:c0c54754

 3275 03:05:41.682904  <0>[   77.434404] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3276 03:05:41.682962  <0>[   77.442527]  r9:c07e0370 r8:c6bd5f60 r7:c2815800 r6:b6eb4000 r5:c6a39400 r4:00000000

 3277 03:05:41.726667  <0>[   77.450566] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3278 03:05:41.726808  <0>[   77.457994]  r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c6bd4000 r5:c6a39400

 3279 03:05:41.726877  <0>[   77.466104]  r4:c6a39400

 3280 03:05:41.726939  <0>[   77.468933] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3281 03:05:41.726997  <0>[   77.476361]  r9:c6bd4000 r8:c03002e4 r7:00000004 r6:b6ffbe00 r5:0000000b r4:0000000b

 3282 03:05:41.727055  <0>[   77.484402] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3283 03:05:41.727110  <0>[   77.492254] Exception stack(0xc6bd5fa8 to 0xc6bd5ff0)

 3284 03:05:41.770674  <0>[   77.497596] 5fa0:                   0000000b 0000000b 00000001 b6eb4000 0000000b 00000000

 3285 03:05:41.770779  <0>[   77.506064] 5fc0: 0000000b 0000000b b6ffbe00 00000004 00000001 00000000 00020000 bea5fac4

 3286 03:05:41.770847  <0>[   77.514528] 5fe0: 00000004 bea5f7f8 b6f65d8f b6eec7e6

 3287 03:05:41.770909  <0>[   77.519872] Code: f5d1f05c f5d1f07c e8b151f8 e2522020 (e8a051f8) 

 3288 03:05:41.770968  <4>[   77.526260] ---[ end trace eac40caa3846b79a ]---

 3289 03:05:41.771027  tion stack(0xc68b7fa8 to 0xc68b7ff0)

 3290 03:05:41.771082  # [   76.628716] 7fa0:                   00000014 00000014 00000001 b6df8000 00000014 00000000

 3291 03:05:41.814621  # [   76.637161] 7fc0: 00000014 00000014 b6f3fe00 00000004 00000001 00000000 00020000 becb3ac4

 3292 03:05:41.814722  # [   76.645607] 7fe0: 00000004 becb37f8 b6ea9d8f b6e307e6

 3293 03:05:41.814789  # [   76.650928] Code: e34a3bcd e3020038 e34c01ad e0233002 (e5843000) 

 3294 03:05:41.814851  # [   76.657291] ---[ end trace eac40caa3846b799 ]---

 3295 03:05:41.814943  # WRITE_RO_AFTER_INIT: missing 'call trace:': [FAIL]

 3296 03:05:41.815002  not ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh # exit=1

 3297 03:05:41.815077  # selftests: lkdtm: WRITE_KERN.sh

 3298 03:05:41.815150  # Segmentation fault

 3299 03:05:41.936572  # [   77.116411] lkdtm: Performing direct entry WRITE_KERN

 3300 03:05:41.936720  # [   77.123227] lkdtm: attempting bad 7759716 byte write at c13bb848

 3301 03:05:41.936792  # [   77.132297] 8<--- cut here ---

 3302 03:05:41.936857  # [   77.138415] Unable to handle kernel paging request at virtual address c13bb848

 3303 03:05:41.936921  # [   77.145916] pgd = 02ffab33

 3304 03:05:41.936983  # [   77.148908] [c13bb848] *pgd=1121940e(bad)

 3305 03:05:41.937040  # [   77.153239] Internal error: Oops: 80d [#14] SMP ARM

 3306 03:05:41.982665  # [   77.158403] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3307 03:05:41.982768  # [   77.187960] CPU: 0 PID: 2523 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3308 03:05:41.982840  # [   77.195989] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3309 03:05:41.982901  # [   77.202815] PC is at memcpy+0x50/0x330

 3310 03:05:41.982964  # [   77.206855] LR is at 0xe92dd830

 3311 03:05:42.026586  # [   77.210284] pc : [<c08d36b0>]    lr : [<e92dd830>]    psr: 200e0013

 3312 03:05:42.026681  # [   77.216835] sp : c6bd5e2c  ip : e1a0c00d  fp : c6bd5e64

 3313 03:05:42.026788  # [   77.222343] r10: 0000000b  r9 : c1ad1254  r8 : e89da800

 3314 03:05:42.026874  # [   77.227851] r7 : e8bd4000  r6 : e52de004  r5 : e24cb004  r4 : e92dd800

 3315 03:05:42.026959  # [   77.234661] r3 : e1a0c00d  r2 : 007666c4  r1 : c0c55104  r0 : c13bb848

 3316 03:05:42.027019  # [   77.241475] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none

 3317 03:05:42.027077  # [   77.248894] Control: 10c5387d  Table: 15d5c04a  DAC: 00000051

 3318 03:05:42.070659  # [   77.254924] Process cat (pid: 2523, stack limit = 0x48fe855f)

 3319 03:05:42.070775  # [   77.260954] Stack: (0xc6bd5e2c to 0xc6bd6000)

 3320 03:05:42.070910  # [   77.265608] 5e20:                            c0c550e4 00766764 c6bd5f60 c15e8cf8 c13bb848

 3321 03:05:42.071000  # [   77.274079] 5e40: c13bb848 c13bba2c 0000002a c6a24000 0000000b c6bd5f60 c6bd5e74 c6bd5e68

 3322 03:05:42.071139  # [   77.282549] 5e60: c0c54374 c13bb9ec c6bd5e9c c6bd5e78 c0c54874 c0c54354 c0c54754 c6a39400

 3323 03:05:42.114608  # [   77.291018] 5e80: b6eb4000 0000000b c50f9cc0 c6bd5f60 c6bd5ec4 c6bd5ea0 c07e03d4 c0c54760

 3324 03:05:42.114735  # [   77.299487] 5ea0: 00000000 c6a39400 b6eb4000 c2815800 c6bd5f60 c07e0370 c6bd5f5c c6bd5ec8

 3325 03:05:42.114822  # [   77.307956] 5ec0: c059ac40 c07e037c 00000001 00000000 c059b1ec c13d0e00 c059b1ec c6bd4000

 3326 03:05:42.114884  # [   77.316426] 5ee0: b6eb4000 00020000 00000004 0000000b 0001fff5 c6bd5ee0 00000001 b6eb3000

 3327 03:05:42.114975  # [   77.324894] 5f00: c44cc8c0 00000000 00000000 00000000 00000000 00000000 00000000 00000000

 3328 03:05:42.115033  # [   77.333367] 5f20: 00000000 00000000 c13d0e00 9497fe92 c205e6e0 c6a39400 c6a39400 c6bd4000

 3329 03:05:42.158659  # [   77.341837] 5f40: b6eb4000 00000000 00000000 00000004 c6bd5f94 c6bd5f60 c059b1ec c059ab40

 3330 03:05:42.158743  # [   77.350307] 5f60: 00000000 00000000 c6bd5fac 9497fe92 0000000b 0000000b b6ffbe00 00000004

 3331 03:05:42.158809  # [   77.358777] 5f80: c03002e4 c6bd4000 c6bd5fa4 c6bd5f98 c059b27c c059b184 00000000 c6bd5fa8

 3332 03:05:42.158868  # [   77.367245] 5fa0: c03000c0 c059b270 0000000b 0000000b 00000001 b6eb4000 0000000b 00000000

 3333 03:05:42.158925  # [   77.375716] 5fc0: 0000000b 0000000b b6ffbe00 00000004 00000001 00000000 00020000 bea5fac4

 3334 03:05:42.202673  # [   77.384185] 5fe0: 00000004 bea5f7f8 b6f65d8f b6eec7e6 800e0030 00000001 00000000 00000000

 3335 03:05:42.202767  # [   77.392641] Backtrace: 

 3336 03:05:42.202833  # [   77.395411] [<c13bb9e0>] (lkdtm_WRITE_KERN) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3337 03:05:42.202894  # [   77.403882]  r7:c6bd5f60 r6:0000000b r5:c6a24000 r4:0000002a

 3338 03:05:42.202958  # [   77.409837] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3339 03:05:42.203015  # [   77.418146] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3340 03:05:42.246648  # [   77.426356]  r9:c6bd5f60 r8:c50f9cc0 r7:0000000b r6:b6eb4000 r5:c6a39400 r4:c0c54754

 3341 03:05:42.246777  # [   77.434404] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3342 03:05:42.246870  # [   77.442527]  r9:c07e0370 r8:c6bd5f60 r7:c2815800 r6:b6eb4000 r5:c6a39400 r4:00000000

 3343 03:05:42.246947  # [   77.450566] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3344 03:05:42.247006  # [   77.457994]  r10:00000004 r9:00000000 r8:00000000 r7:b6eb4000 r6:c6bd4000 r5:c6a39400

 3345 03:05:42.247064  # [   77.466104]  r4:c6a39400

 3346 03:05:42.290658  # [   77.468933] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3347 03:05:42.290753  # [   77.476361]  r9:c6bd4000 r8:c03002e4 r7:00000004 r6:b6ffbe00 r5:0000000b r4:0000000b

 3348 03:05:42.290819  # [   77.484402] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3349 03:05:42.290880  # [   77.492254] Exception stack(0xc6bd5fa8 to 0xc6bd5ff0)

 3350 03:05:42.290938  # [   77.497596] 5fa0:                   0000000b 0000000b 00000001 b6eb4000 0000000b 00000000

 3351 03:05:42.290995  # [   77.506064] 5fc0:<6>[   78.053451] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW

 3352 03:05:42.334691   0000000b 0000000b b6ffbe00 00000<6>[   78.062414] lkdtm: attempting good refcount_inc() without overflow

 3353 03:05:42.334793  004 00000001 00000000 00020000 be<6>[   78.071681] lkdtm: attempting bad refcount_inc() overflow

 3354 03:05:42.334862  a5fac4

 3355 03:05:42.334922  # [   77.51452<84]> [5 f  78.080160] ------------[ cut here ]------------

 3356 03:05:42.334980  0: 00000004 bea5f7f8 b6f65d8f b6e<4>[   78.087454] WARNING: CPU: 3 PID: 2598 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 3357 03:05:42.335075  ec7e6

 3358 03:05:42.335157  # [   77.519872] Code: f5d<4>[   78.098985] refcount_t: saturated; leaking memory.

 3359 03:05:42.378676  1f05c f5d1f07c e8b151f8 e2522020 <4>[   78.106909] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3360 03:05:42.378783  (e8a051f8) 

 3361 03:05:42.378854  # [   77.526260] ---<4>[   78.138877] CPU: 3 PID: 2598 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3362 03:05:42.422644  [ end trace e<a4c>4[0 c a a7388.449689] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3363 03:05:42.422734  6b79a ]---

 3364 03:05:42.422822  # WRITE<_4K>E[R N :  8.158385] Backtrace: 

 3365 03:05:42.422909  missing 'call trace:': [FAIL]

 3366 03:05:42.422991  no<4>[   78.163281] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3367 03:05:42.423055  t ok 41 selftests:< 4l>k[d t  m7:.173961]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3368 03:05:42.423112   WRITE_KERN.sh # exit=1

 3369 03:05:42.423168  # se<l4>[   78.181970] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3370 03:05:42.466674  tests: lkdtm: REFCOUNT_INC_OVE<R4>[   78.192143] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3371 03:05:42.466764  LOW.sh

 3372 03:05:42.466829  <4>[   78.202048]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 3373 03:05:42.466889  <4>[   78.210748] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3374 03:05:42.466947  <4>[   78.218504]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c5a46000

 3375 03:05:42.467003  <4>[   78.224440] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 3376 03:05:42.510623  <4>[   78.233670]  r9:c1ad1260 r8:c15e8cf8 r7:c5a47f60 r6:00000016 r5:c5982000 r4:c5a46000

 3377 03:05:42.510732  <4>[   78.241691] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 3378 03:05:42.510798  <4>[   78.251623] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bbe5c>] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c)

 3379 03:05:42.510858  <4>[   78.261986] [<c13bbde4>] (lkdtm_REFCOUNT_INC_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3380 03:05:42.510918  <4>[   78.271386]  r4:0000002b

 3381 03:05:42.554635  <4>[   78.274192] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3382 03:05:42.554719  <4>[   78.282477] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3383 03:05:42.554787  <4>[   78.290666]  r9:c5a47f60 r8:c50f9cc0 r7:00000016 r6:b6e08000 r5:c6a39a40 r4:c0c54754

 3384 03:05:42.554847  <4>[   78.298690] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3385 03:05:42.554905  <4>[   78.306793]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6e08000 r5:c6a39a40 r4:00000000

 3386 03:05:42.554963  <4>[   78.314810] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3387 03:05:42.598641  <4>[   78.322220]  r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c5a46000 r5:c6a39a40

 3388 03:05:42.598740  <4>[   78.330317]  r4:c6a39a40

 3389 03:05:42.598804  <4>[   78.333125] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3390 03:05:42.598864  <4>[   78.340532]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000016 r4:00000016

 3391 03:05:42.598923  <4>[   78.348551] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3392 03:05:42.598979  <4>[   78.356389] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 3393 03:05:42.642657  <4>[   78.361715] 7fa0:                   00000016 00000016 00000001 b6e08000 00000016 00000000

 3394 03:05:42.642780  <4>[   78.370168] 7fc0: 00000016 00000016 b6f4fe00 00000004 00000001 00000000 00020000 beedeac4

 3395 03:05:42.642848  <4>[   78.378614] 7fe0: 00000004 beede7f8 b6eb9d8f b6e407e6

 3396 03:05:42.642909  <4>[   78.384019] irq event stamp: 0

 3397 03:05:42.642968  <4>[   78.387360] hardirqs last  enabled at (0): [<00000000>] 0x0

 3398 03:05:42.643026  <4>[   78.393253] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3399 03:05:42.643125  <4>[   78.401095] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3400 03:05:42.686707  <4>[   78.408868] softirqs last disabled at (0): [<00000000>] 0x0

 3401 03:05:42.686829  <4>[   78.414781] ---[ end trace eac40caa3846b79b ]---

 3402 03:05:42.686897  <6>[   78.419685] lkdtm: Overflow detected: saturated

 3403 03:05:42.776337  # [   78.053451] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW

 3404 03:05:42.776519  # [   78.062414] lkdtm: attempting good refcount_inc() without overflow

 3405 03:05:42.776588  # [   78.071681] lkdtm: attempting bad refcount_inc() overflow

 3406 03:05:42.776650  # [   78.080160] ------------[ cut here ]------------

 3407 03:05:42.776714  # [   78.087454] WARNING: CPU: 3 PID: 2598 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 3408 03:05:42.776772  # [   78.098985] refcount_t: saturated; leaking memory.

 3409 03:05:42.819349  # [   78.106909] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3410 03:05:42.819439  # [   78.138877] CPU: 3 PID: 2598 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3411 03:05:42.819509  # [   78.149689] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3412 03:05:42.819570  # [   78.158385] Backtrace: 

 3413 03:05:42.866652  # [   78.163281] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3414 03:05:42.866748  # [   78.173961]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3415 03:05:42.866815  # [   78.181970] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3416 03:05:42.866876  # [   78.192143] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3417 03:05:42.866940  # [   78.202048]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 3418 03:05:42.866997  # [   78.210748] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3419 03:05:42.910737  # [   78.218504]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c5a46000

 3420 03:05:42.910835  # [   78.224440] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 3421 03:05:42.910901  # [   78.233670]  r9:c1ad1260 r8:c15e8cf8 r7:c5a47f60 r6:00000016 r5:c5982000 r4:c5a46000

 3422 03:05:42.910964  # [   78.241691] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 3423 03:05:42.911023  # [   78.251623] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bbe5c>] (lkdtm_REFCOUNT_INC_OVERFLOW+0x78/0x9c)

 3424 03:05:42.954653  # [   78.261986] [<c13bbde4>] (lkdtm_REFCOUNT_INC_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3425 03:05:42.954747  # [   78.271386]  r4:0000002b

 3426 03:05:42.954812  # [   78.274192] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3427 03:05:42.954873  # [   78.282477] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3428 03:05:42.954930  # [   78.290666]  r9:c5a47f60 r8:c50f9cc0 r7:00000016 r6:b6e08000 r5:c6a39a40 r4:c0c54754

 3429 03:05:42.954990  # [   78.298690] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3430 03:05:42.998642  # [   78.306793]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6e08000 r5:c6a39a40 r4:00000000

 3431 03:05:42.998739  # [   78.314810] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3432 03:05:42.998807  # [   78.322220]  r10:00000004 r9:00000000 r8:00000000 r7:b6e08000 r6:c5a46000 r5:c6a39a40

 3433 03:05:42.998871  # [   78.330317]  r4:c6a39a40

 3434 03:05:42.998930  # [   78.333125] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3435 03:05:42.998994  # [   78.340532]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f4fe00 r5:00000016 r4:00000016

 3436 03:05:43.042687  # [   78.348551] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3437 03:05:43.042782  # [   78.356389] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 3438 03:05:43.042850  # [   78.361715] 7fa0:                   00000016 00000016 00000001 b6e08000 00000016 00000000

 3439 03:05:43.042911  # [   78.370168] 7fc0: 00000016 00000016 b6f4fe00 00000004 00000001 00000000 00020000 beedeac4

 3440 03:05:43.042968  # [   78.378614] 7fe0: 00000004 beede7f8 b6eb9d8f b6e407e6

 3441 03:05:43.043029  # [   78.384019] irq event stamp: 0

 3442 03:05:43.043087  # [   78.387360] hardirqs last  enabled at (0): [<00000000>] 0x0

 3443 03:05:43.086639  # [   78.393253] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3444 03:05:43.086731  # [   78.401095] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5<6>[   78.828598] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW

 3445 03:05:43.086798  f8/0x1944

 3446 03:05:43.086875  # [   78.408868] softi<6>[   78.837088] lkdtm: attempting good refcount_add() without overflow

 3447 03:05:43.086965  rqs last disabled at (0): [<00000<6>[   78.846363] lkdtm: attempting bad refcount_add() overflow

 3448 03:05:43.087046  000>] 0x0

 3449 03:05:43.087116  # [   78.414781] ---[ <4>[   78.854926] ------------[ cut here ]------------

 3450 03:05:43.130645  end trace eac40caa3846b79b ]---

 3451 03:05:43.130735  <4>[   78.862695] WARNING: CPU: 0 PID: 2632 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 3452 03:05:43.130803  # [   78.419685] lkdtm: Overflow <4>[   78.874343] refcount_t: saturated; leaking memory.

 3453 03:05:43.130864  detected: saturated

 3454 03:05:43.174648  # REFCOUNT_I<4>[   78.882206] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3455 03:05:43.174741  NC_OVERFLOW: missing 'call trace:<4>[   78.914225] CPU: 0 PID: 2632 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3456 03:05:43.174810  <4>[   78.925030] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3457 03:05:43.174871  <4>[   78.931823] Backtrace: 

 3458 03:05:43.174931  <4>[   78.934560] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3459 03:05:43.175018  <4>[   78.942399]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3460 03:05:43.218645  <4>[   78.948331] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3461 03:05:43.218747  <4>[   78.955914] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3462 03:05:43.218810  <4>[   78.963144]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 3463 03:05:43.218876  <4>[   78.971160] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3464 03:05:43.218934  <4>[   78.978910]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c47ca000

 3465 03:05:43.262637  <4>[   78.984842] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 3466 03:05:43.262724  <4>[   78.994068]  r9:c1ad1278 r8:c15e8cf8 r7:c47cbf60 r6:00000016 r5:c6a24000 r4:c47ca000

 3467 03:05:43.262789  <4>[   79.002084] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 3468 03:05:43.262849  <4>[   79.012011] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bbf04>] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8)

 3469 03:05:43.262908  <4>[   79.022370] [<c13bbe80>] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3470 03:05:43.262969  <4>[   79.031766]  r4:0000002c

 3471 03:05:43.306659  <4>[   79.034571] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3472 03:05:43.306768  <4>[   79.042852] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3473 03:05:43.306836  <4>[   79.051037]  r9:c47cbf60 r8:c50f9cc0 r7:00000016 r6:b6ea2000 r5:c5ad6280 r4:c0c54754

 3474 03:05:43.306896  <4>[   79.059055] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3475 03:05:43.306954  <4>[   79.067154]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6ea2000 r5:c5ad6280 r4:00000000

 3476 03:05:43.350659  <4>[   79.075166] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3477 03:05:43.350779  <4>[   79.082572]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea2000 r6:c47ca000 r5:c5ad6280

 3478 03:05:43.350858  <4>[   79.090665]  r4:c5ad6280

 3479 03:05:43.350920  <4>[   79.093469] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3480 03:05:43.350980  <4>[   79.100873]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6fe9e00 r5:00000016 r4:00000016

 3481 03:05:43.351042  <4>[   79.108887] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3482 03:05:43.351098  <4>[   79.116722] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 3483 03:05:43.394649  <4>[   79.122045] bfa0:                   00000016 00000016 00000001 b6ea2000 00000016 00000000

 3484 03:05:43.394751  <4>[   79.130492] bfc0: 00000016 00000016 b6fe9e00 00000004 00000001 00000000 00020000 beadfac4

 3485 03:05:43.394818  <4>[   79.138934] bfe0: 00000004 beadf7f8 b6f53d8f b6eda7e6

 3486 03:05:43.394887  ': [FAIL]

 3487 03:05:43.394947  not ok 42 selftests: l<4>[   79.144354] irq event stamp: 0

 3488 03:05:43.395005  kdtm: REFCOUNT_INC_OVERFLOW.sh # <4>[   79.150503] hardirqs last  enabled at (0): [<00000000>] 0x0

 3489 03:05:43.395062  exit=1

 3490 03:05:43.438642  # selftests: lkdtm: REFCO<4>[   79.159817] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3491 03:05:43.438734  UNT_ADD_OVERFLOW.sh

 3492 03:05:43.438800  <4>[   79.170871] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3493 03:05:43.438864  <4>[   79.179420] softirqs last disabled at (0): [<00000000>] 0x0

 3494 03:05:43.438923  <4>[   79.185290] ---[ end trace eac40caa3846b79c ]---

 3495 03:05:43.438981  <6>[   79.190182] lkdtm: Overflow detected: saturated

 3496 03:05:43.567304  # [   78.828598] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW

 3497 03:05:43.567449  # [   78.837088] lkdtm: attempting good refcount_add() without overflow

 3498 03:05:43.567516  # [   78.846363] lkdtm: attempting bad refcount_add() overflow

 3499 03:05:43.567577  # [   78.854926] ------------[ cut here ]------------

 3500 03:05:43.567635  # [   78.862695] WARNING: CPU: 0 PID: 2632 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 3501 03:05:43.567692  # [   78.874343] refcount_t: saturated; leaking memory.

 3502 03:05:43.610714  # [   78.882206] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3503 03:05:43.610813  # [   78.914225] CPU: 0 PID: 2632 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3504 03:05:43.610881  # [   78.925030] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3505 03:05:43.610942  # [   78.931823] Backtrace: 

 3506 03:05:43.654669  # [   78.934560] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3507 03:05:43.654774  # [   78.942399]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3508 03:05:43.654874  # [   78.948331] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3509 03:05:43.654967  # [   78.955914] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3510 03:05:43.655026  # [   78.963144]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 3511 03:05:43.655085  # [   78.971160] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3512 03:05:43.698651  # [   78.978910]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c47ca000

 3513 03:05:43.698754  # [   78.984842] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 3514 03:05:43.698822  # [   78.994068]  r9:c1ad1278 r8:c15e8cf8 r7:c47cbf60 r6:00000016 r5:c6a24000 r4:c47ca000

 3515 03:05:43.698884  # [   79.002084] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 3516 03:05:43.698943  # [   79.012011] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bbf04>] (lkdtm_REFCOUNT_ADD_OVERFLOW+0x84/0xa8)

 3517 03:05:43.742694  # [   79.022370] [<c13bbe80>] (lkdtm_REFCOUNT_ADD_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3518 03:05:43.742785  # [   79.031766]  r4:0000002c

 3519 03:05:43.742852  # [   79.034571] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3520 03:05:43.742913  # [   79.042852] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3521 03:05:43.742972  # [   79.051037]  r9:c47cbf60 r8:c50f9cc0 r7:00000016 r6:b6ea2000 r5:c5ad6280 r4:c0c54754

 3522 03:05:43.743029  # [   79.059055] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3523 03:05:43.786674  # [   79.067154]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6ea2000 r5:c5ad6280 r4:00000000

 3524 03:05:43.786786  # [   79.075166] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3525 03:05:43.786851  # [   79.082572]  r10:00000004 r9:00000000 r8:00000000 r7:b6ea2000 r6:c47ca000 r5:c5ad6280

 3526 03:05:43.786912  # [   79.090665]  r4:c5ad6280

 3527 03:05:43.786971  # [   79.093469] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3528 03:05:43.787029  # [   79.100873]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6fe9e00 r5:00000016 r4:00000016

 3529 03:05:43.830648  # [   79.108887] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3530 03:05:43.830772  # [   79.116722] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 3531 03:05:43.830839  # [   79.122045] bfa0:                   00000016 00000016 00000001 b6ea2000 00000016 00000000

 3532 03:05:43.830902  # [   79.130492] bfc0: 00000016 00000016 b6fe9e00 00000004 00000001 00000000 00020000 beadfac4

 3533 03:05:43.830961  # [   79.138934] bfe0: 00000004 beadf7f8 b6f53d8f b6eda7e6

 3534 03:05:43.831018  # [   79.144354] irq event stamp: 0

 3535 03:05:43.831074  # [   79.150503] hardirqs last  enabled at (0): [<00000000>] 0x0

 3536 03:05:43.874670  # [   79.159817] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3537 03:05:43.874776  # [   79.170871] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3538 03:05:43.874843  # [   79.179420] softirqs last disabled at (0): [<00000000>] <6>[   79.626335] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW

 3539 03:05:43.874905  0x0

 3540 03:05:43.874965  # [   79.185290] ---[ end tr<6>[   79.635376] lkdtm: attempting bad refcount_inc_not_zero() overflow

 3541 03:05:43.875021  ace eac40caa3846b79c ]---

 3542 03:05:43.875076  # [   <4>[   79.644701] ------------[ cut here ]------------

 3543 03:05:43.918622  79.190182] lkdtm: Overflow detect<4>[   79.652624] WARNING: CPU: 0 PID: 2666 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 3544 03:05:43.918713  ed: saturated

 3545 03:05:43.918779  # REFCOUNT_ADD_OVE<4>[   79.664122] refcount_t: saturated; leaking memory.

 3546 03:05:43.962645  RFLOW: missing 'call trace:': [FA<4>[   79.672153] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3547 03:05:43.962736  IL]

 3548 03:05:43.962801  not ok 43 selftests: lkdtm: <4>[   79.704074] CPU: 0 PID: 2666 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3549 03:05:43.962864  <4>[   79.714898] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3550 03:05:43.962922  <4>[   79.721692] Backtrace: 

 3551 03:05:43.962979  <4>[   79.724427] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3552 03:05:43.963036  <4>[   79.732267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3553 03:05:44.006627  <4>[   79.738202] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3554 03:05:44.006718  <4>[   79.745786] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3555 03:05:44.006784  <4>[   79.753018]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 3556 03:05:44.006845  <4>[   79.761033] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3557 03:05:44.006904  <4>[   79.768782]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c692e000

 3558 03:05:44.006962  <4>[   79.774714] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 3559 03:05:44.050623  <4>[   79.783942]  r9:c1ad1290 r8:c15e8cf8 r7:c692ff60 r6:0000001f r5:c5f60000 r4:7fffffff

 3560 03:05:44.050713  <4>[   79.791959] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 3561 03:05:44.050779  <4>[   79.802665] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bbf78>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88)

 3562 03:05:44.050839  <4>[   79.814579]  r5:c5f60000 r4:c692e000

 3563 03:05:44.094641  <4>[   79.818429] [<c13bbf28>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3564 03:05:44.094732  <4>[   79.828607]  r4:0000002d

 3565 03:05:44.094805  <4>[   79.831411] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3566 03:05:44.094867  <4>[   79.839691] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3567 03:05:44.094925  <4>[   79.847879]  r9:c692ff60 r8:c50f9cc0 r7:0000001f r6:b6e6a000 r5:c5ad7a40 r4:c0c54754

 3568 03:05:44.094984  <4>[   79.855898] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3569 03:05:44.138668  <4>[   79.863998]  r9:c07e0370 r8:c692ff60 r7:c2815800 r6:b6e6a000 r5:c5ad7a40 r4:00000000

 3570 03:05:44.138758  <4>[   79.872011] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3571 03:05:44.138824  <4>[   79.879415]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6a000 r6:c692e000 r5:c5ad7a40

 3572 03:05:44.138899  <4>[   79.887508]  r4:c5ad7a40

 3573 03:05:44.138989  <4>[   79.890311] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3574 03:05:44.139071  <4>[   79.897715]  r9:c692e000 r8:c03002e4 r7:00000004 r6:b6fb1e00 r5:0000001f r4:0000001f

 3575 03:05:44.139143  <4>[   79.905731] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3576 03:05:44.182646  <4>[   79.913566] Exception stack(0xc692ffa8 to 0xc692fff0)

 3577 03:05:44.182739  <4>[   79.918887] ffa0:                   0000001f 0000001f 00000001 b6e6a000 0000001f 00000000

 3578 03:05:44.182813  <4>[   79.927336] ffc0: 0000001f 0000001f b6fb1e00 00000004 00000001 00000000 00020000 be80eac4

 3579 03:05:44.182876  <4>[   79.935781] ffe0: 00000004 be80e7f8 b6f1bd8f b6ea27e6

 3580 03:05:44.182936  REFCOUNT_ADD_OVERFLOW.sh # exit=1<4>[   79.941229] irq event stamp: 0

 3581 03:05:44.182994  

 3582 03:05:44.183049  # selftests: lkdtm: REFCOUNT_IN<4>[   79.947364] hardirqs last  enabled at (0): [<00000000>] 0x0

 3583 03:05:44.226658  C_NOT_ZERO_OVERFLOW.sh

 3584 03:05:44.226751  <4>[   79.956161] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3585 03:05:44.226823  <4>[   79.965961] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3586 03:05:44.226886  <4>[   79.973748] softirqs last disabled at (0): [<00000000>] 0x0

 3587 03:05:44.226945  <4>[   79.979593] ---[ end trace eac40caa3846b79d ]---

 3588 03:05:44.227003  <6>[   79.984507] lkdtm: Overflow detected: saturated

 3589 03:05:44.369574  # [   79.626335] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW

 3590 03:05:44.369717  # [   79.635376] lkdtm: attempting bad refcount_inc_not_zero() overflow

 3591 03:05:44.369787  # [   79.644701] ------------[ cut here ]------------

 3592 03:05:44.369849  # [   79.652624] WARNING: CPU: 0 PID: 2666 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 3593 03:05:44.369909  # [   79.664122] refcount_t: saturated; leaking memory.

 3594 03:05:44.412621  # [   79.672153] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3595 03:05:44.412766  # [   79.704074] CPU: 0 PID: 2666 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3596 03:05:44.412835  # [   79.714898] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3597 03:05:44.412896  # [   79.721692] Backtrace: 

 3598 03:05:44.412980  # [   79.724427] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3599 03:05:44.455685  # [   79.732267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3600 03:05:44.455778  # [   79.738202] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3601 03:05:44.455845  # [   79.745786] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3602 03:05:44.455920  # [   79.753018]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 3603 03:05:44.455995  # [   79.761033] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3604 03:05:44.456090  # [   79.768782]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c692e000

 3605 03:05:44.498722  # [   79.774714] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 3606 03:05:44.498825  # [   79.783942]  r9:c1ad1290 r8:c15e8cf8 r7:c692ff60 r6:0000001f r5:c5f60000 r4:7fffffff

 3607 03:05:44.498896  # [   79.791959] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 3608 03:05:44.498958  # [   79.802665] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bbf78>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x50/0x88)

 3609 03:05:44.499018  # [   79.814579]  r5:c5f60000 r4:c692e000

 3610 03:05:44.542696  # [   79.818429] [<c13bbf28>] (lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3611 03:05:44.542795  # [   79.828607]  r4:0000002d

 3612 03:05:44.542861  # [   79.831411] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3613 03:05:44.542923  # [   79.839691] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3614 03:05:44.542988  # [   79.847879]  r9:c692ff60 r8:c50f9cc0 r7:0000001f r6:b6e6a000 r5:c5ad7a40 r4:c0c54754

 3615 03:05:44.543046  # [   79.855898] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3616 03:05:44.586675  # [   79.863998]  r9:c07e0370 r8:c692ff60 r7:c2815800 r6:b6e6a000 r5:c5ad7a40 r4:00000000

 3617 03:05:44.586764  # [   79.872011] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3618 03:05:44.586829  # [   79.879415]  r10:00000004 r9:00000000 r8:00000000 r7:b6e6a000 r6:c692e000 r5:c5ad7a40

 3619 03:05:44.586888  # [   79.887508]  r4:c5ad7a40

 3620 03:05:44.586945  # [   79.890311] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3621 03:05:44.587003  # [   79.897715]  r9:c692e000 r8:c03002e4 r7:00000004 r6:b6fb1e00 r5:0000001f r4:0000001f

 3622 03:05:44.630650  # [   79.905731] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3623 03:05:44.630745  # [   79.913566] Exception stack(0xc692ffa8 to 0xc692fff0)

 3624 03:05:44.630814  # [   79.918887] ffa0:                   0000001f 0000001f 00000001 b6e6a000 0000001f 00000000

 3625 03:05:44.630880  # [   79.927336] ffc0: 0000001f 0000001f b6fb1e00 00000004 00000001 00000000 00020000 be80eac4

 3626 03:05:44.630938  # [   79.935781] ffe0: 00000004 be80e7f8 b6f1bd8f b6ea27e6

 3627 03:05:44.630994  # [   79.941229] irq event stamp: 0

 3628 03:05:44.631049  # [   79.947364] hardirqs last  enabled at (0): [<00000000>] 0x0

 3629 03:05:44.674659  # [   79.956161] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3630 03:05:44.674757  # [   79.965961] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3631 03:05:44.674823  # [   79.973748] softirqs last disabled at (0): [<00000000>] 0x0

 3632 03:05:44.674884  # [   79.9<6>[   80.430550] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW

 3633 03:05:44.674943  79593] ---[ end trace eac40caa384<6>[   80.438741] lkdtm: attempting bad refcount_add_not_zero() overflow

 3634 03:05:44.675019  6b79d ]---

 3635 03:05:44.675110  # [   79.984507] lkdt<4>[   80.448024] ------------[ cut here ]------------

 3636 03:05:44.718628  m: Overflow detected: saturated

 3637 03:05:44.718717  <4>[   80.455809] WARNING: CPU: 0 PID: 2700 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 3638 03:05:44.718784  # REFCOUNT_INC_NOT_ZERO_OVERFLOW:<4>[   80.467381] refcount_t: saturated; leaking memory.

 3639 03:05:44.718844   missing 'call trace:': [FAIL]

 3640 03:05:44.762686  n<4>[   80.475429] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3641 03:05:44.762780  ot ok 44 selftests: lkdtm: REFCOU<4>[   80.507350] CPU: 0 PID: 2700 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3642 03:05:44.762848  <4>[   80.518169] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3643 03:05:44.762908  <4>[   80.524965] Backtrace: 

 3644 03:05:44.762966  <4>[   80.527706] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3645 03:05:44.763023  <4>[   80.535551]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3646 03:05:44.806657  <4>[   80.541489] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3647 03:05:44.806749  <4>[   80.549078] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3648 03:05:44.806816  <4>[   80.556312]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 3649 03:05:44.806878  <4>[   80.564332] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3650 03:05:44.806937  <4>[   80.572086]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c5e9a000

 3651 03:05:44.850650  <4>[   80.578026] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 3652 03:05:44.850741  <4>[   80.587256]  r9:c1ad12b0 r8:c15e8cf8 r7:c5e9bf60 r6:0000001f r5:c6a24000 r4:7fffffff

 3653 03:05:44.850806  <4>[   80.595277] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 3654 03:05:44.850868  <4>[   80.605986] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc000>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88)

 3655 03:05:44.850933  <4>[   80.617903]  r5:c6a24000 r4:c5e9a000

 3656 03:05:44.894643  <4>[   80.621756] [<c13bbfb0>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3657 03:05:44.894731  <4>[   80.631938]  r4:0000002e

 3658 03:05:44.894796  <4>[   80.634746] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3659 03:05:44.894856  <4>[   80.643030] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3660 03:05:44.894915  <4>[   80.651220]  r9:c5e9bf60 r8:c50f9cc0 r7:0000001f r6:b6ddd000 r5:c5995400 r4:c0c54754

 3661 03:05:44.894973  <4>[   80.659242] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3662 03:05:44.938639  <4>[   80.667346]  r9:c07e0370 r8:c5e9bf60 r7:c2815800 r6:b6ddd000 r5:c5995400 r4:00000000

 3663 03:05:44.938730  <4>[   80.675363] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3664 03:05:44.938797  <4>[   80.682771]  r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c5e9a000 r5:c5995400

 3665 03:05:44.938858  <4>[   80.690869]  r4:c5995400

 3666 03:05:44.938916  <4>[   80.693677] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3667 03:05:44.938974  <4>[   80.701085]  r9:c5e9a000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:0000001f r4:0000001f

 3668 03:05:44.982649  <4>[   80.709105] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3669 03:05:44.982750  <4>[   80.716942] Exception stack(0xc5e9bfa8 to 0xc5e9bff0)

 3670 03:05:44.982851  <4>[   80.722267] bfa0:                   0000001f 0000001f 00000001 b6ddd000 0000001f 00000000

 3671 03:05:44.982938  <4>[   80.730718] bfc0: 0000001f 0000001f b6f24e00 00000004 00000001 00000000 00020000 bef60ac4

 3672 03:05:44.983030  <4>[   80.739166] bfe0: 00000004 bef607f8 b6e8ed8f b6e157e6

 3673 03:05:44.983116  NT_INC_NOT_ZERO_OVERFLOW.sh # exi<4>[   80.744604] irq event stamp: 0

 3674 03:05:44.983196  t=1

 3675 03:05:45.026707  # selftests: lkdtm: REFCOUNT<4>[   80.750797] hardirqs last  enabled at (0): [<00000000>] 0x0

 3676 03:05:45.026872  _ADD_NOT_ZERO_OVERFLOW.sh

 3677 03:05:45.027007  <4>[   80.759488] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3678 03:05:45.027096  <4>[   80.770694] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3679 03:05:45.027197  <4>[   80.778551] softirqs last disabled at (0): [<00000000>] 0x0

 3680 03:05:45.027284  <4>[   80.784435] ---[ end trace eac40caa3846b79e ]---

 3681 03:05:45.027367  <6>[   80.789331] lkdtm: Overflow detected: saturated

 3682 03:05:45.177826  # [   80.430550] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW

 3683 03:05:45.177957  # [   80.438741] lkdtm: attempting bad refcount_add_not_zero() overflow

 3684 03:05:45.178027  # [   80.448024] ------------[ cut here ]------------

 3685 03:05:45.178088  # [   80.455809] WARNING: CPU: 0 PID: 2700 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 3686 03:05:45.178178  # [   80.467381] refcount_t: saturated; leaking memory.

 3687 03:05:45.220860  # [   80.475429] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3688 03:05:45.220970  # [   80.507350] CPU: 0 PID: 2700 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3689 03:05:45.221038  # [   80.518169] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3690 03:05:45.221100  # [   80.524965] Backtrace: 

 3691 03:05:45.221159  # [   80.527706] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3692 03:05:45.263965  # [   80.535551]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3693 03:05:45.264128  # [   80.541489] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3694 03:05:45.264227  # [   80.549078] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3695 03:05:45.264311  # [   80.556312]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 3696 03:05:45.264407  # [   80.564332] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3697 03:05:45.264489  # [   80.572086]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c5e9a000

 3698 03:05:45.306973  # [   80.578026] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 3699 03:05:45.307102  # [   80.587256]  r9:c1ad12b0 r8:c15e8cf8 r7:c5e9bf60 r6:0000001f r5:c6a24000 r4:7fffffff

 3700 03:05:45.307170  # [   80.595277] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 3701 03:05:45.307232  # [   80.605986] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc000>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x50/0x88)

 3702 03:05:45.307293  # [   80.617903]  r5:c6a24000 r4:c5e9a000

 3703 03:05:45.350715  # [   80.621756] [<c13bbfb0>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3704 03:05:45.350900  # [   80.631938]  r4:0000002e

 3705 03:05:45.351040  # [   80.634746] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3706 03:05:45.351133  # [   80.643030] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3707 03:05:45.351221  # [   80.651220]  r9:c5e9bf60 r8:c50f9cc0 r7:0000001f r6:b6ddd000 r5:c5995400 r4:c0c54754

 3708 03:05:45.351303  # [   80.659242] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3709 03:05:45.394670  # [   80.667346]  r9:c07e0370 r8:c5e9bf60 r7:c2815800 r6:b6ddd000 r5:c5995400 r4:00000000

 3710 03:05:45.394800  # [   80.675363] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3711 03:05:45.394867  # [   80.682771]  r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c5e9a000 r5:c5995400

 3712 03:05:45.394933  # [   80.690869]  r4:c5995400

 3713 03:05:45.394993  # [   80.693677] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3714 03:05:45.395051  # [   80.701085]  r9:c5e9a000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:0000001f r4:0000001f

 3715 03:05:45.442633  # [   80.709105] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3716 03:05:45.442782  # [   80.716942] Exception stack(0xc5e9bfa8 to 0xc5e9bff0)

 3717 03:05:45.442887  # [   80.722267] bfa0:                   0000001f 0000001f 00000001 b6ddd000 0000001f 00000000

 3718 03:05:45.442973  # [   80.730718] bfc0: 0000001f 0000001f b6f24e00 00000004 00000001 00000000 00020000 bef60ac4

 3719 03:05:45.443081  # [   80.739166] bfe0: 00000004 bef607f8 b6e8ed8f b6e157e6

 3720 03:05:45.443182  # [   80.744604] irq event stamp: 0

 3721 03:05:45.443261  # [   80.750797] hardirqs last  enabled at (0): [<00000000>] 0x0

 3722 03:05:45.486686  # [   80.759488] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3723 03:05:45.486835  # [   80.770694] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3724 03:05:45.486937  # [   80.778551] softirqs last disabled at (0):<6>[   81.233398] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO

 3725 03:05:45.487023   [<00000000>] 0x0

 3726 03:05:45.487120  # [   80.78443<6>[   81.241127] lkdtm: attempting good refcount_dec()

 3727 03:05:45.487245  5] ---[ end trace eac<460>c[a a 381.248904] lkdtm: attempting bad refcount_dec() to zero

 3728 03:05:45.487329  846b79e ]---

 3729 03:05:45.487472  # [   80.789331] lk<4>[   81.256800] ------------[ cut here ]------------

 3730 03:05:45.530718  dtm: Overflow detected: saturated<4>[   81.264548] WARNING: CPU: 2 PID: 2734 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 3731 03:05:45.530860  

 3732 03:05:45.530927  # REFCOUNT_ADD_NOT_ZERO_OVERFLO<4>[   81.276106] refcount_t: decrement hit 0; leaking memory.

 3733 03:05:45.530995  W: missing 'call trace:': [FAIL]

 3734 03:05:45.574659  <4>[   81.284515] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3735 03:05:45.574779  

 3736 03:05:45.574846  not ok 45 selftests: lkdtm: REFC<4>[   81.316496] CPU: 2 PID: 2734 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3737 03:05:45.574910  OUNT_ADD_NOT_<Z4E>R[O _ O 8V1E.R327310] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3738 03:05:45.574970  LOW.sh # exit=1

 3739 03:05:45.575028  # sel<f4t>e[s t  81.336007] Backtrace: 

 3740 03:05:45.575084  : lkdtm: REFCOUNT_DEC_ZERO.sh

 3741 03:05:45.618652  <4>[   81.341078] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3742 03:05:45.618763  <4>[   81.351586]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3743 03:05:45.618833  <4>[   81.357523] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3744 03:05:45.618897  <4>[   81.365112] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3745 03:05:45.618957  <4>[   81.372347]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 3746 03:05:45.619015  <4>[   81.380369] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3747 03:05:45.619071  <4>[   81.388123]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c5d5e000

 3748 03:05:45.662664  <4>[   81.394059] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 3749 03:05:45.662792  <4>[   81.403290]  r9:c1ad12d0 r8:c15e8cf8 r7:c5d5ff60 r6:00000012 r5:c5a9a000 r4:c5d5e000

 3750 03:05:45.662859  <4>[   81.411312] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 3751 03:05:45.662921  <4>[   81.421240] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc094>] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8)

 3752 03:05:45.706641  <4>[   81.431256] [<c13bc038>] (lkdtm_REFCOUNT_DEC_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3753 03:05:45.706766  <4>[   81.440309]  r4:0000002f

 3754 03:05:45.706831  <4>[   81.443118] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3755 03:05:45.706892  <4>[   81.451402] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3756 03:05:45.706949  <4>[   81.459593]  r9:c5d5ff60 r8:c50f9cc0 r7:00000012 r6:b6de5000 r5:c28092c0 r4:c0c54754

 3757 03:05:45.707012  <4>[   81.467618] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3758 03:05:45.750693  <4>[   81.475721]  r9:c07e0370 r8:c5d5ff60 r7:c2815800 r6:b6de5000 r5:c28092c0 r4:00000000

 3759 03:05:45.750825  <4>[   81.483737] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3760 03:05:45.750895  <4>[   81.491145]  r10:00000004 r9:00000000 r8:00000000 r7:b6de5000 r6:c5d5e000 r5:c28092c0

 3761 03:05:45.750957  <4>[   81.499242]  r4:c28092c0

 3762 03:05:45.751017  <4>[   81.502049] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3763 03:05:45.751078  <4>[   81.509458]  r9:c5d5e000 r8:c03002e4 r7:00000004 r6:b6f2ce00 r5:00000012 r4:00000012

 3764 03:05:45.794661  <4>[   81.517478] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3765 03:05:45.794790  <4>[   81.525316] Exception stack(0xc5d5ffa8 to 0xc5d5fff0)

 3766 03:05:45.794862  <4>[   81.530643] ffa0:                   00000012 00000012 00000001 b6de5000 00000012 00000000

 3767 03:05:45.794925  <4>[   81.539093] ffc0: 00000012 00000012 b6f2ce00 00000004 00000001 00000000 00020000 be85fac4

 3768 03:05:45.794985  <4>[   81.547542] ffe0: 00000004 be85f7f8 b6e96d8f b6e1d7e6

 3769 03:05:45.795042  <4>[   81.552957] irq event stamp: 0

 3770 03:05:45.795100  <4>[   81.556301] hardirqs last  enabled at (0): [<00000000>] 0x0

 3771 03:05:45.838679  <4>[   81.562189] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3772 03:05:45.838811  <4>[   81.569955] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3773 03:05:45.838878  <4>[   81.577752] softirqs last disabled at (0): [<00000000>] 0x0

 3774 03:05:45.838940  <4>[   81.583639] ---[ end trace eac40caa3846b79f ]---

 3775 03:05:45.838998  <6>[   81.588536] lkdtm: Zero detected: saturated

 3776 03:05:45.942088  # [   81.233398] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO

 3777 03:05:45.942233  # [   81.241127] lkdtm: attempting good refcount_dec()

 3778 03:05:45.942301  # [   81.248904] lkdtm: attempting bad refcount_dec() to zero

 3779 03:05:45.942362  # [   81.256800] ------------[ cut here ]------------

 3780 03:05:45.942421  # [   81.264548] WARNING: CPU: 2 PID: 2734 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 3781 03:05:45.942479  # [   81.276106] refcount_t: decrement hit 0; leaking memory.

 3782 03:05:45.985131  # [   81.284515] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3783 03:05:45.985241  # [   81.316496] CPU: 2 PID: 2734 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3784 03:05:45.985307  # [   81.327310] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3785 03:05:45.985367  # [   81.336007] Backtrace: 

 3786 03:05:45.985424  # [   81.341078] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3787 03:05:46.028162  # [   81.351586]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3788 03:05:46.028307  # [   81.357523] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3789 03:05:46.028375  # [   81.365112] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3790 03:05:46.028437  # [   81.372347]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 3791 03:05:46.028496  # [   81.380369] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3792 03:05:46.028553  # [   81.388123]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c5d5e000

 3793 03:05:46.071261  # [   81.394059] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 3794 03:05:46.071403  # [   81.403290]  r9:c1ad12d0 r8:c15e8cf8 r7:c5d5ff60 r6:00000012 r5:c5a9a000 r4:c5d5e000

 3795 03:05:46.071494  # [   81.411312] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 3796 03:05:46.071568  # [   81.421240] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc094>] (lkdtm_REFCOUNT_DEC_ZERO+0x5c/0xd8)

 3797 03:05:46.114695  # [   81.431256] [<c13bc038>] (lkdtm_REFCOUNT_DEC_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3798 03:05:46.114841  # [   81.440309]  r4:0000002f

 3799 03:05:46.114921  # [   81.443118] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3800 03:05:46.114996  # [   81.451402] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3801 03:05:46.115072  # [   81.459593]  r9:c5d5ff60 r8:c50f9cc0 r7:00000012 r6:b6de5000 r5:c28092c0 r4:c0c54754

 3802 03:05:46.115134  # [   81.467618] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3803 03:05:46.158684  # [   81.475721]  r9:c07e0370 r8:c5d5ff60 r7:c2815800 r6:b6de5000 r5:c28092c0 r4:00000000

 3804 03:05:46.158789  # [   81.483737] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3805 03:05:46.158853  # [   81.491145]  r10:00000004 r9:00000000 r8:00000000 r7:b6de5000 r6:c5d5e000 r5:c28092c0

 3806 03:05:46.158912  # [   81.499242]  r4:c28092c0

 3807 03:05:46.158969  # [   81.502049] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3808 03:05:46.159026  # [   81.509458]  r9:c5d5e000 r8:c03002e4 r7:00000004 r6:b6f2ce00 r5:00000012 r4:00000012

 3809 03:05:46.159084  # [   81.517478] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3810 03:05:46.202637  # [   81.525316] Exception stack(0xc5d5ffa8 to 0xc5d5fff0)

 3811 03:05:46.202749  # [   81.530643] ffa0:                   00000012 00000012 00000001 b6de5000 00000012 00000000

 3812 03:05:46.202815  # [   81.539093] ffc0: 00000012 00000012 b6f2ce00 00000004 00000001 00000000 00020000 be85fac4

 3813 03:05:46.202879  # [   81.547542] ffe0: 00000004 be85f7f8 b6e96d8f b6e1d7e6

 3814 03:05:46.202938  # [   81.552957] irq event stamp: 0

 3815 03:05:46.203000  # [   81.556301] hardirqs last  enabled at (0): [<00000000>] 0x0

 3816 03:05:46.203058  # [   81.562189] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3817 03:05:46.246673  # [   81.569955] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3818 03:05:46.246821  # [   81.577752] softirqs last disabled at (0): [<00000000>] 0x0

 3819 03:05:46.246891  # [   81.583639] ---[ end trace eac40caa3846b79f ]---

 3820 03:05:46.246952  # [   81.588536] lkdtm: Zero det<6>[   82.004313] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE

 3821 03:05:46.247012  ected: saturated

 3822 03:05:46.247073  # REFCOUNT_DEC_<6>[   82.011704] lkdtm: attempting bad refcount_dec() below zero

 3823 03:05:46.247130  ZERO: missing 'call tra<c4e>:[' : 82.020333] ------------[ cut here ]------------

 3824 03:05:46.247185   [FAIL]

 3825 03:05:46.290659  not ok 46 selftests: lkd<4>[   82.027642] WARNING: CPU: 1 PID: 2771 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 3826 03:05:46.290793  tm: REFCOUNT_DEC_ZERO.sh # exit=1<4>[   82.039222] refcount_t: decrement hit 0; leaking memory.

 3827 03:05:46.290893  

 3828 03:05:46.334721  # selftests: lkdtm: REFCOUNT_DE<4>[   82.047668] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3829 03:05:46.334858  C_NEGATIVE.sh

 3830 03:05:46.334925  <4>[   82.079603] CPU: 1 PID: 2771 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3831 03:05:46.334988  <4>[   82.088829] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3832 03:05:46.335047  <4>[   82.095623] Backtrace: 

 3833 03:05:46.335104  <4>[   82.098359] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3834 03:05:46.335160  <4>[   82.106199]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3835 03:05:46.382711  <4>[   82.112134] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3836 03:05:46.382825  <4>[   82.119720] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3837 03:05:46.382892  <4>[   82.126950]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 3838 03:05:46.382954  <4>[   82.134966] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3839 03:05:46.383013  <4>[   82.142716]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c6c26000

 3840 03:05:46.383070  <4>[   82.148649] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 3841 03:05:46.426699  <4>[   82.157876]  r9:c1ad12e4 r8:c15e8cf8 r7:c6c27f60 r6:00000016 r5:00000000 r4:c6c26000

 3842 03:05:46.426804  <4>[   82.165893] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 3843 03:05:46.426872  <4>[   82.175817] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc158>] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70)

 3844 03:05:46.426933  <4>[   82.186177] [<c13bc110>] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3845 03:05:46.426990  <4>[   82.195574]  r5:c5d4d000 r4:00000030

 3846 03:05:46.470657  <4>[   82.199420] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3847 03:05:46.470772  <4>[   82.207698] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3848 03:05:46.470844  <4>[   82.215882]  r9:c6c27f60 r8:c50f9cc0 r7:00000016 r6:b6e2d000 r5:c5995180 r4:c0c54754

 3849 03:05:46.470907  <4>[   82.223902] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3850 03:05:46.470966  <4>[   82.231999]  r9:c07e0370 r8:c6c27f60 r7:c2815800 r6:b6e2d000 r5:c5995180 r4:00000000

 3851 03:05:46.514662  <4>[   82.240012] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3852 03:05:46.514768  <4>[   82.247417]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2d000 r6:c6c26000 r5:c5995180

 3853 03:05:46.514834  <4>[   82.255512]  r4:c5995180

 3854 03:05:46.514902  <4>[   82.258317] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3855 03:05:46.514961  <4>[   82.265722]  r9:c6c26000 r8:c03002e4 r7:00000004 r6:b6f74e00 r5:00000016 r4:00000016

 3856 03:05:46.515019  <4>[   82.273738] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3857 03:05:46.515075  <4>[   82.281573] Exception stack(0xc6c27fa8 to 0xc6c27ff0)

 3858 03:05:46.558668  <4>[   82.286894] 7fa0:                   00000016 00000016 00000001 b6e2d000 00000016 00000000

 3859 03:05:46.558799  <4>[   82.295340] 7fc0: 00000016 00000016 b6f74e00 00000004 00000001 00000000 00020000 becceac4

 3860 03:05:46.558886  <4>[   82.303784] 7fe0: 00000004 becce7f8 b6eded8f b6e657e6

 3861 03:05:46.558970  <4>[   82.309179] irq event stamp: 0

 3862 03:05:46.559035  <4>[   82.312536] hardirqs last  enabled at (0): [<00000000>] 0x0

 3863 03:05:46.559096  <4>[   82.318389] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3864 03:05:46.602697  <4>[   82.326175] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3865 03:05:46.602803  <4>[   82.333968] softirqs last disabled at (0): [<00000000>] 0x0

 3866 03:05:46.602868  <4>[   82.339815] ---[ end trace eac40caa3846b7a0 ]---

 3867 03:05:46.602933  <6>[   82.344755] lkdtm: Negative detected: saturated

 3868 03:05:46.717205  # [   82.004313] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE

 3869 03:05:46.717375  # [   82.011704] lkdtm: attempting bad refcount_dec() below zero

 3870 03:05:46.717484  # [   82.020333] ------------[ cut here ]------------

 3871 03:05:46.717588  # [   82.027642] WARNING: CPU: 1 PID: 2771 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 3872 03:05:46.717689  # [   82.039222] refcount_t: decrement hit 0; leaking memory.

 3873 03:05:46.760271  # [   82.047668] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3874 03:05:46.760392  # [   82.079603] CPU: 1 PID: 2771 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3875 03:05:46.760495  # [   82.088829] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3876 03:05:46.760594  # [   82.095623] Backtrace: 

 3877 03:05:46.760691  # [   82.098359] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3878 03:05:46.803388  # [   82.106199]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3879 03:05:46.803590  # [   82.112134] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3880 03:05:46.803700  # [   82.119720] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3881 03:05:46.803838  # [   82.126950]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 3882 03:05:46.803938  # [   82.134966] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3883 03:05:46.804034  # [   82.142716]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c6c26000

 3884 03:05:46.846688  # [   82.148649] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 3885 03:05:46.846898  # [   82.157876]  r9:c1ad12e4 r8:c15e8cf8 r7:c6c27f60 r6:00000016 r5:00000000 r4:c6c26000

 3886 03:05:46.847010  # [   82.165893] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 3887 03:05:46.847111  # [   82.175817] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc158>] (lkdtm_REFCOUNT_DEC_NEGATIVE+0x48/0x70)

 3888 03:05:46.847208  # [   82.186177] [<c13bc110>] (lkdtm_REFCOUNT_DEC_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3889 03:05:46.890652  # [   82.195574]  r5:c5d4d000 r4:00000030

 3890 03:05:46.890819  # [   82.199420] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3891 03:05:46.891005  # [   82.207698] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3892 03:05:46.891105  # [   82.215882]  r9:c6c27f60 r8:c50f9cc0 r7:00000016 r6:b6e2d000 r5:c5995180 r4:c0c54754

 3893 03:05:46.891199  # [   82.223902] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3894 03:05:46.891296  # [   82.231999]  r9:c07e0370 r8:c6c27f60 r7:c2815800 r6:b6e2d000 r5:c5995180 r4:00000000

 3895 03:05:46.934605  # [   82.240012] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3896 03:05:46.934734  # [   82.247417]  r10:00000004 r9:00000000 r8:00000000 r7:b6e2d000 r6:c6c26000 r5:c5995180

 3897 03:05:46.934839  # [   82.255512]  r4:c5995180

 3898 03:05:46.934939  # [   82.258317] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3899 03:05:46.935038  # [   82.265722]  r9:c6c26000 r8:c03002e4 r7:00000004 r6:b6f74e00 r5:00000016 r4:00000016

 3900 03:05:46.935136  # [   82.273738] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3901 03:05:46.978593  # [   82.281573] Exception stack(0xc6c27fa8 to 0xc6c27ff0)

 3902 03:05:46.978715  # [   82.286894] 7fa0:                   00000016 00000016 00000001 b6e2d000 00000016 00000000

 3903 03:05:46.978821  # [   82.295340] 7fc0: 00000016 00000016 b6f74e00 00000004 00000001 00000000 00020000 becceac4

 3904 03:05:46.978922  # [   82.303784] 7fe0: 00000004 becce7f8 b6eded8f b6e657e6

 3905 03:05:46.979021  # [   82.309179] irq event stamp: 0

 3906 03:05:46.979117  # [   82.312536] hardirqs last  enabled at (0): [<00000000>] 0x0

 3907 03:05:46.979214  # [   82.318389] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3908 03:05:47.023183  # [   82.326175] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3909 03:05:47.023315  # [   82.333968] softirqs last disabled at (0): [<00000000>] 0x0

 3910 03:05:47.023420  # [   82.339815] ---[ end trace eac40caa3846b7a0 ]---

 3911 03:05:47.023520  # [   82.344755] lkdtm: Negative detected: saturated

 3912 03:05:47.023617  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok

 3913 03:05:47.023716  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh

 3914 03:05:47.023813  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh

 3915 03:05:47.156419  <6>[   82.897283] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE

 3916 03:05:47.156613  <6>[   82.904549] lkdtm: attempting bad refcount_dec_and_test() below zero

 3917 03:05:47.156723  <4>[   82.911306] ------------[ cut here ]------------

 3918 03:05:47.156830  <4>[   82.916250] WARNING: CPU: 0 PID: 2806 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 3919 03:05:47.156932  <4>[   82.925155] refcount_t: underflow; use-after-free.

 3920 03:05:47.199862  <4>[   82.930244] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3921 03:05:47.199984  <4>[   82.960355] CPU: 0 PID: 2806 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3922 03:05:47.200093  <4>[   82.968389] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3923 03:05:47.200197  <4>[   82.975201] Backtrace: 

 3924 03:05:47.243318  <4>[   82.977976] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3925 03:05:47.243450  <4>[   82.985841]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3926 03:05:47.243583  <4>[   82.991802] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3927 03:05:47.243714  <4>[   82.999412] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3928 03:05:47.243844  <4>[   83.006666]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 3929 03:05:47.243971  <4>[   83.014711] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3930 03:05:47.244099  <4>[   83.022483]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c6fa6000

 3931 03:05:47.286628  <4>[   83.028444] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 3932 03:05:47.286759  <4>[   83.037782]  r9:c1ad12fc r8:c15e8cf8 r7:c6fa7f60 r6:0000001f r5:00000000 r4:c6fa6000

 3933 03:05:47.286877  <4>[   83.045825] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 3934 03:05:47.287023  <4>[   83.056562] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc1d0>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c)

 3935 03:05:47.330629  <4>[   83.068508] [<c13bc180>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3936 03:05:47.330773  <4>[   83.078706]  r5:c6a24000 r4:00000031

 3937 03:05:47.330905  <4>[   83.082573] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3938 03:05:47.331036  <4>[   83.090880] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3939 03:05:47.331164  <4>[   83.099091]  r9:c6fa7f60 r8:c50f9cc0 r7:0000001f r6:b6e15000 r5:c6a8e280 r4:c0c54754

 3940 03:05:47.331265  <4>[   83.107137] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3941 03:05:47.374609  <4>[   83.115259]  r9:c07e0370 r8:c6fa7f60 r7:c2815800 r6:b6e15000 r5:c6a8e280 r4:00000000

 3942 03:05:47.374752  <4>[   83.123295] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3943 03:05:47.374885  <4>[   83.130721]  r10:00000004 r9:00000000 r8:00000000 r7:b6e15000 r6:c6fa6000 r5:c6a8e280

 3944 03:05:47.375013  <4>[   83.138832]  r4:c6a8e280

 3945 03:05:47.375139  <4>[   83.141660] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3946 03:05:47.375267  <4>[   83.149088]  r9:c6fa6000 r8:c03002e4 r7:00000004 r6:b6f5ce00 r5:0000001f r4:0000001f

 3947 03:05:47.418615  <4>[   83.157128] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3948 03:05:47.418748  <4>[   83.164980] Exception stack(0xc6fa7fa8 to 0xc6fa7ff0)

 3949 03:05:47.418880  <4>[   83.170324] 7fa0:                   0000001f 0000001f 00000001 b6e15000 0000001f 00000000

 3950 03:05:47.418983  <4>[   83.178795] 7fc0: 0000001f 0000001f b6f5ce00 00000004 00000001 00000000 00020000 be8d7ac4

 3951 03:05:47.419085  <4>[   83.187260] 7fe0: 00000004 be8d77f8 b6ec6d8f b6e4d7e6

 3952 03:05:47.419186  <4>[   83.192691] irq event stamp: 0

 3953 03:05:47.419287  <4>[   83.196057] hardirqs last  enabled at (0): [<00000000>] 0x0

 3954 03:05:47.462662  <4>[   83.202021] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3955 03:05:47.462843  <4>[   83.209816] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3956 03:05:47.462982  <4>[   83.217671] softirqs last disabled at (0): [<00000000>] 0x0

 3957 03:05:47.463129  <4>[   83.223603] ---[ end trace eac40caa3846b7a1 ]---

 3958 03:05:47.463279  <6>[   83.228556] lkdtm: Negative detected: saturated

 3959 03:05:47.623616  # [   82.897283] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE

 3960 03:05:47.623827  # [   82.904549] lkdtm: attempting bad refcount_dec_and_test() below zero

 3961 03:05:47.623943  # [   82.911306] ------------[ cut here ]------------

 3962 03:05:47.624051  # [   82.916250] WARNING: CPU: 0 PID: 2806 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 3963 03:05:47.624155  # [   82.925155] refcount_t: underflow; use-after-free.

 3964 03:05:47.666600  # [   82.930244] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 3965 03:05:47.666722  # [   82.960355] CPU: 0 PID: 2806 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 3966 03:05:47.666831  # [   82.968389] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 3967 03:05:47.666935  # [   82.975201] Backtrace: 

 3968 03:05:47.667035  # [   82.977976] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 3969 03:05:47.710660  # [   82.985841]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 3970 03:05:47.710778  # [   82.991802] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 3971 03:05:47.710885  # [   82.999412] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 3972 03:05:47.710990  # [   83.006666]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 3973 03:05:47.711093  # [   83.014711] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 3974 03:05:47.711192  # [   83.022483]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c6fa6000

 3975 03:05:47.754631  # [   83.028444] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 3976 03:05:47.754754  # [   83.037782]  r9:c1ad12fc r8:c15e8cf8 r7:c6fa7f60 r6:0000001f r5:00000000 r4:c6fa6000

 3977 03:05:47.754893  # [   83.045825] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 3978 03:05:47.754998  # [   83.056562] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc1d0>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x50/0x8c)

 3979 03:05:47.798665  # [   83.068508] [<c13bc180>] (lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 3980 03:05:47.798783  # [   83.078706]  r5:c6a24000 r4:00000031

 3981 03:05:47.798890  # [   83.082573] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 3982 03:05:47.798992  # [   83.090880] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 3983 03:05:47.799092  # [   83.099091]  r9:c6fa7f60 r8:c50f9cc0 r7:0000001f r6:b6e15000 r5:c6a8e280 r4:c0c54754

 3984 03:05:47.799192  # [   83.107137] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 3985 03:05:47.842651  # [   83.115259]  r9:c07e0370 r8:c6fa7f60 r7:c2815800 r6:b6e15000 r5:c6a8e280 r4:00000000

 3986 03:05:47.842771  # [   83.123295] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 3987 03:05:47.842876  # [   83.130721]  r10:00000004 r9:00000000 r8:00000000 r7:b6e15000 r6:c6fa6000 r5:c6a8e280

 3988 03:05:47.842981  # [   83.138832]  r4:c6a8e280

 3989 03:05:47.843080  # [   83.141660] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 3990 03:05:47.843180  # [   83.149088]  r9:c6fa6000 r8:c03002e4 r7:00000004 r6:b6f5ce00 r5:0000001f r4:0000001f

 3991 03:05:47.886613  # [   83.157128] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 3992 03:05:47.886729  # [   83.164980] Exception stack(0xc6fa7fa8 to 0xc6fa7ff0)

 3993 03:05:47.886833  # [   83.170324] 7fa0:                   0000001f 0000001f 00000001 b6e15000 0000001f 00000000

 3994 03:05:47.886934  # [   83.178795] 7fc0: 0000001f 0000001f b6f5ce00 00000004 00000001 00000000 00020000 be8d7ac4

 3995 03:05:47.887032  # [   83.187260] 7fe0: 00000004 be8d77f8 b6ec6d8f b6e4d7e6

 3996 03:05:47.887130  # [   83.192691] irq event stamp: 0

 3997 03:05:47.887228  # [   83.196057] hardirqs last  enabled at (0): [<00000000>] 0x0

 3998 03:05:47.930648  # [   83.202021] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 3999 03:05:47.930764  # [   83.209816] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4000 03:05:47.930869  # [   83.217671] softirqs last disabled at (0): [<00000000>] 0x0

 4001 03:05:47.930969  # [   83.223603] ---[ end trace eac40caa3846b7a1 ]---

 4002 03:05:47.931069  # [   83.228556] lkdtm: Negative detected: saturated

 4003 03:05:47.931167  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok

 4004 03:05:47.931265  ok 48 selftests: lkdtm<6>[   83.700043] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE

 4005 03:05:47.974615  : REFCOUNT_DEC_AND_TEST_NEGATIVE.<6>[   83.709718] lkdtm: attempting bad refcount_sub_and_test() below zero

 4006 03:05:47.974728  sh

 4007 03:05:47.974833  # selftests: lkdtm: REFCOUNT_<4>[   83.719086] ------------[ cut here ]------------

 4008 03:05:47.974934  SUB_AND_TEST_NEGATIVE.sh

 4009 03:05:47.975032  <4>[   83.726815] WARNING: CPU: 3 PID: 2841 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4010 03:05:47.975132  <4>[   83.737816] refcount_t: underflow; use-after-free.

 4011 03:05:48.018615  <4>[   83.742906] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4012 03:05:48.018737  <4>[   83.772332] CPU: 3 PID: 2841 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4013 03:05:48.018845  <4>[   83.780344] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4014 03:05:48.018946  <4>[   83.787136] Backtrace: 

 4015 03:05:48.062617  <4>[   83.789870] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4016 03:05:48.062746  <4>[   83.797711]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4017 03:05:48.062879  <4>[   83.803644] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4018 03:05:48.063008  <4>[   83.811228] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4019 03:05:48.063135  <4>[   83.818459]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4020 03:05:48.063237  <4>[   83.826474] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4021 03:05:48.063336  <4>[   83.834223]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c6f72000

 4022 03:05:48.106622  <4>[   83.840156] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4023 03:05:48.106754  <4>[   83.849471]  r9:c1ad131c r8:c15e8cf8 r7:c6f73f60 r6:0000001f r5:c5c65000 r4:c6f72000

 4024 03:05:48.106887  <4>[   83.857489] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4025 03:05:48.107019  <4>[   83.868197] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc25c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c)

 4026 03:05:48.150649  <4>[   83.880118] [<c13bc20c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4027 03:05:48.150847  <4>[   83.890296]  r4:00000032

 4028 03:05:48.151000  <4>[   83.893100] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4029 03:05:48.151148  <4>[   83.901381] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4030 03:05:48.151292  <4>[   83.909567]  r9:c6f73f60 r8:c50f9cc0 r7:0000001f r6:b6e74000 r5:c597db80 r4:c0c54754

 4031 03:05:48.151410  <4>[   83.917585] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4032 03:05:48.194697  <4>[   83.925684]  r9:c07e0370 r8:c6f73f60 r7:c2815800 r6:b6e74000 r5:c597db80 r4:00000000

 4033 03:05:48.194904  <4>[   83.933697] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4034 03:05:48.195057  <4>[   83.941102]  r10:00000004 r9:00000000 r8:00000000 r7:b6e74000 r6:c6f72000 r5:c597db80

 4035 03:05:48.195200  <4>[   83.949195]  r4:c597db80

 4036 03:05:48.195346  <4>[   83.951999] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4037 03:05:48.195487  <4>[   83.959402]  r9:c6f72000 r8:c03002e4 r7:00000004 r6:b6fbbe00 r5:0000001f r4:0000001f

 4038 03:05:48.238676  <4>[   83.967419] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4039 03:05:48.238912  <4>[   83.975254] Exception stack(0xc6f73fa8 to 0xc6f73ff0)

 4040 03:05:48.239066  <4>[   83.980575] 3fa0:                   0000001f 0000001f 00000001 b6e74000 0000001f 00000000

 4041 03:05:48.239189  <4>[   83.989023] 3fc0: 0000001f 0000001f b6fbbe00 00000004 00000001 00000000 00020000 bed63ac4

 4042 03:05:48.239315  <4>[   83.997469] 3fe0: 00000004 bed637f8 b6f25d8f b6eac7e6

 4043 03:05:48.239433  <4>[   84.002850] irq event stamp: 0

 4044 03:05:48.239553  <4>[   84.006184] hardirqs last  enabled at (0): [<00000000>] 0x0

 4045 03:05:48.282724  <4>[   84.012061] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4046 03:05:48.282950  <4>[   84.019840] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4047 03:05:48.283104  <4>[   84.027668] softirqs last disabled at (0): [<00000000>] 0x0

 4048 03:05:48.283247  <4>[   84.033568] ---[ end trace eac40caa3846b7a2 ]---

 4049 03:05:48.283389  <6>[   84.038471] lkdtm: Negative detected: saturated

 4050 03:05:48.409788  # [   83.700043] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE

 4051 03:05:48.410010  # [   83.709718] lkdtm: attempting bad refcount_sub_and_test() below zero

 4052 03:05:48.410141  # [   83.719086] ------------[ cut here ]------------

 4053 03:05:48.410260  # [   83.726815] WARNING: CPU: 3 PID: 2841 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4054 03:05:48.410379  # [   83.737816] refcount_t: underflow; use-after-free.

 4055 03:05:48.452872  # [   83.742906] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4056 03:05:48.453071  # [   83.772332] CPU: 3 PID: 2841 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4057 03:05:48.453197  # [   83.780344] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4058 03:05:48.453313  # [   83.787136] Backtrace: 

 4059 03:05:48.453426  # [   83.789870] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4060 03:05:48.495872  # [   83.797711]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4061 03:05:48.496035  # [   83.803644] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4062 03:05:48.496161  # [   83.811228] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4063 03:05:48.496276  # [   83.818459]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4064 03:05:48.496425  # [   83.826474] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4065 03:05:48.496542  # [   83.834223]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c6f72000

 4066 03:05:48.538960  # [   83.840156] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4067 03:05:48.539118  # [   83.849471]  r9:c1ad131c r8:c15e8cf8 r7:c6f73f60 r6:0000001f r5:c5c65000 r4:c6f72000

 4068 03:05:48.539238  # [   83.857489] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4069 03:05:48.539354  # [   83.868197] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc25c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x50/0x8c)

 4070 03:05:48.539473  # [   83.880118] [<c13bc20c>] (lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4071 03:05:48.582655  # [   83.890296]  r4:00000032

 4072 03:05:48.582846  # [   83.893100] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4073 03:05:48.582975  # [   83.901381] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4074 03:05:48.583091  # [   83.909567]  r9:c6f73f60 r8:c50f9cc0 r7:0000001f r6:b6e74000 r5:c597db80 r4:c0c54754

 4075 03:05:48.583208  # [   83.917585] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4076 03:05:48.583324  # [   83.925684]  r9:c07e0370 r8:c6f73f60 r7:c2815800 r6:b6e74000 r5:c597db80 r4:00000000

 4077 03:05:48.626662  # [   83.933697] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4078 03:05:48.626872  # [   83.941102]  r10:00000004 r9:00000000 r8:00000000 r7:b6e74000 r6:c6f72000 r5:c597db80

 4079 03:05:48.626997  # [   83.949195]  r4:c597db80

 4080 03:05:48.627113  # [   83.951999] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4081 03:05:48.627229  # [   83.959402]  r9:c6f72000 r8:c03002e4 r7:00000004 r6:b6fbbe00 r5:0000001f r4:0000001f

 4082 03:05:48.627346  # [   83.967419] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4083 03:05:48.670646  # [   83.975254] Exception stack(0xc6f73fa8 to 0xc6f73ff0)

 4084 03:05:48.670799  # [   83.980575] 3fa0:                   0000001f 0000001f 00000001 b6e74000 0000001f 00000000

 4085 03:05:48.670925  # [   83.989023] 3fc0: 0000001f 0000001f b6fbbe00 00000004 00000001 00000000 00020000 bed63ac4

 4086 03:05:48.671042  # [   83.997469] 3fe0: 00000004 bed637f8 b6f25d8f b6eac7e6

 4087 03:05:48.671156  # [   84.002850] irq event stamp: 0

 4088 03:05:48.671270  # [   84.006184] hardirqs last  enabled at (0): [<00000000>] 0x0

 4089 03:05:48.671384  # [   84.012061] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4090 03:05:48.714687  # [   84.019840] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4091 03:05:48.714850  # [   84.027668] softirqs last disabled at (0): [<00000000>] 0x0

 4092 03:05:48.714973  # [   84.033568] ---[ end trace eac40caa3846b7a2 ]---

 4093 03:05:48.715131  # [   84.038471] lkdtm: Negative detected: saturated

 4094 03:05:48.715247  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok

 4095 03:05:48.715426  o<6>[   84.478014] lkdtm: Performing direct entry REFCOUNT_INC_ZERO

 4096 03:05:48.715543  k 49 selftests: lkdtm: REFCOUNT_S<6>[   84.486720] lkdtm: attempting safe refcount_inc_not_zero() from zero

 4097 03:05:48.758640  UB_AND_TEST_NEGATIVE.sh

 4098 03:05:48.758823  # selfte<6>[   84.496135] lkdtm: Good: zero detected

 4099 03:05:48.758946  sts: lkdtm: REFCOUNT_INC_ZERO.sh

 4100 03:05:48.759062  <6>[   84.503045] lkdtm: Correctly stayed at zero

 4101 03:05:48.759174  

 4102 03:05:48.759283  <6>[   84.510274] lkdtm: attempting bad refcount_inc() from zero

 4103 03:05:48.759393  <4>[   84.516114] ------------[ cut here ]------------

 4104 03:05:48.759503  <4>[   84.521052] WARNING: CPU: 1 PID: 2873 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174

 4105 03:05:48.759615  <4>[   84.529847] refcount_t: addition on 0; use-after-free.

 4106 03:05:48.802645  <4>[   84.535282] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4107 03:05:48.802809  <4>[   84.564709] CPU: 1 PID: 2873 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4108 03:05:48.802934  <4>[   84.572720] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4109 03:05:48.803054  <4>[   84.579512] Backtrace: 

 4110 03:05:48.846693  <4>[   84.582246] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4111 03:05:48.846915  <4>[   84.590087]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4112 03:05:48.847071  <4>[   84.596020] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4113 03:05:48.847221  <4>[   84.603602] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4114 03:05:48.847364  <4>[   84.610834]  r9:00000009 r8:c08739c4 r7:00000019 r6:00000009 r5:c08739c4 r4:c1a252b0

 4115 03:05:48.847507  <4>[   84.618848] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4116 03:05:48.890675  <4>[   84.626598]  r7:00000019 r6:c1a252b0 r5:c1a252c0 r4:c47ca000

 4117 03:05:48.890909  <4>[   84.632528] [<c13af198>] (warn_slowpath_fmt) from [<c08739c4>] (refcount_warn_saturate+0x108/0x174)

 4118 03:05:48.891071  <4>[   84.641842]  r9:c1ad133c r8:c15e8cf8 r7:c47cbf60 r6:00000012 r5:00000000 r4:c47ca000

 4119 03:05:48.891191  <4>[   84.649858] [<c08738bc>] (refcount_warn_saturate) from [<c0c55408>] (__refcount_add.constprop.0+0x54/0x58)

 4120 03:05:48.891312  <4>[   84.659785] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc340>] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc)

 4121 03:05:48.934727  <4>[   84.669795] [<c13bc298>] (lkdtm_REFCOUNT_INC_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4122 03:05:48.934961  <4>[   84.678846]  r5:c5a7e000 r4:00000033

 4123 03:05:48.935121  <4>[   84.682691] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4124 03:05:48.935277  <4>[   84.690971] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4125 03:05:48.935425  <4>[   84.699157]  r9:c47cbf60 r8:c50f9cc0 r7:00000012 r6:b6e50000 r5:c6aa5900 r4:c0c54754

 4126 03:05:48.978671  <4>[   84.707174] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4127 03:05:48.978917  <4>[   84.715272]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6e50000 r5:c6aa5900 r4:00000000

 4128 03:05:48.979088  <4>[   84.723285] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4129 03:05:48.979243  <4>[   84.730688]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c47ca000 r5:c6aa5900

 4130 03:05:48.979357  <4>[   84.738782]  r4:c6aa5900

 4131 03:05:48.979472  <4>[   84.741586] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4132 03:05:49.022716  <4>[   84.748990]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000012 r4:00000012

 4133 03:05:49.022943  <4>[   84.757006] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4134 03:05:49.023106  <4>[   84.764841] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 4135 03:05:49.023259  <4>[   84.770163] bfa0:                   00000012 00000012 00000001 b6e50000 00000012 00000000

 4136 03:05:49.023403  <4>[   84.778612] bfc0: 00000012 00000012 b6f97e00 00000004 00000001 00000000 00020000 be982ac4

 4137 03:05:49.023547  <4>[   84.787056] bfe0: 00000004 be9827f8 b6f01d8f b6e887e6

 4138 03:05:49.023687  <4>[   84.792482] irq event stamp: 0

 4139 03:05:49.066692  <4>[   84.795832] hardirqs last  enabled at (0): [<00000000>] 0x0

 4140 03:05:49.066909  <4>[   84.801716] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4141 03:05:49.067038  <4>[   84.809475] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4142 03:05:49.067164  <4>[   84.817265] softirqs last disabled at (0): [<00000000>] 0x0

 4143 03:05:49.067281  <4>[   84.823137] ---[ end trace eac40caa3846b7a3 ]---

 4144 03:05:49.067392  <6>[   84.828028] lkdtm: Zero detected: saturated

 4145 03:05:49.185032  # [   84.478014] lkdtm: Performing direct entry REFCOUNT_INC_ZERO

 4146 03:05:49.185253  # [   84.486720] lkdtm: attempting safe refcount_inc_not_zero() from zero

 4147 03:05:49.185379  # [   84.496135] lkdtm: Good: zero detected

 4148 03:05:49.185498  # [   84.503045] lkdtm: Correctly stayed at zero

 4149 03:05:49.185619  # [   84.510274] lkdtm: attempting bad refcount_inc() from zero

 4150 03:05:49.185751  # [   84.516114] ------------[ cut here ]------------

 4151 03:05:49.185875  # [   84.521052] WARNING: CPU: 1 PID: 2873 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174

 4152 03:05:49.228093  # [   84.529847] refcount_t: addition on 0; use-after-free.

 4153 03:05:49.228331  # [   84.535282] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4154 03:05:49.228482  # [   84.564709] CPU: 1 PID: 2873 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4155 03:05:49.271175  # [   84.572720] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4156 03:05:49.271408  # [   84.579512] Backtrace: 

 4157 03:05:49.271548  # [   84.582246] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4158 03:05:49.271665  # [   84.590087]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4159 03:05:49.271794  # [   84.596020] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4160 03:05:49.271909  # [   84.603602] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4161 03:05:49.272115  # [   84.610834]  r9:00000009 r8:c08739c4 r7:00000019 r6:00000009 r5:c08739c4 r4:c1a252b0

 4162 03:05:49.314692  # [   84.618848] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4163 03:05:49.314902  # [   84.626598]  r7:00000019 r6:c1a252b0 r5:c1a252c0 r4:c47ca000

 4164 03:05:49.315043  # [   84.632528] [<c13af198>] (warn_slowpath_fmt) from [<c08739c4>] (refcount_warn_saturate+0x108/0x174)

 4165 03:05:49.315177  # [   84.641842]  r9:c1ad133c r8:c15e8cf8 r7:c47cbf60 r6:00000012 r5:00000000 r4:c47ca000

 4166 03:05:49.315302  # [   84.649858] [<c08738bc>] (refcount_warn_saturate) from [<c0c55408>] (__refcount_add.constprop.0+0x54/0x58)

 4167 03:05:49.358684  # [   84.659785] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc340>] (lkdtm_REFCOUNT_INC_ZERO+0xa8/0xcc)

 4168 03:05:49.358904  # [   84.669795] [<c13bc298>] (lkdtm_REFCOUNT_INC_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4169 03:05:49.359036  # [   84.678846]  r5:c5a7e000 r4:00000033

 4170 03:05:49.359159  # [   84.682691] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4171 03:05:49.359288  # [   84.690971] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4172 03:05:49.359416  # [   84.699157]  r9:c47cbf60 r8:c50f9cc0 r7:00000012 r6:b6e50000 r5:c6aa5900 r4:c0c54754

 4173 03:05:49.402675  # [   84.707174] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4174 03:05:49.402911  # [   84.715272]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6e50000 r5:c6aa5900 r4:00000000

 4175 03:05:49.403054  # [   84.723285] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4176 03:05:49.403180  # [   84.730688]  r10:00000004 r9:00000000 r8:00000000 r7:b6e50000 r6:c47ca000 r5:c6aa5900

 4177 03:05:49.403306  # [   84.738782]  r4:c6aa5900

 4178 03:05:49.403429  # [   84.741586] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4179 03:05:49.446669  # [   84.748990]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f97e00 r5:00000012 r4:00000012

 4180 03:05:49.446898  # [   84.757006] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4181 03:05:49.447028  # [   84.764841] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 4182 03:05:49.447148  # [   84.770163] bfa0:                   00000012 00000012 00000001 b6e50000 00000012 00000000

 4183 03:05:49.447271  # [   84.778612] bfc0: 00000012 00000012 b6f97e00 00000004 00000001 00000000 00020000 be982ac4

 4184 03:05:49.447396  # [   84.787056] bfe0: 00000004 be9827f8 b6f01d8f b6e887e6

 4185 03:05:49.447520  # [   84.792482] irq event stamp: 0

 4186 03:05:49.490690  # [   84.795832] hardirqs last  enabled at (0): [<00000000>] 0x0

 4187 03:05:49.490908  # [   84.801716] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4188 03:05:49.491034  # [   84.809475] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4189 03:05:49.491153  # [   84.817265] softirqs last disabled at (0): [<00000000>] 0x0

 4190 03:05:49.491268  # [   84.823137] ---[ end trace eac40caa3846b7a3 ]---

 4191 03:05:49.491384  # [   84.828028] lkdtm: Zero detected: saturated

 4192 03:05:49.491500  # REFCO<6>[   85.262873] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO

 4193 03:05:49.534676  UNT_INC_ZERO: missing 'call trace<6>[   85.271018] lkdtm: attempting safe refcount_add_not_zero() from zero

 4194 03:05:49.534877  :': [FAIL]

 4195 03:05:49.535028  not ok 5<06 >s[e l f 85.280453] lkdtm: Good: zero detected

 4196 03:05:49.535170  ests: lkdtm: REFCOUNT_INC_ZERO.sh<6>[   85.286765] lkdtm: Correctly stayed at zero

 4197 03:05:49.535304   # exit=1

 4198 03:05:49.535460  # selftests: lkdtm: RE<6>[   85.294107] lkdtm: attempting bad refcount_add() from zero

 4199 03:05:49.535605  FCOUNT_ADD_ZERO.sh

 4200 03:05:49.535736  <4>[   85.302727] ------------[ cut here ]------------

 4201 03:05:49.578689  <4>[   85.309358] WARNING: CPU: 3 PID: 2907 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174

 4202 03:05:49.578920  <4>[   85.318204] refcount_t: addition on 0; use-after-free.

 4203 03:05:49.579068  <4>[   85.323646] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4204 03:05:49.622664  <4>[   85.353063] CPU: 3 PID: 2907 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4205 03:05:49.622896  <4>[   85.361075] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4206 03:05:49.623031  <4>[   85.367868] Backtrace: 

 4207 03:05:49.623151  <4>[   85.370604] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4208 03:05:49.623273  <4>[   85.378445]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4209 03:05:49.623392  <4>[   85.384379] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4210 03:05:49.623511  <4>[   85.391961] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4211 03:05:49.666702  <4>[   85.399193]  r9:00000009 r8:c08739c4 r7:00000019 r6:00000009 r5:c08739c4 r4:c1a252b0

 4212 03:05:49.666844  <4>[   85.407209] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4213 03:05:49.666915  <4>[   85.414960]  r7:00000019 r6:c1a252b0 r5:c1a252c0 r4:c6bd2000

 4214 03:05:49.666978  <4>[   85.420893] [<c13af198>] (warn_slowpath_fmt) from [<c08739c4>] (refcount_warn_saturate+0x108/0x174)

 4215 03:05:49.667039  <4>[   85.430208]  r9:c1ad1350 r8:c15e8cf8 r7:c6bd3f60 r6:00000012 r5:00000000 r4:c6bd2000

 4216 03:05:49.710961  <4>[   85.438224] [<c08738bc>] (refcount_warn_saturate) from [<c0c55408>] (__refcount_add.constprop.0+0x54/0x58)

 4217 03:05:49.711126  <4>[   85.448151] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc40c>] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc)

 4218 03:05:49.711203  <4>[   85.458161] [<c13bc364>] (lkdtm_REFCOUNT_ADD_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4219 03:05:49.711273  <4>[   85.467210]  r5:c5c65000 r4:00000034

 4220 03:05:49.711338  <4>[   85.471055] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4221 03:05:49.711402  <4>[   85.479333] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4222 03:05:49.755006  <4>[   85.487521]  r9:c6bd3f60 r8:c50f9cc0 r7:00000012 r6:b6e4f000 r5:c5ad6640 r4:c0c54754

 4223 03:05:49.755436  <4>[   85.495538] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4224 03:05:49.755715  <4>[   85.503636]  r9:c07e0370 r8:c6bd3f60 r7:c2815800 r6:b6e4f000 r5:c5ad6640 r4:00000000

 4225 03:05:49.755997  <4>[   85.511649] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4226 03:05:49.756256  <4>[   85.519052]  r10:00000004 r9:00000000 r8:00000000 r7:b6e4f000 r6:c6bd2000 r5:c5ad6640

 4227 03:05:49.756510  <4>[   85.527146]  r4:c5ad6640

 4228 03:05:49.799257  <4>[   85.529951] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4229 03:05:49.799730  <4>[   85.537356]  r9:c6bd2000 r8:c03002e4 r7:00000004 r6:b6f96e00 r5:00000012 r4:00000012

 4230 03:05:49.800033  <4>[   85.545373] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4231 03:05:49.800305  <4>[   85.553208] Exception stack(0xc6bd3fa8 to 0xc6bd3ff0)

 4232 03:05:49.800564  <4>[   85.558530] 3fa0:                   00000012 00000012 00000001 b6e4f000 00000012 00000000

 4233 03:05:49.842719  <4>[   85.566978] 3fc0: 00000012 00000012 b6f96e00 00000004 00000001 00000000 00020000 beb34ac4

 4234 03:05:49.842875  <4>[   85.575422] 3fe0: 00000004 beb347f8 b6f00d8f b6e877e6

 4235 03:05:49.842941  <4>[   85.580805] irq event stamp: 0

 4236 03:05:49.843066  <4>[   85.584140] hardirqs last  enabled at (0): [<00000000>] 0x0

 4237 03:05:49.843126  <4>[   85.589991] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4238 03:05:49.843207  <4>[   85.597805] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4239 03:05:49.843299  <4>[   85.605604] softirqs last disabled at (0): [<00000000>] 0x0

 4240 03:05:49.843357  <4>[   85.611477] ---[ end trace eac40caa3846b7a4 ]---

 4241 03:05:49.886972  <6>[   85.616369] lkdtm: Zero detected: saturated

 4242 03:05:49.989727  # [   85.262873] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO

 4243 03:05:49.990195  # [   85.271018] lkdtm: attempting safe refcount_add_not_zero() from zero

 4244 03:05:49.990529  # [   85.280453] lkdtm: Good: zero detected

 4245 03:05:49.990842  # [   85.286765] lkdtm: Correctly stayed at zero

 4246 03:05:49.991120  # [   85.294107] lkdtm: attempting bad refcount_add() from zero

 4247 03:05:49.991392  # [   85.302727] ------------[ cut here ]------------

 4248 03:05:49.991660  # [   85.309358] WARNING: CPU: 3 PID: 2907 at lib/refcount.c:25 refcount_warn_saturate+0x108/0x174

 4249 03:05:50.033044  # [   85.318204] refcount_t: addition on 0; use-after-free.

 4250 03:05:50.033576  # [   85.323646] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4251 03:05:50.033909  # [   85.353063] CPU: 3 PID: 2907 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4252 03:05:50.076051  # [   85.361075] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4253 03:05:50.076547  # [   85.367868] Backtrace: 

 4254 03:05:50.076863  # [   85.370604] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4255 03:05:50.077151  # [   85.378445]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4256 03:05:50.077410  # [   85.384379] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4257 03:05:50.077667  # [   85.391961] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4258 03:05:50.077951  # [   85.399193]  r9:00000009 r8:c08739c4 r7:00000019 r6:00000009 r5:c08739c4 r4:c1a252b0

 4259 03:05:50.119035  # [   85.407209] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4260 03:05:50.119554  # [   85.414960]  r7:00000019 r6:c1a252b0 r5:c1a252c0 r4:c6bd2000

 4261 03:05:50.119880  # [   85.420893] [<c13af198>] (warn_slowpath_fmt) from [<c08739c4>] (refcount_warn_saturate+0x108/0x174)

 4262 03:05:50.120170  # [   85.430208]  r9:c1ad1350 r8:c15e8cf8 r7:c6bd3f60 r6:00000012 r5:00000000 r4:c6bd2000

 4263 03:05:50.120446  # [   85.438224] [<c08738bc>] (refcount_warn_saturate) from [<c0c55408>] (__refcount_add.constprop.0+0x54/0x58)

 4264 03:05:50.163062  # [   85.448151] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc40c>] (lkdtm_REFCOUNT_ADD_ZERO+0xa8/0xcc)

 4265 03:05:50.163561  # [   85.458161] [<c13bc364>] (lkdtm_REFCOUNT_ADD_ZERO) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4266 03:05:50.163885  # [   85.467210]  r5:c5c65000 r4:00000034

 4267 03:05:50.164174  # [   85.471055] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4268 03:05:50.164479  # [   85.479333] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4269 03:05:50.164753  # [   85.487521]  r9:c6bd3f60 r8:c50f9cc0 r7:00000012 r6:b6e4f000 r5:c5ad6640 r4:c0c54754

 4270 03:05:50.207018  # [   85.495538] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4271 03:05:50.207482  # [   85.503636]  r9:c07e0370 r8:c6bd3f60 r7:c2815800 r6:b6e4f000 r5:c5ad6640 r4:00000000

 4272 03:05:50.207771  # [   85.511649] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4273 03:05:50.208040  # [   85.519052]  r10:00000004 r9:00000000 r8:00000000 r7:b6e4f000 r6:c6bd2000 r5:c5ad6640

 4274 03:05:50.208295  # [   85.527146]  r4:c5ad6640

 4275 03:05:50.208548  # [   85.529951] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4276 03:05:50.254950  # [   85.537356]  r9:c6bd2000 r8:c03002e4 r7:00000004 r6:b6f96e00 r5:00000012 r4:00000012

 4277 03:05:50.255457  # [   85.545373] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4278 03:05:50.255770  # [   85.553208] Exception stack(0xc6bd3fa8 to 0xc6bd3ff0)

 4279 03:05:50.256062  # [   85.558530] 3fa0:                   00000012 00000012 00000001 b6e4f000 00000012 00000000

 4280 03:05:50.256360  # [   85.566978] 3fc0: 00000012 00000012 b6f96e00 00000004 00000001 00000000 00020000 beb34ac4

 4281 03:05:50.256625  # [   85.575422] 3fe0: 00000004 beb347f8 b6f00d8f b6e877e6

 4282 03:05:50.256873  # [   85.580805] irq event stamp: 0

 4283 03:05:50.298762  # [   85.584140] hardirqs last  enabled at (0): [<00000000>] 0x0

 4284 03:05:50.299106  # [   85.589991] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4285 03:05:50.299381  # [   85.597805] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4286 03:05:50.299558  # [   85.605604] softirqs last disabled at (0): [<00000000>] 0x0

 4287 03:05:50.299634  # [   85.611477] ---[ end trace eac40caa3846b7a4 ]---

 4288 03:05:50.299739  # [   85.616369] lkdtm: Zero detected: saturated

 4289 03:05:50.299849  # REFCOUNT_ADD_ZERO: missing 'call trace:': [FAIL]

 4290 03:05:50.342615  not ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh # exit=1

 4291 03:05:50.342784  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh

 4292 03:05:50.354909  <6>[   86.096525] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED

 4293 03:05:50.355037  <6>[   86.102992] lkdtm: attempting bad refcount_inc() from saturated

 4294 03:05:50.355146  <4>[   86.109191] ------------[ cut here ]------------

 4295 03:05:50.355250  <4>[   86.114149] WARNING: CPU: 0 PID: 2944 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 4296 03:05:50.355352  <4>[   86.122921] refcount_t: saturated; leaking memory.

 4297 03:05:50.402624  <4>[   86.127988] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4298 03:05:50.402761  <4>[   86.157486] CPU: 0 PID: 2944 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4299 03:05:50.402866  <4>[   86.165502] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4300 03:05:50.402963  <4>[   86.172299] Backtrace: 

 4301 03:05:50.403060  <4>[   86.175041] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4302 03:05:50.446787  <4>[   86.182887]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4303 03:05:50.446949  <4>[   86.188823] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4304 03:05:50.447015  <4>[   86.196411] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4305 03:05:50.447077  <4>[   86.203647]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 4306 03:05:50.447136  <4>[   86.211669] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4307 03:05:50.447194  <4>[   86.219422]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c6bd2000

 4308 03:05:50.490944  <4>[   86.225361] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 4309 03:05:50.491371  <4>[   86.234592]  r9:c1ad1364 r8:c15e8cf8 r7:c6bd3f60 r6:00000017 r5:c5f60000 r4:c6bd2000

 4310 03:05:50.491634  <4>[   86.242614] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 4311 03:05:50.491916  <4>[   86.252546] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc47c>] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70)

 4312 03:05:50.534695  <4>[   86.262994] [<c13bc430>] (lkdtm_REFCOUNT_INC_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4313 03:05:50.534862  <4>[   86.272479]  r4:00000035

 4314 03:05:50.535000  <4>[   86.275286] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4315 03:05:50.535123  <4>[   86.283570] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4316 03:05:50.535240  <4>[   86.291759]  r9:c6bd3f60 r8:c50f9cc0 r7:00000017 r6:b6dc3000 r5:c5bffa40 r4:c0c54754

 4317 03:05:50.535355  <4>[   86.299780] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4318 03:05:50.578798  <4>[   86.307883]  r9:c07e0370 r8:c6bd3f60 r7:c2815800 r6:b6dc3000 r5:c5bffa40 r4:00000000

 4319 03:05:50.578894  <4>[   86.315900] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4320 03:05:50.578962  <4>[   86.323309]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc3000 r6:c6bd2000 r5:c5bffa40

 4321 03:05:50.579031  <4>[   86.331406]  r4:c5bffa40

 4322 03:05:50.579091  <4>[   86.334212] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4323 03:05:50.579150  <4>[   86.341619]  r9:c6bd2000 r8:c03002e4 r7:00000004 r6:b6f0ae00 r5:00000017 r4:00000017

 4324 03:05:50.622587  <4>[   86.349640] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4325 03:05:50.622677  <4>[   86.357478] Exception stack(0xc6bd3fa8 to 0xc6bd3ff0)

 4326 03:05:50.622746  <4>[   86.362805] 3fa0:                   00000017 00000017 00000001 b6dc3000 00000017 00000000

 4327 03:05:50.622808  <4>[   86.371258] 3fc0: 00000017 00000017 b6f0ae00 00000004 00000001 00000000 00020000 bee77ac4

 4328 03:05:50.622874  <4>[   86.379706] 3fe0: 00000004 bee777f8 b6e74d8f b6dfb7e6

 4329 03:05:50.622933  <4>[   86.385123] irq event stamp: 0

 4330 03:05:50.622996  <4>[   86.388464] hardirqs last  enabled at (0): [<00000000>] 0x0

 4331 03:05:50.666693  <4>[   86.394355] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4332 03:05:50.666875  <4>[   86.402173] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4333 03:05:50.666975  <4>[   86.409942] softirqs last disabled at (0): [<00000000>] 0x0

 4334 03:05:50.667067  <4>[   86.415836] ---[ end trace eac40caa3846b7a5 ]---

 4335 03:05:50.667160  <6>[   86.420766] lkdtm: Saturation detected: still saturated

 4336 03:05:50.823329  # [   86.096525] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED

 4337 03:05:50.823472  # [   86.102992] lkdtm: attempting bad refcount_inc() from saturated

 4338 03:05:50.823564  # [   86.109191] ------------[ cut here ]------------

 4339 03:05:50.823649  # [   86.114149] WARNING: CPU: 0 PID: 2944 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 4340 03:05:50.823770  # [   86.122921] refcount_t: saturated; leaking memory.

 4341 03:05:50.866640  # [   86.127988] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4342 03:05:50.866721  # [   86.157486] CPU: 0 PID: 2944 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4343 03:05:50.866787  # [   86.165502] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4344 03:05:50.866847  # [   86.172299] Backtrace: 

 4345 03:05:50.866905  # [   86.175041] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4346 03:05:50.910739  # [   86.182887]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4347 03:05:50.910817  # [   86.188823] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4348 03:05:50.910885  # [   86.196411] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4349 03:05:50.910945  # [   86.203647]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 4350 03:05:50.911002  # [   86.211669] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4351 03:05:50.911068  # [   86.219422]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c6bd2000

 4352 03:05:50.954840  # [   86.225361] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 4353 03:05:50.955357  # [   86.234592]  r9:c1ad1364 r8:c15e8cf8 r7:c6bd3f60 r6:00000017 r5:c5f60000 r4:c6bd2000

 4354 03:05:50.955775  # [   86.242614] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 4355 03:05:50.956184  # [   86.252546] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc47c>] (lkdtm_REFCOUNT_INC_SATURATED+0x4c/0x70)

 4356 03:05:50.998683  # [   86.262994] [<c13bc430>] (lkdtm_REFCOUNT_INC_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4357 03:05:50.998868  # [   86.272479]  r4:00000035

 4358 03:05:50.999034  # [   86.275286] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4359 03:05:50.999186  # [   86.283570] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4360 03:05:50.999333  # [   86.291759]  r9:c6bd3f60 r8:c50f9cc0 r7:00000017 r6:b6dc3000 r5:c5bffa40 r4:c0c54754

 4361 03:05:50.999478  # [   86.299780] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4362 03:05:50.999621  # [   86.307883]  r9:c07e0370 r8:c6bd3f60 r7:c2815800 r6:b6dc3000 r5:c5bffa40 r4:00000000

 4363 03:05:51.042669  # [   86.315900] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4364 03:05:51.042782  # [   86.323309]  r10:00000004 r9:00000000 r8:00000000 r7:b6dc3000 r6:c6bd2000 r5:c5bffa40

 4365 03:05:51.042883  # [   86.331406]  r4:c5bffa40

 4366 03:05:51.042976  # [   86.334212] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4367 03:05:51.043074  # [   86.341619]  r9:c6bd2000 r8:c03002e4 r7:00000004 r6:b6f0ae00 r5:00000017 r4:00000017

 4368 03:05:51.043162  # [   86.349640] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4369 03:05:51.086770  # [   86.357478] Exception stack(0xc6bd3fa8 to 0xc6bd3ff0)

 4370 03:05:51.086874  # [   86.362805] 3fa0:                   00000017 00000017 00000001 b6dc3000 00000017 00000000

 4371 03:05:51.086960  # [   86.371258] 3fc0: 00000017 00000017 b6f0ae00 00000004 00000001 00000000 00020000 bee77ac4

 4372 03:05:51.087041  # [   86.379706] 3fe0: 00000004 bee777f8 b6e74d8f b6dfb7e6

 4373 03:05:51.087119  # [   86.385123] irq event stamp: 0

 4374 03:05:51.087196  # [   86.388464] hardirqs last  enabled at (0): [<00000000>] 0x0

 4375 03:05:51.087272  # [   86.394355] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4376 03:05:51.134644  # [   86.402173] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4377 03:05:51.134730  # [   86.409942] softirqs last disabled at (0): [<00000000>] 0x0

 4378 03:05:51.134795  # [   86.415836] ---[ end trace eac40caa3846b7a5 ]---

 4379 03:05:51.134857  # [   86.420766] lkdtm: Saturation detected: still saturated

 4380 03:05:51.134916  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok

 4381 03:05:51.135011  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh

 4382 03:05:51.135086  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh

 4383 03:05:51.182744  <6>[   86.923688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED

 4384 03:05:51.183106  <6>[   86.930068] lkdtm: attempting bad refcount_dec() from saturated

 4385 03:05:51.183397  <4>[   86.936349] ------------[ cut here ]------------

 4386 03:05:51.183668  <4>[   86.941325] WARNING: CPU: 0 PID: 2979 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 4387 03:05:51.183930  <4>[   86.950039] refcount_t: decrement hit 0; leaking memory.

 4388 03:05:51.226657  <4>[   86.955724] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4389 03:05:51.226788  <4>[   86.985589] CPU: 0 PID: 2979 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4390 03:05:51.226898  <4>[   86.993599] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4391 03:05:51.226993  <4>[   87.000393] Backtrace: 

 4392 03:05:51.227082  <4>[   87.003128] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4393 03:05:51.270663  <4>[   87.010967]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4394 03:05:51.270762  <4>[   87.016899] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4395 03:05:51.270842  <4>[   87.024481] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4396 03:05:51.270913  <4>[   87.031712]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 4397 03:05:51.270983  <4>[   87.039729] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4398 03:05:51.271052  <4>[   87.047479]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c6aca000

 4399 03:05:51.314700  <4>[   87.053410] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 4400 03:05:51.314826  <4>[   87.062638]  r9:c1ad137c r8:c15e8cf8 r7:c6acbf60 r6:00000017 r5:c5f60000 r4:c6aca000

 4401 03:05:51.314925  <4>[   87.070652] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 4402 03:05:51.315018  <4>[   87.080575] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc4e8>] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c)

 4403 03:05:51.358789  <4>[   87.091020] [<c13bc4a0>] (lkdtm_REFCOUNT_DEC_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4404 03:05:51.359150  <4>[   87.100502]  r4:00000036

 4405 03:05:51.359435  <4>[   87.103307] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4406 03:05:51.359704  <4>[   87.111587] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4407 03:05:51.359964  <4>[   87.119772]  r9:c6acbf60 r8:c50f9cc0 r7:00000017 r6:b6e1d000 r5:c5ae52c0 r4:c0c54754

 4408 03:05:51.360221  <4>[   87.127791] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4409 03:05:51.402714  <4>[   87.135889]  r9:c07e0370 r8:c6acbf60 r7:c2815800 r6:b6e1d000 r5:c5ae52c0 r4:00000000

 4410 03:05:51.402919  <4>[   87.143902] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4411 03:05:51.403082  <4>[   87.151306]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1d000 r6:c6aca000 r5:c5ae52c0

 4412 03:05:51.403233  <4>[   87.159399]  r4:c5ae52c0

 4413 03:05:51.403376  <4>[   87.162203] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4414 03:05:51.403519  <4>[   87.169606]  r9:c6aca000 r8:c03002e4 r7:00000004 r6:b6f64e00 r5:00000017 r4:00000017

 4415 03:05:51.446706  <4>[   87.177622] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4416 03:05:51.446894  <4>[   87.185456] Exception stack(0xc6acbfa8 to 0xc6acbff0)

 4417 03:05:51.447037  <4>[   87.190778] bfa0:                   00000017 00000017 00000001 b6e1d000 00000017 00000000

 4418 03:05:51.447169  <4>[   87.199223] bfc0: 00000017 00000017 b6f64e00 00000004 00000001 00000000 00020000 be83bac4

 4419 03:05:51.447306  <4>[   87.207668] bfe0: 00000004 be83b7f8 b6eced8f b6e557e6

 4420 03:05:51.447431  <4>[   87.213061] irq event stamp: 0

 4421 03:05:51.447550  <4>[   87.216395] hardirqs last  enabled at (0): [<00000000>] 0x0

 4422 03:05:51.494625  <4>[   87.222279] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4423 03:05:51.494715  <4>[   87.230052] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4424 03:05:51.494783  <4>[   87.238748] softirqs last disabled at (0): [<00000000>] 0x0

 4425 03:05:51.494848  <4>[   87.244665] ---[ end trace eac40caa3846b7a6 ]---

 4426 03:05:51.494908  <6>[   87.249557] lkdtm: Saturation detected: still saturated

 4427 03:05:51.651601  # [   86.923688] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED

 4428 03:05:51.651780  # [   86.930068] lkdtm: attempting bad refcount_dec() from saturated

 4429 03:05:51.651905  # [   86.936349] ------------[ cut here ]------------

 4430 03:05:51.652020  # [   86.941325] WARNING: CPU: 0 PID: 2979 at lib/refcount.c:31 refcount_warn_saturate+0x6c/0x174

 4431 03:05:51.652131  # [   86.950039] refcount_t: decrement hit 0; leaking memory.

 4432 03:05:51.694655  # [   86.955724] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4433 03:05:51.694824  # [   86.985589] CPU: 0 PID: 2979 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4434 03:05:51.694948  # [   86.993599] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4435 03:05:51.695063  # [   87.000393] Backtrace: 

 4436 03:05:51.695172  # [   87.003128] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4437 03:05:51.738670  # [   87.010967]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4438 03:05:51.738754  # [   87.016899] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4439 03:05:51.738820  # [   87.024481] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4440 03:05:51.738882  # [   87.031712]  r9:00000009 r8:c0873928 r7:0000001f r6:00000009 r5:c0873928 r4:c1a252b0

 4441 03:05:51.738940  # [   87.039729] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4442 03:05:51.738998  # [   87.047479]  r7:0000001f r6:c1a252b0 r5:c1a25314 r4:c6aca000

 4443 03:05:51.782726  # [   87.053410] [<c13af198>] (warn_slowpath_fmt) from [<c0873928>] (refcount_warn_saturate+0x6c/0x174)

 4444 03:05:51.782943  # [   87.062638]  r9:c1ad137c r8:c15e8cf8 r7:c6acbf60 r6:00000017 r5:c5f60000 r4:c6aca000

 4445 03:05:51.783116  # [   87.070652] [<c08738bc>] (refcount_warn_saturate) from [<c13bbd68>] (__refcount_dec.constprop.0+0x38/0x3c)

 4446 03:05:51.783278  # [   87.080575] [<c13bbd30>] (__refcount_dec.constprop.0) from [<c13bc4e8>] (lkdtm_REFCOUNT_DEC_SATURATED+0x48/0x6c)

 4447 03:05:51.783445  # [   87.091020] [<c13bc4a0>] (lkdtm_REFCOUNT_DEC_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4448 03:05:51.826817  # [   87.100502]  r4:00000036

 4449 03:05:51.827037  # [   87.103307] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4450 03:05:51.827220  # [   87.111587] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4451 03:05:51.827383  # [   87.119772]  r9:c6acbf60 r8:c50f9cc0 r7:00000017 r6:b6e1d000 r5:c5ae52c0 r4:c0c54754

 4452 03:05:51.827537  # [   87.127791] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4453 03:05:51.827699  # [   87.135889]  r9:c07e0370 r8:c6acbf60 r7:c2815800 r6:b6e1d000 r5:c5ae52c0 r4:00000000

 4454 03:05:51.870884  # [   87.143902] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4455 03:05:51.871218  # [   87.151306]  r10:00000004 r9:00000000 r8:00000000 r7:b6e1d000 r6:c6aca000 r5:c5ae52c0

 4456 03:05:51.871481  # [   87.159399]  r4:c5ae52c0

 4457 03:05:51.871727  # [   87.162203] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4458 03:05:51.871961  # [   87.169606]  r9:c6aca000 r8:c03002e4 r7:00000004 r6:b6f64e00 r5:00000017 r4:00000017

 4459 03:05:51.872190  # [   87.177622] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4460 03:05:51.914697  # [   87.185456] Exception stack(0xc6acbfa8 to 0xc6acbff0)

 4461 03:05:51.915025  # [   87.190778] bfa0:                   00000017 00000017 00000001 b6e1d000 00000017 00000000

 4462 03:05:51.915290  # [   87.199223] bfc0: 00000017 00000017 b6f64e00 00000004 00000001 00000000 00020000 be83bac4

 4463 03:05:51.915536  # [   87.207668] bfe0: 00000004 be83b7f8 b6eced8f b6e557e6

 4464 03:05:51.915770  # [   87.213061] irq event stamp: 0

 4465 03:05:51.915999  # [   87.216395] hardirqs last  enabled at (0): [<00000000>] 0x0

 4466 03:05:51.916229  # [   87.222279] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4467 03:05:51.958855  # [   87.230052] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4468 03:05:51.959282  # [   87.238748] softirqs last disabled at (0): [<00000000>] 0x0

 4469 03:05:51.959622  # [   87.244665] ---[ end trace eac40caa3846b7a6 ]---

 4470 03:05:51.959941  # [   87.249557] lkdtm: Saturation detected: still saturated

 4471 03:05:51.960270  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok

 4472 03:05:51.960569  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh

 4473 03:05:51.960873  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh

 4474 03:05:52.010595  <6>[   87.751779] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED

 4475 03:05:52.010988  <6>[   87.758158] lkdtm: attempting bad refcount_dec() from saturated

 4476 03:05:52.011299  <4>[   87.764433] ------------[ cut here ]------------

 4477 03:05:52.011589  <4>[   87.769345] WARNING: CPU: 1 PID: 3014 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 4478 03:05:52.011872  <4>[   87.778119] refcount_t: saturated; leaking memory.

 4479 03:05:52.053858  <4>[   87.783230] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4480 03:05:52.054266  <4>[   87.812736] CPU: 1 PID: 3014 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4481 03:05:52.054621  <4>[   87.820752] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4482 03:05:52.054921  <4>[   87.827548] Backtrace: 

 4483 03:05:52.055205  <4>[   87.830289] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4484 03:05:52.096875  <4>[   87.838134]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4485 03:05:52.096969  <4>[   87.844071] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4486 03:05:52.097036  <4>[   87.851660] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4487 03:05:52.097098  <4>[   87.858898]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 4488 03:05:52.097157  <4>[   87.866919] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4489 03:05:52.097214  <4>[   87.874673]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c6f98000

 4490 03:05:52.140047  <4>[   87.880611] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 4491 03:05:52.140203  <4>[   87.889842]  r9:c1ad1394 r8:c15e8cf8 r7:c6f99f60 r6:00000017 r5:c46bc000 r4:c6f98000

 4492 03:05:52.140326  <4>[   87.897866] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 4493 03:05:52.140442  <4>[   87.907798] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc558>] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70)

 4494 03:05:52.183646  <4>[   87.918246] [<c13bc50c>] (lkdtm_REFCOUNT_ADD_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4495 03:05:52.184175  <4>[   87.927731]  r4:00000037

 4496 03:05:52.184514  <4>[   87.930541] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4497 03:05:52.184833  <4>[   87.938824] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4498 03:05:52.185140  <4>[   87.947014]  r9:c6f99f60 r8:c50f9cc0 r7:00000017 r6:b6de1000 r5:c69cb040 r4:c0c54754

 4499 03:05:52.185467  <4>[   87.955037] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4500 03:05:52.230830  <4>[   87.963139]  r9:c07e0370 r8:c6f99f60 r7:c2815800 r6:b6de1000 r5:c69cb040 r4:00000000

 4501 03:05:52.231137  <4>[   87.971155] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4502 03:05:52.231381  <4>[   87.978563]  r10:00000004 r9:00000000 r8:00000000 r7:b6de1000 r6:c6f98000 r5:c69cb040

 4503 03:05:52.231606  <4>[   87.986658]  r4:c69cb040

 4504 03:05:52.231821  <4>[   87.989465] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4505 03:05:52.232034  <4>[   87.996873]  r9:c6f98000 r8:c03002e4 r7:00000004 r6:b6f28e00 r5:00000017 r4:00000017

 4506 03:05:52.274625  <4>[   88.004892] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4507 03:05:52.274778  <4>[   88.012731] Exception stack(0xc6f99fa8 to 0xc6f99ff0)

 4508 03:05:52.274846  <4>[   88.018057] 9fa0:                   00000017 00000017 00000001 b6de1000 00000017 00000000

 4509 03:05:52.274912  <4>[   88.026507] 9fc0: 00000017 00000017 b6f28e00 00000004 00000001 00000000 00020000 bec1fac4

 4510 03:05:52.274973  <4>[   88.034954] 9fe0: 00000004 bec1f7f8 b6e92d8f b6e197e6

 4511 03:05:52.275032  <4>[   88.040357] irq event stamp: 0

 4512 03:05:52.275088  <4>[   88.043763] hardirqs last  enabled at (0): [<00000000>] 0x0

 4513 03:05:52.322995  <4>[   88.049628] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4514 03:05:52.323461  <4>[   88.057464] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4515 03:05:52.323814  <4>[   88.065268] softirqs last disabled at (0): [<00000000>] 0x0

 4516 03:05:52.324135  <4>[   88.071146] ---[ end trace eac40caa3846b7a7 ]---

 4517 03:05:52.324444  <6>[   88.076041] lkdtm: Saturation detected: still saturated

 4518 03:05:52.447023  # [   87.751779] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED

 4519 03:05:52.447530  # [   87.758158] lkdtm: attempting bad refcount_dec() from saturated

 4520 03:05:52.447871  # [   87.764433] ------------[ cut here ]------------

 4521 03:05:52.448187  # [   87.769345] WARNING: CPU: 1 PID: 3014 at lib/refcount.c:22 refcount_warn_saturate+0xd4/0x174

 4522 03:05:52.448488  # [   87.778119] refcount_t: saturated; leaking memory.

 4523 03:05:52.490863  # [   87.783230] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4524 03:05:52.491306  # [   87.812736] CPU: 1 PID: 3014 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4525 03:05:52.491651  # [   87.820752] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4526 03:05:52.491967  # [   87.827548] Backtrace: 

 4527 03:05:52.492269  # [   87.830289] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4528 03:05:52.534844  # [   87.838134]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4529 03:05:52.535450  # [   87.844071] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4530 03:05:52.536008  # [   87.851660] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4531 03:05:52.536503  # [   87.858898]  r9:00000009 r8:c0873990 r7:00000016 r6:00000009 r5:c0873990 r4:c1a252b0

 4532 03:05:52.536958  # [   87.866919] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4533 03:05:52.537316  # [   87.874673]  r7:00000016 r6:c1a252b0 r5:c1a25288 r4:c6f98000

 4534 03:05:52.582905  # [   87.880611] [<c13af198>] (warn_slowpath_fmt) from [<c0873990>] (refcount_warn_saturate+0xd4/0x174)

 4535 03:05:52.583399  # [   87.889842]  r9:c1ad1394 r8:c15e8cf8 r7:c6f99f60 r6:00000017 r5:c46bc000 r4:c6f98000

 4536 03:05:52.584021  # [   87.897866] [<c08738bc>] (refcount_warn_saturate) from [<c0c553f8>] (__refcount_add.constprop.0+0x44/0x58)

 4537 03:05:52.584535  # [   87.907798] [<c0c553b4>] (__refcount_add.constprop.0) from [<c13bc558>] (lkdtm_REFCOUNT_ADD_SATURATED+0x4c/0x70)

 4538 03:05:52.584864  # [   87.918246] [<c13bc50c>] (lkdtm_REFCOUNT_ADD_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4539 03:05:52.585191  # [   87.927731]  r4:00000037

 4540 03:05:52.626790  # [   87.930541] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4541 03:05:52.627136  # [   87.938824] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4542 03:05:52.627465  # [   87.947014]  r9:c6f99f60 r8:c50f9cc0 r7:00000017 r6:b6de1000 r5:c69cb040 r4:c0c54754

 4543 03:05:52.627735  # [   87.955037] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4544 03:05:52.627958  # [   87.963139]  r9:c07e0370 r8:c6f99f60 r7:c2815800 r6:b6de1000 r5:c69cb040 r4:00000000

 4545 03:05:52.674941  # [   87.971155] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4546 03:05:52.675354  # [   87.978563]  r10:00000004 r9:00000000 r8:00000000 r7:b6de1000 r6:c6f98000 r5:c69cb040

 4547 03:05:52.675600  # [   87.986658]  r4:c69cb040

 4548 03:05:52.675828  # [   87.989465] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4549 03:05:52.676072  # [   87.996873]  r9:c6f98000 r8:c03002e4 r7:00000004 r6:b6f28e00 r5:00000017 r4:00000017

 4550 03:05:52.676314  # [   88.004892] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4551 03:05:52.676665  # [   88.012731] Exception stack(0xc6f99fa8 to 0xc6f99ff0)

 4552 03:05:52.718744  # [   88.018057] 9fa0:                   00000017 00000017 00000001 b6de1000 00000017 00000000

 4553 03:05:52.719151  # [   88.026507] 9fc0: 00000017 00000017 b6f28e00 00000004 00000001 00000000 00020000 bec1fac4

 4554 03:05:52.719509  # [   88.034954] 9fe0: 00000004 bec1f7f8 b6e92d8f b6e197e6

 4555 03:05:52.719855  # [   88.040357] irq event stamp: 0

 4556 03:05:52.720180  # [   88.043763] hardirqs last  enabled at (0): [<00000000>] 0x0

 4557 03:05:52.720496  # [   88.049628] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4558 03:05:52.762842  # [   88.057464] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4559 03:05:52.763295  # [   88.065268] softirqs last disabled at (0): [<00000000>] 0x0

 4560 03:05:52.763674  # [   88.071146] ---[ end trace eac40caa3846b7a7 ]---

 4561 03:05:52.764030  # [   88.076041] lkdtm: Saturation detected: still saturated

 4562 03:05:52.764358  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok

 4563 03:05:52.764688  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh

 4564 03:05:52.765001  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh

 4565 03:05:52.765302  <6>[   88.529496] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED

 4566 03:05:52.806800  <6>[   88.536813] lkdtm: attempting bad refcount_inc_not_zero() from saturated

 4567 03:05:52.806885  <4>[   88.543979] ------------[ cut here ]------------

 4568 03:05:52.806952  <4>[   88.548976] WARNING: CPU: 2 PID: 3046 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 4569 03:05:52.807015  <4>[   88.557845] refcount_t: saturated; leaking memory.

 4570 03:05:52.850740  <4>[   88.563029] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4571 03:05:52.850922  <4>[   88.592910] CPU: 2 PID: 3046 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4572 03:05:52.851063  <4>[   88.600944] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4573 03:05:52.851193  <4>[   88.607754] Backtrace: 

 4574 03:05:52.851320  <4>[   88.610533] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4575 03:05:52.851444  <4>[   88.618400]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4576 03:05:52.898921  <4>[   88.624363] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4577 03:05:52.899350  <4>[   88.631975] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4578 03:05:52.899684  <4>[   88.639232]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 4579 03:05:52.899997  <4>[   88.647279] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4580 03:05:52.900296  <4>[   88.655053]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c5a46000

 4581 03:05:52.942963  <4>[   88.661015] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 4582 03:05:52.943386  <4>[   88.670267]  r9:c1ad13ac r8:c15e8cf8 r7:c5a47f60 r6:00000020 r5:c5dd9000 r4:c0000000

 4583 03:05:52.943718  <4>[   88.678313] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 4584 03:05:52.944029  <4>[   88.689050] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc5cc>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88)

 4585 03:05:52.944327  <4>[   88.701072]  r5:c5dd9000 r4:c5a46000

 4586 03:05:52.986803  <4>[   88.704947] [<c13bc57c>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4587 03:05:52.987222  <4>[   88.715231]  r4:00000038

 4588 03:05:52.987556  <4>[   88.718060] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4589 03:05:52.987869  <4>[   88.726368] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4590 03:05:52.988170  <4>[   88.734577]  r9:c5a47f60 r8:c50f9cc0 r7:00000020 r6:b6eaa000 r5:c5cae640 r4:c0c54754

 4591 03:05:52.988461  <4>[   88.742627] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4592 03:05:53.030771  <4>[   88.750750]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6eaa000 r5:c5cae640 r4:00000000

 4593 03:05:53.031261  <4>[   88.758790] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4594 03:05:53.031610  <4>[   88.766217]  r10:00000004 r9:00000000 r8:00000000 r7:b6eaa000 r6:c5a46000 r5:c5cae640

 4595 03:05:53.031885  <4>[   88.774327]  r4:c5cae640

 4596 03:05:53.032156  <4>[   88.777157] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4597 03:05:53.032428  <4>[   88.784585]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6ff1e00 r5:00000020 r4:00000020

 4598 03:05:53.078618  <4>[   88.792628] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4599 03:05:53.078822  <4>[   88.800484] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 4600 03:05:53.078928  <4>[   88.805828] 7fa0:                   00000020 00000020 00000001 b6eaa000 00000020 00000000

 4601 03:05:53.079032  <4>[   88.814300] 7fc0: 00000020 00000020 b6ff1e00 00000004 00000001 00000000 00020000 bea9eac4

 4602 03:05:53.079129  <4>[   88.822764] 7fe0: 00000004 bea9e7f8 b6f5bd8f b6ee27e6

 4603 03:05:53.079222  <4>[   88.828250] irq event stamp: 0

 4604 03:05:53.079312  <4>[   88.831668] hardirqs last  enabled at (0): [<00000000>] 0x0

 4605 03:05:53.122672  <4>[   88.837554] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4606 03:05:53.122830  <4>[   88.845402] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4607 03:05:53.122903  <4>[   88.853249] softirqs last disabled at (0): [<00000000>] 0x0

 4608 03:05:53.122967  <4>[   88.859121] ---[ end trace eac40caa3846b7a8 ]---

 4609 03:05:53.123029  <6>[   88.864091] lkdtm: Saturation detected: still saturated

 4610 03:05:53.266620  # [    0.000000] L2C-310 ID prefetch enabled, offset 16 lines

 4611 03:05:53.266783  # [    0.000000] L2C-310 dynamic clock gating enabled, standby mode enabled

 4612 03:05:53.266853  # [    0.000000] L2C-310 cache controller enabled, 16 ways, 1024 kB

 4613 03:05:53.266916  # [    0.000000] L2C-310: CACHE_ID 0x410000c7, AUX_CTRL 0x76470001

 4614 03:05:53.266976  # [    0.000000] Switching to timer-based delay loop, resolution 333ns

 4615 03:05:53.267035  # [   88.529496] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED

 4616 03:05:53.309707  # [   88.536813] lkdtm: attempting bad refcount_inc_not_zero() from saturated

 4617 03:05:53.309868  # [   88.543979] ------------[ cut here ]------------

 4618 03:05:53.309937  # [   88.548976] WARNING: CPU: 2 PID: 3046 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 4619 03:05:53.310001  # [   88.557845] refcount_t: saturated; leaking memory.

 4620 03:05:53.352693  # [   88.563029] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4621 03:05:53.352837  # [   88.592910] CPU: 2 PID: 3046 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4622 03:05:53.352910  # [   88.600944] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4623 03:05:53.352973  # [   88.607754] Backtrace: 

 4624 03:05:53.353033  # [   88.610533] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4625 03:05:53.353093  # [   88.618400]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4626 03:05:53.395721  # [   88.624363] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4627 03:05:53.395809  # [   88.631975] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4628 03:05:53.395912  # [   88.639232]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 4629 03:05:53.395975  # [   88.647279] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4630 03:05:53.396034  # [   88.655053]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c5a46000

 4631 03:05:53.396092  # [   88.661015] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 4632 03:05:53.438750  # [   88.670267]  r9:c1ad13ac r8:c15e8cf8 r7:c5a47f60 r6:00000020 r5:c5dd9000 r4:c0000000

 4633 03:05:53.438836  # [   88.678313] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 4634 03:05:53.438903  # [   88.689050] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc5cc>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x50/0x88)

 4635 03:05:53.438967  # [   88.701072]  r5:c5dd9000 r4:c5a46000

 4636 03:05:53.439026  # [   88.704947] [<c13bc57c>] (lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4637 03:05:53.439085  # [   88.715231]  r4:00000038

 4638 03:05:53.482728  # [   88.718060] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4639 03:05:53.482818  # [   88.726368] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4640 03:05:53.482886  # [   88.734577]  r9:c5a47f60 r8:c50f9cc0 r7:00000020 r6:b6eaa000 r5:c5cae640 r4:c0c54754

 4641 03:05:53.482948  # [   88.742627] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4642 03:05:53.483007  # [   88.750750]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6eaa000 r5:c5cae640 r4:00000000

 4643 03:05:53.526716  # [   88.758790] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4644 03:05:53.526843  # [   88.766217]  r10:00000004 r9:00000000 r8:00000000 r7:b6eaa000 r6:c5a46000 r5:c5cae640

 4645 03:05:53.526911  # [   88.774327]  r4:c5cae640

 4646 03:05:53.526974  # [   88.777157] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4647 03:05:53.527034  # [   88.784585]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6ff1e00 r5:00000020 r4:00000020

 4648 03:05:53.527094  # [   88.792628] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4649 03:05:53.527152  # [   88.800484] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 4650 03:05:53.574720  # [   88.805828] 7fa0:                   00000020 00000020 00000001 b6eaa000 00000020 00000000

 4651 03:05:53.574869  # [   88.814300] 7fc0: 00000020 00000020 b6ff1e00 00000004 00000001 00000000 00020000 bea9eac4

 4652 03:05:53.574936  # [   88.822764] 7fe0: 00000004 bea9e7f8 b6f5bd8f b6ee27e6

 4653 03:05:53.575006  # [   88.828250] irq event stamp: 0

 4654 03:05:53.575070  # [   88.831668] hardirqs last  enabled at (0): [<00000000>] 0x0

 4655 03:05:53.575134  # [   88.837554] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4656 03:05:53.618699  # [   88.845402] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4657 03:05:53.618783  # [   88.853249] softirqs last disabled at (0): [<00000000>] 0x0

 4658 03:05:53.618850  # [   88.859121] ---[ end <6>[   89.362971] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED

 4659 03:05:53.618913  trace eac40caa3846b7a<86 >][- - -89.370374] lkdtm: attempting bad refcount_add_not_zero() from saturated

 4660 03:05:53.618972  

 4661 03:05:53.619031  # [   88.864091] lkdtm: Saturat<4>[   89.379665] ------------[ cut here ]------------

 4662 03:05:53.619089  ion detected: still saturated

 4663 03:05:53.662640  # <4>[   89.387397] WARNING: CPU: 3 PID: 3080 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 4664 03:05:53.662724  REFCOUNT_INC_NOT_ZERO_SATURATED: <4>[   89.398948] refcount_t: saturated; leaking memory.

 4665 03:05:53.662791  missing 'call trace:': [FAIL]

 4666 03:05:53.662854  no<4>[   89.406854] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4667 03:05:53.706636  t ok 55 selftests: lkdtm: REFCOUN<4>[   89.438834] CPU: 3 PID: 3080 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4668 03:05:53.706722  T_INC_NOT_ZERO_S<A4T>U[R A T E8D9.449647] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4669 03:05:53.706790  sh # exit=1

 4670 03:05:53.706853  # selftes<t4s>:[  l  89.458516] Backtrace: 

 4671 03:05:53.706913  dtm: REFCOUNT_ADD_NOT_ZERO_SATURA<4>[   89.463587] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4672 03:05:53.706972  TED.sh

 4673 03:05:53.707029  <4>[   89.474267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4674 03:05:53.750630  <4>[   89.480886] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4675 03:05:53.750714  <4>[   89.488473] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4676 03:05:53.750781  <4>[   89.495708]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 4677 03:05:53.750843  <4>[   89.503729] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4678 03:05:53.750902  <4>[   89.511483]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c47ca000

 4679 03:05:53.794649  <4>[   89.517418] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 4680 03:05:53.794734  <4>[   89.526649]  r9:c1ad13cc r8:c15e8cf8 r7:c47cbf60 r6:00000020 r5:c5a18000 r4:c0000000

 4681 03:05:53.794801  <4>[   89.534669] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 4682 03:05:53.794865  <4>[   89.545381] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc654>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88)

 4683 03:05:53.794924  <4>[   89.557386]  r5:c5a18000 r4:c47ca000

 4684 03:05:53.838643  <4>[   89.561240] [<c13bc604>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4685 03:05:53.838728  <4>[   89.571508]  r4:00000039

 4686 03:05:53.838794  <4>[   89.574317] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4687 03:05:53.838855  <4>[   89.582601] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4688 03:05:53.838914  <4>[   89.590792]  r9:c47cbf60 r8:c50f9cc0 r7:00000020 r6:b6dfb000 r5:c5bfe280 r4:c0c54754

 4689 03:05:53.838973  <4>[   89.598818] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4690 03:05:53.882652  <4>[   89.606921]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6dfb000 r5:c5bfe280 r4:00000000

 4691 03:05:53.882736  <4>[   89.614938] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4692 03:05:53.882803  <4>[   89.622346]  r10:00000004 r9:00000000 r8:00000000 r7:b6dfb000 r6:c47ca000 r5:c5bfe280

 4693 03:05:53.882865  <4>[   89.630443]  r4:c5bfe280

 4694 03:05:53.882923  <4>[   89.633252] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4695 03:05:53.882981  <4>[   89.640661]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f42e00 r5:00000020 r4:00000020

 4696 03:05:53.926654  <4>[   89.648681] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4697 03:05:53.926740  <4>[   89.656518] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 4698 03:05:53.926809  <4>[   89.661844] bfa0:                   00000020 00000020 00000001 b6dfb000 00000020 00000000

 4699 03:05:53.926872  <4>[   89.670297] bfc0: 00000020 00000020 b6f42e00 00000004 00000001 00000000 00020000 be9edac4

 4700 03:05:53.926942  <4>[   89.678744] bfe0: 00000004 be9ed7f8 b6eacd8f b6e337e6

 4701 03:05:53.927003  <4>[   89.684123] irq event stamp: 0

 4702 03:05:53.927062  <4>[   89.687462] hardirqs last  enabled at (0): [<00000000>] 0x0

 4703 03:05:53.970705  <4>[   89.693350] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4704 03:05:53.970791  <4>[   89.701169] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4705 03:05:53.970859  <4>[   89.708966] softirqs last disabled at (0): [<00000000>] 0x0

 4706 03:05:53.970920  <4>[   89.714875] ---[ end trace eac40caa3846b7a9 ]---

 4707 03:05:53.970978  <6>[   89.719774] lkdtm: Saturation detected: still saturated

 4708 03:05:54.106140  # [   89.362971] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED

 4709 03:05:54.106235  # [   89.370374] lkdtm: attempting bad refcount_add_not_zero() from saturated

 4710 03:05:54.106303  # [   89.379665] ------------[ cut here ]------------

 4711 03:05:54.106366  # [   89.387397] WARNING: CPU: 3 PID: 3080 at lib/refcount.c:19 refcount_warn_saturate+0xa0/0x174

 4712 03:05:54.106426  # [   89.398948] refcount_t: saturated; leaking memory.

 4713 03:05:54.149219  # [   89.406854] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4714 03:05:54.149307  # [   89.438834] CPU: 3 PID: 3080 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4715 03:05:54.149374  # [   89.449647] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4716 03:05:54.149436  # [   89.458516] Backtrace: 

 4717 03:05:54.149496  # [   89.463587] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4718 03:05:54.192220  # [   89.474267]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4719 03:05:54.192305  # [   89.480886] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4720 03:05:54.192372  # [   89.488473] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4721 03:05:54.192434  # [   89.495708]  r9:00000009 r8:c087395c r7:00000013 r6:00000009 r5:c087395c r4:c1a252b0

 4722 03:05:54.192494  # [   89.503729] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4723 03:05:54.192552  # [   89.511483]  r7:00000013 r6:c1a252b0 r5:c1a25288 r4:c47ca000

 4724 03:05:54.235305  # [   89.517418] [<c13af198>] (warn_slowpath_fmt) from [<c087395c>] (refcount_warn_saturate+0xa0/0x174)

 4725 03:05:54.235405  # [   89.526649]  r9:c1ad13cc r8:c15e8cf8 r7:c47cbf60 r6:00000020 r5:c5a18000 r4:c0000000

 4726 03:05:54.235485  # [   89.534669] [<c08738bc>] (refcount_warn_saturate) from [<c13bbdd0>] (__refcount_add_not_zero.constprop.0+0x64/0x78)

 4727 03:05:54.235548  # [   89.545381] [<c13bbd6c>] (__refcount_add_not_zero.constprop.0) from [<c13bc654>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x50/0x88)

 4728 03:05:54.235607  # [   89.557386]  r5:c5a18000 r4:c47ca000

 4729 03:05:54.278702  # [   89.561240] [<c13bc604>] (lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4730 03:05:54.278787  # [   89.571508]  r4:00000039

 4731 03:05:54.278853  # [   89.574317] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4732 03:05:54.278916  # [   89.582601] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4733 03:05:54.278975  # [   89.590792]  r9:c47cbf60 r8:c50f9cc0 r7:00000020 r6:b6dfb000 r5:c5bfe280 r4:c0c54754

 4734 03:05:54.279034  # [   89.598818] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4735 03:05:54.322639  # [   89.606921]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6dfb000 r5:c5bfe280 r4:00000000

 4736 03:05:54.322723  # [   89.614938] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4737 03:05:54.322790  # [   89.622346]  r10:00000004 r9:00000000 r8:00000000 r7:b6dfb000 r6:c47ca000 r5:c5bfe280

 4738 03:05:54.322853  # [   89.630443]  r4:c5bfe280

 4739 03:05:54.322912  # [   89.633252] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4740 03:05:54.322971  # [   89.640661]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f42e00 r5:00000020 r4:00000020

 4741 03:05:54.366646  # [   89.648681] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4742 03:05:54.366729  # [   89.656518] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 4743 03:05:54.366796  # [   89.661844] bfa0:                   00000020 00000020 00000001 b6dfb000 00000020 00000000

 4744 03:05:54.366859  # [   89.670297] bfc0: 00000020 00000020 b6f42e00 00000004 00000001 00000000 00020000 be9edac4

 4745 03:05:54.366919  # [   89.678744] bfe0: 00000004 be9ed7f8 b6eacd8f b6e337e6

 4746 03:05:54.366978  # [   89.684123] irq event stamp: 0

 4747 03:05:54.367035  # [   89.687462] hardirqs last  enabled at (0): [<00000000>] 0x0

 4748 03:05:54.417195  # [   89.693350] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4749 03:05:54.417279  # [   89.701169] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4750 03:05:54.417346  # [   89.708966] softirqs last disabled at (0): [<00000000>] 0x0

 4751 03:05:54.417407  # [   89.714875] ---[ end trace eac40caa3846b7a9 ]---

 4752 03:05:54.417467  # [   89.719774] lkdtm: Saturation detected: still saturated

 4753 03:05:54.417524  # REFCOUNT_ADD_NOT_ZERO_SATURATED: missing 'call trace:': [FAIL]

 4754 03:05:54.417582  not ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh # exit=1

 4755 03:05:54.417639  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh

 4756 03:05:54.471364  <6>[   90.212845] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED

 4757 03:05:54.471449  <6>[   90.220036] lkdtm: attempting bad refcount_dec_and_test() from saturated

 4758 03:05:54.471516  <4>[   90.227171] ------------[ cut here ]------------

 4759 03:05:54.471578  <4>[   90.232152] WARNING: CPU: 2 PID: 3117 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4760 03:05:54.471637  <4>[   90.240991] refcount_t: underflow; use-after-free.

 4761 03:05:54.514621  <4>[   90.246053] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4762 03:05:54.514737  <4>[   90.275504] CPU: 2 PID: 3117 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4763 03:05:54.514834  <4>[   90.283514] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4764 03:05:54.514925  <4>[   90.290308] Backtrace: 

 4765 03:05:54.558635  <4>[   90.293044] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4766 03:05:54.558719  <4>[   90.300884]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4767 03:05:54.558786  <4>[   90.306820] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4768 03:05:54.558849  <4>[   90.314405] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4769 03:05:54.558909  <4>[   90.321635]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4770 03:05:54.558968  <4>[   90.329651] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4771 03:05:54.602638  <4>[   90.337403]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c4786000

 4772 03:05:54.602721  <4>[   90.343337] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4773 03:05:54.602790  <4>[   90.352652]  r9:c1ad13ec r8:c15e8cf8 r7:c4787f60 r6:00000020 r5:c5d8c000 r4:c4786000

 4774 03:05:54.602853  <4>[   90.360671] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4775 03:05:54.602913  <4>[   90.371379] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc6dc>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88)

 4776 03:05:54.646628  <4>[   90.383388] [<c13bc68c>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4777 03:05:54.646712  <4>[   90.393652]  r4:0000003a

 4778 03:05:54.646779  <4>[   90.396456] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4779 03:05:54.646841  <4>[   90.404736] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4780 03:05:54.646900  <4>[   90.412921]  r9:c4787f60 r8:c50f9cc0 r7:00000020 r6:b6dd7000 r5:c5caef00 r4:c0c54754

 4781 03:05:54.646959  <4>[   90.420940] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4782 03:05:54.690634  <4>[   90.429038]  r9:c07e0370 r8:c4787f60 r7:c2815800 r6:b6dd7000 r5:c5caef00 r4:00000000

 4783 03:05:54.690718  <4>[   90.437051] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4784 03:05:54.690785  <4>[   90.444456]  r10:00000004 r9:00000000 r8:00000000 r7:b6dd7000 r6:c4786000 r5:c5caef00

 4785 03:05:54.690848  <4>[   90.452549]  r4:c5caef00

 4786 03:05:54.690907  <4>[   90.455352] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4787 03:05:54.690966  <4>[   90.462756]  r9:c4786000 r8:c03002e4 r7:00000004 r6:b6f1ee00 r5:00000020 r4:00000020

 4788 03:05:54.734632  <4>[   90.470771] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4789 03:05:54.734760  <4>[   90.478606] Exception stack(0xc4787fa8 to 0xc4787ff0)

 4790 03:05:54.734869  <4>[   90.483927] 7fa0:                   00000020 00000020 00000001 b6dd7000 00000020 00000000

 4791 03:05:54.734932  <4>[   90.492374] 7fc0: 00000020 00000020 b6f1ee00 00000004 00000001 00000000 00020000 be81fac4

 4792 03:05:54.734991  <4>[   90.500819] 7fe0: 00000004 be81f7f8 b6e88d8f b6e0f7e6

 4793 03:05:54.735064  <4>[   90.506209] irq event stamp: 0

 4794 03:05:54.735134  <4>[   90.509544] hardirqs last  enabled at (0): [<00000000>] 0x0

 4795 03:05:54.778683  <4>[   90.515433] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4796 03:05:54.778774  <4>[   90.523300] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4797 03:05:54.778844  <4>[   90.531114] softirqs last disabled at (0): [<00000000>] 0x0

 4798 03:05:54.778907  <4>[   90.536963] ---[ end trace eac40caa3846b7aa ]---

 4799 03:05:54.778965  <6>[   90.541908] lkdtm: Saturation detected: still saturated

 4800 03:05:54.916686  # [   90.212845] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED

 4801 03:05:54.916769  # [   90.220036] lkdtm: attempting bad refcount_dec_and_test() from saturated

 4802 03:05:54.916836  # [   90.227171] ------------[ cut here ]------------

 4803 03:05:54.916896  # [   90.232152] WARNING: CPU: 2 PID: 3117 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4804 03:05:54.916956  # [   90.240991] refcount_t: underflow; use-after-free.

 4805 03:05:54.959745  # [   90.246053] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4806 03:05:54.959831  # [   90.275504] CPU: 2 PID: 3117 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4807 03:05:54.959898  # [   90.283514] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4808 03:05:54.959962  # [   90.290308] Backtrace: 

 4809 03:05:55.002814  # [   90.293044] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4810 03:05:55.002898  # [   90.300884]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4811 03:05:55.002964  # [   90.306820] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4812 03:05:55.003026  # [   90.314405] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4813 03:05:55.003101  # [   90.321635]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4814 03:05:55.003173  # [   90.329651] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4815 03:05:55.003230  # [   90.337403]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c4786000

 4816 03:05:55.046709  # [   90.343337] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4817 03:05:55.046793  # [   90.352652]  r9:c1ad13ec r8:c15e8cf8 r7:c4787f60 r6:00000020 r5:c5d8c000 r4:c4786000

 4818 03:05:55.046861  # [   90.360671] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4819 03:05:55.046924  # [   90.371379] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc6dc>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x50/0x88)

 4820 03:05:55.090653  # [   90.383388] [<c13bc68c>] (lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4821 03:05:55.090736  # [   90.393652]  r4:0000003a

 4822 03:05:55.090803  # [   90.396456] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4823 03:05:55.090865  # [   90.404736] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4824 03:05:55.090924  # [   90.412921]  r9:c4787f60 r8:c50f9cc0 r7:00000020 r6:b6dd7000 r5:c5caef00 r4:c0c54754

 4825 03:05:55.090982  # [   90.420940] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4826 03:05:55.134641  # [   90.429038]  r9:c07e0370 r8:c4787f60 r7:c2815800 r6:b6dd7000 r5:c5caef00 r4:00000000

 4827 03:05:55.134725  # [   90.437051] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4828 03:05:55.134791  # [   90.444456]  r10:00000004 r9:00000000 r8:00000000 r7:b6dd7000 r6:c4786000 r5:c5caef00

 4829 03:05:55.134853  # [   90.452549]  r4:c5caef00

 4830 03:05:55.134912  # [   90.455352] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4831 03:05:55.134971  # [   90.462756]  r9:c4786000 r8:c03002e4 r7:00000004 r6:b6f1ee00 r5:00000020 r4:00000020

 4832 03:05:55.178640  # [   90.470771] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4833 03:05:55.178723  # [   90.478606] Exception stack(0xc4787fa8 to 0xc4787ff0)

 4834 03:05:55.178789  # [   90.483927] 7fa0:                   00000020 00000020 00000001 b6dd7000 00000020 00000000

 4835 03:05:55.178852  # [   90.492374] 7fc0: 00000020 00000020 b6f1ee00 00000004 00000001 00000000 00020000 be81fac4

 4836 03:05:55.178911  # [   90.500819] 7fe0: 00000004 be81f7f8 b6e88d8f b6e0f7e6

 4837 03:05:55.178969  # [   90.506209] irq event stamp: 0

 4838 03:05:55.179026  # [   90.509544] hardirqs last  enabled at (0): [<00000000>] 0x0

 4839 03:05:55.222639  # [   90.515433] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4840 03:05:55.222724  # [   90.523300] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4841 03:05:55.222791  # [   90.531114] softirqs last disabled at (0): [<00000000>] 0x0

 4842 03:05:55.222852  # [   90.536963] ---[ end trace eac40caa3846b7aa ]---

 4843 03:05:55.222910  # [   90.541908] lkdtm: Saturation detected: still saturated

 4844 03:05:55.222968  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok

 4845 03:05:55.223026  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh

 4846 03:05:55.267612  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh

 4847 03:05:55.267695  <6>[   91.007782] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED

 4848 03:05:55.267762  <6>[   91.014995] lkdtm: attempting bad refcount_sub_and_test() from saturated

 4849 03:05:55.267823  <4>[   91.022034] ------------[ cut here ]------------

 4850 03:05:55.267882  <4>[   91.026965] WARNING: CPU: 0 PID: 3152 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4851 03:05:55.267941  <4>[   91.038453] refcount_t: underflow; use-after-free.

 4852 03:05:55.310848  <4>[   91.043592] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4853 03:05:55.310935  <4>[   91.073012] CPU: 0 PID: 3152 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4854 03:05:55.311002  <4>[   91.081023] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4855 03:05:55.311064  <4>[   91.087816] Backtrace: 

 4856 03:05:55.354671  <4>[   91.090554] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4857 03:05:55.354755  <4>[   91.098394]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4858 03:05:55.354822  <4>[   91.104327] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4859 03:05:55.354884  <4>[   91.111910] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4860 03:05:55.354944  <4>[   91.119142]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4861 03:05:55.355003  <4>[   91.127158] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4862 03:05:55.398644  <4>[   91.134907]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c5a46000

 4863 03:05:55.398727  <4>[   91.140840] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4864 03:05:55.398794  <4>[   91.150154]  r9:c1ad140c r8:c15e8cf8 r7:c5a47f60 r6:00000020 r5:c5c48000 r4:c5a46000

 4865 03:05:55.398857  <4>[   91.158173] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4866 03:05:55.398916  <4>[   91.168885] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc764>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88)

 4867 03:05:55.442628  <4>[   91.180894] [<c13bc714>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4868 03:05:55.442712  <4>[   91.191160]  r4:0000003b

 4869 03:05:55.442779  <4>[   91.193964] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4870 03:05:55.442840  <4>[   91.202244] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4871 03:05:55.442899  <4>[   91.210431]  r9:c5a47f60 r8:c50f9cc0 r7:00000020 r6:b6ddd000 r5:c6a1fb80 r4:c0c54754

 4872 03:05:55.486640  <4>[   91.218451] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4873 03:05:55.486723  <4>[   91.226550]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6ddd000 r5:c6a1fb80 r4:00000000

 4874 03:05:55.486790  <4>[   91.234562] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4875 03:05:55.486851  <4>[   91.241967]  r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c5a46000 r5:c6a1fb80

 4876 03:05:55.486910  <4>[   91.250060]  r4:c6a1fb80

 4877 03:05:55.486967  <4>[   91.252866] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4878 03:05:55.487024  <4>[   91.260270]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:00000020 r4:00000020

 4879 03:05:55.530638  <4>[   91.268286] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4880 03:05:55.530722  <4>[   91.276122] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 4881 03:05:55.530789  <4>[   91.281445] 7fa0:                   00000020 00000020 00000001 b6ddd000 00000020 00000000

 4882 03:05:55.530850  <4>[   91.289890] 7fc0: 00000020 00000020 b6f24e00 00000004 00000001 00000000 00020000 beb23ac4

 4883 03:05:55.530909  <4>[   91.298335] 7fe0: 00000004 beb237f8 b6e8ed8f b6e157e6

 4884 03:05:55.530967  <4>[   91.303687] irq event stamp: 0

 4885 03:05:55.574665  <4>[   91.307018] hardirqs last  enabled at (0): [<00000000>] 0x0

 4886 03:05:55.574748  <4>[   91.312897] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4887 03:05:55.574815  <4>[   91.320658] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4888 03:05:55.574877  <4>[   91.328433] softirqs last disabled at (0): [<00000000>] 0x0

 4889 03:05:55.574935  <4>[   91.334299] ---[ end trace eac40caa3846b7ab ]---

 4890 03:05:55.574993  <6>[   91.339188] lkdtm: Saturation detected: still saturated

 4891 03:05:55.710266  # [   91.007782] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED

 4892 03:05:55.710349  # [   91.014995] lkdtm: attempting bad refcount_sub_and_test() from saturated

 4893 03:05:55.710416  # [   91.022034] ------------[ cut here ]------------

 4894 03:05:55.710479  # [   91.026965] WARNING: CPU: 0 PID: 3152 at lib/refcount.c:28 refcount_warn_saturate+0x13c/0x174

 4895 03:05:55.710564  # [   91.038453] refcount_t: underflow; use-after-free.

 4896 03:05:55.753297  # [   91.043592] Modules linked in: fuse ip_tables x_tables caam_jr caamhash_desc caamalg_desc crypto_engine authenc libdes snd_soc_sgtl5000 snd_soc_core ac97_bus snd_pcm_dmaengine phy_generic snd_pcm snd_timer snd soundcore caam error flexcan etnaviv imx_ldb can_dev dw_hdmi_imx gpu_sched dw_hdmi parallel_display imxdrm imx_ipu_v3

 4897 03:05:55.753384  # [   91.073012] CPU: 0 PID: 3152 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 4898 03:05:55.753450  # [   91.081023] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 4899 03:05:55.753514  # [   91.087816] Backtrace: 

 4900 03:05:55.796358  # [   91.090554] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 4901 03:05:55.796441  # [   91.098394]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 4902 03:05:55.796507  # [   91.104327] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 4903 03:05:55.796568  # [   91.111910] [<c13b5260>] (dump_stack) from [<c0356820>] (__warn+0x98/0x14c)

 4904 03:05:55.796627  # [   91.119142]  r9:00000009 r8:c08739f8 r7:0000001c r6:00000009 r5:c08739f8 r4:c1a252b0

 4905 03:05:55.796700  # [   91.127158] [<c0356788>] (__warn) from [<c13af220>] (warn_slowpath_fmt+0x8c/0xa8)

 4906 03:05:55.796792  # [   91.134907]  r7:0000001c r6:c1a252b0 r5:c1a252ec r4:c5a46000

 4907 03:05:55.839489  # [   91.140840] [<c13af198>] (warn_slowpath_fmt) from [<c08739f8>] (refcount_warn_saturate+0x13c/0x174)

 4908 03:05:55.839573  # [   91.150154]  r9:c1ad140c r8:c15e8cf8 r7:c5a47f60 r6:00000020 r5:c5c48000 r4:c5a46000

 4909 03:05:55.839639  # [   91.158173] [<c08738bc>] (refcount_warn_saturate) from [<c0c55470>] (__refcount_sub_and_test.constprop.0+0x64/0x6c)

 4910 03:05:55.839702  # [   91.168885] [<c0c5540c>] (__refcount_sub_and_test.constprop.0) from [<c13bc764>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x50/0x88)

 4911 03:05:55.882651  # [   91.180894] [<c13bc714>] (lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 4912 03:05:55.882833  # [   91.191160]  r4:0000003b

 4913 03:05:55.882928  # [   91.193964] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 4914 03:05:55.882990  # [   91.202244] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 4915 03:05:55.883048  # [   91.210431]  r9:c5a47f60 r8:c50f9cc0 r7:00000020 r6:b6ddd000 r5:c6a1fb80 r4:c0c54754

 4916 03:05:55.883106  # [   91.218451] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 4917 03:05:55.926681  # [   91.226550]  r9:c07e0370 r8:c5a47f60 r7:c2815800 r6:b6ddd000 r5:c6a1fb80 r4:00000000

 4918 03:05:55.926809  # [   91.234562] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 4919 03:05:55.926919  # [   91.241967]  r10:00000004 r9:00000000 r8:00000000 r7:b6ddd000 r6:c5a46000 r5:c6a1fb80

 4920 03:05:55.926982  # [   91.250060]  r4:c6a1fb80

 4921 03:05:55.927040  # [   91.252866] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 4922 03:05:55.927098  # [   91.260270]  r9:c5a46000 r8:c03002e4 r7:00000004 r6:b6f24e00 r5:00000020 r4:00000020

 4923 03:05:55.970630  # [   91.268286] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 4924 03:05:55.970713  # [   91.276122] Exception stack(0xc5a47fa8 to 0xc5a47ff0)

 4925 03:05:55.970780  # [   91.281445] 7fa0:                   00000020 00000020 00000001 b6ddd000 00000020 00000000

 4926 03:05:55.970843  # [   91.289890] 7fc0: 00000020 00000020 b6f24e00 00000004 00000001 00000000 00020000 beb23ac4

 4927 03:05:55.970902  # [   91.298335] 7fe0: 00000004 beb237f8 b6e8ed8f b6e157e6

 4928 03:05:55.970960  # [   91.303687] irq event stamp: 0

 4929 03:05:55.971018  # [   91.307018] hardirqs last  enabled at (0): [<00000000>] 0x0

 4930 03:05:56.014631  # [   91.312897] hardirqs last disabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4931 03:05:56.014716  # [   91.320658] softirqs last  enabled at (0): [<c0353d90>] copy_process+0x5f8/0x1944

 4932 03:05:56.014784  # [   91.328433] softirqs last disabled at (0): [<00000000>] 0x0

 4933 03:05:56.014847  # [   91.334299] ---[ end trace eac40caa3846b7ab ]---

 4934 03:05:56.014907  # [   91.339188] lkdtm: Saturation detected: still saturated

 4935 03:05:56.014967  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok

 4936 03:05:56.015025  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh

 4937 03:05:56.015083  # selftests: lkdtm: REFCOUNT_TIMING.sh

 4938 03:05:56.058662  # Skipping REFCOUNT_TIMING: timing only

 4939 03:05:56.058745  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP

 4940 03:05:56.058811  # selftests: lkdtm: ATOMIC_TIMING.sh

 4941 03:05:56.118465  # Skipping ATOMIC_TIMING: timing only

 4942 03:05:56.134446  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP

 4943 03:05:56.150452  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh

 4944 03:05:56.412418  <6>[   92.165466] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO

 4945 03:05:56.412502  <6>[   92.171841] lkdtm: attempting good copy_to_user of correct size

 4946 03:05:56.412569  <6>[   92.178078] lkdtm: attempting bad copy_to_user of too large size

 4947 03:05:56.534526  # [   92.165466] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO

 4948 03:05:56.534639  # [   92.171841] lkdtm: attempting good copy_to_user of correct size

 4949 03:05:56.534706  # [   92.178078] lkdtm: attempting bad copy_to_user of too large size

 4950 03:05:56.550465  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]

 4951 03:05:56.574441  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1

 4952 03:05:56.590533  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh

 4953 03:05:56.852519  <6>[   92.606281] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM

 4954 03:05:56.852622  <6>[   92.612829] lkdtm: attempting good copy_from_user of correct size

 4955 03:05:56.852690  <6>[   92.619224] lkdtm: attempting bad copy_from_user of too large size

 4956 03:05:56.987554  # [   92.606281] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM

 4957 03:05:56.987638  # [   92.612829] lkdtm: attempting good copy_from_user of correct size

 4958 03:05:56.987705  # [   92.619224] lkdtm: attempting bad copy_from_user of too large size

 4959 03:05:56.987768  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]

 4960 03:05:57.011559  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1

 4961 03:05:57.027621  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh

 4962 03:05:57.299630  <6>[   93.050008] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO

 4963 03:05:57.299720  <6>[   93.056835] lkdtm: attempting good copy_to_user inside whitelist

 4964 03:05:57.299787  <6>[   93.063206] lkdtm: attempting bad copy_to_user outside whitelist

 4965 03:05:57.436683  # [   93.050008] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO

 4966 03:05:57.436767  # [   93.056835] lkdtm: attempting good copy_to_user inside whitelist

 4967 03:05:57.436834  # [   93.063206] lkdtm: attempting bad copy_to_user outside whitelist

 4968 03:05:57.436896  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]

 4969 03:05:57.457660  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1

 4970 03:05:57.473713  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh

 4971 03:05:57.736690  <6>[   93.490305] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM

 4972 03:05:57.736781  <6>[   93.497422] lkdtm: attempting good copy_from_user inside whitelist

 4973 03:05:57.736851  <6>[   93.504027] lkdtm: attempting bad copy_from_user outside whitelist

 4974 03:05:57.880722  # [   93.490305] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM

 4975 03:05:57.880805  # [   93.497422] lkdtm: attempting good copy_from_user inside whitelist

 4976 03:05:57.880872  # [   93.504027] lkdtm: attempting bad copy_from_user outside whitelist

 4977 03:05:57.880934  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]

 4978 03:05:57.905706  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1

 4979 03:05:57.921738  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh

 4980 03:05:58.195735  <6>[   93.937985] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO

 4981 03:05:58.195828  <6>[   93.944595] lkdtm: good_stack: c47cbe0c-c47cbe2c

 4982 03:05:58.195896  <6>[   93.949514] lkdtm: bad_stack : c47cbd84-c47cbda4

 4983 03:05:58.195958  <6>[   93.954502] lkdtm: attempting good copy_to_user of local stack

 4984 03:05:58.196018  <6>[   93.960641] lkdtm: attempting bad copy_to_user of distant stack

 4985 03:05:58.333759  # [   93.937985] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO

 4986 03:05:58.333843  # [   93.944595] lkdtm: good_stack: c47cbe0c-c47cbe2c

 4987 03:05:58.333909  # [   93.949514] lkdtm: bad_stack : c47cbd84-c47cbda4

 4988 03:05:58.333972  # [   93.954502] lkdtm: attempting good copy_to_user of local stack

 4989 03:05:58.334031  # [   93.960641] lkdtm: attempting bad copy_to_user of distant stack

 4990 03:05:58.334088  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]

 4991 03:05:58.356786  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1

 4992 03:05:58.372808  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh

 4993 03:05:58.644853  <6>[   94.387107] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM

 4994 03:05:58.644956  <6>[   94.393917] lkdtm: good_stack: c6c27e0c-c6c27e2c

 4995 03:05:58.645024  <6>[   94.398841] lkdtm: bad_stack : c6c27d84-c6c27da4

 4996 03:05:58.645086  <6>[   94.403816] lkdtm: attempting good copy_from_user of local stack

 4997 03:05:58.645147  <6>[   94.410110] lkdtm: attempting bad copy_from_user of distant stack

 4998 03:05:58.782905  # [   94.387107] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM

 4999 03:05:58.782989  # [   94.393917] lkdtm: good_stack: c6c27e0c-c6c27e2c

 5000 03:05:58.783056  # [   94.398841] lkdtm: bad_stack : c6c27d84-c6c27da4

 5001 03:05:58.783118  # [   94.403816] lkdtm: attempting good copy_from_user of local stack

 5002 03:05:58.783177  # [   94.410110] lkdtm: attempting bad copy_from_user of distant stack

 5003 03:05:58.783235  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]

 5004 03:05:58.806906  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1

 5005 03:05:58.822894  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh

 5006 03:05:59.090968  <6>[   94.833191] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND

 5007 03:05:59.091055  <6>[   94.839489] lkdtm: good_stack: c5a47e0c-c5a47e2c

 5008 03:05:59.091122  <6>[   94.844471] lkdtm: bad_stack : c5a47ffc-c5a4801c

 5009 03:05:59.091184  <6>[   94.849377] lkdtm: attempting good copy_to_user of local stack

 5010 03:05:59.091244  <6>[   94.855592] lkdtm: attempting bad copy_to_user of distant stack

 5011 03:05:59.228976  # [   94.833191] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND

 5012 03:05:59.229060  # [   94.839489] lkdtm: good_stack: c5a47e0c-c5a47e2c

 5013 03:05:59.229127  # [   94.844471] lkdtm: bad_stack : c5a47ffc-c5a4801c

 5014 03:05:59.229188  # [   94.849377] lkdtm: attempting good copy_to_user of local stack

 5015 03:05:59.229247  # [   94.855592] lkdtm: attempting bad copy_to_user of distant stack

 5016 03:05:59.229303  # USERCOPY_STACK_BEYOND: missing 'call trace:': [FAIL]

 5017 03:05:59.250967  not ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh # exit=1

 5018 03:05:59.267019  # selftests: lkdtm: USERCOPY_KERNEL.sh

 5019 03:05:59.533029  <6>[   95.280271] lkdtm: Performing direct entry USERCOPY_KERNEL

 5020 03:05:59.533119  <6>[   95.286222] lkdtm: attempting good copy_to_user from kernel rodata: c15e8fa4

 5021 03:05:59.533188  <6>[   95.293685] lkdtm: attempting bad copy_to_user from kernel text: c053cb74

 5022 03:05:59.533251  <3>[   95.300853] lkdtm: FAIL: survived bad copy_to_user()

 5023 03:05:59.670998  # [   95.280271] lkdtm: Performing direct entry USERCOPY_KERNEL

 5024 03:05:59.671081  # [   95.286222] lkdtm: attempting good copy_to_user from kernel rodata: c15e8fa4

 5025 03:05:59.671148  # [   95.293685] lkdtm: attempting bad copy_to_user from kernel text: c053cb74

 5026 03:05:59.671210  # [   95.300853] lkdtm: FAIL: survived bad copy_to_user()

 5027 03:05:59.671269  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]

 5028 03:05:59.687054  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1

 5029 03:05:59.703036  # selftests: lkdtm: STACKLEAK_ERASING.sh

 5030 03:06:00.002672  <6>[   95.742121] lkdtm: Performing direct entry STACKLEAK_ERASING

 5031 03:06:00.002758  <6>[   95.748094] lkdtm: checking unused part of the thread stack (7732 bytes)...

 5032 03:06:00.002825  <3>[   95.755500] lkdtm: FAIL: the erased part is not found (checked 7732 bytes)

 5033 03:06:00.002888  <3>[   95.762754] lkdtm: FAIL: the thread stack is NOT properly erased

 5034 03:06:00.002946  <4>[   95.769048] CPU: 2 PID: 3517 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 5035 03:06:00.003006  <4>[   95.777059] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 5036 03:06:00.003063  <4>[   95.783852] Backtrace: 

 5037 03:06:00.045860  <4>[   95.786591] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 5038 03:06:00.045945  <4>[   95.794430]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 5039 03:06:00.046013  <4>[   95.800365] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 5040 03:06:00.046076  <4>[   95.807949] [<c13b5260>] (dump_stack) from [<c13bca4c>] (lkdtm_STACKLEAK_ERASING+0x148/0x174)

 5041 03:06:00.046136  <4>[   95.816743]  r9:c1ad1514 r8:c15e8cf8 r7:c47cbf60 r6:c47cbe34 r5:c47ca000 r4:0000078d

 5042 03:06:00.089082  <4>[   95.824759] [<c13bc904>] (lkdtm_STACKLEAK_ERASING) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 5043 03:06:00.089167  <4>[   95.833813]  r8:c15e8cf8 r7:c47cbf60 r6:00000012 r5:c5d8c000 r4:00000046

 5044 03:06:00.089235  <4>[   95.840784] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 5045 03:06:00.089299  <4>[   95.849065] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 5046 03:06:00.089359  <4>[   95.857253]  r9:c47cbf60 r8:c50f9cc0 r7:00000012 r6:b6e06000 r5:c6ab83c0 r4:c0c54754

 5047 03:06:00.089419  <4>[   95.865272] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 5048 03:06:00.132322  <4>[   95.873371]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6e06000 r5:c6ab83c0 r4:00000000

 5049 03:06:00.132405  <4>[   95.881384] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 5050 03:06:00.132472  <4>[   95.888788]  r10:00000004 r9:00000000 r8:00000000 r7:b6e06000 r6:c47ca000 r5:c6ab83c0

 5051 03:06:00.132534  <4>[   95.896884]  r4:c6ab83c0

 5052 03:06:00.132592  <4>[   95.899689] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 5053 03:06:00.132649  <4>[   95.907093]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f4de00 r5:00000012 r4:00000012

 5054 03:06:00.180115  <4>[   95.915110] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 5055 03:06:00.180199  <4>[   95.922946] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 5056 03:06:00.180265  <4>[   95.928269] bfa0:                   00000012 00000012 00000001 b6e06000 00000012 00000000

 5057 03:06:00.180329  <4>[   95.936718] bfc0: 00000012 00000012 b6f4de00 00000004 00000001 00000000 00020000 beed9ac4

 5058 03:06:00.180388  <4>[   95.945163] bfe0: 00000004 beed97f8 b6eb7d8f b6e3e7e6

 5059 03:06:00.335270  # [   95.742121] lkdtm: Performing direct entry STACKLEAK_ERASING

 5060 03:06:00.335356  # [   95.748094] lkdtm: checking unused part of the thread stack (7732 bytes)...

 5061 03:06:00.335425  # [   95.755500] lkdtm: FAIL: the erased part is not found (checked 7732 bytes)

 5062 03:06:00.335488  # [   95.762754] lkdtm: FAIL: the thread stack is NOT properly erased

 5063 03:06:00.335548  # [   95.769048] CPU: 2 PID: 3517 Comm: cat Tainted: G      D W         5.10.180-cip34 #1

 5064 03:06:00.335607  # [   95.777059] Hardware name: Freescale i.MX6 Quad/DualLite (Device Tree)

 5065 03:06:00.335666  # [   95.783852] Backtrace: 

 5066 03:06:00.378356  # [   95.786591] [<c13add24>] (dump_backtrace) from [<c13ae0e4>] (show_stack+0x20/0x24)

 5067 03:06:00.378440  # [   95.794430]  r7:ffffffff r6:600e0013 r5:00000000 r4:c1f0fe38

 5068 03:06:00.378513  # [   95.800365] [<c13ae0c4>] (show_stack) from [<c13b5340>] (dump_stack+0xe0/0x100)

 5069 03:06:00.378578  # [   95.807949] [<c13b5260>] (dump_stack) from [<c13bca4c>] (lkdtm_STACKLEAK_ERASING+0x148/0x174)

 5070 03:06:00.378639  # [   95.816743]  r9:c1ad1514 r8:c15e8cf8 r7:c47cbf60 r6:c47cbe34 r5:c47ca000 r4:0000078d

 5071 03:06:00.421414  # [   95.824759] [<c13bc904>] (lkdtm_STACKLEAK_ERASING) from [<c0c54374>] (lkdtm_do_action+0x2c/0x4c)

 5072 03:06:00.421499  # [   95.833813]  r8:c15e8cf8 r7:c47cbf60 r6:00000012 r5:c5d8c000 r4:00000046

 5073 03:06:00.421565  # [   95.840784] [<c0c54348>] (lkdtm_do_action) from [<c0c54874>] (direct_entry+0x120/0x18c)

 5074 03:06:00.421628  # [   95.849065] [<c0c54754>] (direct_entry) from [<c07e03d4>] (full_proxy_write+0x64/0x94)

 5075 03:06:00.421688  # [   95.857253]  r9:c47cbf60 r8:c50f9cc0 r7:00000012 r6:b6e06000 r5:c6ab83c0 r4:c0c54754

 5076 03:06:00.421747  # [   95.865272] [<c07e0370>] (full_proxy_write) from [<c059ac40>] (vfs_write+0x10c/0x53c)

 5077 03:06:00.464460  # [   95.873371]  r9:c07e0370 r8:c47cbf60 r7:c2815800 r6:b6e06000 r5:c6ab83c0 r4:00000000

 5078 03:06:00.464543  # [   95.881384] [<c059ab34>] (vfs_write) from [<c059b1ec>] (ksys_write+0x74/0xec)

 5079 03:06:00.464609  # [   95.888788]  r10:00000004 r9:00000000 r8:00000000 r7:b6e06000 r6:c47ca000 r5:c6ab83c0

 5080 03:06:00.464669  # [   95.896884]  r4:c6ab83c0

 5081 03:06:00.464728  # [   95.899689] [<c059b178>] (ksys_write) from [<c059b27c>] (sys_write+0x18/0x1c)

 5082 03:06:00.464785  # [   95.907093]  r9:c47ca000 r8:c03002e4 r7:00000004 r6:b6f4de00 r5:00000012 r4:00000012

 5083 03:06:00.507512  # [   95.915110] [<c059b264>] (sys_write) from [<c03000c0>] (ret_fast_syscall+0x0/0x28)

 5084 03:06:00.507595  # [   95.922946] Exception stack(0xc47cbfa8 to 0xc47cbff0)

 5085 03:06:00.507661  # [   95.928269] bfa0:                   00000012 00000012 00000001 b6e06000 00000012 00000000

 5086 03:06:00.507724  # [   95.936718] bfc0: 00000012 00000012 b6f4de00 00000004 00000001 00000000 00020000 beed9ac4

 5087 03:06:00.507784  # [   95.945163] bfe0: 00000004 beed97f8 b6eb7d8f b6e3e7e6

 5088 03:06:00.507843  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]

 5089 03:06:00.507900  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1

 5090 03:06:00.523265  # selftests: lkdtm: CFI_FORWARD_PROTO.sh

 5091 03:06:00.663273  <6>[   96.411381] lkdtm: Performing direct entry CFI_FORWARD_PROTO

 5092 03:06:00.663360  <6>[   96.417395] lkdtm: Calling matched prototype ...

 5093 03:06:00.663426  <6>[   96.422454] lkdtm: Calling mismatched prototype ...

 5094 03:06:00.663490  <6>[   96.427631] lkdtm: Fail: survived mismatched prototype function call!

 5095 03:06:00.802289  # [   96.411381] lkdtm: Performing direct entry CFI_FORWARD_PROTO

 5096 03:06:00.802373  # [   96.417395] lkdtm: Calling matched prototype ...

 5097 03:06:00.802439  # [   96.422454] lkdtm: Calling mismatched prototype ...

 5098 03:06:00.802500  # [   96.427631] lkdtm: Fail: survived mismatched prototype function call!

 5099 03:06:00.802615  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]

 5100 03:06:00.818329  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1

 5101 03:06:01.587525  lkdtm_PANIC_sh skip

 5102 03:06:01.587698  lkdtm_BUG_sh pass

 5103 03:06:01.587767  lkdtm_WARNING_sh pass

 5104 03:06:01.587827  lkdtm_WARNING_MESSAGE_sh pass

 5105 03:06:01.587886  lkdtm_EXCEPTION_sh fail

 5106 03:06:01.587944  lkdtm_LOOP_sh skip

 5107 03:06:01.588001  lkdtm_EXHAUST_STACK_sh skip

 5108 03:06:01.588057  lkdtm_CORRUPT_STACK_sh skip

 5109 03:06:01.588113  lkdtm_CORRUPT_STACK_STRONG_sh skip

 5110 03:06:01.588169  lkdtm_CORRUPT_LIST_ADD_sh fail

 5111 03:06:01.588224  lkdtm_CORRUPT_LIST_DEL_sh fail

 5112 03:06:01.588279  lkdtm_STACK_GUARD_PAGE_LEADING_sh fail

 5113 03:06:01.588334  lkdtm_STACK_GUARD_PAGE_TRAILING_sh fail

 5114 03:06:01.588388  lkdtm_UNSET_SMEP_sh skip

 5115 03:06:01.588443  lkdtm_DOUBLE_FAULT_sh skip

 5116 03:06:01.588497  lkdtm_CORRUPT_PAC_sh skip

 5117 03:06:01.630545  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip

 5118 03:06:01.630630  lkdtm_OVERWRITE_ALLOCATION_sh skip

 5119 03:06:01.630695  lkdtm_WRITE_AFTER_FREE_sh skip

 5120 03:06:01.630755  lkdtm_READ_AFTER_FREE_sh fail

 5121 03:06:01.630814  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip

 5122 03:06:01.630896  lkdtm_READ_BUDDY_AFTER_FREE_sh fail

 5123 03:06:01.630966  lkdtm_SLAB_FREE_DOUBLE_sh fail

 5124 03:06:01.631022  lkdtm_SLAB_FREE_CROSS_sh fail

 5125 03:06:01.631078  lkdtm_SLAB_FREE_PAGE_sh fail

 5126 03:06:01.631132  lkdtm_SOFTLOCKUP_sh skip

 5127 03:06:01.631187  lkdtm_HARDLOCKUP_sh skip

 5128 03:06:01.631241  lkdtm_SPINLOCKUP_sh skip

 5129 03:06:01.631295  lkdtm_HUNG_TASK_sh skip

 5130 03:06:01.631349  lkdtm_EXEC_DATA_sh fail

 5131 03:06:01.631403  lkdtm_EXEC_STACK_sh fail

 5132 03:06:01.631473  lkdtm_EXEC_KMALLOC_sh fail

 5133 03:06:01.631527  lkdtm_EXEC_VMALLOC_sh fail

 5134 03:06:01.673630  lkdtm_EXEC_RODATA_sh fail

 5135 03:06:01.673812  lkdtm_EXEC_USERSPACE_sh fail

 5136 03:06:01.673912  lkdtm_EXEC_NULL_sh fail

 5137 03:06:01.673973  lkdtm_ACCESS_USERSPACE_sh fail

 5138 03:06:01.674033  lkdtm_ACCESS_NULL_sh fail

 5139 03:06:01.674091  lkdtm_WRITE_RO_sh fail

 5140 03:06:01.674148  lkdtm_WRITE_RO_AFTER_INIT_sh fail

 5141 03:06:01.674204  lkdtm_WRITE_KERN_sh fail

 5142 03:06:01.674274  lkdtm_REFCOUNT_INC_OVERFLOW_sh fail

 5143 03:06:01.674329  lkdtm_REFCOUNT_ADD_OVERFLOW_sh fail

 5144 03:06:01.674386  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh fail

 5145 03:06:01.674441  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh fail

 5146 03:06:01.674497  lkdtm_REFCOUNT_DEC_ZERO_sh fail

 5147 03:06:01.674600  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass

 5148 03:06:01.674655  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass

 5149 03:06:01.716695  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass

 5150 03:06:01.716903  lkdtm_REFCOUNT_INC_ZERO_sh fail

 5151 03:06:01.716972  lkdtm_REFCOUNT_ADD_ZERO_sh fail

 5152 03:06:01.717033  lkdtm_REFCOUNT_INC_SATURATED_sh pass

 5153 03:06:01.717090  lkdtm_REFCOUNT_DEC_SATURATED_sh pass

 5154 03:06:01.717148  lkdtm_REFCOUNT_ADD_SATURATED_sh pass

 5155 03:06:01.717206  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh fail

 5156 03:06:01.717262  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh fail

 5157 03:06:01.717316  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass

 5158 03:06:01.717370  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass

 5159 03:06:01.717424  lkdtm_REFCOUNT_TIMING_sh skip

 5160 03:06:01.717479  lkdtm_ATOMIC_TIMING_sh skip

 5161 03:06:01.769633  lkdtm_USERCOPY_HEAP_SIZE_TO_sh fail

 5162 03:06:01.769760  lkdtm_USERCOPY_HEAP_SIZE_FROM_sh fail

 5163 03:06:01.769829  lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh fail

 5164 03:06:01.769890  lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh fail

 5165 03:06:01.769949  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail

 5166 03:06:01.770006  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail

 5167 03:06:01.770062  lkdtm_USERCOPY_STACK_BEYOND_sh fail

 5168 03:06:01.770118  lkdtm_USERCOPY_KERNEL_sh fail

 5169 03:06:01.770174  lkdtm_STACKLEAK_ERASING_sh fail

 5170 03:06:01.770228  lkdtm_CFI_FORWARD_PROTO_sh fail

 5171 03:06:01.770283  + ../../utils/send-to-lava.sh ./output/result.txt

 5172 03:06:01.770340  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>

 5173 03:06:01.770741  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
 5175 03:06:01.790545  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>

 5176 03:06:01.790830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 5178 03:06:01.877678  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>

 5179 03:06:01.878006  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 5181 03:06:01.964739  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>

 5182 03:06:01.965066  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 5184 03:06:02.051655  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=fail>

 5185 03:06:02.052029  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=fail
 5187 03:06:02.137744  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>

 5188 03:06:02.138122  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
 5190 03:06:02.224769  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>

 5191 03:06:02.225087  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
 5193 03:06:02.304769  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>

 5194 03:06:02.305051  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
 5196 03:06:02.391800  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>

 5197 03:06:02.392052  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
 5199 03:06:02.471826  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail>

 5200 03:06:02.472078  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail
 5202 03:06:02.565831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail>

 5203 03:06:02.566082  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail
 5205 03:06:02.651791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=fail>

 5206 03:06:02.652044  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=fail
 5208 03:06:02.736834  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=fail>

 5209 03:06:02.737102  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=fail
 5211 03:06:02.816873  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>

 5212 03:06:02.817152  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
 5214 03:06:02.896882  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>

 5215 03:06:02.897133  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
 5217 03:06:02.984940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>

 5218 03:06:02.985219  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
 5220 03:06:03.078914  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>

 5221 03:06:03.079182  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
 5223 03:06:03.163892  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip>

 5224 03:06:03.164145  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip
 5226 03:06:03.248938  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>

 5227 03:06:03.249191  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
 5229 03:06:03.333949  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail>

 5230 03:06:03.334199  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail
 5232 03:06:03.419021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>

 5233 03:06:03.419272  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
 5235 03:06:03.499029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail>

 5236 03:06:03.499384  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail
 5238 03:06:03.588335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail>

 5239 03:06:03.588809  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail
 5241 03:06:03.689746  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail>

 5242 03:06:03.690495  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail
 5244 03:06:03.801829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail>

 5245 03:06:03.802619  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail
 5247 03:06:03.911864  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>

 5248 03:06:03.912623  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
 5250 03:06:04.023779  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>

 5251 03:06:04.024552  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
 5253 03:06:04.124938  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>

 5254 03:06:04.125708  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
 5256 03:06:04.221045  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>

 5257 03:06:04.221832  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
 5259 03:06:04.324895  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=fail>

 5260 03:06:04.325647  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=fail
 5262 03:06:04.425915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=fail>

 5263 03:06:04.426687  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=fail
 5265 03:06:04.527034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=fail>

 5266 03:06:04.527819  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=fail
 5268 03:06:04.627988  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=fail>

 5269 03:06:04.628734  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=fail
 5271 03:06:04.737082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=fail>

 5272 03:06:04.737844  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=fail
 5274 03:06:04.846198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=fail>

 5275 03:06:04.846997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=fail
 5277 03:06:04.947125  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=fail>

 5278 03:06:04.947886  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=fail
 5280 03:06:05.048176  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>

 5281 03:06:05.048940  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
 5283 03:06:05.149305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=fail>

 5284 03:06:05.150080  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=fail
 5286 03:06:05.250397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=fail>

 5287 03:06:05.251204  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=fail
 5289 03:06:05.351358  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=fail>

 5290 03:06:05.352145  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=fail
 5292 03:06:05.453374  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail>

 5293 03:06:05.454146  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=fail
 5295 03:06:05.554537  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=fail>

 5296 03:06:05.555302  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=fail
 5298 03:06:05.666496  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=fail>

 5299 03:06:05.667298  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=fail
 5301 03:06:05.769530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=fail>

 5302 03:06:05.770292  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=fail
 5304 03:06:05.870670  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=fail>

 5305 03:06:05.871440  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=fail
 5307 03:06:05.966724  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=fail>

 5308 03:06:05.967493  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=fail
 5310 03:06:06.069741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>

 5311 03:06:06.070501  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
 5313 03:06:06.170784  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>

 5314 03:06:06.171540  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
 5316 03:06:06.272089  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>

 5317 03:06:06.272855  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
 5319 03:06:06.378132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=fail>

 5320 03:06:06.378911  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=fail
 5322 03:06:06.489022  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=fail>

 5323 03:06:06.489797  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=fail
 5325 03:06:06.589943  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>

 5326 03:06:06.590690  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
 5328 03:06:06.691262  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>

 5329 03:06:06.692038  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
 5331 03:06:06.798311  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>

 5332 03:06:06.799116  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
 5334 03:06:06.908294  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=fail>

 5335 03:06:06.909065  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=fail
 5337 03:06:07.004258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=fail>

 5338 03:06:07.005040  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=fail
 5340 03:06:07.105170  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>

 5341 03:06:07.105894  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
 5343 03:06:07.200328  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>

 5344 03:06:07.201046  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
 5346 03:06:07.296270  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>

 5347 03:06:07.297003  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
 5349 03:06:07.400561  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>

 5350 03:06:07.401332  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
 5352 03:06:07.505468  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail>

 5353 03:06:07.506230  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail
 5355 03:06:07.610593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail>

 5356 03:06:07.611354  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail
 5358 03:06:07.714601  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail>

 5359 03:06:07.715392  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail
 5361 03:06:07.819645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail>

 5362 03:06:07.820438  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail
 5364 03:06:07.925596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>

 5365 03:06:07.926346  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
 5367 03:06:08.029772  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>

 5368 03:06:08.030584  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
 5370 03:06:08.132831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=fail>

 5371 03:06:08.133617  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=fail
 5373 03:06:08.244843  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail>

 5374 03:06:08.245612  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail
 5376 03:06:08.349930  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail>

 5377 03:06:08.350703  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail
 5379 03:06:08.460185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>

 5380 03:06:08.460726  + set +x

 5381 03:06:08.461077  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 10585943_1.6.2.4.5>

 5382 03:06:08.461401  <LAVA_TEST_RUNNER EXIT>

 5383 03:06:08.461965  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
 5385 03:06:08.463021  Received signal: <ENDRUN> 1_kselftest-lkdtm 10585943_1.6.2.4.5
 5386 03:06:08.463375  Ending use of test pattern.
 5387 03:06:08.463689  Ending test lava.1_kselftest-lkdtm (10585943_1.6.2.4.5), duration 57.87
 5389 03:06:08.464789  ok: lava_test_shell seems to have completed
 5390 03:06:08.466282  lkdtm_ACCESS_NULL_sh: fail
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUG_sh: pass
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: fail
lkdtm_CORRUPT_LIST_DEL_sh: fail
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: fail
lkdtm_EXEC_DATA_sh: fail
lkdtm_EXEC_KMALLOC_sh: fail
lkdtm_EXEC_NULL_sh: fail
lkdtm_EXEC_RODATA_sh: fail
lkdtm_EXEC_STACK_sh: fail
lkdtm_EXEC_USERSPACE_sh: fail
lkdtm_EXEC_VMALLOC_sh: fail
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_OVERWRITE_ALLOCATION_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_READ_AFTER_FREE_sh: fail
lkdtm_READ_BUDDY_AFTER_FREE_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: fail
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: fail
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: fail
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: fail
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: fail
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: fail
lkdtm_REFCOUNT_INC_OVERFLOW_sh: fail
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: fail
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_SLAB_FREE_CROSS_sh: fail
lkdtm_SLAB_FREE_DOUBLE_sh: fail
lkdtm_SLAB_FREE_PAGE_sh: fail
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: fail
lkdtm_STACK_GUARD_PAGE_LEADING_sh: fail
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: fail
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_HEAP_SIZE_FROM_sh: fail
lkdtm_USERCOPY_HEAP_SIZE_TO_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh: fail
lkdtm_USERCOPY_KERNEL_sh: fail
lkdtm_USERCOPY_STACK_BEYOND_sh: fail
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: fail
lkdtm_WRITE_RO_AFTER_INIT_sh: fail
lkdtm_WRITE_RO_sh: fail

 5391 03:06:08.466396  end: 3.1 lava-test-shell (duration 00:01:00) [common]
 5392 03:06:08.466482  end: 3 lava-test-retry (duration 00:01:00) [common]
 5393 03:06:08.466580  start: 4 finalize (timeout 00:06:50) [common]
 5394 03:06:08.466668  start: 4.1 power-off (timeout 00:00:30) [common]
 5395 03:06:08.466800  Calling: 'pduclient' '--daemon=localhost' '--hostname=pms-0' '--port=1' '--command=off'
 5396 03:06:08.535481  >> Command sent successfully.

 5397 03:06:08.539241  Returned 0 in 0 seconds
 5398 03:06:08.640063  end: 4.1 power-off (duration 00:00:00) [common]
 5400 03:06:08.640662  start: 4.2 read-feedback (timeout 00:06:50) [common]
 5401 03:06:08.641125  Listened to connection for namespace 'common' for up to 1s
 5402 03:06:08.641531  Listened to connection for namespace 'common' for up to 1s
 5403 03:06:09.642379  Finalising connection for namespace 'common'
 5404 03:06:09.643081  Disconnecting from shell: Finalise
 5405 03:06:09.643473  / # 
 5406 03:06:09.744578  end: 4.2 read-feedback (duration 00:00:01) [common]
 5407 03:06:09.745269  end: 4 finalize (duration 00:00:01) [common]
 5408 03:06:09.745836  Cleaning after the job
 5409 03:06:09.746320  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/ramdisk
 5410 03:06:09.750042  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/kernel
 5411 03:06:09.751414  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/dtb
 5412 03:06:09.751554  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/nfsrootfs
 5413 03:06:09.808126  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/10585943/tftp-deploy-gk9cadly/modules
 5414 03:06:09.811722  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/10585943
 5415 03:06:10.275365  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/10585943
 5416 03:06:10.275551  Job finished correctly