Boot log: r8a774a1-hihope-rzg2m-ex

    1 13:20:27.634147  lava-dispatcher, installed at version: 2021.03
    2 13:20:27.634528  start: 0 validate
    3 13:20:27.634830  Start time: 2023-01-14 13:20:27.634806+00:00 (UTC)
    4 13:20:27.635119  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/initrd.cpio.gz exists
    5 13:20:28.000175  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 13:20:28.349439  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 13:20:28.694538  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/full.rootfs.tar.xz exists
    8 13:20:29.032894  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 13:20:29.386244  validate duration: 1.75
   11 13:20:29.387124  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 13:20:29.387445  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 13:20:29.387738  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 13:20:29.388100  Not decompressing ramdisk as can be used compressed.
   15 13:20:29.388381  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/initrd.cpio.gz
   16 13:20:29.388607  saving as /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/ramdisk/initrd.cpio.gz
   17 13:20:29.388829  total size: 4662384 (4MB)
   18 13:20:29.907671  progress   0% (0MB)
   19 13:20:30.427284  progress   5% (0MB)
   20 13:20:30.598658  progress  10% (0MB)
   21 13:20:30.934020  progress  15% (0MB)
   22 13:20:30.937381  progress  20% (0MB)
   23 13:20:31.009610  progress  25% (1MB)
   24 13:20:31.034906  progress  30% (1MB)
   25 13:20:31.106987  progress  35% (1MB)
   26 13:20:31.109727  progress  40% (1MB)
   27 13:20:31.153455  progress  45% (2MB)
   28 13:20:31.189659  progress  50% (2MB)
   29 13:20:31.323690  progress  55% (2MB)
   30 13:20:31.372309  progress  60% (2MB)
   31 13:20:31.495074  progress  65% (2MB)
   32 13:20:31.541882  progress  70% (3MB)
   33 13:20:31.663892  progress  75% (3MB)
   34 13:20:31.717346  progress  80% (3MB)
   35 13:20:31.847226  progress  85% (3MB)
   36 13:20:32.094805  progress  90% (4MB)
   37 13:20:32.099067  progress  95% (4MB)
   38 13:20:32.102833  progress 100% (4MB)
   39 13:20:32.103497  4MB downloaded in 2.71s (1.64MB/s)
   40 13:20:32.104043  end: 1.1.1 http-download (duration 00:00:03) [common]
   42 13:20:32.105549  end: 1.1 download-retry (duration 00:00:03) [common]
   43 13:20:32.106061  start: 1.2 download-retry (timeout 00:09:57) [common]
   44 13:20:32.106561  start: 1.2.1 http-download (timeout 00:09:57) [common]
   45 13:20:32.107231  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 13:20:32.107630  saving as /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/kernel/Image
   47 13:20:32.107969  total size: 43776512 (41MB)
   48 13:20:32.108139  No compression specified
   49 13:20:32.627268  progress   0% (0MB)
   50 13:20:34.180817  progress   5% (2MB)
   51 13:20:35.214842  progress  10% (4MB)
   52 13:20:36.227216  progress  15% (6MB)
   53 13:20:37.097793  progress  20% (8MB)
   54 13:20:38.030687  progress  25% (10MB)
   55 13:20:39.172009  progress  30% (12MB)
   56 13:20:40.323475  progress  35% (14MB)
   57 13:20:41.380849  progress  40% (16MB)
   58 13:20:42.411171  progress  45% (18MB)
   59 13:20:43.438859  progress  50% (20MB)
   60 13:20:44.470049  progress  55% (22MB)
   61 13:20:45.496016  progress  60% (25MB)
   62 13:20:46.510236  progress  65% (27MB)
   63 13:20:47.417314  progress  70% (29MB)
   64 13:20:48.274618  progress  75% (31MB)
   65 13:20:49.087648  progress  80% (33MB)
   66 13:20:49.784428  progress  85% (35MB)
   67 13:20:50.456890  progress  90% (37MB)
   68 13:20:51.020018  progress  95% (39MB)
   69 13:20:51.539708  progress 100% (41MB)
   70 13:20:51.540855  41MB downloaded in 19.43s (2.15MB/s)
   71 13:20:51.541801  end: 1.2.1 http-download (duration 00:00:19) [common]
   73 13:20:51.542611  end: 1.2 download-retry (duration 00:00:19) [common]
   74 13:20:51.542868  start: 1.3 download-retry (timeout 00:09:38) [common]
   75 13:20:51.543123  start: 1.3.1 http-download (timeout 00:09:38) [common]
   76 13:20:51.543529  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 13:20:51.543724  saving as /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 13:20:51.543926  total size: 57234 (0MB)
   79 13:20:51.544092  No compression specified
   80 13:20:52.064043  progress  57% (0MB)
   81 13:20:52.244440  progress 100% (0MB)
   82 13:20:52.245615  0MB downloaded in 0.70s (0.08MB/s)
   83 13:20:52.246282  end: 1.3.1 http-download (duration 00:00:01) [common]
   85 13:20:52.247456  end: 1.3 download-retry (duration 00:00:01) [common]
   86 13:20:52.247912  start: 1.4 download-retry (timeout 00:09:37) [common]
   87 13:20:52.248289  start: 1.4.1 http-download (timeout 00:09:37) [common]
   88 13:20:52.248850  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230109.0/arm64/full.rootfs.tar.xz
   89 13:20:52.249171  saving as /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/nfsrootfs/full.rootfs.tar
   90 13:20:52.249481  total size: 200790368 (191MB)
   91 13:20:52.249820  Using unxz to decompress xz
   92 13:20:52.777173  progress   0% (0MB)
   93 13:20:57.762310  progress   5% (9MB)
   94 13:21:01.712855  progress  10% (19MB)
   95 13:21:05.356098  progress  15% (28MB)
   96 13:21:08.096540  progress  20% (38MB)
   97 13:21:10.499952  progress  25% (47MB)
   98 13:21:13.204820  progress  30% (57MB)
   99 13:21:16.673981  progress  35% (67MB)
  100 13:21:21.050429  progress  40% (76MB)
  101 13:21:25.218251  progress  45% (86MB)
  102 13:21:28.419954  progress  50% (95MB)
  103 13:21:30.575988  progress  55% (105MB)
  104 13:21:32.132468  progress  60% (114MB)
  105 13:21:33.352767  progress  65% (124MB)
  106 13:21:34.945142  progress  70% (134MB)
  107 13:21:36.827939  progress  75% (143MB)
  108 13:21:38.567417  progress  80% (153MB)
  109 13:21:40.870710  progress  85% (162MB)
  110 13:21:43.516403  progress  90% (172MB)
  111 13:21:46.085900  progress  95% (181MB)
  112 13:21:48.731367  progress 100% (191MB)
  113 13:21:48.736134  191MB downloaded in 56.49s (3.39MB/s)
  114 13:21:48.736864  end: 1.4.1 http-download (duration 00:00:56) [common]
  116 13:21:48.738134  end: 1.4 download-retry (duration 00:00:56) [common]
  117 13:21:48.738577  start: 1.5 download-retry (timeout 00:08:41) [common]
  118 13:21:48.739003  start: 1.5.1 http-download (timeout 00:08:41) [common]
  119 13:21:48.739642  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  120 13:21:48.740028  saving as /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/modules/modules.tar
  121 13:21:48.740289  total size: 8703476 (8MB)
  122 13:21:48.740539  Using unxz to decompress xz
  123 13:21:49.270485  progress   0% (0MB)
  124 13:21:49.989695  progress   5% (0MB)
  125 13:21:50.172624  progress  10% (0MB)
  126 13:21:50.326603  progress  15% (1MB)
  127 13:21:50.672022  progress  20% (1MB)
  128 13:21:51.013849  progress  25% (2MB)
  129 13:21:51.355525  progress  30% (2MB)
  130 13:21:51.695882  progress  35% (2MB)
  131 13:21:52.038002  progress  40% (3MB)
  132 13:21:52.234524  progress  45% (3MB)
  133 13:21:52.573019  progress  50% (4MB)
  134 13:21:52.906913  progress  55% (4MB)
  135 13:21:53.239763  progress  60% (5MB)
  136 13:21:53.462749  progress  65% (5MB)
  137 13:21:53.772317  progress  70% (5MB)
  138 13:21:54.108567  progress  75% (6MB)
  139 13:21:54.438712  progress  80% (6MB)
  140 13:21:54.671668  progress  85% (7MB)
  141 13:21:54.996571  progress  90% (7MB)
  142 13:21:55.309193  progress  95% (7MB)
  143 13:21:55.537264  progress 100% (8MB)
  144 13:21:55.542363  8MB downloaded in 6.80s (1.22MB/s)
  145 13:21:55.543304  end: 1.5.1 http-download (duration 00:00:07) [common]
  147 13:21:55.544827  end: 1.5 download-retry (duration 00:00:07) [common]
  148 13:21:55.545400  start: 1.6 prepare-tftp-overlay (timeout 00:08:34) [common]
  149 13:21:55.546090  start: 1.6.1 extract-nfsrootfs (timeout 00:08:34) [common]
  150 13:22:01.718976  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5
  151 13:22:01.719423  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 13:22:01.719662  start: 1.6.2 lava-overlay (timeout 00:08:28) [common]
  153 13:22:01.720149  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe
  154 13:22:01.720444  makedir: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin
  155 13:22:01.720683  makedir: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/tests
  156 13:22:01.720921  makedir: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/results
  157 13:22:01.721167  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-add-keys
  158 13:22:01.721532  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-add-sources
  159 13:22:01.721852  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-background-process-start
  160 13:22:01.722171  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-background-process-stop
  161 13:22:01.722487  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-common-functions
  162 13:22:01.722798  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-echo-ipv4
  163 13:22:01.723111  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-install-packages
  164 13:22:01.723422  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-installed-packages
  165 13:22:01.723733  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-os-build
  166 13:22:01.724060  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-probe-channel
  167 13:22:01.724369  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-probe-ip
  168 13:22:01.724676  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-target-ip
  169 13:22:01.724985  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-target-mac
  170 13:22:01.725293  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-target-storage
  171 13:22:01.725611  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-case
  172 13:22:01.725920  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-event
  173 13:22:01.726227  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-feedback
  174 13:22:01.726546  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-raise
  175 13:22:01.726855  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-reference
  176 13:22:01.727163  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-runner
  177 13:22:01.727471  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-set
  178 13:22:01.727778  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-test-shell
  179 13:22:01.728156  Updating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-add-keys (debian)
  180 13:22:01.759121  Updating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-add-sources (debian)
  181 13:22:01.759794  Updating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-install-packages (debian)
  182 13:22:01.760379  Updating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-installed-packages (debian)
  183 13:22:01.760923  Updating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/bin/lava-os-build (debian)
  184 13:22:01.761389  Creating /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/environment
  185 13:22:01.761748  LAVA metadata
  186 13:22:01.762005  - LAVA_JOB_ID=825151
  187 13:22:01.762392  start: 1.6.2.1 ssh-authorize (timeout 00:08:28) [common]
  188 13:22:01.763194  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 13:22:01.763525  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:28) [common]
  190 13:22:01.763773  skipped lava-vland-overlay
  191 13:22:01.764104  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 13:22:01.764423  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:28) [common]
  193 13:22:01.764666  skipped lava-multinode-overlay
  194 13:22:01.764972  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 13:22:01.765300  start: 1.6.2.4 test-definition (timeout 00:08:28) [common]
  196 13:22:01.765585  Loading test definitions
  197 13:22:01.765929  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:28) [common]
  198 13:22:01.766194  Using /lava-825151 at stage 0
  199 13:22:01.767197  uuid=825151_1.6.2.4.1 testdef=None
  200 13:22:01.767542  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 13:22:01.767885  start: 1.6.2.4.2 test-overlay (timeout 00:08:28) [common]
  202 13:22:01.769046  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 13:22:01.769649  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:28) [common]
  205 13:22:01.771009  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 13:22:01.771624  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:28) [common]
  208 13:22:01.792680  runner path: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/0/tests/0_timesync-off test_uuid 825151_1.6.2.4.1
  209 13:22:01.793279  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 13:22:01.794196  start: 1.6.2.4.5 git-repo-action (timeout 00:08:28) [common]
  212 13:22:01.794471  Using /lava-825151 at stage 0
  213 13:22:01.794847  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 13:22:01.795131  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/0/tests/1_kselftest-lkdtm'
  215 13:22:07.056702  Running '/usr/bin/git checkout kernelci.org
  216 13:22:07.188771  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 13:22:07.191389  uuid=825151_1.6.2.4.5 testdef=None
  218 13:22:07.192004  end: 1.6.2.4.5 git-repo-action (duration 00:00:05) [common]
  220 13:22:07.193227  start: 1.6.2.4.6 test-overlay (timeout 00:08:22) [common]
  221 13:22:07.197134  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 13:22:07.198370  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:22) [common]
  224 13:22:07.201973  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 13:22:07.202607  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:22) [common]
  227 13:22:07.226388  runner path: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/0/tests/1_kselftest-lkdtm test_uuid 825151_1.6.2.4.5
  228 13:22:07.226692  BOARD='r8a774a1-hihope-rzg2m-ex'
  229 13:22:07.226932  BRANCH='cip-gitlab'
  230 13:22:07.227165  SKIPFILE='skipfile-lkft.yaml'
  231 13:22:07.227397  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  232 13:22:07.227642  TST_CASENAME=''
  233 13:22:07.227912  TST_CMDFILES='lkdtm'
  234 13:22:07.228514  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  236 13:22:07.229459  Creating lava-test-runner.conf files
  237 13:22:07.229733  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/825151/lava-overlay-e9_xj4xe/lava-825151/0 for stage 0
  238 13:22:07.230130  - 0_timesync-off
  239 13:22:07.230417  - 1_kselftest-lkdtm
  240 13:22:07.230822  end: 1.6.2.4 test-definition (duration 00:00:05) [common]
  241 13:22:07.231193  start: 1.6.2.5 compress-overlay (timeout 00:08:22) [common]
  242 13:22:19.026675  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  243 13:22:19.027040  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:10) [common]
  244 13:22:19.027273  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  245 13:22:19.027523  end: 1.6.2 lava-overlay (duration 00:00:17) [common]
  246 13:22:19.027751  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:10) [common]
  247 13:22:19.211696  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  248 13:22:19.212285  start: 1.6.4 extract-modules (timeout 00:08:10) [common]
  249 13:22:19.212514  extracting modules file /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/modules/modules.tar to /var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5
  250 13:22:19.540947  extracting modules file /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/modules/modules.tar to /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk
  251 13:22:19.866866  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  252 13:22:19.867247  start: 1.6.5 apply-overlay-tftp (timeout 00:08:10) [common]
  253 13:22:19.867457  [common] Applying overlay to NFS
  254 13:22:19.867638  [common] Applying overlay /var/lib/lava/dispatcher/tmp/825151/compress-overlay-g4xgigav/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5
  255 13:22:21.456364  end: 1.6.5 apply-overlay-tftp (duration 00:00:02) [common]
  256 13:22:21.456734  start: 1.6.6 prepare-kernel (timeout 00:08:08) [common]
  257 13:22:21.456976  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:08) [common]
  258 13:22:21.457226  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  259 13:22:21.457450  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  260 13:22:21.457676  start: 1.6.7 configure-preseed-file (timeout 00:08:08) [common]
  261 13:22:21.457900  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  262 13:22:21.458130  start: 1.6.8 compress-ramdisk (timeout 00:08:08) [common]
  263 13:22:21.458317  Building ramdisk /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk
  264 13:22:22.113213  >> 124788 blocks

  265 13:22:25.043391  Adding RAMdisk u-boot header.
  266 13:22:25.044178  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk.cpio.gz.uboot
  267 13:22:25.270304  output: Image Name:   
  268 13:22:25.271006  output: Created:      Sat Jan 14 13:22:25 2023
  269 13:22:25.271269  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  270 13:22:25.271519  output: Data Size:    18026609 Bytes = 17604.11 KiB = 17.19 MiB
  271 13:22:25.271763  output: Load Address: 00000000
  272 13:22:25.272025  output: Entry Point:  00000000
  273 13:22:25.272264  output: 
  274 13:22:25.272666  rename /var/lib/lava/dispatcher/tmp/825151/extract-overlay-ramdisk-nn4bu2p6/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  275 13:22:25.273208  end: 1.6.8 compress-ramdisk (duration 00:00:04) [common]
  276 13:22:25.273583  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  277 13:22:25.273995  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:04) [common]
  278 13:22:25.274294  No LXC device requested
  279 13:22:25.274673  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  280 13:22:25.275038  start: 1.8 deploy-device-env (timeout 00:08:04) [common]
  281 13:22:25.275396  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  282 13:22:25.275681  Checking files for TFTP limit of 4294967296 bytes.
  283 13:22:25.277556  end: 1 tftp-deploy (duration 00:01:56) [common]
  284 13:22:25.277939  start: 2 uboot-action (timeout 00:05:00) [common]
  285 13:22:25.278331  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  286 13:22:25.278684  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  287 13:22:25.279049  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  288 13:22:25.279613  substitutions:
  289 13:22:25.279904  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  290 13:22:25.280189  - {DTB_ADDR}: 0x48000000
  291 13:22:25.280449  - {DTB}: 825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  292 13:22:25.280720  - {INITRD}: 825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  293 13:22:25.280976  - {KERNEL_ADDR}: 0x48080000
  294 13:22:25.281228  - {KERNEL}: 825151/tftp-deploy-we7pqfq4/kernel/Image
  295 13:22:25.281490  - {LAVA_MAC}: None
  296 13:22:25.281726  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5
  297 13:22:25.281946  - {NFS_SERVER_IP}: 172.16.3.3
  298 13:22:25.282162  - {PRESEED_CONFIG}: None
  299 13:22:25.282374  - {PRESEED_LOCAL}: None
  300 13:22:25.282585  - {RAMDISK_ADDR}: 0x4ee2c2c0
  301 13:22:25.282795  - {RAMDISK}: 825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  302 13:22:25.283007  - {ROOT_PART}: None
  303 13:22:25.283218  - {ROOT}: None
  304 13:22:25.283428  - {SERVER_IP}: 172.16.3.3
  305 13:22:25.283637  - {TEE_ADDR}: 0x83000000
  306 13:22:25.283860  - {TEE}: None
  307 13:22:25.284035  Parsed boot commands:
  308 13:22:25.284186  - setenv autoload no
  309 13:22:25.284341  - setenv initrd_high 0xffffffff
  310 13:22:25.284494  - setenv fdt_high 0xffffffff
  311 13:22:25.284647  - dhcp
  312 13:22:25.284801  - setenv serverip 172.16.3.3
  313 13:22:25.284954  - tftp 0x48080000 825151/tftp-deploy-we7pqfq4/kernel/Image
  314 13:22:25.285109  - tftp 0x4ee2c2c0 825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  315 13:22:25.285263  - setenv initrd_size ${filesize}
  316 13:22:25.285418  - tftp 0x48000000 825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  317 13:22:25.285572  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5,tcp,hard,v3  ip=dhcp'
  318 13:22:25.285733  - booti 0x48080000 0x4ee2c2c0 0x48000000
  319 13:22:25.285939  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  321 13:22:25.286551  start: 2.3 connect-device (timeout 00:05:00) [common]
  322 13:22:25.286736  [common] connect-device Connecting to device using 'telnet ts7 2001'
  323 13:22:25.953450  Setting prompt string to ['lava-test: # ']
  324 13:22:25.954085  end: 2.3 connect-device (duration 00:00:01) [common]
  325 13:22:25.954349  start: 2.4 uboot-commands (timeout 00:04:59) [common]
  326 13:22:25.954588  start: 2.4.1 reset-device (timeout 00:04:59) [common]
  327 13:22:25.954820  start: 2.4.1.1 pdu-reboot (timeout 00:04:59) [common]
  328 13:22:25.955182  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-01' 'powercycle'
  329 13:22:26.635897  >> Warning: Unable to locate configuration directory, default config not loaded.

  330 13:22:26.637465  >> Warning: Unable to locate configuration directory, default config not loaded.

  331 13:22:26.925050  >> OFF

  332 13:22:41.951276  >> Warning: Unable to locate configuration directory, default config not loaded.

  333 13:22:41.953498  >> Warning: Unable to locate configuration directory, default config not loaded.

  334 13:22:42.211022  >> ON

  335 13:22:42.212128  Returned 0 in 16 seconds
  336 13:22:42.313623  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  338 13:22:42.315138  end: 2.4.1 reset-device (duration 00:00:16) [common]
  339 13:22:42.315707  start: 2.4.2 bootloader-interrupt (timeout 00:04:43) [common]
  340 13:22:42.316236  Setting prompt string to ['Hit any key to stop autoboot']
  341 13:22:42.316701  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  342 13:22:42.317987  Trying 192.168.1.207...
  343 13:22:42.318436  Connected to ts7.
  344 13:22:42.318844  Escape character is '^]'.
  345 13:22:42.319245  
  346 13:22:42.319638  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-01,115200n81,local [] (Debian GNU/Linux)
  347 13:22:42.320068  
  348 13:22:42.320461  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  349 13:22:42.320881  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  350 13:22:42.321289  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  351 13:22:42.321679  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  352 13:22:42.322079  NOTICE:  BL2: LCM state is unknown
  353 13:22:42.322467  NOTICE:  BL2: DDR3200(rev.0.41)
  354 13:22:42.322851  NOTICE:  BL2: [COLD_BOOT]
  355 13:22:42.323514  NOTICE:  BL2: DRAM Split is 2ch
  356 13:22:42.323683  NOTICE:  BL2: QoS is default setting(rev.0.19)
  357 13:22:42.323852  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  358 13:22:42.324273  NOTICE:  BL2: Periodic Write DQ Training
  359 13:22:42.324435  NOTICE:  BL2: DRAM don't have ECC configuration
  360 13:22:42.345190  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  361 13:22:42.345390  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  362 13:22:42.345562  NOTICE:  BL2: Lossy Decomp areas
  363 13:22:42.346033  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  364 13:22:42.346288  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  365 13:22:42.367692  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  366 13:22:42.368319  NOTICE:  BL2: FDT at 0xe631d548
  367 13:22:42.368585  NOTICE:  BL2: v2.4(release):44427a7
  368 13:22:42.368838  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  369 13:22:42.369083  NOTICE:  BL2: Normal boot
  370 13:22:42.369325  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  371 13:22:42.379707  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  372 13:22:42.380129  NOTICE:  rzg_file_len: len: 0x0003e000
  373 13:22:42.383087  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  374 13:22:42.438975  NOTICE:  rzg_file_len: len: 0x00100000
  375 13:22:42.442225  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  376 13:22:42.657768  NOTICE:  BL2: Booting BL31
  377 13:22:43.196210  
  378 13:22:43.196709  
  379 13:22:43.197121  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  380 13:22:43.197520  
  381 13:22:43.198274  CPU: Renesas Electronics R8A774A1 rev 1.3
  382 13:22:43.199560  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  383 13:22:43.458238  DRAM:  3.9 GiB
  384 13:22:43.458735  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  385 13:22:43.461495  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  386 13:22:43.461988  
  387 13:22:43.520731  WDT:   Not found!
  388 13:22:43.526243  MMC:   sd@ee100000: 0, sd@ee160000: 1
  389 13:22:43.688016  Loading Environment from MMC... OK
  390 13:22:43.688473  In:    serial@e6e88000
  391 13:22:43.688896  Out:   serial@e6e88000
  392 13:22:43.691351  Err:   serial@e6e88000
  393 13:22:43.691861  Re-init wdt failed!
  394 13:22:43.785236  Net:   eth0: ethernet@e6800000
  396 13:22:43.841892  Hit any key to stop autoboot:  2 
  397 13:22:43.842626  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  398 13:22:43.843152  start: 2.4.3 bootloader-commands (timeout 00:04:41) [common]
  399 13:22:43.843632  Setting prompt string to ['=>']
  400 13:22:43.844146  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:41)
  401 13:22:43.851137   0 
  402 13:22:43.852078  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  403 13:22:43.852561  Sending with 20 millisecond of delay
  405 13:22:45.173489  => setenv autoload no
  406 13:22:45.193965  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:40)
  407 13:22:45.195979  setenv autoload no
  408 13:22:45.196368  Sending with 20 millisecond of delay
  410 13:22:47.292849  => setenv initrd_high 0xffffffff
  411 13:22:47.313363  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:38)
  412 13:22:47.313750  setenv initrd_high 0xffffffff
  413 13:22:47.314131  Sending with 20 millisecond of delay
  415 13:22:49.199145  => setenv fdt_high 0xffffffff
  416 13:22:49.220179  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  417 13:22:49.221081  setenv fdt_high 0xffffffff
  418 13:22:49.221789  Sending with 20 millisecond of delay
  420 13:22:49.555234  => dhcp
  421 13:22:49.575997  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  422 13:22:49.576834  dhcp
  423 13:22:52.752126  ethernet@e6800000 Waiting for PHY auto negotiation to complete....... done
  424 13:22:52.757831  BOOTP broadcast 1
  425 13:22:52.835058  DHCP client bound to address 172.16.3.181 (74 ms)
  426 13:22:52.835697  Sending with 20 millisecond of delay
  428 13:22:54.720672  => setenv serverip 172.16.3.3
  429 13:22:54.741454  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:31)
  430 13:22:54.741901  setenv serverip 172.16.3.3
  431 13:22:54.742315  Sending with 20 millisecond of delay
  433 13:22:58.742365  => tftp 0x48080000 825151/tftp-deploy-we7pqfq4/kernel/Image
  434 13:22:58.762997  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:27)
  435 13:22:58.763586  tftp 0x48080000 825151/tftp-deploy-we7pqfq4/kernel/Image
  436 13:22:58.767259  Using ethernet@e6800000 device
  437 13:22:58.767512  TFTP from server 172.16.3.3; our IP address is 172.16.3.181
  438 13:22:58.778941  Filename '825151/tftp-deploy-we7pqfq4/kernel/Image'.
  439 13:22:58.779247  Load address: 0x48080000
  440 13:22:58.911909  Loading: *#################################################################
  441 13:22:59.049018  	 #################################################################
  442 13:22:59.142228  	 #################################################################
  443 13:22:59.253663  	 #################################################################
  444 13:22:59.344892  	 #################################################################
  445 13:22:59.366152  	 #################################################################
  446 13:22:59.457907  	 #################################################################
  447 13:22:59.622554  	 #################################################################
  448 13:22:59.644897  	 #################################################################
  449 13:22:59.729605  	 #################################################################
  450 13:22:59.926256  	 #################################################################
  451 13:22:59.985541  	 #################################################################
  452 13:23:00.048894  	 #################################################################
  453 13:23:00.142264  	 #################################################################
  454 13:23:00.248133  	 #################################################################
  455 13:23:00.329869  	 #################################################################
  456 13:23:00.415944  	 #################################################################
  457 13:23:00.533374  	 #################################################################
  458 13:23:00.624461  	 #################################################################
  459 13:23:00.714654  	 #################################################################
  460 13:23:00.907263  	 #################################################################
  461 13:23:00.929682  	 #################################################################
  462 13:23:01.012055  	 #################################################################
  463 13:23:01.094436  	 #################################################################
  464 13:23:01.190195  	 #################################################################
  465 13:23:01.380180  	 #################################################################
  466 13:23:01.402480  	 #################################################################
  467 13:23:01.504094  	 #################################################################
  468 13:23:01.588518  	 #################################################################
  469 13:23:01.670897  	 #################################################################
  470 13:23:01.753249  	 #################################################################
  471 13:23:01.836685  	 #################################################################
  472 13:23:01.919050  	 #################################################################
  473 13:23:02.001047  	 #################################################################
  474 13:23:02.083070  	 #################################################################
  475 13:23:02.165399  	 #################################################################
  476 13:23:02.268011  	 #################################################################
  477 13:23:02.350061  	 #################################################################
  478 13:23:02.432467  	 #################################################################
  479 13:23:02.514769  	 #################################################################
  480 13:23:02.596985  	 #################################################################
  481 13:23:02.717049  	 #################################################################
  482 13:23:02.794427  	 #################################################################
  483 13:23:02.871737  	 #################################################################
  484 13:23:02.955758  	 #################################################################
  485 13:23:03.018633  	 ##########################################################
  486 13:23:03.018898  	 9.8 MiB/s
  487 13:23:03.019122  done
  488 13:23:03.021852  Bytes transferred = 43776512 (29bfa00 hex)
  489 13:23:03.022368  Sending with 20 millisecond of delay
  491 13:23:08.216505  => tftp 0x4ee2c2c0 825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  492 13:23:08.237428  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:17)
  493 13:23:08.238380  tftp 0x4ee2c2c0 825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot
  494 13:23:08.243187  Using ethernet@e6800000 device
  495 13:23:08.243628  TFTP from server 172.16.3.3; our IP address is 172.16.3.181
  496 13:23:08.244412  Filename '825151/tftp-deploy-we7pqfq4/ramdisk/ramdisk.cpio.gz.uboot'.
  497 13:23:08.244781  Load address: 0x4ee2c2c0
  498 13:23:08.369617  Loading: *#################################################################
  499 13:23:08.554234  	 #################################################################
  500 13:23:08.653112  	 #################################################################
  501 13:23:08.770953  	 #################################################################
  502 13:23:08.793812  	 #################################################################
  503 13:23:08.927860  	 #################################################################
  504 13:23:08.992746  	 #################################################################
  505 13:23:09.154803  	 #################################################################
  506 13:23:09.220413  	 #################################################################
  507 13:23:09.404797  	 #################################################################
  508 13:23:09.504804  	 #################################################################
  509 13:23:09.548933  	 #################################################################
  510 13:23:09.655684  	 #################################################################
  511 13:23:09.761595  	 #################################################################
  512 13:23:09.926367  	 #################################################################
  513 13:23:09.969579  	 #################################################################
  514 13:23:10.176133  	 #################################################################
  515 13:23:10.198324  	 #################################################################
  516 13:23:10.291192  	 ##########################################################
  517 13:23:10.291659  	 8.4 MiB/s
  518 13:23:10.292092  done
  519 13:23:10.294447  Bytes transferred = 18026673 (11310b1 hex)
  520 13:23:10.295209  Sending with 20 millisecond of delay
  522 13:23:12.463037  => setenv initrd_size ${filesize}
  523 13:23:12.483919  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:13)
  524 13:23:12.484852  setenv initrd_size ${filesize}
  525 13:23:12.485519  Sending with 20 millisecond of delay
  527 13:23:17.897424  => tftp 0x48000000 825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  528 13:23:17.918363  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:07)
  529 13:23:17.919262  tftp 0x48000000 825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  530 13:23:17.924189  Using ethernet@e6800000 device
  531 13:23:17.924649  TFTP from server 172.16.3.3; our IP address is 172.16.3.181
  532 13:23:17.925428  Filename '825151/tftp-deploy-we7pqfq4/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  533 13:23:17.934229  Load address: 0x48000000
  534 13:23:17.941994  Loading: *####
  535 13:23:17.942441  	 6.8 MiB/s
  536 13:23:17.942827  done
  537 13:23:17.943194  Bytes transferred = 57234 (df92 hex)
  538 13:23:17.943865  Sending with 20 millisecond of delay
  540 13:23:29.349201  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5,tcp,hard,v3  ip=dhcp'
  541 13:23:29.369724  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:03:56)
  542 13:23:29.370113  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5,tcp,hard,v3  ip=dhcp'
  543 13:23:29.370496  Sending with 20 millisecond of delay
  545 13:23:32.097663  => booti 0x48080000 0x4ee2c2c0 0x48000000
  546 13:23:32.118170  Setting prompt string to ['Starting kernel']
  547 13:23:32.118388  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:03:53)
  548 13:23:32.118833  booti 0x48080000 0x4ee2c2c0 0x48000000
  549 13:23:32.119007  Moving Image from 0x48080000 to 0x48200000, end=4b6d0000
  550 13:23:32.203034  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  551 13:23:32.203233     Image Name:   
  552 13:23:32.203648     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  553 13:23:32.203817     Data Size:    18026609 Bytes = 17.2 MiB
  554 13:23:32.203995     Load Address: 00000000
  555 13:23:32.204153     Entry Point:  00000000
  556 13:23:32.302739     Verifying Checksum ... OK
  557 13:23:32.302990  ## Flattened Device Tree blob at 48000000
  558 13:23:32.303160     Booting using the fdt blob at 0x48000000
  559 13:23:32.331225     Loading Ramdisk to b8de5000, end b9f16071 ... OK
  560 13:23:32.340051     Loading Device Tree to 00000000b8dd4000, end 00000000b8de4f91 ... OK
  561 13:23:32.340249  
  562 13:23:32.340428  Starting kernel ...
  563 13:23:32.340593  
  564 13:23:32.341052  end: 2.4.3 bootloader-commands (duration 00:00:48) [common]
  565 13:23:32.341292  start: 2.4.4 auto-login-action (timeout 00:03:53) [common]
  566 13:23:32.341476  Setting prompt string to ['Linux version [0-9]']
  567 13:23:32.341668  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  568 13:23:32.341856  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:05:00)
  569 13:23:35.284585  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  570 13:23:35.303197  start: 2.4.4.1 login-action (timeout 00:03:50) [common]
  571 13:23:35.303651  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  572 13:23:35.304140  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)']
  573 13:23:35.304536  Using line separator: #'\n'#
  574 13:23:35.304885  No login prompt set.
  575 13:23:35.305248  Parsing kernel messages
  576 13:23:35.305533  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '/ #', 'Login timed out', 'Login incorrect']
  577 13:23:35.305976  [login-action] Waiting for messages, (timeout 00:03:50)
  578 13:23:35.308605  [    0.000000] Linux version 5.10.163-cip24 (KernelCI@build-j850496-arm64-gcc-10-defconfig-kselftest-c2hc6) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sat Jan 14 12:52:27 UTC 2023
  579 13:23:35.326423  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  580 13:23:35.326835  [    0.000000] efi: UEFI not found.
  581 13:23:35.327570  [    0.000000] NUMA: No NUMA configuration found
  582 13:23:35.327954  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  583 13:23:35.347939  [    0.000000] NUMA: NODE_DATA [mem 0x67f7e97c0-0x67f7ebfff]
  584 13:23:35.348355  [    0.000000] Zone ranges:
  585 13:23:35.349095  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  586 13:23:35.349464  [    0.000000]   DMA32    empty
  587 13:23:35.349816  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  588 13:23:35.371435  [    0.000000] Movable zone start for each node
  589 13:23:35.371632  [    0.000000] Early memory node ranges
  590 13:23:35.372065  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  591 13:23:35.372234  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  592 13:23:35.393183  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  593 13:23:35.393528  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000
  594 13:23:35.394170  [    0.000000] psci: probing for conduit method from DT.
  595 13:23:35.394464  [    0.000000] psci: PSCIv1.1 detected in firmware.
  596 13:23:35.414651  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  597 13:23:35.414950  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  598 13:23:35.415200  [    0.000000] psci: SMC Calling Convention v1.2
  599 13:23:35.415761  [    0.000000] percpu: Embedded 34 pages/cpu s100944 r8192 d30128 u139264
  600 13:23:35.416082  [    0.000000] Detected PIPT I-cache on CPU0
  601 13:23:35.438358  [    0.000000] CPU features: detected: EL2 vector hardening
  602 13:23:35.438667  [    0.000000] CPU features: detected: Spectre-v2
  603 13:23:35.439284  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  604 13:23:35.439557  [    0.000000] CPU features: detected: Spectre-BHB
  605 13:23:35.460005  [    0.000000] CPU features: detected: ARM erratum 1742098
  606 13:23:35.460393  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
  607 13:23:35.460730  [    0.000000] Policy zone: Normal
  608 13:23:35.482514  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5,tcp,hard,v3  ip=dhcp wdt_overflow=0
  609 13:23:35.483294  [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  610 13:23:35.505281  [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  611 13:23:35.505714  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  612 13:23:35.506036  [    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  613 13:23:35.526851  [    0.000000] Memory: 3812008K/4063232K available (18880K kernel code, 4542K rwdata, 9452K rodata, 9728K init, 11274K bss, 218456K reserved, 32768K cma-reserved)
  614 13:23:35.527740  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  615 13:23:35.528166  [    0.000000] ftrace: allocating 58575 entries in 229 pages
  616 13:23:35.550430  [    0.000000] ftrace: allocated 229 pages with 5 groups
  617 13:23:35.550808  [    0.000000] Running RCU self tests
  618 13:23:35.551452  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  619 13:23:35.551777  [    0.000000] rcu: 	RCU event tracing is enabled.
  620 13:23:35.552073  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  621 13:23:35.572079  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  622 13:23:35.572498  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  623 13:23:35.573255  [    0.000000] 	Rude variant of Tasks RCU enabled.
  624 13:23:35.573574  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  625 13:23:35.578641  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  626 13:23:35.599041  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  627 13:23:35.599659  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  628 13:23:35.599909  [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  629 13:23:35.621776  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  630 13:23:35.622157  [    0.000003] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  631 13:23:35.622973  [    0.000276] Console: colour dummy device 80x25
  632 13:23:35.644415  [    0.000312] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  633 13:23:35.644814  [    0.000324] ... MAX_LOCKDEP_SUBCLASSES:  8
  634 13:23:35.645156  [    0.000335] ... MAX_LOCK_DEPTH:          48
  635 13:23:35.645955  [    0.000346] ... MAX_LOCKDEP_KEYS:        8192
  636 13:23:35.646295  [    0.000356] ... CLASSHASH_SIZE:          4096
  637 13:23:35.665864  [    0.000366] ... MAX_LOCKDEP_ENTRIES:     32768
  638 13:23:35.666846  [    0.000377] ... MAX_LOCKDEP_CHAINS:      65536
  639 13:23:35.667250  [    0.000387] ... CHAINHASH_SIZE:          32768
  640 13:23:35.667634  [    0.000397]  memory used by lock dependency info: 6365 kB
  641 13:23:35.689424  [    0.000408]  memory used for stack traces: 4224 kB
  642 13:23:35.689951  [    0.000418]  per task-struct memory footprint: 1920 bytes
  643 13:23:35.690127  [    0.000568] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=33333)
  644 13:23:35.690296  [    0.000595] pid_max: default: 32768 minimum: 301
  645 13:23:35.710968  [    0.000776] LSM: Security Framework initializing
  646 13:23:35.711499  [    0.000827] LSM support for eBPF active
  647 13:23:35.711680  [    0.000930] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  648 13:23:35.711864  [    0.000968] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  649 13:23:35.732734  [    0.006707] rcu: Hierarchical SRCU implementation.
  650 13:23:35.733031  [    0.011181] Detected Renesas RZ/G2 r8a774a1 ES1.3
  651 13:23:35.733286  [    0.012897] EFI services will not be available.
  652 13:23:35.733982  [    0.013990] smp: Bringing up secondary CPUs ...
  653 13:23:35.756381  [    0.015847] Detected PIPT I-cache on CPU1
  654 13:23:35.757188  [    0.015929] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  655 13:23:35.757504  [    0.018140] CPU features: detected: ARM erratum 845719
  656 13:23:35.757791  [    0.018161] Detected VIPT I-cache on CPU2
  657 13:23:35.777845  [    0.018245] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  658 13:23:35.778082  [    0.020354] Detected VIPT I-cache on CPU3
  659 13:23:35.778393  [    0.020399] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  660 13:23:35.779213  [    0.022419] Detected VIPT I-cache on CPU4
  661 13:23:35.779530  [    0.022462] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  662 13:23:35.801513  [    0.024625] Detected VIPT I-cache on CPU5
  663 13:23:35.801785  [    0.024668] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  664 13:23:35.802434  [    0.025266] smp: Brought up 1 node, 6 CPUs
  665 13:23:35.802668  [    0.025340] SMP: Total of 6 processors activated.
  666 13:23:35.823201  [    0.025357] CPU features: detected: 32-bit EL0 Support
  667 13:23:35.823429  [    0.025372] CPU features: detected: CRC32 instructions
  668 13:23:35.824117  [    0.025387] CPU features: detected: 32-bit EL1 Support
  669 13:23:35.824413  [    0.057260] CPU: All CPU(s) started at EL1
  670 13:23:35.824687  [    0.057389] alternatives: patching kernel code
  671 13:23:35.844765  [    0.060687] devtmpfs: initialized
  672 13:23:35.845135  [    0.098493] KASLR disabled due to lack of seed
  673 13:23:35.845453  [    0.100032] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  674 13:23:35.846327  [    0.100073] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  675 13:23:35.868386  [    0.101623] pinctrl core: initialized pinctrl subsystem
  676 13:23:35.868683  [    0.105748] DMI not present or invalid.
  677 13:23:35.869429  [    0.106992] NET: Registered protocol family 16
  678 13:23:35.869698  [    0.110922] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  679 13:23:35.889902  [    0.111084] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  680 13:23:35.890664  [    0.111530] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  681 13:23:35.890929  [    0.111725] audit: initializing netlink subsys (disabled)
  682 13:23:35.913668  [    0.112232] audit: type=2000 audit(0.108:1): state=initialized audit_enabled=0 res=1
  683 13:23:35.914040  [    0.115073] thermal_sys: Registered thermal governor 'step_wise'
  684 13:23:35.914864  [    0.115087] thermal_sys: Registered thermal governor 'power_allocator'
  685 13:23:35.915133  [    0.116552] cpuidle: using governor menu
  686 13:23:35.935204  [    0.116990] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  687 13:23:35.935586  [    0.117386] ASID allocator initialised with 65536 entries
  688 13:23:35.936426  [    0.120744] Serial: AMBA PL011 UART driver
  689 13:23:35.936686  [    0.279100] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  690 13:23:35.956669  [    0.341290] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  691 13:23:35.957505  [    0.341311] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  692 13:23:35.957858  [    0.341327] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  693 13:23:35.980374  [    0.341343] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  694 13:23:35.980747  [    0.345958] cryptd: max_cpu_qlen set to 1000
  695 13:23:35.981711  [    0.355407] ACPI: Interpreter disabled.
  696 13:23:35.982056  [    0.368816] iommu: Default domain type: Translated 
  697 13:23:35.982387  [    0.370057] vgaarb: loaded
  698 13:23:36.001917  [    0.371134] SCSI subsystem initialized
  699 13:23:36.002246  [    0.372279] usbcore: registered new interface driver usbfs
  700 13:23:36.003077  [    0.372414] usbcore: registered new interface driver hub
  701 13:23:36.003367  [    0.372536] usbcore: registered new device driver usb
  702 13:23:36.003642  [    0.375005] pps_core: LinuxPPS API ver. 1 registered
  703 13:23:36.025620  [    0.375024] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  704 13:23:36.026034  [    0.375066] PTP clock support registered
  705 13:23:36.026433  [    0.375560] EDAC MC: Ver: 3.0.0
  706 13:23:36.027482  [    0.381384] FPGA manager framework
  707 13:23:36.047061  [    0.381738] Advanced Linux Sound Architecture Driver Initialized.
  708 13:23:36.047663  [    0.383953] clocksource: Switched to clocksource arch_sys_counter
  709 13:23:36.047851  [    1.155232] VFS: Disk quotas dquot_6.6.0
  710 13:23:36.048025  [    1.155373] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  711 13:23:36.068683  [    1.156240] pnp: PnP ACPI: disabled
  712 13:23:36.069013  [    1.181029] NET: Registered protocol family 2
  713 13:23:36.069862  [    1.181412] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  714 13:23:36.070150  [    1.183745] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
  715 13:23:36.092390  [    1.184275] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  716 13:23:36.093215  [    1.184979] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
  717 13:23:36.093481  [    1.188983] TCP: Hash tables configured (established 32768 bind 32768)
  718 13:23:36.113860  [    1.189760] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
  719 13:23:36.114606  [    1.190447] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
  720 13:23:36.114842  [    1.191079] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
  721 13:23:36.136590  [    1.192058] NET: Registered protocol family 1
  722 13:23:36.137074  [    1.193806] RPC: Registered named UNIX socket transport module.
  723 13:23:36.138218  [    1.193844] RPC: Registered udp transport module.
  724 13:23:36.138582  [    1.193860] RPC: Registered tcp transport module.
  725 13:23:36.159173  [    1.193876] RPC: Registered tcp NFSv4.1 backchannel transport module.
  726 13:23:36.159568  [    1.193903] NET: Registered protocol family 44
  727 13:23:36.159950  [    1.193942] PCI: CLS 0 bytes, default 64
  728 13:23:36.160994  [    1.194553] Unpacking initramfs...
  729 13:23:36.161343  [    2.188564] Freeing initrd memory: 17604K
  730 13:23:36.180804  [    2.191340] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  731 13:23:36.182043  [    2.192384] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  732 13:23:36.182448  [    2.193094] kvm [1]: HYP mode not available
  733 13:23:36.182823  [    2.207724] Initialise system trusted keyrings
  734 13:23:36.204500  [    2.208338] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  735 13:23:36.204935  [    2.240010] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  736 13:23:36.205323  [    2.241964] NFS: Registering the id_resolver key type
  737 13:23:36.206437  [    2.242040] Key type id_resolver registered
  738 13:23:36.225938  [    2.242075] Key type id_legacy registered
  739 13:23:36.226572  [    2.242430] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  740 13:23:36.226755  [    2.242463] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  741 13:23:36.226924  [    2.242958] 9p: Installing v9fs 9p2000 file system support
  742 13:23:36.248712  [    2.269818] Key type asymmetric registered
  743 13:23:36.249081  [    2.269876] Asymmetric key parser 'x509' registered
  744 13:23:36.250065  [    2.269982] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  745 13:23:36.250396  [    2.270016] io scheduler mq-deadline registered
  746 13:23:36.271223  [    2.270033] io scheduler kyber registered
  747 13:23:36.271520  [    2.270603] test_firmware: interface ready
  748 13:23:36.271732  [    2.315736] gpio_rcar e6050000.gpio: driving 16 GPIOs
  749 13:23:36.272700  [    2.317345] gpio_rcar e6051000.gpio: driving 29 GPIOs
  750 13:23:36.273020  [    2.318816] gpio_rcar e6052000.gpio: driving 15 GPIOs
  751 13:23:36.292887  [    2.321289] gpio_rcar e6053000.gpio: driving 16 GPIOs
  752 13:23:36.293171  [    2.322599] gpio_rcar e6054000.gpio: driving 18 GPIOs
  753 13:23:36.293987  [    2.324352] gpio_rcar e6055000.gpio: driving 26 GPIOs
  754 13:23:36.294235  [    2.325203] gpio-370 (usb1-reset): hogged as output/low
  755 13:23:36.316606  [    2.325889] gpio_rcar e6055400.gpio: driving 32 GPIOs
  756 13:23:36.317026  [    2.327110] gpio_rcar e6055800.gpio: driving 4 GPIOs
  757 13:23:36.318147  [    2.333147] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  758 13:23:36.318487  [    2.333249] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  759 13:23:36.338107  [    2.333384] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  760 13:23:36.339152  [    2.333470] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  761 13:23:36.359742  [    2.333523] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  762 13:23:36.360196  [    2.333592] rcar-pcie fe000000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  763 13:23:36.360583  [    2.399899] rcar-pcie fe000000.pcie: PCIe link down
  764 13:23:36.361778  [    2.400896] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  765 13:23:36.383367  [    2.400996] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  766 13:23:36.383780  [    2.401085] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  767 13:23:36.404809  [    2.401169] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  768 13:23:36.405472  [    2.401221] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  769 13:23:36.405646  [    2.401289] rcar-pcie ee800000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  770 13:23:36.405811  [    2.467882] rcar-pcie ee800000.pcie: PCIe link down
  771 13:23:36.427434  [    2.476113] EINJ: ACPI disabled.
  772 13:23:36.428296  [    2.533013] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  773 13:23:36.428568  [    2.542005] SuperH (H)SCI(F) driver initialized
  774 13:23:36.428821  [    2.543226] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 39, base_baud = 0) is a hscif
  775 13:23:36.439517  [    2.544195] serial serial0: tty port ttySC1 registered
  776 13:23:36.442933  [    2.547041] e6e88000.serial: ttySC0 at MMIO 0xe6e88000 (irq = 123, base_baud = 0) is a scif
  777 13:23:36.446173  [    3.712535] printk: console [ttySC0] enabled
  778 13:23:36.455725  [    3.721163] msm_serial: driver initialized
  779 13:23:36.500273  [    3.766421] loop: module loaded
  780 13:23:36.508038  [    3.771158] lkdtm: No crash points registered, enable through debugfs
  781 13:23:36.515488  [    3.781089] megasas: 07.714.04.00-rc1
  782 13:23:36.541019  [    3.807555] thunder_xcv, ver 1.0
  783 13:23:36.544345  [    3.810937] thunder_bgx, ver 1.0
  784 13:23:36.547636  [    3.814296] nicpf, ver 1.0
  785 13:23:36.555169  [    3.821418] hclge is initializing
  786 13:23:36.565011  [    3.824875] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  787 13:23:36.568304  [    3.832133] hns3: Copyright (c) 2017 Huawei Corporation.
  788 13:23:36.575823  [    3.837594] e1000: Intel(R) PRO/1000 Network Driver
  789 13:23:36.579171  [    3.842522] e1000: Copyright (c) 1999-2006 Intel Corporation.
  790 13:23:36.586786  [    3.848412] e1000e: Intel(R) PRO/1000 Network Driver
  791 13:23:36.590045  [    3.853409] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  792 13:23:36.597621  [    3.859488] igb: Intel(R) Gigabit Ethernet Network Driver
  793 13:23:36.600684  [    3.864919] igb: Copyright (c) 2007-2014 Intel Corporation.
  794 13:23:36.609516  [    3.870592] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  795 13:23:36.612879  [    3.876889] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  796 13:23:36.618314  [    3.884190] sky2: driver version 1.30
  797 13:23:36.627992  [    3.892779] VFIO - User Level meta-driver version: 0.3
  798 13:23:36.641000  [    3.904251] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  799 13:23:36.645337  [    3.910880] ehci-pci: EHCI PCI platform driver
  800 13:23:36.650710  [    3.915436] ehci-platform: EHCI generic platform driver
  801 13:23:36.663934  [    3.922562] ehci-platform ee0a0100.usb: EHCI Host Controller
  802 13:23:36.667173  [    3.928413] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 1
  803 13:23:36.673690  [    3.936592] ehci-platform ee0a0100.usb: irq 161, io mem 0xee0a0100
  804 13:23:36.692896  [    3.955997] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  805 13:23:36.699479  [    3.964956] hub 1-0:1.0: USB hub found
  806 13:23:36.702842  [    3.968889] hub 1-0:1.0: 1 port detected
  807 13:23:36.709378  [    3.975331] ehci-orion: EHCI orion driver
  808 13:23:36.714681  [    3.980056] ehci-exynos: EHCI Exynos driver
  809 13:23:36.725714  [    3.984687] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  810 13:23:36.726074  [    3.990944] ohci-pci: OHCI PCI platform driver
  811 13:23:36.730853  [    3.995523] ohci-platform: OHCI generic platform driver
  812 13:23:36.739668  [    4.002318] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  813 13:23:36.747300  [    4.009113] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 2
  814 13:23:36.754063  [    4.017200] ohci-platform ee0a0000.usb: irq 161, io mem 0xee0a0000
  815 13:23:36.845933  [    4.112012] hub 2-0:1.0: USB hub found
  816 13:23:36.850272  [    4.115844] hub 2-0:1.0: 1 port detected
  817 13:23:36.856794  [    4.121970] ohci-exynos: OHCI Exynos driver
  818 13:23:36.863385  [    4.127955] xhci-hcd ee000000.usb: xHCI Host Controller
  819 13:23:36.871211  [    4.133256] xhci-hcd ee000000.usb: new USB bus registered, assigned bus number 3
  820 13:23:36.881000  [    4.141095] xhci-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  821 13:23:36.889536  [    4.150537] xhci-hcd ee000000.usb: Falling back to sysfs fallback for: r8a779x_usb3_v3.dlmem
  822 13:23:36.969945  [    4.232045] usb 1-1: new high-speed USB device number 2 using ehci-platform
  823 13:23:37.133819  [    4.399629] hub 1-1:1.0: USB hub found
  824 13:23:37.138159  [    4.403735] hub 1-1:1.0: 2 ports detected
  825 13:24:37.215480  [   64.480483] xhci-hcd ee000000.usb: can't setup: -110
  826 13:24:37.221753  [   64.485617] xhci-hcd ee000000.usb: USB bus 3 deregistered
  827 13:24:37.228382  [   64.491337] xhci-hcd: probe of ee000000.usb failed with error -110
  828 13:24:37.236006  [   64.498626] usbcore: registered new interface driver usb-storage
  829 13:24:37.248835  [   64.514061] i2c /dev entries driver
  830 13:24:37.275422  [   64.540797] cs2000-cp 2-004f: revision - C1
  831 13:24:37.279806  [   64.545302] i2c-rcar e6510000.i2c: probed
  832 13:24:37.293719  [   64.559245] i2c-rcar e66d8000.i2c: probed
  833 13:24:37.314118  [   64.576639] rcar_gen3_thermal e6198000.thermal: TSC0: Loaded 1 trip points
  834 13:24:37.325996  [   64.588082] rcar_gen3_thermal e6198000.thermal: TSC1: Loaded 1 trip points
  835 13:24:37.336742  [   64.599389] rcar_gen3_thermal e6198000.thermal: TSC2: Loaded 2 trip points
  836 13:24:37.354861  [   64.619552] cpu cpu0: EM: created perf domain
  837 13:24:37.365800  [   64.624258] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  838 13:24:37.375414  [   64.640033] cpu cpu2: EM: created perf domain
  839 13:24:37.388537  [   64.646488] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  840 13:24:37.406672  [   64.664596] sdhci: Secure Digital Host Controller Interface driver
  841 13:24:37.407129  [   64.670829] sdhci: Copyright(c) Pierre Ossman
  842 13:24:37.417544  [   64.677403] Synopsys Designware Multimedia Card Interface Driver
  843 13:24:37.420786  [   64.680752] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  844 13:24:37.426229  [   64.687354] sdhci-pltfm: SDHCI platform and OF driver helper
  845 13:24:37.440286  [   64.702939] ledtrig-cpu: registered to indicate activity on CPUs
  846 13:24:37.449021  [   64.711971] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  847 13:24:37.459000  [   64.721207] usbcore: registered new interface driver usbhid
  848 13:24:37.462194  [   64.726815] usbhid: USB HID core driver
  849 13:24:37.479322  [   64.737912] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
  850 13:24:37.489898  [   64.753221] ipip: IPv4 and MPLS over IPv4 tunneling driver
  851 13:24:37.497687  [   64.760036] gre: GRE over IPv4 demultiplexor driver
  852 13:24:37.500816  [   64.764951] ip_gre: GRE over IPv4 tunneling driver
  853 13:24:37.508284  [   64.772781] IPv4 over IPsec tunneling driver
  854 13:24:37.515884  [   64.780287] NET: Registered protocol family 10
  855 13:24:37.523433  [   64.788337] Segment Routing with IPv6
  856 13:24:37.529944  [   64.794578] ip6_gre: GRE over IPv6 tunneling driver
  857 13:24:37.536466  [   64.800665] NET: Registered protocol family 17
  858 13:24:37.540889  [   64.805991] 9pnet: Installing 9P2000 support
  859 13:24:37.546333  [   64.810613] Key type dns_resolver registered
  860 13:24:37.550750  [   64.815977] registered taskstats version 1
  861 13:24:37.556206  [   64.820203] Loading compiled-in X.509 certificates
  862 13:24:37.593340  [   64.857314] mmc0: new HS200 MMC card at address 0001
  863 13:24:37.603011  [   64.867306] mmcblk0: mmc0:0001 S0J57X 29.6 GiB 
  864 13:24:37.609683  [   64.872754] mmcblk0boot0: mmc0:0001 S0J57X partition 1 31.5 MiB
  865 13:24:37.616194  [   64.879446] mmcblk0boot1: mmc0:0001 S0J57X partition 2 31.5 MiB
  866 13:24:37.625040  [   64.886884] mmcblk0rpmb: mmc0:0001 S0J57X partition 3 4.00 MiB, chardev (234:0)
  867 13:24:37.635810  [   64.897839] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  868 13:24:37.714199  [   64.972156] ehci-platform ee080100.usb: EHCI Host Controller
  869 13:24:37.717434  [   64.978015] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 3
  870 13:24:37.722931  [   64.986116] ehci-platform ee080100.usb: irq 160, io mem 0xee080100
  871 13:24:37.745303  [   65.008003] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  872 13:24:37.751896  [   65.017256] hub 3-0:1.0: USB hub found
  873 13:24:37.756277  [   65.021217] hub 3-0:1.0: 1 port detected
  874 13:24:37.768303  [   65.030504] ohci-platform ee080000.usb: Generic Platform OHCI controller
  875 13:24:37.775945  [   65.037311] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  876 13:24:37.782493  [   65.045410] ohci-platform ee080000.usb: irq 160, io mem 0xee080000
  877 13:24:37.874580  [   65.140256] hub 4-0:1.0: USB hub found
  878 13:24:37.878957  [   65.144141] hub 4-0:1.0: 1 port detected
  879 13:24:37.906813  [   65.170194] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  880 13:24:37.918682  [   65.179668] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
  881 13:24:37.945295  [   65.205874] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
  882 13:24:37.977295  [   65.231176] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
  883 13:24:37.980759  [   65.232826] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
  884 13:24:38.004075  [   65.264511] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
  885 13:24:38.027399  [   65.288463] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
  886 13:24:38.038352  [   65.295245] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
  887 13:24:38.054331  [   65.315626] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
  888 13:24:38.064120  [   65.317908] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
  889 13:24:38.103363  [   65.360999] mmc2: new high speed SDIO card at address 0001
  890 13:24:38.106707  [   65.365202] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e0, IRQ 118.
  891 13:24:38.118324  [   65.382518] IP-Config: Failed to open gretap0
  892 13:24:38.122708  [   65.386983] IP-Config: Failed to open erspan0
  893 13:24:38.150683  [   65.404179] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=166)
  894 13:24:41.178811  [   65.439996] Sending DHCP requests ..
  895 13:24:41.186310  [   68.444557] ravb e6800000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  896 13:24:41.193931  [   68.456193] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  897 13:24:44.668634  [   71.824090] ., OK
  898 13:24:44.677173  [   71.938326] IP-Config: Got DHCP answer from 172.16.3.3, my address is 172.16.3.181
  899 13:24:44.680544  [   71.946084] IP-Config: Complete:
  900 13:24:44.690296  [   71.949426]      device=eth0, hwaddr=fc:28:99:92:7b:e0, ipaddr=172.16.3.181, mask=255.255.255.0, gw=172.16.3.3
  901 13:24:44.696915  [   71.959535]      host=172.16.3.181, domain=denx.de, nis-domain=(none)
  902 13:24:44.703534  [   71.966080]      bootserver=172.16.3.33, rootserver=172.16.3.3, rootpath=
  903 13:24:44.707752  [   71.966109]      nameserver0=172.16.3.3
  904 13:24:44.711085  [   71.976940]      ntpserver0=172.16.3.3
  905 13:24:44.718667  [   71.985468] ALSA device list:
  906 13:24:44.723092  [   71.988702]   No soundcards found.
  907 13:24:44.765480  [   72.030211] Freeing unused kernel memory: 9728K
  908 13:24:44.769854  [   72.035331] Run /init as init process
  909 13:24:44.817483  Loading, please wait...
  910 13:24:44.933836  Starting version 247.3-7+deb11u1
  911 13:24:46.643001  [   73.907573] renesas_usbhs e6590000.usb: host probed
  912 13:24:46.649399  [   73.913133] renesas_usbhs e6590000.usb: no transceiver found
  913 13:24:46.654782  [   73.920064] CAN device driver interface
  914 13:24:46.668791  [   73.929867] renesas_usbhs e6590000.usb: gadget probed
  915 13:24:46.672039  [   73.933749] rcar_can e6c30000.can: device registered (IRQ121)
  916 13:24:46.677364  [   73.942325] renesas_usbhs e6590000.usb: probed
  917 13:24:46.686105  [   73.949346] rcar_can e6c38000.can: device registered (IRQ122)
  918 13:24:46.726398  [   73.990956] renesas_usb3 ee020000.usb: probed with phy
  919 13:24:46.743425  [   74.008531] mc: Linux media interface: v0.10
  920 13:24:46.777415  [   74.041146] videodev: Linux video capture interface: v2.00
  921 13:24:46.780755  [   74.046717] Bluetooth: Core ver 2.22
  922 13:24:46.786205  [   74.047004] NET: Registered protocol family 31
  923 13:24:46.803539  [   74.061072] Bluetooth: HCI device and connection manager initialized
  924 13:24:46.803739  [   74.062768] rcar_sound ec500000.sound: probed
  925 13:24:46.810046  [   74.064512] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
  926 13:24:46.817676  [   74.066164] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
  927 13:24:46.825297  [   74.067528] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
  928 13:24:46.829653  [   74.068395] Bluetooth: HCI socket layer initialized
  929 13:24:46.837429  [   74.070800] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
  930 13:24:46.842774  [   74.106448] Bluetooth: L2CAP socket layer initialized
  931 13:24:46.849277  [   74.113201] Bluetooth: SCO socket layer initialized
  932 13:24:46.873930  [   74.132904] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  933 13:24:46.888924  [   74.150174] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  934 13:24:46.895553  [   74.154003] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video0
  935 13:24:46.903026  [   74.167425] Bluetooth: HCI UART driver ver 2.3
  936 13:24:46.908475  [   74.172340] Bluetooth: HCI UART protocol H4 registered
  937 13:24:46.913958  [   74.178444] Bluetooth: HCI UART protocol LL registered
  938 13:24:46.921674  [   74.185233] Bluetooth: HCI UART protocol Broadcom registered
  939 13:24:46.929185  [   74.192804] Bluetooth: HCI UART protocol QCA registered
  940 13:24:47.045684  [   74.304608] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  941 13:24:47.054427  [   74.314822] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  942 13:24:47.107294  [   74.368430] [drm] Initialized rcar-du 1.0.0 20130110 for feb00000.display on minor 0
  943 13:24:47.111600  [   74.376546] [drm] Device feb00000.display probed
  944 13:24:47.121547  [   74.379797] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  945 13:24:47.131983  [   74.383701] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
  946 13:24:47.134672  [   74.390724] Bluetooth: hci0: download firmware failed, retrying...
  947 13:24:47.183303  [   74.445015] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  948 13:24:47.242550  [   74.505386] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  949 13:24:47.253431  [   74.512625] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  950 13:24:47.274492  [   74.512994] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  951 13:24:47.274691  [   74.522847] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  952 13:24:47.279262  [   74.531496] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
  953 13:24:47.289179  [   74.547000] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  954 13:24:47.293430  [   74.551152] cfg80211: failed to load regulatory.db
  955 13:24:47.300177  [   74.557814] Bluetooth: hci0: download firmware failed, retrying...
  956 13:24:47.429184  [   74.687807] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  957 13:24:47.437929  [   74.698110] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  958 13:24:47.452924  [   74.712480] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  959 13:24:47.459380  [   74.721862] Bluetooth: hci0: download firmware failed, retrying...
  960 13:24:47.492552  [   74.750705] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
  961 13:24:47.507550  [   74.767226] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl1271-nvs.bin
  962 13:24:47.531053  [   74.788988] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
  963 13:24:47.540802  [   74.800217] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl18xx-conf.bin
  964 13:24:47.552805  [   74.811871] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  965 13:24:47.572916  [   74.815398] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
  966 13:24:47.573120  Begin: Loading e[   74.821998] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  967 13:24:47.573301  ssential drivers ... done.
  968 13:24:47.580760  [   74.843287] wlcore: WARNING falling back to default config
  969 13:24:47.589550  [   74.845934] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  970 13:24:47.610704  [   74.858849] Bluetooth: hci0: download firmware failed, retrying...
  971 13:24:47.610902  Begin: Running /scripts/init-premount ... done.
  972 13:24:47.611074  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  973 13:24:47.615390  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  974 13:24:47.644019  Device /sys/class/net/erspan0 found
  975 13:24:47.644227  done.
  976 13:24:47.801708  IP-Config: gretap0 hardware address 00:00:00:00:00:00 mtu 1462 DHCP
  977 13:24:47.802004  SIOCSIFFLAGS: Cannot assign requested address
  978 13:24:47.825200  IP-Config: erspan0 hardware address 00:00:00:00:00:00 mtu 1450 DHCP
  979 13:24:47.825400  SIOCSIFFLAGS: Cannot assign requested address
  980 13:24:47.845439  IP-Config: eth0 hardware address fc:28:99:92:7b:e0 mtu 1500 DHCP
  981 13:24:47.939792  IP-Config: eth0 complete (dhcp from 172.16.3.3):
  982 13:24:47.940851   address: 172.16.3.181     broadcast: 172.16.3.255     netmask: 255.255.255.0   
  983 13:24:47.941032   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
  984 13:24:47.949482   domain : denx.de                                                         
  985 13:24:47.952729   rootserver: 172.16.3.33 rootpath: 
  986 13:24:47.952942   filename  : this-host-is-not-configured.kpxe
  987 13:24:48.064733  done.
  988 13:24:48.083888  Begin: Running /scripts/nfs-bottom ... done.
  989 13:24:48.123204  Begin: Running /scripts/init-bottom ... [   75.386474] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
  990 13:24:48.185793  [   75.449843] wlcore: loaded
  991 13:24:48.186045  done.
  992 13:24:49.183687  [   76.446193] systemd[1]: System time before build time, advancing clock.
  993 13:24:49.466927  [   76.712700] systemd[1]: systemd 247.3-7+deb11u1 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  994 13:24:49.475540  [   76.740008] systemd[1]: Detected architecture arm64.
  995 13:24:49.502086  
  996 13:24:49.502291  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  997 13:24:49.502462  
  998 13:24:49.522540  [   76.785713] systemd[1]: Set hostname to <debian-bullseye-arm64>.
  999 13:24:50.792569  [   78.054154] systemd[1]: Queued start job for default target Graphical Interface.
 1000 13:24:50.803181  [   78.065471] random: systemd: uninitialized urandom read (16 bytes read)
 1001 13:24:50.822394  [   78.086090] systemd[1]: Created slice system-getty.slice.
 1002 13:24:50.830062  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1003 13:24:50.846064  [   78.108498] random: systemd: uninitialized urandom read (16 bytes read)
 1004 13:24:50.855808  [   78.119488] systemd[1]: Created slice system-modprobe.slice.
 1005 13:24:50.862553  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1006 13:24:50.877690  [   78.140612] random: systemd: uninitialized urandom read (16 bytes read)
 1007 13:24:50.890711  [   78.153297] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1008 13:24:50.898327  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1009 13:24:50.917581  [   78.181265] systemd[1]: Created slice User and Session Slice.
 1010 13:24:50.925334  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1011 13:24:50.944588  [   78.206216] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1012 13:24:50.954340  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1013 13:24:50.972587  [   78.233640] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1014 13:24:50.981209  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1015 13:24:51.002838  [   78.260656] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1016 13:24:51.009450  [   78.272764] systemd[1]: Reached target Local Encrypted Volumes.
 1017 13:24:51.017077  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1018 13:24:51.031929  [   78.296467] systemd[1]: Reached target Paths.
 1019 13:24:51.037303  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1020 13:24:51.050366  [   78.316764] systemd[1]: Reached target Remote File Systems.
 1021 13:24:51.060055  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1022 13:24:51.076082  [   78.340562] systemd[1]: Reached target Slices.
 1023 13:24:51.081556  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1024 13:24:51.095496  [   78.360718] systemd[1]: Reached target Swap.
 1025 13:24:51.101206  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1026 13:24:51.121337  [   78.383422] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1027 13:24:51.128954  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1028 13:24:51.150208  [   78.414212] systemd[1]: Listening on Journal Audit Socket.
 1029 13:24:51.157822  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1030 13:24:51.179331  [   78.442888] systemd[1]: Listening on Journal Socket (/dev/log).
 1031 13:24:51.188057  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1032 13:24:51.205016  [   78.469425] systemd[1]: Listening on Journal Socket.
 1033 13:24:51.212562  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1034 13:24:51.236189  [   78.498542] systemd[1]: Listening on Network Service Netlink Socket.
 1035 13:24:51.243837  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1036 13:24:51.269324  [   78.532594] systemd[1]: Listening on udev Control Socket.
 1037 13:24:51.275893  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1038 13:24:51.296407  [   78.560338] systemd[1]: Listening on udev Kernel Socket.
 1039 13:24:51.303950  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1040 13:24:51.351597  [   78.615482] systemd[1]: Mounting Huge Pages File System...
 1041 13:24:51.357978           Mounting [0;1;39mHuge Pages File System[0m...
 1042 13:24:51.400587  [   78.663176] systemd[1]: Mounting POSIX Message Queue File System...
 1043 13:24:51.408140           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1044 13:24:51.446553  [   78.710438] systemd[1]: Mounting Kernel Debug File System...
 1045 13:24:51.456282           Mounting [0;1;39mKernel Debug File System[0m...
 1046 13:24:51.503100  [   78.760519] systemd[1]: Mounting Kernel Trace File System...
 1047 13:24:51.503426           Mounting [0;1;39mKernel Trace File System[0m...
 1048 13:24:51.541340  [   78.801225] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1049 13:24:51.548954           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1050 13:24:51.588228  [   78.848515] systemd[1]: Starting Load Kernel Module configfs...
 1051 13:24:51.591447           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1052 13:24:51.624248  [   78.887245] systemd[1]: Starting Load Kernel Module drm...
 1053 13:24:51.629583           Starting [0;1;39mLoad Kernel Module drm[0m...
 1054 13:24:51.657458  [   78.924040] systemd[1]: Starting Load Kernel Module fuse...
 1055 13:24:51.666935           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1056 13:24:51.690580  [   78.950845] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1057 13:24:51.723354  [   78.987132] systemd[1]: Starting Journal Service...
 1058 13:24:51.727640  [   78.989071] fuse: init (API version 7.32)
 1059 13:24:51.733147           Starting [0;1;39mJournal Service[0m...
 1060 13:24:51.774514  [   79.038448] systemd[1]: Starting Load Kernel Modules...
 1061 13:24:51.779894           Starting [0;1;39mLoad Kernel Modules[0m...
 1062 13:24:51.810840  [   79.072912] systemd[1]: Starting Remount Root and Kernel File Systems...
 1063 13:24:51.817325           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1064 13:24:51.834693  [   79.096959] random: systemd: uninitialized urandom read (16 bytes read)
 1065 13:24:51.857092  [   79.120697] systemd[1]: Starting Coldplug All udev Devices...
 1066 13:24:51.863417           Starting [0;1;39mColdplug All udev Devices[0m...
 1067 13:24:51.895343  [   79.158658] systemd[1]: Mounted Huge Pages File System.
 1068 13:24:51.901925  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1069 13:24:51.914832  [   79.176797] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1070 13:24:51.928741  [   79.192278] systemd[1]: Mounted POSIX Message Queue File System.
 1071 13:24:51.936572  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1072 13:24:51.955652  [   79.219722] systemd[1]: Mounted Kernel Debug File System.
 1073 13:24:51.963291  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1074 13:24:51.984670  [   79.248246] systemd[1]: Mounted Kernel Trace File System.
 1075 13:24:51.992368  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1076 13:24:52.027710  [   79.288439] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1077 13:24:52.037456  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1078 13:24:52.062964  [   79.326494] systemd[1]: modprobe@configfs.service: Succeeded.
 1079 13:24:52.076953  [   79.340523] systemd[1]: Finished Load Kernel Module configfs.
 1080 13:24:52.084575  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1081 13:24:52.110016  [   79.374107] systemd[1]: modprobe@drm.service: Succeeded.
 1082 13:24:52.123859  [   79.387443] systemd[1]: Finished Load Kernel Module drm.
 1083 13:24:52.130574  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1084 13:24:52.152831  [   79.416262] systemd[1]: modprobe@fuse.service: Succeeded.
 1085 13:24:52.169894  [   79.433553] systemd[1]: Finished Load Kernel Module fuse.
 1086 13:24:52.176469  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1087 13:24:52.206410  [   79.469869] systemd[1]: Finished Load Kernel Modules.
 1088 13:24:52.209705  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1089 13:24:52.224835  [   79.486334] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1090 13:24:52.234342  [   79.498431] systemd[1]: Started Journal Service.
 1091 13:24:52.239804  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1092 13:24:52.269712  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1093 13:24:52.303670           Mounting [0;1;39mFUSE Control File System[0m...
 1094 13:24:52.332458           Mounting [0;1;39mKernel Configuration File System[0m...
 1095 13:24:52.369591           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1096 13:24:52.401457           Starting [0;1;39mLoad/Save Random Seed[0m...
 1097 13:24:52.430075           Starting [0;1;39mApply Kernel Variables[0m...
 1098 13:24:52.469444           Starting [0;1;39mCreate System Users[0m...
 1099 13:24:52.472700  [   79.732924] systemd-journald[377]: Received client request to flush runtime journal.
 1100 13:24:52.493919  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1101 13:24:52.512147  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1102 13:24:52.565161  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1103 13:24:54.132126  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1104 13:24:55.442154  [   82.704119] random: crng init done
 1105 13:24:55.445323  [   82.708124] random: 48 urandom warning(s) missed due to ratelimiting
 1106 13:24:56.235991  [[0m[0;31m*     [0m] (1 of 4) A start job is running for…reate System Users (5s / 1min 31s)
 1107 13:24:56.734517  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 4) A start job is running for…reate System Users (5s / 1min 31s)
 1108 13:24:57.236143  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 4) A start job is running for…reate System Users (6s / 1min 31s)
 1109 13:24:57.735521  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 4) A start job is running for /dev/ttySC0 (6s / 1min 30s)
 1110 13:24:58.235066  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 4) A start job is running for /dev/ttySC0 (7s / 1min 30s)
 1111 13:24:58.734532  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 4) A start job is running for /dev/ttySC0 (7s / 1min 30s)
 1112 13:24:59.235226  M[K[    [0;31m*[0;1;31m*[0m] (3 of 4) A start job is running for…d/Save Random Seed (8s / 10min 1s)
 1113 13:24:59.733572  M[K[     [0;31m*[0m] (3 of 4) A start job is running for…d/Save Random Seed (8s / 10min 1s)
 1114 13:25:00.235090  M[K[    [0;31m*[0;1;31m*[0m] (3 of 4) A start job is running for…d/Save Random Seed (9s / 10min 1s)
 1115 13:25:00.735554  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (4 of 4) A start job is running for…Persistent Storage (9s / 1min 31s)
 1116 13:25:01.236070  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (4 of 4) A start job is running for…ersistent Storage (10s / 1min 31s)
 1117 13:25:01.735606  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (4 of 4) A start job is running for…ersistent Storage (10s / 1min 31s)
 1118 13:25:02.236106  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 4) A start job is running for…eate System Users (11s / 1min 31s)
 1119 13:25:02.734710  M[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 4) A start job is running for…eate System Users (11s / 1min 31s)
 1120 13:25:03.234101  M[K[[0m[0;31m*     [0m] (1 of 4) A start job is running for…eate System Users (12s / 1min 31s)
 1121 13:25:03.734737  M[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 4) A start job is running for /dev/ttySC0 (12s / 1min 30s)
 1122 13:25:04.235209  M[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 4) A start job is running for /dev/ttySC0 (13s / 1min 30s)
 1123 13:25:04.734785  M[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 4) A start job is running for /dev/ttySC0 (13s / 1min 30s)
 1124 13:25:05.235217  M[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (3 of 4) A start job is running for…/Save Random Seed (14s / 10min 1s)
 1125 13:25:05.735772  M[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (3 of 4) A start job is running for…/Save Random Seed (14s / 10min 1s)
 1126 13:25:06.235354  M[K[    [0;31m*[0;1;31m*[0m] (3 of 4) A start job is running for…/Save Random Seed (15s / 10min 1s)
 1127 13:25:06.733778  M[K[     [0;31m*[0m] (4 of 4) A start job is running for…ersistent Storage (15s / 1min 31s)
 1128 13:25:07.194110  M[K[    [0;31m*[0;1;31m*[0m] (4 of 4) A start job is running for…ersistent Storage (16s / 1min 31s)
 1129 13:25:07.234458  M[K[[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1130 13:25:07.514335  [K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1131 13:25:08.915540  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1132 13:25:08.972614           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1133 13:25:09.226285  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1134 13:25:09.250823  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1135 13:25:09.266822  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1136 13:25:09.314552           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1137 13:25:09.367836           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1138 13:25:09.970855  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1139 13:25:10.027992           Starting [0;1;39mNetwork Service[0m...
 1140 13:25:10.573934  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1141 13:25:10.732329           Starting [0;1;39mNetwork Time Synchronization[0m...
 1142 13:25:10.776858           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1143 13:25:10.797152  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1144 13:25:10.938686           Starting [0;1;39mNetwork Name Resolution[0m...
 1145 13:25:11.199795  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1146 13:25:11.632632  [[0;32m  OK  [0m] Reached target [0;1;39mBluetooth[0m.
 1147 13:25:11.651896  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1148 13:25:11.707918  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttySC0[0m.
 1149 13:25:11.781122  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1150 13:25:11.807662  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1151 13:25:11.824877  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1152 13:25:11.844042  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1153 13:25:11.863488  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1154 13:25:12.576176  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1155 13:25:12.737842  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1156 13:25:12.826729  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1157 13:25:12.994854  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1158 13:25:13.009648  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1159 13:25:13.072152  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1160 13:25:13.086064  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1161 13:25:13.102065  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1162 13:25:13.141459  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1163 13:25:13.375276           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1164 13:25:13.703520           Starting [0;1;39mUser Login Management[0m...
 1165 13:25:13.723824  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1166 13:25:13.781276  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1167 13:25:13.941845  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1168 13:25:13.959134  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1169 13:25:13.972888  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1170 13:25:13.997524  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1171 13:25:14.030274           Starting [0;1;39mPermit User Sessions[0m...
 1172 13:25:14.065496           Starting [0;1;39mLoad/Save RF Kill Switch Status[0m...
 1173 13:25:15.452813  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1174 13:25:15.483535  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1175 13:25:15.540704  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1176 13:25:15.591755  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttySC0[0m.
 1177 13:25:15.607791  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1178 13:25:15.629161  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1179 13:25:15.649600  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1180 13:25:15.707919           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1181 13:25:16.130104  [  103.394977] SDHI0 VccQ: disabling
 1182 13:25:16.408091  [[0;32m  OK  [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m.
 1183 13:25:16.509633  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1184 13:25:16.861241  
 1185 13:25:16.861721  Debian GNU/Linux 11 debian-bullseye-arm64 ttySC0
 1186 13:25:16.862060  
 1187 13:25:16.864850  debian-bullseye-arm64 login: root (automatic login)
 1188 13:25:16.865287  
 1189 13:25:17.452821  Linux debian-bullseye-arm64 5.10.163-cip24 #1 SMP PREEMPT Sat Jan 14 12:52:27 UTC 2023 aarch64
 1190 13:25:17.453367  
 1191 13:25:17.453766  The programs included with the Debian GNU/Linux system are free software;
 1192 13:25:17.456473  the exact distribution terms for each program are described in the
 1193 13:25:17.464672  individual files in /usr/share/doc/*/copyright.
 1194 13:25:17.465186  
 1195 13:25:17.465559  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1196 13:25:17.467951  permitted by applicable law.
 1197 13:25:20.085284  Matched prompt #4: / #
 1199 13:25:20.086727  Setting prompt string to ['/ #']
 1200 13:25:20.087251  end: 2.4.4.1 login-action (duration 00:01:45) [common]
 1202 13:25:20.088414  end: 2.4.4 auto-login-action (duration 00:01:48) [common]
 1203 13:25:20.088923  start: 2.4.5 expect-shell-connection (timeout 00:02:05) [common]
 1204 13:25:20.089352  Setting prompt string to ['/ #']
 1205 13:25:20.089743  Forcing a shell prompt, looking for ['/ #']
 1207 13:25:20.140908  / # 
 1208 13:25:20.141531  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1209 13:25:20.141929  Waiting using forced prompt support (timeout 00:02:30)
 1210 13:25:20.149090  
 1211 13:25:20.158043  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1212 13:25:20.158705  start: 2.4.6 export-device-env (timeout 00:02:05) [common]
 1213 13:25:20.159674  Sending with 20 millisecond of delay
 1215 13:25:25.993779  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5'
 1216 13:25:26.014404  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/825151/extract-nfsrootfs-c0p3vln5'
 1217 13:25:26.014804  Sending with 20 millisecond of delay
 1219 13:25:28.389930  / # export NFS_SERVER_IP='172.16.3.3'
 1220 13:25:28.410522  export NFS_SERVER_IP='172.16.3.3'
 1221 13:25:28.410987  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1222 13:25:28.411221  end: 2.4 uboot-commands (duration 00:03:02) [common]
 1223 13:25:28.411449  end: 2 uboot-action (duration 00:03:03) [common]
 1224 13:25:28.411672  start: 3 lava-test-retry (timeout 00:05:01) [common]
 1225 13:25:28.411919  start: 3.1 lava-test-shell (timeout 00:05:01) [common]
 1226 13:25:28.412103  Using namespace: common
 1227 13:25:28.412284  Using a character delay of 20 (ms)
 1229 13:25:28.513214  / # #
 1230 13:25:28.513458  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1231 13:25:28.518824  #
 1232 13:25:28.527643  Using /lava-825151
 1233 13:25:28.527847  Sending with 20 millisecond of delay
 1235 13:25:30.128459  / # export SHELL=/bin/bash
 1236 13:25:30.149298  export SHELL=/bin/bash
 1237 13:25:30.149917  Sending with 20 millisecond of delay
 1239 13:25:32.034669  / # . /lava-825151/environment
 1240 13:25:32.055680  . /lava-825151/environment
 1241 13:25:32.056611  Sending with 20 millisecond of delay
 1243 13:25:35.493963  / # /lava-825151/bin/lava-test-runner /lava-825151/0
 1244 13:25:35.514850  Test shell timeout: 10s (minimum of the action and connection timeout)
 1245 13:25:35.516628  /lava-825151/bin/lava-test-runner /lava-825151/0
 1246 13:25:36.288993  + export TESTRUN_ID=0_timesync-off
 1247 13:25:36.292257  + TESTRUN_ID=0_timesync-off
 1248 13:25:36.292739  + cd /lava-825151/0/tests/0_timesync-off
 1249 13:25:36.293181  ++ cat uuid
 1250 13:25:36.336605  + UUID=825151_1.6.2.4.1
 1251 13:25:36.337033  + set +x
 1252 13:25:36.339856  <LAVA_SIGNAL_STARTRUN 0_timesync-off 825151_1.6.2.4.1>
 1253 13:25:36.340237  + systemctl stop systemd-timesyncd
 1254 13:25:36.340767  Received signal: <STARTRUN> 0_timesync-off 825151_1.6.2.4.1
 1255 13:25:36.341068  Starting test lava.0_timesync-off (825151_1.6.2.4.1)
 1256 13:25:36.341416  Skipping test definition patterns.
 1257 13:25:36.532099  + set +x
 1258 13:25:36.532482  <LAVA_SIGNAL_ENDRUN 0_timesync-off 825151_1.6.2.4.1>
 1259 13:25:36.533040  Received signal: <ENDRUN> 0_timesync-off 825151_1.6.2.4.1
 1260 13:25:36.533403  Ending use of test pattern.
 1261 13:25:36.533715  Ending test lava.0_timesync-off (825151_1.6.2.4.1), duration 0.19
 1263 13:25:37.024380  + export TESTRUN_ID=1_kselftest-lkdtm
 1264 13:25:37.024826  + TESTRUN_ID=1_kselftest-lkdtm
 1265 13:25:37.025104  + cd /lava-825151/0/tests/1_kselftest-lkdtm
 1266 13:25:37.027516  ++ cat uuid
 1267 13:25:37.081664  + UUID=825151_1.6.2.4.5
 1268 13:25:37.082060  + set +x
 1269 13:25:37.082671  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 825151_1.6.2.4.5>
 1270 13:25:37.082977  + cd ./automated/linux/kselftest/
 1271 13:25:37.083511  Received signal: <STARTRUN> 1_kselftest-lkdtm 825151_1.6.2.4.5
 1272 13:25:37.083823  Starting test lava.1_kselftest-lkdtm (825151_1.6.2.4.5)
 1273 13:25:37.084209  Skipping test definition patterns.
 1274 13:25:37.103495  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s false -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S skipfile-lkft.yaml -b r8a774a1-hihope-rzg2m-ex -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1275 13:25:37.211311  INFO: Generating a skipfile based on /lava-825151/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/skipfile-lkft.yaml
 1276 13:25:37.406625  INFO: Using the following generated skipfile contents (until EOF):
 1277 13:25:37.431455  breakpoints:breakpoint_test
 1278 13:25:37.432264  breakpoints:step_after_suspend_test
 1279 13:25:37.432759  ftrace:ftracetest
 1280 13:25:37.433209  net:rtnetlink.sh
 1281 13:25:37.433525  net:tls
 1282 13:25:37.433831  netfilter:bridge_brouter.sh
 1283 13:25:37.434132  netfilter:nft_flowtable.sh
 1284 13:25:37.434773  netfilter:nft_trans_stress.sh
 1285 13:25:37.435087  pidfd:pidfd_wait
 1286 13:25:37.435382  INFO: EOF
 1287 13:25:37.758897  INFO: Installing sed perl wget xz-utils iproute2
 1288 13:25:39.335154  Hit:1 http://deb.debian.org/debian bullseye InRelease
 1289 13:25:49.841032  Reading package lists...
 1290 13:25:50.990599  Reading package lists...
 1291 13:25:51.660866  Building dependency tree...
 1292 13:25:51.661232  Reading state information...
 1293 13:25:51.853506  iproute2 is already the newest version (5.10.0-4).
 1294 13:25:51.853924  perl is already the newest version (5.32.1-4+deb11u2).
 1295 13:25:51.854585  sed is already the newest version (4.7-1).
 1296 13:25:51.854981  wget is already the newest version (1.21-1+deb11u1).
 1297 13:25:51.857007  xz-utils is already the newest version (5.2.5-2.1~deb11u1).
 1298 13:25:53.434004  0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.
 1299 13:25:53.610646  --2023-01-14 13:25:53--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.162-cip24-788-g63c30712099cf/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1300 13:25:53.655062  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1301 13:25:53.826390  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1302 13:25:53.999511  HTTP request sent, awaiting response... 200 OK
 1303 13:25:53.999993  Length: 1737628 (1.7M) [application/octet-stream]
 1304 13:25:54.048356  Saving to: 'kselftest.tar.xz'
 1305 13:25:54.048700  
 1306 13:25:55.908805  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  43.32K   148KB/s               kselftest.tar.xz     12%[=>                  ] 212.07K   333KB/s               kselftest.tar.xz     20%[===>                ] 346.64K   414KB/s               kselftest.tar.xz     55%[==========>         ] 936.29K   903KB/s               kselftest.tar.xz     64%[===========>        ]   1.07M   833KB/s               kselftest.tar.xz     82%[===============>    ]   1.37M   916KB/s               kselftest.tar.xz     94%[=================>  ]   1.56M   874KB/s               kselftest.tar.xz    100%[===================>]   1.66M   913KB/s    in 1.9s    
 1307 13:25:55.909414  
 1308 13:25:56.054661  2023-01-14 13:25:56 (913 KB/s) - 'kselftest.tar.xz' saved [1737628/1737628]
 1309 13:25:56.055088  
 1310 13:27:41.600590  skiplist:
 1311 13:27:41.600946  ========================================
 1312 13:27:41.603700  breakpoints:breakpoint_test
 1313 13:27:42.196493  breakpoints:step_after_suspend_test
 1314 13:27:42.543414  ftrace:ftracetest
 1315 13:27:42.971999  net:rtnetlink.sh
 1316 13:27:43.477928  net:tls
 1317 13:27:43.992073  netfilter:bridge_brouter.sh
 1318 13:27:44.279249  netfilter:nft_flowtable.sh
 1319 13:27:44.505125  netfilter:nft_trans_stress.sh
 1320 13:27:44.822157  pidfd:pidfd_wait
 1321 13:27:45.483029  ========================================
 1322 13:27:45.943858  lkdtm:PANIC.sh
 1323 13:27:45.944411  lkdtm:BUG.sh
 1324 13:27:45.944826  lkdtm:WARNING.sh
 1325 13:27:45.945231  lkdtm:WARNING_MESSAGE.sh
 1326 13:27:45.945629  lkdtm:EXCEPTION.sh
 1327 13:27:45.946041  lkdtm:LOOP.sh
 1328 13:27:45.946444  lkdtm:EXHAUST_STACK.sh
 1329 13:27:45.946840  lkdtm:CORRUPT_STACK.sh
 1330 13:27:45.947232  lkdtm:CORRUPT_STACK_STRONG.sh
 1331 13:27:45.948026  lkdtm:CORRUPT_LIST_ADD.sh
 1332 13:27:45.948439  lkdtm:CORRUPT_LIST_DEL.sh
 1333 13:27:45.966363  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1334 13:27:45.966860  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1335 13:27:45.967290  lkdtm:UNSET_SMEP.sh
 1336 13:27:45.967707  lkdtm:DOUBLE_FAULT.sh
 1337 13:27:45.968153  lkdtm:CORRUPT_PAC.sh
 1338 13:27:45.968933  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1339 13:27:45.969348  lkdtm:OVERWRITE_ALLOCATION.sh
 1340 13:27:45.969748  lkdtm:WRITE_AFTER_FREE.sh
 1341 13:27:45.970144  lkdtm:READ_AFTER_FREE.sh
 1342 13:27:45.988877  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1343 13:27:45.989391  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1344 13:27:45.989819  lkdtm:SLAB_FREE_DOUBLE.sh
 1345 13:27:45.990232  lkdtm:SLAB_FREE_CROSS.sh
 1346 13:27:45.990639  lkdtm:SLAB_FREE_PAGE.sh
 1347 13:27:45.991040  lkdtm:SOFTLOCKUP.sh
 1348 13:27:45.991436  lkdtm:HARDLOCKUP.sh
 1349 13:27:45.992242  lkdtm:SPINLOCKUP.sh
 1350 13:27:45.992657  lkdtm:HUNG_TASK.sh
 1351 13:27:45.993057  lkdtm:EXEC_DATA.sh
 1352 13:27:45.993448  lkdtm:EXEC_STACK.sh
 1353 13:27:46.011509  lkdtm:EXEC_KMALLOC.sh
 1354 13:27:46.012051  lkdtm:EXEC_VMALLOC.sh
 1355 13:27:46.012482  lkdtm:EXEC_RODATA.sh
 1356 13:27:46.012896  lkdtm:EXEC_USERSPACE.sh
 1357 13:27:46.013302  lkdtm:EXEC_NULL.sh
 1358 13:27:46.014081  lkdtm:ACCESS_USERSPACE.sh
 1359 13:27:46.014498  lkdtm:ACCESS_NULL.sh
 1360 13:27:46.014899  lkdtm:WRITE_RO.sh
 1361 13:27:46.015295  lkdtm:WRITE_RO_AFTER_INIT.sh
 1362 13:27:46.015689  lkdtm:WRITE_KERN.sh
 1363 13:27:46.033028  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1364 13:27:46.033537  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1365 13:27:46.033965  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1366 13:27:46.034378  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1367 13:27:46.035162  lkdtm:REFCOUNT_DEC_ZERO.sh
 1368 13:27:46.035581  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1369 13:27:46.035977  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1370 13:27:46.054678  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1371 13:27:46.055178  lkdtm:REFCOUNT_INC_ZERO.sh
 1372 13:27:46.055605  lkdtm:REFCOUNT_ADD_ZERO.sh
 1373 13:27:46.056055  lkdtm:REFCOUNT_INC_SATURATED.sh
 1374 13:27:46.056839  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1375 13:27:46.057256  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1376 13:27:46.057654  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1377 13:27:46.058049  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1378 13:27:46.078343  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1379 13:27:46.078837  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1380 13:27:46.079263  lkdtm:REFCOUNT_TIMING.sh
 1381 13:27:46.079674  lkdtm:ATOMIC_TIMING.sh
 1382 13:27:46.080491  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1383 13:27:46.080851  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1384 13:27:46.081197  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1385 13:27:46.097740  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1386 13:27:46.098239  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1387 13:27:46.098666  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1388 13:27:46.099098  lkdtm:USERCOPY_STACK_BEYOND.sh
 1389 13:27:46.099941  lkdtm:USERCOPY_KERNEL.sh
 1390 13:27:46.100355  lkdtm:STACKLEAK_ERASING.sh
 1391 13:27:46.101134  lkdtm:CFI_FORWARD_PROTO.sh
 1392 13:27:46.101557  ============== Tests to run ===============
 1393 13:27:46.124622  lkdtm:PANIC.sh
 1394 13:27:46.125132  lkdtm:BUG.sh
 1395 13:27:46.125549  lkdtm:WARNING.sh
 1396 13:27:46.125967  lkdtm:WARNING_MESSAGE.sh
 1397 13:27:46.126379  lkdtm:EXCEPTION.sh
 1398 13:27:46.126779  lkdtm:LOOP.sh
 1399 13:27:46.127560  lkdtm:EXHAUST_STACK.sh
 1400 13:27:46.128036  lkdtm:CORRUPT_STACK.sh
 1401 13:27:46.128444  lkdtm:CORRUPT_STACK_STRONG.sh
 1402 13:27:46.128840  lkdtm:CORRUPT_LIST_ADD.sh
 1403 13:27:46.129230  lkdtm:CORRUPT_LIST_DEL.sh
 1404 13:27:46.147253  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1405 13:27:46.147773  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1406 13:27:46.148244  lkdtm:UNSET_SMEP.sh
 1407 13:27:46.148660  lkdtm:DOUBLE_FAULT.sh
 1408 13:27:46.149064  lkdtm:CORRUPT_PAC.sh
 1409 13:27:46.149848  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1410 13:27:46.150263  lkdtm:OVERWRITE_ALLOCATION.sh
 1411 13:27:46.150665  lkdtm:WRITE_AFTER_FREE.sh
 1412 13:27:46.151061  lkdtm:READ_AFTER_FREE.sh
 1413 13:27:46.168943  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1414 13:27:46.169438  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1415 13:27:46.169863  lkdtm:SLAB_FREE_DOUBLE.sh
 1416 13:27:46.170269  lkdtm:SLAB_FREE_CROSS.sh
 1417 13:27:46.171053  lkdtm:SLAB_FREE_PAGE.sh
 1418 13:27:46.171467  lkdtm:SOFTLOCKUP.sh
 1419 13:27:46.171898  lkdtm:HARDLOCKUP.sh
 1420 13:27:46.172296  lkdtm:SPINLOCKUP.sh
 1421 13:27:46.172688  lkdtm:HUNG_TASK.sh
 1422 13:27:46.173078  lkdtm:EXEC_DATA.sh
 1423 13:27:46.173466  lkdtm:EXEC_STACK.sh
 1424 13:27:46.191480  lkdtm:EXEC_KMALLOC.sh
 1425 13:27:46.192008  lkdtm:EXEC_VMALLOC.sh
 1426 13:27:46.192437  lkdtm:EXEC_RODATA.sh
 1427 13:27:46.192850  lkdtm:EXEC_USERSPACE.sh
 1428 13:27:46.193254  lkdtm:EXEC_NULL.sh
 1429 13:27:46.193651  lkdtm:ACCESS_USERSPACE.sh
 1430 13:27:46.194044  lkdtm:ACCESS_NULL.sh
 1431 13:27:46.194435  lkdtm:WRITE_RO.sh
 1432 13:27:46.195210  lkdtm:WRITE_RO_AFTER_INIT.sh
 1433 13:27:46.195621  lkdtm:WRITE_KERN.sh
 1434 13:27:46.214068  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1435 13:27:46.214572  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1436 13:27:46.214998  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1437 13:27:46.215411  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1438 13:27:46.215814  lkdtm:REFCOUNT_DEC_ZERO.sh
 1439 13:27:46.216245  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1440 13:27:46.217025  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1441 13:27:46.236659  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1442 13:27:46.237176  lkdtm:REFCOUNT_INC_ZERO.sh
 1443 13:27:46.237606  lkdtm:REFCOUNT_ADD_ZERO.sh
 1444 13:27:46.238016  lkdtm:REFCOUNT_INC_SATURATED.sh
 1445 13:27:46.238423  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1446 13:27:46.238822  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1447 13:27:46.239604  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1448 13:27:46.240053  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1449 13:27:46.258288  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1450 13:27:46.258796  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1451 13:27:46.259226  lkdtm:REFCOUNT_TIMING.sh
 1452 13:27:46.259636  lkdtm:ATOMIC_TIMING.sh
 1453 13:27:46.260082  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1454 13:27:46.260485  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1455 13:27:46.261268  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1456 13:27:46.278814  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1457 13:27:46.279308  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1458 13:27:46.279734  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1459 13:27:46.280183  lkdtm:USERCOPY_STACK_BEYOND.sh
 1460 13:27:46.280589  lkdtm:USERCOPY_KERNEL.sh
 1461 13:27:46.280985  lkdtm:STACKLEAK_ERASING.sh
 1462 13:27:46.282160  lkdtm:CFI_FORWARD_PROTO.sh
 1463 13:27:46.282575  ===========End Tests to run ===============
 1464 13:27:48.995122  [  256.258473] kselftest: Running tests in lkdtm
 1465 13:27:49.045584  TAP version 13
 1466 13:27:49.088777  1..70
 1467 13:27:49.140803  # selftests: lkdtm: PANIC.sh
 1468 13:27:49.427019  # Skipping PANIC: crashes entire system
 1469 13:27:49.452755  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1470 13:27:49.655637  # selftests: lkdtm: BUG.sh
 1471 13:27:50.550866  [  257.813386] lkdtm: Performing direct entry BUG
 1472 13:27:50.557229  [  257.818559] ------------[ cut here ]------------
 1473 13:27:50.560451  [  257.823202] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1474 13:27:50.566810  [  257.829027] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1475 13:27:50.630778  [  257.834521] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1476 13:27:50.631648  [  257.887885] CPU: 4 PID: 952 Comm: cat Not tainted 5.10.163-cip24 #1
 1477 13:27:50.632065  [  257.894151] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1478 13:27:50.654488  [  257.900509] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1479 13:27:50.654945  [  257.906531] pc : lkdtm_BUG+0x8/0x10
 1480 13:27:50.655711  [  257.910023] lr : lkdtm_do_action+0x24/0x40
 1481 13:27:50.656134  [  257.914119] sp : ffff800014a9bd10
 1482 13:27:50.656509  [  257.917434] x29: ffff800014a9bd10 x28: ffff0005c4939880 
 1483 13:27:50.676207  [  257.922757] x27: 0000000000000000 x26: 0000000000000000 
 1484 13:27:50.676694  [  257.928078] x25: ffff8000114f1ab0 x24: ffff800014a9be20 
 1485 13:27:50.677112  [  257.933400] x23: 0000000000000004 x22: ffff0005c276b000 
 1486 13:27:50.677514  [  257.938721] x21: ffff800011a04ea0 x20: ffff8000114f1ac0 
 1487 13:27:50.697610  [  257.944043] x19: 0000000000000001 x18: ffff800012acfc30 
 1488 13:27:50.698034  [  257.949364] x17: 0000000000000000 x16: 0000000000000000 
 1489 13:27:50.698455  [  257.954685] x15: 0000000000000028 x14: 000000000005d120 
 1490 13:27:50.699258  [  257.960006] x13: 0000000000000001 x12: 00000000c173fa37 
 1491 13:27:50.721346  [  257.965328] x11: ffff0005c493a108 x10: ffff8000130e6000 
 1492 13:27:50.721819  [  257.970649] x9 : ffff800010a10d74 x8 : 0000000000000000 
 1493 13:27:50.722609  [  257.975971] x7 : ffff8000129d0000 x6 : ffff800012561000 
 1494 13:27:50.723023  [  257.981292] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1495 13:27:50.742913  [  257.986613] x3 : 0000000000000000 x2 : 0000000000000000 
 1496 13:27:50.743350  [  257.991934] x1 : ffff0005c4939880 x0 : ffff800010a11420 
 1497 13:27:50.743769  [  257.997257] Call trace:
 1498 13:27:50.744209  [  257.999706]  lkdtm_BUG+0x8/0x10
 1499 13:27:50.744606  [  258.002850]  direct_entry+0xd0/0x140
 1500 13:27:50.745393  [  258.006431]  full_proxy_write+0x68/0xbc
 1501 13:27:50.765577  [  258.010273]  vfs_write+0xec/0x20c
 1502 13:27:50.766052  [  258.013589]  ksys_write+0x70/0x100
 1503 13:27:50.766467  [  258.016992]  __arm64_sys_write+0x24/0x30
 1504 13:27:50.766867  [  258.020922]  el0_svc_common.constprop.0+0x84/0x1e0
 1505 13:27:50.767262  [  258.025715]  do_el0_svc+0x2c/0x94
 1506 13:27:50.768077  [  258.029037]  el0_svc+0x20/0x30
 1507 13:27:50.788435  [  258.032093]  el0_sync_handler+0xb0/0xb4
 1508 13:27:50.788670  [  258.035932]  el0_sync+0x180/0x1c0
 1509 13:27:50.788869  [  258.039256] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1510 13:27:50.789056  [  258.045358] ---[ end trace 9a5c2b235424fe14 ]---
 1511 13:27:50.789922  [  258.049979] note: cat[952] exited with preempt_count 1
 1512 13:27:50.810098  [  258.055120] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1513 13:27:50.811015  [  258.063993] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 952, name: cat
 1514 13:27:50.811245  [  258.071650] INFO: lockdep is turned off.
 1515 13:27:50.811443  [  258.075574] irq event stamp: 1784
 1516 13:27:50.832820  [  258.078897] hardirqs last  enabled at (1783): [<ffff800011267d3c>] _raw_spin_unlock_irq+0x4c/0xa0
 1517 13:27:50.833072  [  258.087773] hardirqs last disabled at (1784): [<ffff8000112599c4>] el1_dbg+0x24/0x50
 1518 13:27:50.853925  [  258.095518] softirqs last  enabled at (1778): [<ffff800010010a58>] __do_softirq+0x5b8/0x638
 1519 13:27:50.854209  [  258.103877] softirqs last disabled at (1771): [<ffff8000100a8b84>] __irq_exit_rcu+0x174/0x1a0
 1520 13:27:50.854456  [  258.112407] CPU: 4 PID: 952 Comm: cat Tainted: G      D           5.10.163-cip24 #1
 1521 13:27:50.877525  [  258.120063] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1522 13:27:50.877863  [  258.126417] Call trace:
 1523 13:27:50.878136  [  258.128867]  dump_backtrace+0x0/0x1e4
 1524 13:27:50.878384  [  258.132532]  show_stack+0x20/0x2c
 1525 13:27:50.878626  [  258.135854]  dump_stack+0xf8/0x168
 1526 13:27:50.879185  [  258.139261]  ___might_sleep+0x158/0x200
 1527 13:27:50.879523  [  258.143099]  __might_sleep+0x58/0x90
 1528 13:27:50.899004  [  258.146680]  exit_signals+0x34/0x24c
 1529 13:27:50.899330  [  258.150258]  do_exit+0xd0/0xb30
 1530 13:27:50.899668  [  258.153402]  die+0x22c/0x26c
 1531 13:27:50.900353  [  258.156286]  bug_handler+0x54/0x74
 1532 13:27:50.900691  [  258.159692]  call_break_hook+0x70/0x84
 1533 13:27:50.901011  [  258.163444]  brk_handler+0x24/0x6c
 1534 13:27:50.921675  [  258.166853]  do_debug_exception+0xd4/0x150
 1535 13:27:50.922033  [  258.170953]  el1_dbg+0x34/0x50
 1536 13:27:50.922369  [  258.174010]  el1_sync_handler+0x9c/0xd0
 1537 13:27:50.923092  [  258.177848]  el1_sync+0x88/0x140
 1538 13:27:50.923447  [  258.181079]  lkdtm_BUG+0x8/0x10
 1539 13:27:50.923791  [  258.184223]  direct_entry+0xd0/0x140
 1540 13:27:50.924131  [  258.187801]  full_proxy_write+0x68/0xbc
 1541 13:27:50.944260  [  258.191639]  vfs_write+0xec/0x20c
 1542 13:27:50.944636  [  258.194957]  ksys_write+0x70/0x100
 1543 13:27:50.944999  [  258.198361]  __arm64_sys_write+0x24/0x30
 1544 13:27:50.945733  [  258.202287]  el0_svc_common.constprop.0+0x84/0x1e0
 1545 13:27:50.946116  [  258.207082]  do_el0_svc+0x2c/0x94
 1546 13:27:50.946483  [  258.210399]  el0_svc+0x20/0x30
 1547 13:27:50.949746  [  258.213458]  el0_sync_handler+0xb0/0xb4
 1548 13:27:50.952936  [  258.217296]  el0_sync+0x180/0x1c0
 1549 13:27:50.974676  [  258.222098] ------------[ cut here ]------------
 1550 13:27:50.975581  # S[  258.226765] WARNING: CPU: 4 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xe4/0x140
 1551 13:27:51.041385  egmentation faul[  258.235800] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1552 13:27:51.041909  t
 1553 13:27:51.042338  [  258.290272] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G      D W         5.10.163-cip24 #1
 1554 13:27:51.043160  [  258.298529] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1555 13:27:51.043582  [  258.304893] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1556 13:27:51.063017  [  258.310911] pc : rcu_eqs_enter.constprop.0+0xe4/0x140
 1557 13:27:51.063468  [  258.315970] lr : rcu_idle_enter+0x24/0xec
 1558 13:27:51.063860  [  258.319978] sp : ffff8000135bbef0
 1559 13:27:51.064304  [  258.323291] x29: ffff8000135bbef0 x28: 0000000000000000 
 1560 13:27:51.079016  [  258.328611] x27: 0000000000000000 x26: ffff0005c02d3100 
 1561 13:27:51.079486  [  258.333928] x25: 0000000000000000 x24: 0000000000000000 
 1562 13:27:51.079663  [  258.339246] x23: ffff8000125614a0 x22: ffff800011dce138 
 1563 13:27:51.082234  [  258.344568] x21: ffff800012561478 x20: ffff800011dd0380 
 1564 13:27:51.101712  [  258.349928] x19: ffff00063f7b6380 x18: 0000000000000000 
 1565 13:27:51.102076  [  258.355296] x17: 0000000000000000 x16: 0000000000000000 
 1566 13:27:51.102540  [  258.360627] x15: 0000000000000000 x14: 0000000000000002 
 1567 13:27:51.102720  [  258.365945] x13: 0000000000000003 x12: 0000000000000040 
 1568 13:27:51.124342  [  258.371262] x11: ffff0005c0400000 x10: 0000000000001440 
 1569 13:27:51.124639  [  258.376580] x9 : ffff80001126767c x8 : ffff0005c02d45a0 
 1570 13:27:51.125221  [  258.381898] x7 : ffff80001255b000 x6 : ffff800012561000 
 1571 13:27:51.125477  [  258.387216] x5 : ffff800012561c88 x4 : 0000000000000001 
 1572 13:27:51.147012  [  258.392536] x3 : 0000000000000000 x2 : ffff0005c02d3100 
 1573 13:27:51.147373  [  258.397860] x1 : 4000000000000002 x0 : 4000000000000000 
 1574 13:27:51.147789  [  258.403187] Call trace:
 1575 13:27:51.148219  [  258.405657]  rcu_eqs_enter.constprop.0+0xe4/0x140
 1576 13:27:51.149000  [  258.410367]  rcu_idle_enter+0x24/0xec
 1577 13:27:51.168594  [  258.414031]  default_idle_call+0x58/0x100
 1578 13:27:51.168958  [  258.418046]  do_idle+0x258/0x2d0
 1579 13:27:51.169457  [  258.421274]  cpu_startup_entry+0x30/0x8c
 1580 13:27:51.170326  [  258.425204]  secondary_start_kernel+0x14c/0x190
 1581 13:27:51.170727  [  258.429733] irq event stamp: 336128
 1582 13:27:51.191212  [  258.433228] hardirqs last  enabled at (336127): [<ffff8000101803f8>] tick_nohz_idle_exit+0x78/0x1c4
 1583 13:27:51.191562  [  258.442275] hardirqs last disabled at (336128): [<ffff800011261844>] __schedule+0x364/0x9b0
 1584 13:27:51.192547  [  258.450631] softirqs last  enabled at (336122): [<ffff8000100a89ec>] _local_bh_enable+0x2c/0x50
 1585 13:27:51.205338  [  258.459329] softirqs last disabled at (336121): [<ffff8000100a8f5c>] irq_enter_rcu+0x7c/0xa0
 1586 13:27:51.205860  [  258.467765] ---[ end trace 9a5c2b235424fe15 ]---
 1587 13:27:51.926698  # [  257.813386] lkdtm: Performing direct entry BUG
 1588 13:27:51.927276  # [  257.818559] ------------[ cut here ]------------
 1589 13:27:51.927929  # [  257.823202] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1590 13:27:51.929044  # [  257.829027] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1591 13:27:51.992200  # [  257.834521] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1592 13:27:51.992694  # [  257.887885] CPU: 4 PID: 952 Comm: cat Not tainted 5.10.163-cip24 #1
 1593 13:27:51.993532  # [  257.894151] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1594 13:27:52.014761  # [  257.900509] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1595 13:27:52.015203  # [  257.906531] pc : lkdtm_BUG+0x8/0x10
 1596 13:27:52.016083  # [  257.910023] lr : lkdtm_do_action+0x24/0x40
 1597 13:27:52.016503  # [  257.914119] sp : ffff800014a9bd10
 1598 13:27:52.016900  # [  257.917434] x29: ffff800014a9bd10 x28: ffff0005c4939880 
 1599 13:27:52.037505  # [  257.922757] x27: 0000000000000000 x26: 0000000000000000 
 1600 13:27:52.037999  # [  257.928078] x25: ffff8000114f1ab0 x24: ffff800014a9be20 
 1601 13:27:52.038849  # [  257.933400] x23: 0000000000000004 x22: ffff0005c276b000 
 1602 13:27:52.039267  # [  257.938721] x21: ffff800011a04ea0 x20: ffff8000114f1ac0 
 1603 13:27:52.059121  # [  257.944043] x19: 0000000000000001 x18: ffff800012acfc30 
 1604 13:27:52.059604  # [  257.949364] x17: 0000000000000000 x16: 0000000000000000 
 1605 13:27:52.060060  # [  257.954685] x15: 0000000000000028 x14: 000000000005d120 
 1606 13:27:52.060462  # [  257.960006] x13: 0000000000000001 x12: 00000000c173fa37 
 1607 13:27:52.080626  # [  257.965328] x11: ffff0005c493a108 x10: ffff8000130e6000 
 1608 13:27:52.081093  # [  257.970649] x9 : ffff800010a10d74 x8 : 0000000000000000 
 1609 13:27:52.081509  # [  257.975971] x7 : ffff8000129d0000 x6 : ffff800012561000 
 1610 13:27:52.082330  # [  257.981292] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1611 13:27:52.104319  # [  257.986613] x3 : 0000000000000000 x2 : 0000000000000000 
 1612 13:27:52.104803  # [  257.991934] x1 : ffff0005c4939880 x0 : ffff800010a11420 
 1613 13:27:52.105216  # [  257.997257] Call trace:
 1614 13:27:52.106030  # [  257.999706]  lkdtm_BUG+0x8/0x10
 1615 13:27:52.106437  # [  258.002850]  direct_entry+0xd0/0x140
 1616 13:27:52.106825  # [  258.006431]  full_proxy_write+0x68/0xbc
 1617 13:27:52.125884  # [  258.010273]  vfs_write+0xec/0x20c
 1618 13:27:52.126427  # [  258.013589]  ksys_write+0x70/0x100
 1619 13:27:52.126886  # [  258.016992]  __arm64_sys_write+0x24/0x30
 1620 13:27:52.127716  # [  258.020922]  el0_svc_common.constprop.0+0x84/0x1e0
 1621 13:27:52.128205  # [  258.025715]  do_el0_svc+0x2c/0x94
 1622 13:27:52.148480  # [  258.029037]  el0_svc+0x20/0x30
 1623 13:27:52.148959  # [  258.032093]  el0_sync_handler+0xb0/0xb4
 1624 13:27:52.149368  # [  258.035932]  el0_sync+0x180/0x1c0
 1625 13:27:52.149764  # [  258.039256] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1626 13:27:52.150572  # [  258.045358] ---[ end trace 9a5c2b235424fe14 ]---
 1627 13:27:52.170064  # [  258.049979] note: cat[952] exited with preempt_count 1
 1628 13:27:52.170621  # [  258.055120] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1629 13:27:52.171464  # [  258.063993] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 952, name: cat
 1630 13:27:52.191367  # [  258.071650] INFO: lockdep is turned off.
 1631 13:27:52.191560  # [  258.075574] irq event stamp: 1784
 1632 13:27:52.191944  # [  258.078897] hardirqs last  enabled at (1783): [<ffff800011267d3c>] _raw_spin_unlock_irq+0x4c/0xa0
 1633 13:27:52.192113  # [  258.087773] hardirqs last disabled at (1784): [<ffff8000112599c4>] el1_dbg+0x24/0x50
 1634 13:27:52.215243  # [  258.095518] softirqs last  enabled at (1778): [<ffff800010010a58>] __do_softirq+0x5b8/0x638
 1635 13:27:52.215950  # [  258.103877] softirqs last disabled at (1771): [<ffff8000100a8b84>] __irq_exit_rcu+0x174/0x1a0
 1636 13:27:52.236830  # [  258.112407] CPU: 4 PID: 952 Comm: cat Tainted: G      D           5.10.163-cip24 #1
 1637 13:27:52.237193  # [  258.120063] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1638 13:27:52.237503  # [  258.126417] Call trace:
 1639 13:27:52.238202  # [  258.128867]  dump_backtrace+0x0/0x1e4
 1640 13:27:52.238578  # [  258.132532]  show_stack+0x20/0x2c
 1641 13:27:52.238939  # [  258.135854]  dump_stack+0xf8/0x168
 1642 13:27:52.259588  # [  258.139261]  ___might_sleep+0x158/0x200
 1643 13:27:52.260041  # [  258.143099]  __might_sleep+0x58/0x90
 1644 13:27:52.260433  # [  258.146680]  exit_signals+0x34/0x24c
 1645 13:27:52.260798  # [  258.150258]  do_exit+0xd0/0xb30
 1646 13:27:52.261156  # [  258.153402]  die+0x22c/0x26c
 1647 13:27:52.261509  # [  258.156286]  bug_handler+0x54/0x74
 1648 13:27:52.281097  # [  258.159692]  call_break_hook+0x70/0x84
 1649 13:27:52.281501  # [  258.163444]  brk_handler+0x24/0x6c
 1650 13:27:52.281919  # [  258.166853]  do_debug_exception+0xd4/0x150
 1651 13:27:52.282317  # [  258.170953]  el1_dbg+0x34/0x50
 1652 13:27:52.283129  # [  258.174010]  el1_sync_handler+0x9c/0xd0
 1653 13:27:52.283533  # [  258.177848]  el1_sync+0x88/0x140
 1654 13:27:52.303738  # [  258.181079]  lkdtm_BUG+0x8/0x10
 1655 13:27:52.304163  # [  258.184223]  direct_entry+0xd0/0x140
 1656 13:27:52.304593  # [  258.187801]  full_proxy_write+0x68/0xbc
 1657 13:27:52.304991  # [  258.191639]  vfs_write+0xec/0x20c
 1658 13:27:52.305382  # [  258.194957]  ksys_write+0x70/0x100
 1659 13:27:52.305767  # [  258.198361]  __arm64_sys_write+0x24/0x30
 1660 13:27:52.326387  # [  258.202287]  el0_svc_common.constprop.0+0x84/0x1e0
 1661 13:27:52.326885  # [  258.207082]  do_el0_svc+0x2c/0x94
 1662 13:27:52.327298  # [  258.210399]  el0_svc+0x20/0x30
 1663 13:27:52.327693  # [  258.213458]  el0_sync_handler+0xb0/0xb4
 1664 13:27:52.328681  # [  258.217296]  el0_sync+0x180/0x1c0
 1665 13:27:52.329091  # [  258.222098] ------------[ cut here ]------------
 1666 13:27:52.347856  # [  258.226765] WARNING: CPU: 4 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xe4/0x140
 1667 13:27:52.392481  # [  258.235800] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1668 13:27:52.414793  # [  258.290272] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G      D W         5.10.163-cip24 #1
 1669 13:27:52.415298  # [  258.298529] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1670 13:27:52.415807  # [  258.304893] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1671 13:27:52.416776  # [  258.310911] pc : rcu_eqs_enter.constprop.0+0xe4/0x140
 1672 13:27:52.437325  # [  258.315970] lr : rcu_idle_enter+0x24/0xec
 1673 13:27:52.437829  # [  258.319978] sp : ffff8000135bbef0
 1674 13:27:52.438776  # [  258.323291] x29: ffff8000135bbef0 x28: 0000000000000000 
 1675 13:27:52.439216  # [  258.328611] x27: 0000000000000000 x26: ffff0005c02d3100 
 1676 13:27:52.459015  # [  258.333928] x25: 0000000000000000 x24: 0000000000000000 
 1677 13:27:52.459515  # [  258.339246] x23: ffff8000125614a0 x22: ffff800011dce138 
 1678 13:27:52.460497  # [  258.344568] x21: ffff800012561478 x20: ffff800011dd0380 
 1679 13:27:52.460935  # [  258.349928] x19: ffff00063f7b6380 x18: 0000000000000000 
 1680 13:27:52.481639  # [  258.355296] x17: 0000000000000000 x16: 0000000000000000 
 1681 13:27:52.482141  # [  258.360627] x15: 0000000000000000 x14: 0000000000000002 
 1682 13:27:52.483083  # [  258.365945] x13: 0000000000000003 x12: 0000000000000040 
 1683 13:27:52.483520  # [  258.371262] x11: ffff0005c0400000 x10: 0000000000001440 
 1684 13:27:52.504182  # [  258.376580] x9 : ffff80001126767c x8 : ffff0005c02d45a0 
 1685 13:27:52.504683  # [  258.381898] x7 : ffff80001255b000 x6 : ffff800012561000 
 1686 13:27:52.505194  # [  258.387216] x5 : ffff800012561c88 x4 : 0000000000000001 
 1687 13:27:52.506125  # [  258.392536] x3 : 0000000000000000 x2 : ffff0005c02d3100 
 1688 13:27:52.525704  # [  258.397860] x1 : 4000000000000002 x0 : 4000000000000000 
 1689 13:27:52.526205  # [  258.403187] Call trace:
 1690 13:27:52.526713  # [  258.405657]  rcu_eqs_enter.constprop.0+0xe4/0x140
 1691 13:27:52.527647  # [  258.410367]  rcu_idle_enter+0x24/0xec
 1692 13:27:52.528122  # [  258.414031]  default_idle_call+0x58/0x100
 1693 13:27:52.528613  # [  258.418046]  do_idle+0x258/0x2d0
 1694 13:27:52.548285  # [  258.421274]  cpu_startup_entry+0x30/0x8c
 1695 13:27:52.548783  # [  258.425204]  secondary_start_kernel+0x14c/0x190
 1696 13:27:52.549295  # [  258.429733] irq event stamp: 336128
 1697 13:27:52.550231  # [  258.433228] hardirqs last  enabled at (336127): [<ffff8000101803f8>] tick_nohz_idle_exit+0x78/0x1c4
 1698 13:27:52.569969  # [  258.442275] hardirqs last disabled at (336128): [<ffff800011261844>] __schedule+0x364/0x9b0
 1699 13:27:52.570473  # [  258.450631] softirqs last  enabled at (336122): [<ffff8000100a89ec>] _local_bh_enable+0x2c/0x50
 1700 13:27:52.571428  # [  258.459329] softirqs last disabled at (336121): [<ffff8000100a8f5c>] irq_enter_rcu+0x7c/0xa0
 1701 13:27:52.576599  # [  258.467765] ---[ end trace 9a5c2b235424fe15 ]---
 1702 13:27:52.757490  # BUG: saw 'kernel BUG at': ok
 1703 13:27:52.860872  ok 2 selftests: lkdtm: BUG.sh
 1704 13:27:52.886293  # selftests: lkdtm: WARNING.sh
 1705 13:27:53.252692  [  260.515025] lkdtm: Performing direct entry WARNING
 1706 13:27:53.262603  [  260.520262] ------------[ cut here ]------------
 1707 13:27:53.265930  [  260.524909] WARNING: CPU: 4 PID: 990 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1708 13:27:53.330323  [  260.533347] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1709 13:27:53.331273  [  260.586730] CPU: 4 PID: 990 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1710 13:27:53.351979  [  260.594386] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1711 13:27:53.352463  [  260.600744] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1712 13:27:53.352880  [  260.606752] pc : lkdtm_WARNING+0x28/0x34
 1713 13:27:53.353277  [  260.610678] lr : lkdtm_do_action+0x24/0x40
 1714 13:27:53.353669  [  260.614774] sp : ffff800014b53d10
 1715 13:27:53.374640  [  260.618089] x29: ffff800014b53d10 x28: ffff0005c9c81880 
 1716 13:27:53.375119  [  260.623410] x27: 0000000000000000 x26: 0000000000000000 
 1717 13:27:53.375995  [  260.628732] x25: ffff8000114f1ab0 x24: ffff800014b53e20 
 1718 13:27:53.376413  [  260.634053] x23: 0000000000000008 x22: ffff0005c500a000 
 1719 13:27:53.376809  [  260.639374] x21: ffff800011a04ea8 x20: ffff8000114f1ad0 
 1720 13:27:53.397249  [  260.644696] x19: 0000000000000002 x18: 0000000000000000 
 1721 13:27:53.397729  [  260.650017] x17: 0000000000000000 x16: 0000000000000000 
 1722 13:27:53.398582  [  260.655339] x15: 0000000000000030 x14: ffffffffffffffff 
 1723 13:27:53.398996  [  260.660660] x13: ffff800094b53a07 x12: ffff800014b53a0f 
 1724 13:27:53.418895  [  260.665982] x11: 0000000000000038 x10: 0000000000001440 
 1725 13:27:53.419379  [  260.671304] x9 : ffff800010a10d74 x8 : ffff0005c9c82d20 
 1726 13:27:53.419790  [  260.676625] x7 : 0000000000000000 x6 : ffff800012561000 
 1727 13:27:53.420227  [  260.681946] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1728 13:27:53.442500  [  260.687267] x3 : 0000000000000000 x2 : 0000000000000000 
 1729 13:27:53.442980  [  260.692588] x1 : ffff80001349e000 x0 : 0000000000000001 
 1730 13:27:53.443389  [  260.697911] Call trace:
 1731 13:27:53.443784  [  260.700360]  lkdtm_WARNING+0x28/0x34
 1732 13:27:53.444650  [  260.703938]  direct_entry+0xd0/0x140
 1733 13:27:53.445055  [  260.707519]  full_proxy_write+0x68/0xbc
 1734 13:27:53.464162  [  260.711361]  vfs_write+0xec/0x20c
 1735 13:27:53.464649  [  260.714678]  ksys_write+0x70/0x100
 1736 13:27:53.465063  [  260.718080]  __arm64_sys_write+0x24/0x30
 1737 13:27:53.465460  [  260.722011]  el0_svc_common.constprop.0+0x84/0x1e0
 1738 13:27:53.465853  [  260.726804]  do_el0_svc+0x2c/0x94
 1739 13:27:53.466237  [  260.730126]  el0_svc+0x20/0x30
 1740 13:27:53.485651  [  260.733182]  el0_sync_handler+0xb0/0xb4
 1741 13:27:53.486129  [  260.737021]  el0_sync+0x180/0x1c0
 1742 13:27:53.486541  [  260.740337] irq event stamp: 0
 1743 13:27:53.487383  [  260.743400] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1744 13:27:53.506132  [  260.749675] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1745 13:27:53.506616  [  260.757855] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1746 13:27:53.507475  [  260.766034] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1747 13:27:53.509608  [  260.772300] ---[ end trace 9a5c2b235424fe16 ]---
 1748 13:27:53.609969  # [  260.515025] lkdtm: Performing direct entry WARNING
 1749 13:27:53.610452  # [  260.520262] ------------[ cut here ]------------
 1750 13:27:53.610869  # [  260.524909] WARNING: CPU: 4 PID: 990 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1751 13:27:53.676753  # [  260.533347] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1752 13:27:53.677750  # [  260.586730] CPU: 4 PID: 990 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1753 13:27:53.678201  # [  260.594386] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1754 13:27:53.699387  # [  260.600744] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1755 13:27:53.699952  # [  260.606752] pc : lkdtm_WARNING+0x28/0x34
 1756 13:27:53.700468  # [  260.610678] lr : lkdtm_do_action+0x24/0x40
 1757 13:27:53.700963  # [  260.614774] sp : ffff800014b53d10
 1758 13:27:53.701904  # [  260.618089] x29: ffff800014b53d10 x28: ffff0005c9c81880 
 1759 13:27:53.720880  # [  260.623410] x27: 0000000000000000 x26: 0000000000000000 
 1760 13:27:53.721381  # [  260.628732] x25: ffff8000114f1ab0 x24: ffff800014b53e20 
 1761 13:27:53.721894  # [  260.634053] x23: 0000000000000008 x22: ffff0005c500a000 
 1762 13:27:53.722865  # [  260.639374] x21: ffff800011a04ea8 x20: ffff8000114f1ad0 
 1763 13:27:53.744632  # [  260.644696] x19: 0000000000000002 x18: 0000000000000000 
 1764 13:27:53.745133  # [  260.650017] x17: 0000000000000000 x16: 0000000000000000 
 1765 13:27:53.745648  # [  260.655339] x15: 0000000000000030 x14: ffffffffffffffff 
 1766 13:27:53.746146  # [  260.660660] x13: ffff800094b53a07 x12: ffff800014b53a0f 
 1767 13:27:53.766125  # [  260.665982] x11: 0000000000000038 x10: 0000000000001440 
 1768 13:27:53.766627  # [  260.671304] x9 : ffff800010a10d74 x8 : ffff0005c9c82d20 
 1769 13:27:53.767141  # [  260.676625] x7 : 0000000000000000 x6 : ffff800012561000 
 1770 13:27:53.768119  # [  260.681946] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1771 13:27:53.787757  # [  260.687267] x3 : 0000000000000000 x2 : 0000000000000000 
 1772 13:27:53.788282  # [  260.692588] x1 : ffff80001349e000 x0 : 0000000000000001 
 1773 13:27:53.788794  # [  260.697911] Call trace:
 1774 13:27:53.789746  # [  260.700360]  lkdtm_WARNING+0x28/0x34
 1775 13:27:53.790181  # [  260.703938]  direct_entry+0xd0/0x140
 1776 13:27:53.790678  # [  260.707519]  full_proxy_write+0x68/0xbc
 1777 13:27:53.810255  # [  260.711361]  vfs_write+0xec/0x20c
 1778 13:27:53.810753  # [  260.714678]  ksys_write+0x70/0x100
 1779 13:27:53.811263  # [  260.718080]  __arm64_sys_write+0x24/0x30
 1780 13:27:53.812226  # [  260.722011]  el0_svc_common.constprop.0+0x84/0x1e0
 1781 13:27:53.812665  # [  260.726804]  do_el0_svc+0x2c/0x94
 1782 13:27:53.831910  # [  260.730126]  el0_svc+0x20/0x30
 1783 13:27:53.832411  # [  260.733182]  el0_sync_handler+0xb0/0xb4
 1784 13:27:53.832922  # [  260.737021]  el0_sync+0x180/0x1c0
 1785 13:27:53.833418  # [  260.740337] irq event stamp: 0
 1786 13:27:53.834364  # [  260.743400] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1787 13:27:53.855506  # [  260.749675] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1788 13:27:53.856505  # [  260.757855] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1789 13:27:53.856957  # [  260.766034] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1790 13:27:53.864256  # [  260.772300] ---[ end trace 9a5c2b235424fe16 ]---
 1791 13:27:53.864757  # WARNING: saw 'WARNING:': ok
 1792 13:27:53.867504  ok 3 selftests: lkdtm: WARNING.sh
 1793 13:27:53.868037  # selftests: lkdtm: WARNING_MESSAGE.sh
 1794 13:27:54.534697  [  261.797421] lkdtm: Performing direct entry WARNING_MESSAGE
 1795 13:27:54.539900  [  261.803067] ------------[ cut here ]------------
 1796 13:27:54.546476  [  261.809367] Warning message trigger count: 2
 1797 13:27:54.556181  [  261.814212] WARNING: CPU: 5 PID: 1025 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1798 13:27:54.620061  [  261.823434] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1799 13:27:54.620500  [  261.876765] CPU: 5 PID: 1025 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1800 13:27:54.641574  [  261.884506] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1801 13:27:54.642119  [  261.890861] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1802 13:27:54.642532  [  261.896868] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1803 13:27:54.643397  [  261.901484] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1804 13:27:54.643805  [  261.906099] sp : ffff800014c03d00
 1805 13:27:54.665737  [  261.909411] x29: ffff800014c03d00 x28: ffff0005c9af4980 
 1806 13:27:54.665984  [  261.914729] x27: 0000000000000000 x26: 0000000000000000 
 1807 13:27:54.666211  [  261.920046] x25: ffff8000114f1ab0 x24: ffff800014c03e20 
 1808 13:27:54.666435  [  261.925365] x23: 0000000000000010 x22: ffff0005c5c6d000 
 1809 13:27:54.687102  [  261.930683] x21: ffff800011a04eb0 x20: ffff8000114f1ae0 
 1810 13:27:54.687322  [  261.936001] x19: 0000000000000003 x18: 0000000000000000 
 1811 13:27:54.687528  [  261.941318] x17: 0000000000000000 x16: 0000000000000000 
 1812 13:27:54.687754  [  261.946635] x15: 0000000000000000 x14: 0000000000000000 
 1813 13:27:54.688046  [  261.951953] x13: 0000000000000000 x12: 0000000000000000 
 1814 13:27:54.709872  [  261.957270] x11: 0000008bfcc03428 x10: 0000000000001440 
 1815 13:27:54.710128  [  261.962587] x9 : ffff80001012deb4 x8 : ffff0005c9af5e20 
 1816 13:27:54.710355  [  261.967905] x7 : 0000000000000000 x6 : ffff800012561000 
 1817 13:27:54.710581  [  261.973223] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 1818 13:27:54.731973  [  261.978540] x3 : 0000000000000000 x2 : 0000000000000000 
 1819 13:27:54.732260  [  261.983857] x1 : 0000000000000000 x0 : ffff0005c9af4980 
 1820 13:27:54.732904  [  261.989176] Call trace:
 1821 13:27:54.733187  [  261.991623]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1822 13:27:54.733461  [  261.995893]  lkdtm_do_action+0x24/0x40
 1823 13:27:54.753570  [  261.999641]  direct_entry+0xd0/0x140
 1824 13:27:54.754000  [  262.003221]  full_proxy_write+0x68/0xbc
 1825 13:27:54.754383  [  262.007063]  vfs_write+0xec/0x20c
 1826 13:27:54.754749  [  262.010377]  ksys_write+0x70/0x100
 1827 13:27:54.755108  [  262.013778]  __arm64_sys_write+0x24/0x30
 1828 13:27:54.756020  [  262.017706]  el0_svc_common.constprop.0+0x84/0x1e0
 1829 13:27:54.776257  [  262.022496]  do_el0_svc+0x2c/0x94
 1830 13:27:54.776750  [  262.025816]  el0_svc+0x20/0x30
 1831 13:27:54.777161  [  262.028870]  el0_sync_handler+0xb0/0xb4
 1832 13:27:54.777557  [  262.032707]  el0_sync+0x180/0x1c0
 1833 13:27:54.777944  [  262.036021] irq event stamp: 0
 1834 13:27:54.778789  [  262.039082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1835 13:27:54.798889  [  262.045355] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1836 13:27:54.799376  [  262.053532] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1837 13:27:54.800256  [  262.061707] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1838 13:27:54.805351  [  262.067972] ---[ end trace 9a5c2b235424fe17 ]---
 1839 13:27:56.092714  # [  261.797421] lkdtm: Performing direct entry WARNING_MESSAGE
 1840 13:27:56.093319  # [  261.803067] ------------[ cut here ]------------
 1841 13:27:56.093736  # [  261.809367] Warning message trigger count: 2
 1842 13:27:56.115264  # [  261.814212] WARNING: CPU: 5 PID: 1025 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1843 13:27:56.159524  # [  261.823434] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1844 13:27:56.160597  # [  261.876765] CPU: 5 PID: 1025 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1845 13:27:56.182256  # [  261.884506] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1846 13:27:56.182756  # [  261.890861] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1847 13:27:56.183189  # [  261.896868] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1848 13:27:56.184105  # [  261.901484] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1849 13:27:56.184529  # [  261.906099] sp : ffff800014c03d00
 1850 13:27:56.203890  # [  261.909411] x29: ffff800014c03d00 x28: ffff0005c9af4980 
 1851 13:27:56.204389  # [  261.914729] x27: 0000000000000000 x26: 0000000000000000 
 1852 13:27:56.204819  # [  261.920046] x25: ffff8000114f1ab0 x24: ffff800014c03e20 
 1853 13:27:56.205229  # [  261.925365] x23: 0000000000000010 x22: ffff0005c5c6d000 
 1854 13:27:56.226479  # [  261.930683] x21: ffff800011a04eb0 x20: ffff8000114f1ae0 
 1855 13:27:56.226977  # [  261.936001] x19: 0000000000000003 x18: 0000000000000000 
 1856 13:27:56.227403  # [  261.941318] x17: 0000000000000000 x16: 0000000000000000 
 1857 13:27:56.227910  # [  261.946635] x15: 0000000000000000 x14: 0000000000000000 
 1858 13:27:56.249045  # [  261.951953] x13: 0000000000000000 x12: 0000000000000000 
 1859 13:27:56.249540  # [  261.957270] x11: 0000008bfcc03428 x10: 0000000000001440 
 1860 13:27:56.249969  # [  261.962587] x9 : ffff80001012deb4 x8 : ffff0005c9af5e20 
 1861 13:27:56.250858  # [  261.967905] x7 : 0000000000000000 x6 : ffff800012561000 
 1862 13:27:56.271568  # [  261.973223] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 1863 13:27:56.272097  # [  261.978540] x3 : 0000000000000000 x2 : 0000000000000000 
 1864 13:27:56.273000  # [  261.983857] x1 : 0000000000000000 x0 : ffff0005c9af4980 
 1865 13:27:56.273428  # [  261.989176] Call trace:
 1866 13:27:56.273853  # [  261.991623]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1867 13:27:56.293223  # [  261.995893]  lkdtm_do_action+0x24/0x40
 1868 13:27:56.293735  # [  261.999641]  direct_entry+0xd0/0x140
 1869 13:27:56.294162  # [  262.003221]  full_proxy_write+0x68/0xbc
 1870 13:27:56.294587  # [  262.007063]  vfs_write+0xec/0x20c
 1871 13:27:56.295464  # [  262.010377]  ksys_write+0x70/0x100
 1872 13:27:56.314872  # [  262.013778]  __arm64_sys_write+0x24/0x30
 1873 13:27:56.315364  # [  262.017706]  el0_svc_common.constprop.0+0x84/0x1e0
 1874 13:27:56.315807  # [  262.022496]  do_el0_svc+0x2c/0x94
 1875 13:27:56.316250  # [  262.025816]  el0_svc+0x20/0x30
 1876 13:27:56.316669  # [  262.028870]  el0_sync_handler+0xb0/0xb4
 1877 13:27:56.317068  # [  262.032707]  el0_sync+0x180/0x1c0
 1878 13:27:56.338525  # [  262.036021] irq event stamp: 0
 1879 13:27:56.339019  # [  262.039082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1880 13:27:56.339449  # [  262.045355] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1881 13:27:56.360140  # [  262.053532] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 1882 13:27:56.360639  # [  262.061707] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1883 13:27:56.361066  # [  262.067972] ---[ end trace 9a5c2b235424fe17 ]---
 1884 13:27:56.361497  # WARNING_MESSAGE: saw 'message trigger': ok
 1885 13:27:56.361902  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1886 13:27:56.363619  # selftests: lkdtm: EXCEPTION.sh
 1887 13:27:56.767961  [  264.030469] lkdtm: Performing direct entry EXCEPTION
 1888 13:27:56.776592  [  264.035645] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1889 13:27:56.797102  [  264.044598] Mem abort info:
 1890 13:27:56.797572  [  264.047411]   ESR = 0x96000044
 1891 13:27:56.798002  [  264.050568]   EC = 0x25: DABT (current EL), IL = 32 bits
 1892 13:27:56.798891  [  264.056193]   SET = 0, FnV = 0
 1893 13:27:56.799309  [  264.059253]   EA = 0, S1PTW = 0
 1894 13:27:56.799746  [  264.062426] Data abort info:
 1895 13:27:56.801358  [  264.065355]   ISV = 0, ISS = 0x00000044
 1896 13:27:56.815581  [  264.069419]   CM = 0, WnR = 1
 1897 13:27:56.815957  [  264.072434] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000605817000
 1898 13:27:56.818954  [  264.078897] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1899 13:27:56.838200  [  264.085778] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1900 13:27:56.882876  [  264.091348] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1901 13:27:56.883502  [  264.144553] CPU: 0 PID: 1057 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1902 13:27:56.904971  [  264.152291] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1903 13:27:56.905972  [  264.158642] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1904 13:27:56.906415  [  264.164654] pc : lkdtm_EXCEPTION+0x14/0x1c
 1905 13:27:56.906832  [  264.168747] lr : lkdtm_do_action+0x24/0x40
 1906 13:27:56.926675  [  264.172837] sp : ffff800014ca3d10
 1907 13:27:56.927169  [  264.176147] x29: ffff800014ca3d10 x28: ffff0005c9c81880 
 1908 13:27:56.927596  [  264.181457] x27: 0000000000000000 x26: 0000000000000000 
 1909 13:27:56.928521  [  264.186767] x25: ffff8000114f1ab0 x24: ffff800014ca3e20 
 1910 13:27:56.949250  [  264.192077] x23: 000000000000000a x22: ffff0005c3d6b000 
 1911 13:27:56.949745  [  264.197386] x21: ffff800011a04ec0 x20: ffff8000114f1af0 
 1912 13:27:56.950175  [  264.202696] x19: 0000000000000004 x18: 0000000000000001 
 1913 13:27:56.950585  [  264.208004] x17: 0000000000000000 x16: 0000000000000000 
 1914 13:27:56.951469  [  264.213314] x15: 0000000000000030 x14: ffffffffffffffff 
 1915 13:27:56.971823  [  264.218623] x13: ffff800094ca3a07 x12: ffff800014ca3a10 
 1916 13:27:56.972344  [  264.223932] x11: 0000000000000008 x10: 0000000000001440 
 1917 13:27:56.973246  [  264.229242] x9 : ffff800010a10d74 x8 : ffff0005c9c82d20 
 1918 13:27:56.973666  [  264.234551] x7 : 0000000000000001 x6 : ffff800012561000 
 1919 13:27:56.994450  [  264.239861] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1920 13:27:56.994936  [  264.245171] x3 : 0000000000000000 x2 : 0000000000000000 
 1921 13:27:56.995866  [  264.250479] x1 : ffff0005c9c81880 x0 : 0000000000000000 
 1922 13:27:56.996290  [  264.255789] Call trace:
 1923 13:27:56.996690  [  264.258233]  lkdtm_EXCEPTION+0x14/0x1c
 1924 13:27:57.016136  [  264.261977]  direct_entry+0xd0/0x140
 1925 13:27:57.016622  [  264.265551]  full_proxy_write+0x68/0xbc
 1926 13:27:57.017039  [  264.269386]  vfs_write+0xec/0x20c
 1927 13:27:57.017443  [  264.272695]  ksys_write+0x70/0x100
 1928 13:27:57.017836  [  264.276092]  __arm64_sys_write+0x24/0x30
 1929 13:27:57.018228  [  264.280014]  el0_svc_common.constprop.0+0x84/0x1e0
 1930 13:27:57.037624  [  264.284799]  do_el0_svc+0x2c/0x94
 1931 13:27:57.038111  [  264.288113]  el0_svc+0x20/0x30
 1932 13:27:57.038527  [  264.291163]  el0_sync_handler+0xb0/0xb4
 1933 13:27:57.038930  [  264.294995]  el0_sync+0x180/0x1c0
 1934 13:27:57.039810  [  264.298310] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1935 13:27:57.041856  [  264.304401] ---[ end trace 9a5c2b235424fe18 ]---
 1936 13:27:57.045189  # Segmentation fault
 1937 13:27:57.273812  # [  264.030469] lkdtm: Performing direct entry EXCEPTION
 1938 13:27:57.275014  # [  264.035645] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1939 13:27:57.275386  # [  264.044598] Mem abort info:
 1940 13:27:57.275716  # [  264.047411]   ESR = 0x96000044
 1941 13:27:57.296304  # [  264.050568]   EC = 0x25: DABT (current EL), IL = 32 bits
 1942 13:27:57.296813  # [  264.056193]   SET = 0, FnV = 0
 1943 13:27:57.297203  # [  264.059253]   EA = 0, S1PTW = 0
 1944 13:27:57.298109  # [  264.062426] Data abort info:
 1945 13:27:57.298456  # [  264.065355]   ISV = 0, ISS = 0x00000044
 1946 13:27:57.298914  # [  264.069419]   CM = 0, WnR = 1
 1947 13:27:57.318893  # [  264.072434] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000605817000
 1948 13:27:57.319917  # [  264.078897] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1949 13:27:57.320362  # [  264.085778] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1950 13:27:57.384652  # [  264.091348] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 1951 13:27:57.385430  # [  264.144553] CPU: 0 PID: 1057 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 1952 13:27:57.385719  # [  264.152291] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1953 13:27:57.407474  # [  264.158642] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1954 13:27:57.407926  # [  264.164654] pc : lkdtm_EXCEPTION+0x14/0x1c
 1955 13:27:57.408288  # [  264.168747] lr : lkdtm_do_action+0x24/0x40
 1956 13:27:57.408614  # [  264.172837] sp : ffff800014ca3d10
 1957 13:27:57.408937  # [  264.176147] x29: ffff800014ca3d10 x28: ffff0005c9c81880 
 1958 13:27:57.430091  # [  264.181457] x27: 0000000000000000 x26: 0000000000000000 
 1959 13:27:57.430543  # [  264.186767] x25: ffff8000114f1ab0 x24: ffff800014ca3e20 
 1960 13:27:57.430900  # [  264.192077] x23: 000000000000000a x22: ffff0005c3d6b000 
 1961 13:27:57.431934  # [  264.197386] x21: ffff800011a04ec0 x20: ffff8000114f1af0 
 1962 13:27:57.451557  # [  264.202696] x19: 0000000000000004 x18: 0000000000000001 
 1963 13:27:57.452470  # [  264.208004] x17: 0000000000000000 x16: 0000000000000000 
 1964 13:27:57.452907  # [  264.213314] x15: 0000000000000030 x14: ffffffffffffffff 
 1965 13:27:57.453320  # [  264.218623] x13: ffff800094ca3a07 x12: ffff800014ca3a10 
 1966 13:27:57.474179  # [  264.223932] x11: 0000000000000008 x10: 0000000000001440 
 1967 13:27:57.474553  # [  264.229242] x9 : ffff800010a10d74 x8 : ffff0005c9c82d20 
 1968 13:27:57.475219  # [  264.234551] x7 : 0000000000000001 x6 : ffff800012561000 
 1969 13:27:57.475501  # [  264.239861] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 1970 13:27:57.495909  # [  264.245171] x3 : 0000000000000000 x2 : 0000000000000000 
 1971 13:27:57.496306  # [  264.250479] x1 : ffff0005c9c81880 x0 : 0000000000000000 
 1972 13:27:57.496669  # [  264.255789] Call trace:
 1973 13:27:57.497018  # [  264.258233]  lkdtm_EXCEPTION+0x14/0x1c
 1974 13:27:57.497827  # [  264.261977]  direct_entry+0xd0/0x140
 1975 13:27:57.498211  # [  264.265551]  full_proxy_write+0x68/0xbc
 1976 13:27:57.519999  # [  264.269386]  vfs_write+0xec/0x20c
 1977 13:27:57.520220  # [  264.272695]  ksys_write+0x70/0x100
 1978 13:27:57.520414  # [  264.276092]  __arm64_sys_write+0x24/0x30
 1979 13:27:57.520588  # [  264.280014]  el0_svc_common.constprop.0+0x84/0x1e0
 1980 13:27:57.521383  # [  264.284799]  do_el0_svc+0x2c/0x94
 1981 13:27:57.521569  # [  264.288113]  el0_svc+0x20/0x30
 1982 13:27:57.542081  # [  264.291163]  el0_sync_handler+0xb0/0xb4
 1983 13:27:57.542334  # [  264.294995]  el0_sync+0x180/0x1c0
 1984 13:27:57.542533  # [  264.298310] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1985 13:27:57.542706  # [  264.304401] ---[ end trace 9a5c2b235424fe18 ]---
 1986 13:27:57.542930  # EXCEPTION: saw 'call trace:': ok
 1987 13:27:57.545774  ok 5 selftests: lkdtm: EXCEPTION.sh
 1988 13:27:57.562791  # selftests: lkdtm: LOOP.sh
 1989 13:27:58.833740  # Skipping LOOP: Hangs the system
 1990 13:27:58.856046  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 1991 13:27:58.881590  # selftests: lkdtm: EXHAUST_STACK.sh
 1992 13:27:59.041027  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1993 13:27:59.057031  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1994 13:27:59.081475  # selftests: lkdtm: CORRUPT_STACK.sh
 1995 13:27:59.227250  # Skipping CORRUPT_STACK: Crashes entire system on success
 1996 13:27:59.239159  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1997 13:27:59.265787  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1998 13:27:59.416749  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1999 13:27:59.432646  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2000 13:27:59.457106  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2001 13:27:59.818442  [  267.078265] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2002 13:27:59.821626  [  267.083976] lkdtm: attempting good list addition
 2003 13:27:59.826196  [  267.088666] lkdtm: attempting corrupted list addition
 2004 13:27:59.831484  [  267.093776] lkdtm: list_add() corruption not detected!
 2005 13:27:59.925866  # [  267.078265] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2006 13:27:59.926265  # [  267.083976] lkdtm: attempting good list addition
 2007 13:27:59.926864  # [  267.088666] lkdtm: attempting corrupted list addition
 2008 13:27:59.929114  # [  267.093776] lkdtm: list_add() corruption not detected!
 2009 13:27:59.942851  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]
 2010 13:28:00.011745  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1
 2011 13:28:00.035022  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2012 13:28:00.663514  [  267.923271] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2013 13:28:00.666659  [  267.929077] lkdtm: attempting good list removal
 2014 13:28:00.670961  [  267.933855] lkdtm: attempting corrupted list removal
 2015 13:28:00.676427  [  267.939031] lkdtm: list_del() corruption not detected!
 2016 13:28:00.774370  # [  267.923271] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2017 13:28:00.774691  # [  267.929077] lkdtm: attempting good list removal
 2018 13:28:00.774905  # [  267.933855] lkdtm: attempting corrupted list removal
 2019 13:28:00.777383  # [  267.939031] lkdtm: list_del() corruption not detected!
 2020 13:28:00.793259  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]
 2021 13:28:00.887474  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1
 2022 13:28:00.911754  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2023 13:28:01.450643  [  268.708303] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2024 13:28:01.453866  [  268.714729] lkdtm: attempting bad read from page below current stack
 2025 13:28:01.461368  [  268.721176] Unable to handle kernel paging request at virtual address ffff8000150e7fff
 2026 13:28:01.464786  [  268.729525] Mem abort info:
 2027 13:28:01.470285  [  268.732382]   ESR = 0x96000007
 2028 13:28:01.473408  [  268.735443]   EC = 0x25: DABT (current EL), IL = 32 bits
 2029 13:28:01.483297  [  268.740910]   SET = 0, FnV = 0
 2030 13:28:01.483759  [  268.743990]   EA = 0, S1PTW = 0
 2031 13:28:01.483931  [  268.747133] Data abort info:
 2032 13:28:01.486572  [  268.750041]   ISV = 0, ISS = 0x00000007
 2033 13:28:01.505953  [  268.753950]   CM = 0, WnR = 0
 2034 13:28:01.506432  [  268.756942] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2035 13:28:01.506619  [  268.763655] [ffff8000150e7fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608069003, pte=0000000000000000
 2036 13:28:01.514524  [  268.776210] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2037 13:28:01.578419  [  268.781781] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2038 13:28:01.578810  [  268.834987] CPU: 0 PID: 1292 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2039 13:28:01.600924  [  268.842724] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2040 13:28:01.601194  [  268.849075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2041 13:28:01.601882  [  268.855088] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2042 13:28:01.602223  [  268.860481] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2043 13:28:01.602547  [  268.865873] sp : ffff8000150ebce0
 2044 13:28:01.623640  [  268.869183] x29: ffff8000150ebce0 x28: ffff0005c22d4980 
 2045 13:28:01.623917  [  268.874493] x27: 0000000000000000 x26: 0000000000000000 
 2046 13:28:01.624073  [  268.879804] x25: ffff8000114f1ab0 x24: ffff8000150ebe20 
 2047 13:28:01.624353  [  268.885115] x23: 0000000000000019 x22: ffff0005c8d17000 
 2048 13:28:01.645309  [  268.890425] x21: ffff800011a04f40 x20: ffff8000114f1b60 
 2049 13:28:01.645652  [  268.895734] x19: ffff8000150e8000 x18: 0000000000000000 
 2050 13:28:01.645990  [  268.901043] x17: 0000000000000000 x16: 0000000000000000 
 2051 13:28:01.646317  [  268.906352] x15: 0000000000000030 x14: ffffffffffffffff 
 2052 13:28:01.667840  [  268.911661] x13: ffff8000950eb9c7 x12: ffff8000150eb9cf 
 2053 13:28:01.668109  [  268.916971] x11: 0000000000000000 x10: ffff8000125e82d0 
 2054 13:28:01.668365  [  268.922280] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2055 13:28:01.668634  [  268.927589] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2056 13:28:01.690426  [  268.932898] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2057 13:28:01.690709  [  268.938208] x3 : 0000000000000000 x2 : 0000000000000000 
 2058 13:28:01.690964  [  268.943517] x1 : ffff0005c22d4980 x0 : ffff800011a05a00 
 2059 13:28:01.691581  [  268.948827] Call trace:
 2060 13:28:01.691848  [  268.951269]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2061 13:28:01.692094  [  268.956320]  lkdtm_do_action+0x24/0x40
 2062 13:28:01.711855  [  268.960065]  direct_entry+0xd0/0x140
 2063 13:28:01.712035  [  268.963639]  full_proxy_write+0x68/0xbc
 2064 13:28:01.712188  [  268.967472]  vfs_write+0xec/0x20c
 2065 13:28:01.712630  [  268.970782]  ksys_write+0x70/0x100
 2066 13:28:01.712801  [  268.974178]  __arm64_sys_write+0x24/0x30
 2067 13:28:01.733407  [  268.978100]  el0_svc_common.constprop.0+0x84/0x1e0
 2068 13:28:01.733586  [  268.982885]  do_el0_svc+0x2c/0x94
 2069 13:28:01.733740  [  268.986197]  el0_svc+0x20/0x30
 2070 13:28:01.733888  [  268.989246]  el0_sync_handler+0xb0/0xb4
 2071 13:28:01.734318  [  268.993078]  el0_sync+0x180/0x1c0
 2072 13:28:01.734492  [  268.996392] Code: 91270000 97ffe02a f0003da0 91280000 (385ff261) 
 2073 13:28:01.739851  [  269.002483] ---[ end trace 9a5c2b235424fe19 ]---
 2074 13:28:01.743213  # Segmentation fault
 2075 13:28:02.023362  # [  268.708303] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2076 13:28:02.023977  # [  268.714729] lkdtm: attempting bad read from page below current stack
 2077 13:28:02.024135  # [  268.721176] Unable to handle kernel paging request at virtual address ffff8000150e7fff
 2078 13:28:02.044813  # [  268.729525] Mem abort info:
 2079 13:28:02.045005  # [  268.732382]   ESR = 0x96000007
 2080 13:28:02.045448  # [  268.735443]   EC = 0x25: DABT (current EL), IL = 32 bits
 2081 13:28:02.045602  # [  268.740910]   SET = 0, FnV = 0
 2082 13:28:02.045748  # [  268.743990]   EA = 0, S1PTW = 0
 2083 13:28:02.045889  # [  268.747133] Data abort info:
 2084 13:28:02.066448  # [  268.750041]   ISV = 0, ISS = 0x00000007
 2085 13:28:02.066670  # [  268.753950]   CM = 0, WnR = 0
 2086 13:28:02.067171  # [  268.756942] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2087 13:28:02.089017  # [  268.763655] [ffff8000150e7fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608069003, pte=0000000000000000
 2088 13:28:02.089485  # [  268.776210] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2089 13:28:02.134618  # [  268.781781] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2090 13:28:02.156038  # [  268.834987] CPU: 0 PID: 1292 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2091 13:28:02.156217  # [  268.842724] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2092 13:28:02.156675  # [  268.849075] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2093 13:28:02.156820  # [  268.855088] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2094 13:28:02.177473  # [  268.860481] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2095 13:28:02.177653  # [  268.865873] sp : ffff8000150ebce0
 2096 13:28:02.178086  # [  268.869183] x29: ffff8000150ebce0 x28: ffff0005c22d4980 
 2097 13:28:02.178230  # [  268.874493] x27: 0000000000000000 x26: 0000000000000000 
 2098 13:28:02.200050  # [  268.879804] x25: ffff8000114f1ab0 x24: ffff8000150ebe20 
 2099 13:28:02.200526  # [  268.885115] x23: 0000000000000019 x22: ffff0005c8d17000 
 2100 13:28:02.200674  # [  268.890425] x21: ffff800011a04f40 x20: ffff8000114f1b60 
 2101 13:28:02.200813  # [  268.895734] x19: ffff8000150e8000 x18: 0000000000000000 
 2102 13:28:02.222723  # [  268.901043] x17: 0000000000000000 x16: 0000000000000000 
 2103 13:28:02.222900  # [  268.906352] x15: 0000000000000030 x14: ffffffffffffffff 
 2104 13:28:02.223346  # [  268.911661] x13: ffff8000950eb9c7 x12: ffff8000150eb9cf 
 2105 13:28:02.223498  # [  268.916971] x11: 0000000000000000 x10: ffff8000125e82d0 
 2106 13:28:02.245352  # [  268.922280] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2107 13:28:02.245531  # [  268.927589] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2108 13:28:02.245969  # [  268.932898] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2109 13:28:02.246143  # [  268.938208] x3 : 0000000000000000 x2 : 0000000000000000 
 2110 13:28:02.266971  # [  268.943517] x1 : ffff0005c22d4980 x0 : ffff800011a05a00 
 2111 13:28:02.267151  # [  268.948827] Call trace:
 2112 13:28:02.267304  # [  268.951269]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2113 13:28:02.267746  # [  268.956320]  lkdtm_do_action+0x24/0x40
 2114 13:28:02.267947  # [  268.960065]  direct_entry+0xd0/0x140
 2115 13:28:02.268093  # [  268.963639]  full_proxy_write+0x68/0xbc
 2116 13:28:02.288453  # [  268.967472]  vfs_write+0xec/0x20c
 2117 13:28:02.288632  # [  268.970782]  ksys_write+0x70/0x100
 2118 13:28:02.289076  # [  268.974178]  __arm64_sys_write+0x24/0x30
 2119 13:28:02.289252  # [  268.978100]  el0_svc_common.constprop.0+0x84/0x1e0
 2120 13:28:02.289401  # [  268.982885]  do_el0_svc+0x2c/0x94
 2121 13:28:02.289545  # [  268.986197]  el0_svc+0x20/0x30
 2122 13:28:02.312057  # [  268.989246]  el0_sync_handler+0xb0/0xb4
 2123 13:28:02.312527  # [  268.993078]  el0_sync+0x180/0x1c0
 2124 13:28:02.312719  # [  268.996392] Code: 91270000 97ffe02a f0003da0 91280000 (385ff261) 
 2125 13:28:02.312866  # [  269.002483] ---[ end trace 9a5c2b235424fe19 ]---
 2126 13:28:02.313009  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2127 13:28:02.318722  ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2128 13:28:02.321966  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2129 13:28:03.535921  [  270.797390] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2130 13:28:03.547864  [  270.803978] lkdtm: attempting bad read from page above current stack
 2131 13:28:03.551211  [  270.810563] Unable to handle kernel paging request at virtual address ffff8000151bc000
 2132 13:28:03.556571  [  270.818594] Mem abort info:
 2133 13:28:03.556762  [  270.821498]   ESR = 0x96000007
 2134 13:28:03.562125  [  270.824607]   EC = 0x25: DABT (current EL), IL = 32 bits
 2135 13:28:03.565433  [  270.829943]   SET = 0, FnV = 0
 2136 13:28:03.569831  [  270.835249]   EA = 0, S1PTW = 0
 2137 13:28:03.577458  [  270.838475] Data abort info:
 2138 13:28:03.580697  [  270.841391]   ISV = 0, ISS = 0x00000007
 2139 13:28:03.580878  [  270.845252]   CM = 0, WnR = 0
 2140 13:28:03.596835  [  270.848479] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2141 13:28:03.600341  [  270.855230] [ffff8000151bc000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608069003, pte=0000000000000000
 2142 13:28:03.602411  [  270.868026] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2143 13:28:03.670360  [  270.873597] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2144 13:28:03.670847  [  270.926802] CPU: 0 PID: 1337 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2145 13:28:03.692817  [  270.934539] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2146 13:28:03.693289  [  270.940891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2147 13:28:03.693472  [  270.946904] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2148 13:28:03.693622  [  270.952384] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2149 13:28:03.693768  [  270.957863] sp : ffff8000151bbce0
 2150 13:28:03.714463  [  270.961173] x29: ffff8000151bbce0 x28: ffff0005c493e200 
 2151 13:28:03.714643  [  270.966483] x27: 0000000000000000 x26: 0000000000000000 
 2152 13:28:03.715085  [  270.971793] x25: ffff8000114f1ab0 x24: ffff8000151bbe20 
 2153 13:28:03.715257  [  270.977103] x23: 000000000000001a x22: ffff0005c96bf000 
 2154 13:28:03.737091  [  270.982413] x21: ffff800011a04f60 x20: ffff8000114f1b70 
 2155 13:28:03.737270  [  270.987722] x19: ffff8000151bc000 x18: 0000000000000000 
 2156 13:28:03.737714  [  270.993032] x17: 0000000000000000 x16: 0000000000000000 
 2157 13:28:03.737886  [  270.998341] x15: 0000000000000030 x14: ffffffffffffffff 
 2158 13:28:03.758713  [  271.003651] x13: ffff8000951bb9c7 x12: ffff8000151bb9cf 
 2159 13:28:03.758893  [  271.008960] x11: 0000000000000001 x10: ffff8000125e82d0 
 2160 13:28:03.759348  [  271.014269] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2161 13:28:03.759521  [  271.019579] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2162 13:28:03.782341  [  271.024888] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2163 13:28:03.782521  [  271.030197] x3 : 0000000000000000 x2 : 0000000000000000 
 2164 13:28:03.782976  [  271.035507] x1 : ffff0005c493e200 x0 : ffff800011a05a78 
 2165 13:28:03.783165  [  271.040816] Call trace:
 2166 13:28:03.783313  [  271.043259]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2167 13:28:03.803981  [  271.048397]  lkdtm_do_action+0x24/0x40
 2168 13:28:03.804161  [  271.052142]  direct_entry+0xd0/0x140
 2169 13:28:03.804328  [  271.055716]  full_proxy_write+0x68/0xbc
 2170 13:28:03.804471  [  271.059550]  vfs_write+0xec/0x20c
 2171 13:28:03.804901  [  271.062859]  ksys_write+0x70/0x100
 2172 13:28:03.805046  [  271.066256]  __arm64_sys_write+0x24/0x30
 2173 13:28:03.825470  [  271.070178]  el0_svc_common.constprop.0+0x84/0x1e0
 2174 13:28:03.825649  [  271.074964]  do_el0_svc+0x2c/0x94
 2175 13:28:03.825802  [  271.078275]  el0_svc+0x20/0x30
 2176 13:28:03.825961  [  271.081324]  el0_sync_handler+0xb0/0xb4
 2177 13:28:03.826411  [  271.085156]  el0_sync+0x180/0x1c0
 2178 13:28:03.826579  [  271.088471] Code: 97ffe014 91401273 f0003da0 9129e000 (39400261) 
 2179 13:28:03.831962  [  271.094561] ---[ end trace 9a5c2b235424fe1a ]---
 2180 13:28:03.835252  # Segmentation fault
 2181 13:28:04.188459  # [  270.797390] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2182 13:28:04.188774  # [  270.803978] lkdtm: attempting bad read from page above current stack
 2183 13:28:04.189257  # [  270.810563] Unable to handle kernel paging request at virtual address ffff8000151bc000
 2184 13:28:04.209947  # [  270.818594] Mem abort info:
 2185 13:28:04.210127  # [  270.821498]   ESR = 0x96000007
 2186 13:28:04.210570  # [  270.824607]   EC = 0x25: DABT (current EL), IL = 32 bits
 2187 13:28:04.210717  # [  270.829943]   SET = 0, FnV = 0
 2188 13:28:04.210857  # [  270.835249]   EA = 0, S1PTW = 0
 2189 13:28:04.210994  # [  270.838475] Data abort info:
 2190 13:28:04.231474  # [  270.841391]   ISV = 0, ISS = 0x00000007
 2191 13:28:04.231749  # [  270.845252]   CM = 0, WnR = 0
 2192 13:28:04.232386  # [  270.848479] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2193 13:28:04.254047  # [  270.855230] [ffff8000151bc000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608069003, pte=0000000000000000
 2194 13:28:04.254559  # [  270.868026] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2195 13:28:04.299996  # [  270.873597] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2196 13:28:04.321106  # [  270.926802] CPU: 0 PID: 1337 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2197 13:28:04.321506  # [  270.934539] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2198 13:28:04.322248  # [  270.940891] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2199 13:28:04.322533  # [  270.946904] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2200 13:28:04.342703  # [  270.952384] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2201 13:28:04.343124  # [  270.957863] sp : ffff8000151bbce0
 2202 13:28:04.343481  # [  270.961173] x29: ffff8000151bbce0 x28: ffff0005c493e200 
 2203 13:28:04.344361  # [  270.966483] x27: 0000000000000000 x26: 0000000000000000 
 2204 13:28:04.366050  # [  270.971793] x25: ffff8000114f1ab0 x24: ffff8000151bbe20 
 2205 13:28:04.366556  # [  270.977103] x23: 000000000000001a x22: ffff0005c96bf000 
 2206 13:28:04.366727  # [  270.982413] x21: ffff800011a04f60 x20: ffff8000114f1b70 
 2207 13:28:04.366890  # [  270.987722] x19: ffff8000151bc000 x18: 0000000000000000 
 2208 13:28:04.387675  # [  270.993032] x17: 0000000000000000 x16: 0000000000000000 
 2209 13:28:04.388194  # [  270.998341] x15: 0000000000000030 x14: ffffffffffffffff 
 2210 13:28:04.388370  # [  271.003651] x13: ffff8000951bb9c7 x12: ffff8000151bb9cf 
 2211 13:28:04.388535  # [  271.008960] x11: 0000000000000001 x10: ffff8000125e82d0 
 2212 13:28:04.410251  # [  271.014269] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2213 13:28:04.410758  # [  271.019579] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2214 13:28:04.410932  # [  271.024888] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2215 13:28:04.411094  # [  271.030197] x3 : 0000000000000000 x2 : 0000000000000000 
 2216 13:28:04.431928  # [  271.035507] x1 : ffff0005c493e200 x0 : ffff800011a05a78 
 2217 13:28:04.432122  # [  271.040816] Call trace:
 2218 13:28:04.432600  # [  271.043259]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2219 13:28:04.432768  # [  271.048397]  lkdtm_do_action+0x24/0x40
 2220 13:28:04.432926  # [  271.052142]  direct_entry+0xd0/0x140
 2221 13:28:04.433082  # [  271.055716]  full_proxy_write+0x68/0xbc
 2222 13:28:04.454562  # [  271.059550]  vfs_write+0xec/0x20c
 2223 13:28:04.454777  # [  271.062859]  ksys_write+0x70/0x100
 2224 13:28:04.455262  # [  271.066256]  __arm64_sys_write+0x24/0x30
 2225 13:28:04.455429  # [  271.070178]  el0_svc_common.constprop.0+0x84/0x1e0
 2226 13:28:04.455590  # [  271.074964]  do_el0_svc+0x2c/0x94
 2227 13:28:04.455746  # [  271.078275]  el0_svc+0x20/0x30
 2228 13:28:04.477187  # [  271.081324]  el0_sync_handler+0xb0/0xb4
 2229 13:28:04.477497  # [  271.085156]  el0_sync+0x180/0x1c0
 2230 13:28:04.478198  # [  271.088471] Code: 97ffe014 91401273 f0003da0 9129e000 (39400261) 
 2231 13:28:04.478483  # [  271.094561] ---[ end trace 9a5c2b235424fe1a ]---
 2232 13:28:04.478751  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2233 13:28:04.483726  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2234 13:28:04.486987  # selftests: lkdtm: UNSET_SMEP.sh
 2235 13:28:05.841640  [  273.105067] lkdtm: Performing direct entry UNSET_SMEP
 2236 13:28:05.847936  [  273.110352] lkdtm: XFAIL: this test is x86_64-only
 2237 13:28:05.947416  # [  273.105067] lkdtm: Performing direct entry UNSET_SMEP
 2238 13:28:05.950434  # [  273.110352] lkdtm: XFAIL: this test is x86_64-only
 2239 13:28:05.974934  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2240 13:28:06.066939  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2241 13:28:06.092347  # selftests: lkdtm: DOUBLE_FAULT.sh
 2242 13:28:06.526628  [  273.788289] lkdtm: Performing direct entry DOUBLE_FAULT
 2243 13:28:06.530920  [  273.793631] lkdtm: XFAIL: this test is ia32-only
 2244 13:28:06.656925  # [  273.788289] lkdtm: Performing direct entry DOUBLE_FAULT
 2245 13:28:06.660081  # [  273.793631] lkdtm: XFAIL: this test is ia32-only
 2246 13:28:06.683242  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2247 13:28:06.952683  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2248 13:28:06.977017  # selftests: lkdtm: CORRUPT_PAC.sh
 2249 13:28:07.547477  [  274.809186] lkdtm: Performing direct entry CORRUPT_PAC
 2250 13:28:07.553066  [  274.814520] lkdtm: FAIL: CPU lacks pointer authentication feature
 2251 13:28:07.675862  # [  274.809186] lkdtm: Performing direct entry CORRUPT_PAC
 2252 13:28:07.679058  # [  274.814520] lkdtm: FAIL: CPU lacks pointer authentication feature
 2253 13:28:07.703223  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2254 13:28:07.833238  not ok 16 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2255 13:28:07.859723  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2256 13:28:08.346815  [  275.603461] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2257 13:28:08.349994  [  275.610166] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2258 13:28:08.453118  # [  275.603461] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2259 13:28:08.455974  # [  275.610166] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2260 13:28:08.476106  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2261 13:28:08.621066  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2262 13:28:08.645415  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh
 2263 13:28:08.863743  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure
 2264 13:28:08.879680  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP
 2265 13:28:08.903065  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 2266 13:28:09.061613  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 2267 13:28:09.078754  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 2268 13:28:09.103184  # selftests: lkdtm: READ_AFTER_FREE.sh
 2269 13:28:09.560471  [  276.821866] lkdtm: Performing direct entry READ_AFTER_FREE
 2270 13:28:09.565856  [  276.827595] lkdtm: Value in memory before free: 12345678
 2271 13:28:09.572431  [  276.834711] lkdtm: Attempting bad read from freed memory
 2272 13:28:09.577853  [  276.840635] lkdtm: Memory was not poisoned
 2273 13:28:09.702967  # [  276.821866] lkdtm: Performing direct entry READ_AFTER_FREE
 2274 13:28:09.703489  # [  276.827595] lkdtm: Value in memory before free: 12345678
 2275 13:28:09.704534  # [  276.834711] lkdtm: Attempting bad read from freed memory
 2276 13:28:09.706346  # [  276.840635] lkdtm: Memory was not poisoned
 2277 13:28:09.725247  # READ_AFTER_FREE: missing 'call trace:': [FAIL]
 2278 13:28:09.797189  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
 2279 13:28:09.822680  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 2280 13:28:09.978129  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 2281 13:28:09.995222  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 2282 13:28:10.113555  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 2283 13:28:10.509844  [  277.768634] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2284 13:28:10.513242  [  277.774802] lkdtm: Value in memory before free: 12345678
 2285 13:28:10.519438  [  277.781892] lkdtm: Attempting to read from freed memory
 2286 13:28:10.525006  [  277.787739] lkdtm: Buddy page was not poisoned
 2287 13:28:10.737554  # [  277.768634] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2288 13:28:10.738602  # [  277.774802] lkdtm: Value in memory before free: 12345678
 2289 13:28:10.741063  # [  277.781892] lkdtm: Attempting to read from freed memory
 2290 13:28:10.741545  # [  277.787739] lkdtm: Buddy page was not poisoned
 2291 13:28:10.757671  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]
 2292 13:28:10.823387  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
 2293 13:28:10.847810  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 2294 13:28:11.345333  [  278.605374] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2295 13:28:11.348593  [  278.611214] lkdtm: Attempting double slab free ...
 2296 13:28:11.438448  # [  278.605374] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2297 13:28:11.438943  # [  278.611214] lkdtm: Attempting double slab free ...
 2298 13:28:11.463945  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
 2299 13:28:11.530465  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
 2300 13:28:11.554979  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 2301 13:28:11.991105  [  279.252791] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2302 13:28:11.996547  [  279.258370] lkdtm: Attempting cross-cache slab free ...
 2303 13:28:12.097225  # [  279.252791] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2304 13:28:12.097709  # [  279.258370] lkdtm: Attempting cross-cache slab free ...
 2305 13:28:12.122616  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]
 2306 13:28:12.185174  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1
 2307 13:28:12.209545  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 2308 13:28:12.648714  [  279.910762] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2309 13:28:12.654108  [  279.916259] lkdtm: Attempting non-Slab slab free ...
 2310 13:28:12.778957  # [  279.910762] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2311 13:28:12.782088  # [  279.916259] lkdtm: Attempting non-Slab slab free ...
 2312 13:28:12.804444  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]
 2313 13:28:13.079050  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1
 2314 13:28:13.264927  # selftests: lkdtm: SOFTLOCKUP.sh
 2315 13:28:13.415092  # Skipping SOFTLOCKUP: Hangs the system
 2316 13:28:13.429879  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 2317 13:28:13.454337  # selftests: lkdtm: HARDLOCKUP.sh
 2318 13:28:13.597141  # Skipping HARDLOCKUP: Hangs the system
 2319 13:28:13.615190  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 2320 13:28:13.638651  # selftests: lkdtm: SPINLOCKUP.sh
 2321 13:28:13.799312  # Skipping SPINLOCKUP: Hangs the system
 2322 13:28:13.817378  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 2323 13:28:13.841880  # selftests: lkdtm: HUNG_TASK.sh
 2324 13:28:13.975133  # Skipping HUNG_TASK: Hangs the system
 2325 13:28:13.991112  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP
 2326 13:28:14.015574  # selftests: lkdtm: EXEC_DATA.sh
 2327 13:28:14.435958  [  281.698831] lkdtm: Performing direct entry EXEC_DATA
 2328 13:28:14.455463  [  281.704107] lkdtm: attempting ok execution at ffff800010a11cb0
 2329 13:28:14.456336  [  281.710355] lkdtm: attempting bad execution at ffff80001349e5a8
 2330 13:28:14.458722  [  281.716510] Unable to handle kernel execute from non-executable memory at virtual address ffff80001349e5a8
 2331 13:28:14.462012  [  281.726238] Mem abort info:
 2332 13:28:14.480437  [  281.729241]   ESR = 0x8600000f
 2333 13:28:14.481271  [  281.732366]   EC = 0x21: IABT (current EL), IL = 32 bits
 2334 13:28:14.481524  [  281.737698]   SET = 0, FnV = 0
 2335 13:28:14.481771  [  281.740772]   EA = 0, S1PTW = 0
 2336 13:28:14.483726  [  281.743935] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2337 13:28:14.498109  [  281.750677] [ffff80001349e5a8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fff9003, pte=007800004b69e703
 2338 13:28:14.501085  [  281.763246] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2339 13:28:14.565724  [  281.768817] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2340 13:28:14.566544  [  281.822020] CPU: 1 PID: 1894 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2341 13:28:14.588320  [  281.829757] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2342 13:28:14.589091  [  281.836109] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2343 13:28:14.589347  [  281.842121] pc : data_area+0x0/0x40
 2344 13:28:14.589581  [  281.845611] lr : execute_location+0x84/0xa4
 2345 13:28:14.589809  [  281.849788] sp : ffff800015c6bcd0
 2346 13:28:14.609959  [  281.853097] x29: ffff800015c6bcd0 x28: ffff0005c78ec980 
 2347 13:28:14.610789  [  281.858409] x27: 0000000000000000 x26: 0000000000000000 
 2348 13:28:14.611027  [  281.863719] x25: ffff8000114f1ab0 x24: ffff800015c6be20 
 2349 13:28:14.611264  [  281.869029] x23: 000000000000000a x22: ffff0005c27bd000 
 2350 13:28:14.611495  [  281.874339] x21: 0000000000000001 x20: ffff800010a11cb0 
 2351 13:28:14.632566  [  281.879649] x19: ffff80001349e5a8 x18: 0000000000000000 
 2352 13:28:14.633374  [  281.884959] x17: 0000000000000000 x16: 0000000000000000 
 2353 13:28:14.633591  [  281.890269] x15: 0000000000000030 x14: ffffffffffffffff 
 2354 13:28:14.633746  [  281.895578] x13: ffff800095c6b9b7 x12: ffff800015c6b9bf 
 2355 13:28:14.655072  [  281.900889] x11: 0000000000000008 x10: 0000000000001440 
 2356 13:28:14.655478  [  281.906198] x9 : ffff80001012deb4 x8 : ffff0005c78ede20 
 2357 13:28:14.656078  [  281.911509] x7 : 0000000000000000 x6 : ffff800012561000 
 2358 13:28:14.656316  [  281.916819] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2359 13:28:14.676732  [  281.922129] x3 : 0000000000000000 x2 : 0000000000000000 
 2360 13:28:14.677149  [  281.927439] x1 : ffff0005c78ec980 x0 : 0000000000000033 
 2361 13:28:14.677388  [  281.932750] Call trace:
 2362 13:28:14.678028  [  281.935196]  data_area+0x0/0x40
 2363 13:28:14.678269  [  281.938336]  lkdtm_EXEC_DATA+0x24/0x30
 2364 13:28:14.678501  [  281.942084]  lkdtm_do_action+0x24/0x40
 2365 13:28:14.699436  [  281.945829]  direct_entry+0xd0/0x140
 2366 13:28:14.700272  [  281.949403]  full_proxy_write+0x68/0xbc
 2367 13:28:14.700513  [  281.953238]  vfs_write+0xec/0x20c
 2368 13:28:14.700750  [  281.956547]  ksys_write+0x70/0x100
 2369 13:28:14.700979  [  281.959944]  __arm64_sys_write+0x24/0x30
 2370 13:28:14.701212  [  281.963866]  el0_svc_common.constprop.0+0x84/0x1e0
 2371 13:28:14.722040  [  281.968653]  do_el0_svc+0x2c/0x94
 2372 13:28:14.722442  [  281.971964]  el0_svc+0x20/0x30
 2373 13:28:14.722667  [  281.975015]  el0_sync_handler+0xb0/0xb4
 2374 13:28:14.723242  [  281.978848]  el0_sync+0x180/0x1c0
 2375 13:28:14.723400  [  281.982164] Code: c0e47f00 ffff0005 c6821000 ffff0005 (aa1e03e9) 
 2376 13:28:14.725402  [  281.988255] ---[ end trace 9a5c2b235424fe1b ]---
 2377 13:28:14.728716  # Segmentation fault
 2378 13:28:15.327664  # [  281.698831] lkdtm: Performing direct entry EXEC_DATA
 2379 13:28:15.328545  # [  281.704107] lkdtm: attempting ok execution at ffff800010a11cb0
 2380 13:28:15.328876  # [  281.710355] lkdtm: attempting bad execution at ffff80001349e5a8
 2381 13:28:15.350331  # [  281.716510] Unable to handle kernel execute from non-executable memory at virtual address ffff80001349e5a8
 2382 13:28:15.350727  # [  281.726238] Mem abort info:
 2383 13:28:15.350937  # [  281.729241]   ESR = 0x8600000f
 2384 13:28:15.351553  # [  281.732366]   EC = 0x21: IABT (current EL), IL = 32 bits
 2385 13:28:15.351758  # [  281.737698]   SET = 0, FnV = 0
 2386 13:28:15.371802  # [  281.740772]   EA = 0, S1PTW = 0
 2387 13:28:15.372627  # [  281.743935] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2388 13:28:15.372835  # [  281.750677] [ffff80001349e5a8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fff9003, pte=007800004b69e703
 2389 13:28:15.394426  # [  281.763246] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2390 13:28:15.438736  # [  281.768817] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2391 13:28:15.439588  # [  281.822020] CPU: 1 PID: 1894 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2392 13:28:15.461361  # [  281.829757] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2393 13:28:15.461795  # [  281.836109] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2394 13:28:15.462470  # [  281.842121] pc : data_area+0x0/0x40
 2395 13:28:15.462739  # [  281.845611] lr : execute_location+0x84/0xa4
 2396 13:28:15.483821  # [  281.849788] sp : ffff800015c6bcd0
 2397 13:28:15.484258  # [  281.853097] x29: ffff800015c6bcd0 x28: ffff0005c78ec980 
 2398 13:28:15.484910  # [  281.858409] x27: 0000000000000000 x26: 0000000000000000 
 2399 13:28:15.485143  # [  281.863719] x25: ffff8000114f1ab0 x24: ffff800015c6be20 
 2400 13:28:15.485387  # [  281.869029] x23: 000000000000000a x22: ffff0005c27bd000 
 2401 13:28:15.505494  # [  281.874339] x21: 0000000000000001 x20: ffff800010a11cb0 
 2402 13:28:15.505906  # [  281.879649] x19: ffff80001349e5a8 x18: 0000000000000000 
 2403 13:28:15.506570  # [  281.884959] x17: 0000000000000000 x16: 0000000000000000 
 2404 13:28:15.506823  # [  281.890269] x15: 0000000000000030 x14: ffffffffffffffff 
 2405 13:28:15.528097  # [  281.895578] x13: ffff800095c6b9b7 x12: ffff800015c6b9bf 
 2406 13:28:15.528512  # [  281.900889] x11: 0000000000000008 x10: 0000000000001440 
 2407 13:28:15.529180  # [  281.906198] x9 : ffff80001012deb4 x8 : ffff0005c78ede20 
 2408 13:28:15.529453  # [  281.911509] x7 : 0000000000000000 x6 : ffff800012561000 
 2409 13:28:15.549740  # [  281.916819] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2410 13:28:15.550589  # [  281.922129] x3 : 0000000000000000 x2 : 0000000000000000 
 2411 13:28:15.550832  # [  281.927439] x1 : ffff0005c78ec980 x0 : 0000000000000033 
 2412 13:28:15.551066  # [  281.932750] Call trace:
 2413 13:28:15.551306  # [  281.935196]  data_area+0x0/0x40
 2414 13:28:15.572291  # [  281.938336]  lkdtm_EXEC_DATA+0x24/0x30
 2415 13:28:15.573121  # [  281.942084]  lkdtm_do_action+0x24/0x40
 2416 13:28:15.573357  # [  281.945829]  direct_entry+0xd0/0x140
 2417 13:28:15.573581  # [  281.949403]  full_proxy_write+0x68/0xbc
 2418 13:28:15.573810  # [  281.953238]  vfs_write+0xec/0x20c
 2419 13:28:15.574037  # [  281.956547]  ksys_write+0x70/0x100
 2420 13:28:15.594976  # [  281.959944]  __arm64_sys_write+0x24/0x30
 2421 13:28:15.595395  # [  281.963866]  el0_svc_common.constprop.0+0x84/0x1e0
 2422 13:28:15.596089  # [  281.968653]  do_el0_svc+0x2c/0x94
 2423 13:28:15.596316  # [  281.971964]  el0_svc+0x20/0x30
 2424 13:28:15.596514  # [  281.975015]  el0_sync_handler+0xb0/0xb4
 2425 13:28:15.615457  # [  281.978848]  el0_sync+0x180/0x1c0
 2426 13:28:15.615848  # [  281.982164] Code: c0e47f00 ffff0005 c6821000 ffff0005 (aa1e03e9) 
 2427 13:28:15.616471  # [  281.988255] ---[ end trace 9a5c2b235424fe1b ]---
 2428 13:28:15.616677  # EXEC_DATA: saw 'call trace:': ok
 2429 13:28:15.618706  ok 30 selftests: lkdtm: EXEC_DATA.sh
 2430 13:28:15.618946  # selftests: lkdtm: EXEC_STACK.sh
 2431 13:28:16.832805  [  284.094864] lkdtm: Performing direct entry EXEC_STACK
 2432 13:28:16.851202  [  284.100129] lkdtm: attempting ok execution at ffff800010a11cb0
 2433 13:28:16.852282  [  284.106255] lkdtm: attempting bad execution at ffff800015d13cc8
 2434 13:28:16.854543  [  284.112319] Unable to handle kernel execute from non-executable memory at virtual address ffff800015d13cc8
 2435 13:28:16.857677  [  284.122116] Mem abort info:
 2436 13:28:16.860973  [  284.125070]   ESR = 0x8600000f
 2437 13:28:16.876216  [  284.128233]   EC = 0x21: IABT (current EL), IL = 32 bits
 2438 13:28:16.876520  [  284.133586]   SET = 0, FnV = 0
 2439 13:28:16.877297  [  284.136672]   EA = 0, S1PTW = 0
 2440 13:28:16.879657  [  284.139819] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2441 13:28:16.895142  [  284.146559] [ffff800015d13cc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000606057003, pte=00680006095eb703
 2442 13:28:16.897998  [  284.159130] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2443 13:28:16.962363  [  284.164702] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2444 13:28:16.963396  [  284.217908] CPU: 1 PID: 1936 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2445 13:28:16.984077  [  284.225645] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2446 13:28:16.984566  [  284.231997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2447 13:28:16.985010  [  284.238004] pc : 0xffff800015d13cc8
 2448 13:28:16.986002  [  284.241497] lr : execute_location+0x84/0xa4
 2449 13:28:16.986421  [  284.245675] sp : ffff800015d13c80
 2450 13:28:17.005585  [  284.248984] x29: ffff800015d13c80 x28: ffff0005c5021880 
 2451 13:28:17.006074  [  284.254296] x27: 0000000000000000 x26: 0000000000000000 
 2452 13:28:17.006495  [  284.259607] x25: ffff8000114f1ab0 x24: ffff800015d13e20 
 2453 13:28:17.007485  [  284.264917] x23: 000000000000000b x22: ffff0005c228d000 
 2454 13:28:17.007930  [  284.270227] x21: 0000000000000001 x20: ffff800010a11cb0 
 2455 13:28:17.028219  [  284.275537] x19: ffff800015d13cc8 x18: 0000000000000000 
 2456 13:28:17.028709  [  284.280847] x17: 0000000000000000 x16: 0000000000000000 
 2457 13:28:17.029131  [  284.286157] x15: 0000000000000030 x14: ffffffffffffffff 
 2458 13:28:17.029537  [  284.291466] x13: ffff800095d13967 x12: ffff800015d1396f 
 2459 13:28:17.050802  [  284.296776] x11: 0000000000000010 x10: 0000000000001440 
 2460 13:28:17.051289  [  284.302086] x9 : ffff80001012deb4 x8 : ffff0005c5022d20 
 2461 13:28:17.052274  [  284.307396] x7 : 0000000000000000 x6 : ffff800012561000 
 2462 13:28:17.052696  [  284.312706] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2463 13:28:17.073495  [  284.318015] x3 : 0000000000000000 x2 : 0000000000000000 
 2464 13:28:17.073985  [  284.323325] x1 : ffff0005c5021880 x0 : 0000000000000033 
 2465 13:28:17.074407  [  284.328636] Call trace:
 2466 13:28:17.074811  [  284.331081]  0xffff800015d13cc8
 2467 13:28:17.075207  [  284.334219]  lkdtm_EXEC_STACK+0x30/0x58
 2468 13:28:17.075596  [  284.338055]  lkdtm_do_action+0x24/0x40
 2469 13:28:17.095105  [  284.341799]  direct_entry+0xd0/0x140
 2470 13:28:17.095593  [  284.345374]  full_proxy_write+0x68/0xbc
 2471 13:28:17.096049  [  284.349208]  vfs_write+0xec/0x20c
 2472 13:28:17.097044  [  284.352518]  ksys_write+0x70/0x100
 2473 13:28:17.097461  [  284.355915]  __arm64_sys_write+0x24/0x30
 2474 13:28:17.097861  [  284.359837]  el0_svc_common.constprop.0+0x84/0x1e0
 2475 13:28:17.117686  [  284.364623]  do_el0_svc+0x2c/0x94
 2476 13:28:17.118172  [  284.367935]  el0_svc+0x20/0x30
 2477 13:28:17.118590  [  284.370985]  el0_sync_handler+0xb0/0xb4
 2478 13:28:17.119585  [  284.374817]  el0_sync+0x180/0x1c0
 2479 13:28:17.120029  [  284.378132] Code: 10a10d74 ffff8000 15d13d20 ffff8000 (aa1e03e9) 
 2480 13:28:17.122014  [  284.384224] ---[ end trace 9a5c2b235424fe1c ]---
 2481 13:28:17.125411  # Segmentation fault
 2482 13:28:17.364394  # [  284.094864] lkdtm: Performing direct entry EXEC_STACK
 2483 13:28:17.365472  # [  284.100129] lkdtm: attempting ok execution at ffff800010a11cb0
 2484 13:28:17.365905  # [  284.106255] lkdtm: attempting bad execution at ffff800015d13cc8
 2485 13:28:17.386976  # [  284.112319] Unable to handle kernel execute from non-executable memory at virtual address ffff800015d13cc8
 2486 13:28:17.387471  # [  284.122116] Mem abort info:
 2487 13:28:17.387923  # [  284.125070]   ESR = 0x8600000f
 2488 13:28:17.388921  # [  284.128233]   EC = 0x21: IABT (current EL), IL = 32 bits
 2489 13:28:17.389338  # [  284.133586]   SET = 0, FnV = 0
 2490 13:28:17.408565  # [  284.136672]   EA = 0, S1PTW = 0
 2491 13:28:17.409053  # [  284.139819] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2492 13:28:17.410068  # [  284.146559] [ffff800015d13cc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000606057003, pte=00680006095eb703
 2493 13:28:17.431131  # [  284.159130] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2494 13:28:17.476078  # [  284.164702] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2495 13:28:17.476595  # [  284.217908] CPU: 1 PID: 1936 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2496 13:28:17.498019  # [  284.225645] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2497 13:28:17.498364  # [  284.231997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2498 13:28:17.499053  # [  284.238004] pc : 0xffff800015d13cc8
 2499 13:28:17.499306  # [  284.241497] lr : execute_location+0x84/0xa4
 2500 13:28:17.519493  # [  284.245675] sp : ffff800015d13c80
 2501 13:28:17.520016  # [  284.248984] x29: ffff800015d13c80 x28: ffff0005c5021880 
 2502 13:28:17.520191  # [  284.254296] x27: 0000000000000000 x26: 0000000000000000 
 2503 13:28:17.520357  # [  284.259607] x25: ffff8000114f1ab0 x24: ffff800015d13e20 
 2504 13:28:17.520519  # [  284.264917] x23: 000000000000000b x22: ffff0005c228d000 
 2505 13:28:17.542018  # [  284.270227] x21: 0000000000000001 x20: ffff800010a11cb0 
 2506 13:28:17.542237  # [  284.275537] x19: ffff800015d13cc8 x18: 0000000000000000 
 2507 13:28:17.542745  # [  284.280847] x17: 0000000000000000 x16: 0000000000000000 
 2508 13:28:17.542916  # [  284.286157] x15: 0000000000000030 x14: ffffffffffffffff 
 2509 13:28:17.563980  # [  284.291466] x13: ffff800095d13967 x12: ffff800015d1396f 
 2510 13:28:17.564431  # [  284.296776] x11: 0000000000000010 x10: 0000000000001440 
 2511 13:28:17.564673  # [  284.302086] x9 : ffff80001012deb4 x8 : ffff0005c5022d20 
 2512 13:28:17.564906  # [  284.307396] x7 : 0000000000000000 x6 : ffff800012561000 
 2513 13:28:17.586405  # [  284.312706] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2514 13:28:17.586649  # [  284.318015] x3 : 0000000000000000 x2 : 0000000000000000 
 2515 13:28:17.587160  # [  284.323325] x1 : ffff0005c5021880 x0 : 0000000000000033 
 2516 13:28:17.587331  # [  284.328636] Call trace:
 2517 13:28:17.587494  # [  284.331081]  0xffff800015d13cc8
 2518 13:28:17.609033  # [  284.334219]  lkdtm_EXEC_STACK+0x30/0x58
 2519 13:28:17.609817  # [  284.338055]  lkdtm_do_action+0x24/0x40
 2520 13:28:17.610108  # [  284.341799]  direct_entry+0xd0/0x140
 2521 13:28:17.610342  # [  284.345374]  full_proxy_write+0x68/0xbc
 2522 13:28:17.610503  # [  284.349208]  vfs_write+0xec/0x20c
 2523 13:28:17.610661  # [  284.352518]  ksys_write+0x70/0x100
 2524 13:28:17.630584  # [  284.355915]  __arm64_sys_write+0x24/0x30
 2525 13:28:17.630897  # [  284.359837]  el0_svc_common.constprop.0+0x84/0x1e0
 2526 13:28:17.631607  # [  284.364623]  do_el0_svc+0x2c/0x94
 2527 13:28:17.631777  # [  284.367935]  el0_svc+0x20/0x30
 2528 13:28:17.631953  # [  284.370985]  el0_sync_handler+0xb0/0xb4
 2529 13:28:17.645760  # [  284.374817]  el0_sync+0x180/0x1c0
 2530 13:28:17.646093  # [  284.378132] Code: 10a10d74 ffff8000 15d13d20 ffff8000 (aa1e03e9) 
 2531 13:28:17.649038  # [  284.384224] ---[ end trace 9a5c2b235424fe1c ]---
 2532 13:28:17.649351  # EXEC_STACK: saw 'call trace:': ok
 2533 13:28:18.054263  ok 31 selftests: lkdtm: EXEC_STACK.sh
 2534 13:28:18.110382  # selftests: lkdtm: EXEC_KMALLOC.sh
 2535 13:28:19.101459  [  286.362775] lkdtm: Performing direct entry EXEC_KMALLOC
 2536 13:28:19.119040  [  286.368265] lkdtm: attempting ok execution at ffff800010a11cb0
 2537 13:28:19.119730  [  286.374195] lkdtm: attempting bad execution at ffff0005c8f89100
 2538 13:28:19.122268  [  286.380281] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c8f89100
 2539 13:28:19.125449  [  286.390051] Mem abort info:
 2540 13:28:19.128809  [  286.393037]   ESR = 0x8600000f
 2541 13:28:19.144139  [  286.396366]   EC = 0x21: IABT (current EL), IL = 32 bits
 2542 13:28:19.144966  [  286.401725]   SET = 0, FnV = 0
 2543 13:28:19.145204  [  286.404800]   EA = 0, S1PTW = 0
 2544 13:28:19.147427  [  286.408052] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2545 13:28:19.162986  [  286.414927] [ffff0005c8f89100] pgd=000000067fff8003, p4d=000000067fff8003, pud=000000067fc42003, pmd=000000067fbfa003, pte=0068000608f89707
 2546 13:28:19.165838  [  286.427500] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2547 13:28:19.229318  [  286.433071] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2548 13:28:19.230179  [  286.486274] CPU: 0 PID: 1978 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2549 13:28:19.252035  [  286.494011] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2550 13:28:19.252434  [  286.500363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2551 13:28:19.252672  [  286.506370] pc : 0xffff0005c8f89100
 2552 13:28:19.253340  [  286.509862] lr : execute_location+0x84/0xa4
 2553 13:28:19.253588  [  286.514039] sp : ffff800015df3cc0
 2554 13:28:19.274661  [  286.517348] x29: ffff800015df3cc0 x28: ffff0005c27db100 
 2555 13:28:19.275515  [  286.522658] x27: 0000000000000000 x26: 0000000000000000 
 2556 13:28:19.275764  [  286.527969] x25: ffff8000114f1ab0 x24: ffff800015df3e20 
 2557 13:28:19.275973  [  286.533279] x23: 000000000000000d x22: ffff0005c613d000 
 2558 13:28:19.276128  [  286.538588] x21: 0000000000000001 x20: ffff800010a11cb0 
 2559 13:28:19.297303  [  286.543898] x19: ffff0005c8f89100 x18: 0000000000000000 
 2560 13:28:19.297602  [  286.549207] x17: 0000000000000000 x16: 0000000000000000 
 2561 13:28:19.298111  [  286.554517] x15: 0000000000000030 x14: ffffffffffffffff 
 2562 13:28:19.298265  [  286.559826] x13: ffff800095df39a7 x12: ffff800015df39af 
 2563 13:28:19.318889  [  286.565136] x11: 0000004d4ea43146 x10: 0000000000001440 
 2564 13:28:19.319146  [  286.570445] x9 : ffff80001012deb4 x8 : ffff0005c27dc5a0 
 2565 13:28:19.319649  [  286.575754] x7 : 0000000000000000 x6 : ffff800012561000 
 2566 13:28:19.319805  [  286.581063] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2567 13:28:19.340453  [  286.586372] x3 : 0000000000000000 x2 : 0000000000000000 
 2568 13:28:19.340884  [  286.591682] x1 : ffff0005c27db100 x0 : 0000000000000033 
 2569 13:28:19.341139  [  286.596992] Call trace:
 2570 13:28:19.341821  [  286.599434]  0xffff0005c8f89100
 2571 13:28:19.342074  [  286.602575]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2572 13:28:19.342320  [  286.606579]  lkdtm_do_action+0x24/0x40
 2573 13:28:19.364037  [  286.610323]  direct_entry+0xd0/0x140
 2574 13:28:19.364412  [  286.613897]  full_proxy_write+0x68/0xbc
 2575 13:28:19.364640  [  286.617731]  vfs_write+0xec/0x20c
 2576 13:28:19.365282  [  286.621040]  ksys_write+0x70/0x100
 2577 13:28:19.365487  [  286.624437]  __arm64_sys_write+0x24/0x30
 2578 13:28:19.365701  [  286.628358]  el0_svc_common.constprop.0+0x84/0x1e0
 2579 13:28:19.385661  [  286.633144]  do_el0_svc+0x2c/0x94
 2580 13:28:19.386007  [  286.636456]  el0_svc+0x20/0x30
 2581 13:28:19.386240  [  286.639505]  el0_sync_handler+0xb0/0xb4
 2582 13:28:19.386879  [  286.643336]  el0_sync+0x180/0x1c0
 2583 13:28:19.387086  [  286.646650] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2584 13:28:19.389949  [  286.652741] ---[ end trace 9a5c2b235424fe1d ]---
 2585 13:28:19.393457  # Segmentation fault
 2586 13:28:19.877464  # [  286.362775] lkdtm: Performing direct entry EXEC_KMALLOC
 2587 13:28:19.878142  # [  286.368265] lkdtm: attempting ok execution at ffff800010a11cb0
 2588 13:28:19.878305  # [  286.374195] lkdtm: attempting bad execution at ffff0005c8f89100
 2589 13:28:19.898922  # [  286.380281] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c8f89100
 2590 13:28:19.899454  # [  286.390051] Mem abort info:
 2591 13:28:19.899619  # [  286.393037]   ESR = 0x8600000f
 2592 13:28:19.899774  # [  286.396366]   EC = 0x21: IABT (current EL), IL = 32 bits
 2593 13:28:19.899939  # [  286.401725]   SET = 0, FnV = 0
 2594 13:28:19.921570  # [  286.404800]   EA = 0, S1PTW = 0
 2595 13:28:19.922077  # [  286.408052] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2596 13:28:19.922260  # [  286.414927] [ffff0005c8f89100] pgd=000000067fff8003, p4d=000000067fff8003, pud=000000067fc42003, pmd=000000067fbfa003, pte=0068000608f89707
 2597 13:28:19.944188  # [  286.427500] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2598 13:28:19.987526  # [  286.433071] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2599 13:28:19.988003  # [  286.486274] CPU: 0 PID: 1978 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2600 13:28:20.009839  # [  286.494011] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2601 13:28:20.010346  # [  286.500363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2602 13:28:20.010506  # [  286.506370] pc : 0xffff0005c8f89100
 2603 13:28:20.010657  # [  286.509862] lr : execute_location+0x84/0xa4
 2604 13:28:20.032459  # [  286.514039] sp : ffff800015df3cc0
 2605 13:28:20.032966  # [  286.517348] x29: ffff800015df3cc0 x28: ffff0005c27db100 
 2606 13:28:20.033127  # [  286.522658] x27: 0000000000000000 x26: 0000000000000000 
 2607 13:28:20.033279  # [  286.527969] x25: ffff8000114f1ab0 x24: ffff800015df3e20 
 2608 13:28:20.033428  # [  286.533279] x23: 000000000000000d x22: ffff0005c613d000 
 2609 13:28:20.055252  # [  286.538588] x21: 0000000000000001 x20: ffff800010a11cb0 
 2610 13:28:20.055432  # [  286.543898] x19: ffff0005c8f89100 x18: 0000000000000000 
 2611 13:28:20.055945  # [  286.549207] x17: 0000000000000000 x16: 0000000000000000 
 2612 13:28:20.056103  # [  286.554517] x15: 0000000000000030 x14: ffffffffffffffff 
 2613 13:28:20.076670  # [  286.559826] x13: ffff800095df39a7 x12: ffff800015df39af 
 2614 13:28:20.077185  # [  286.565136] x11: 0000004d4ea43146 x10: 0000000000001440 
 2615 13:28:20.077358  # [  286.570445] x9 : ffff80001012deb4 x8 : ffff0005c27dc5a0 
 2616 13:28:20.077523  # [  286.575754] x7 : 0000000000000000 x6 : ffff800012561000 
 2617 13:28:20.098245  # [  286.581063] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 2618 13:28:20.098953  # [  286.586372] x3 : 0000000000000000 x2 : 0000000000000000 
 2619 13:28:20.099199  # [  286.591682] x1 : ffff0005c27db100 x0 : 0000000000000033 
 2620 13:28:20.099427  # [  286.596992] Call trace:
 2621 13:28:20.099650  # [  286.599434]  0xffff0005c8f89100
 2622 13:28:20.122044  # [  286.602575]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2623 13:28:20.122342  # [  286.606579]  lkdtm_do_action+0x24/0x40
 2624 13:28:20.122999  # [  286.610323]  direct_entry+0xd0/0x140
 2625 13:28:20.123227  # [  286.613897]  full_proxy_write+0x68/0xbc
 2626 13:28:20.123445  # [  286.617731]  vfs_write+0xec/0x20c
 2627 13:28:20.123659  # [  286.621040]  ksys_write+0x70/0x100
 2628 13:28:20.143873  # [  286.624437]  __arm64_sys_write+0x24/0x30
 2629 13:28:20.144238  # [  286.628358]  el0_svc_common.constprop.0+0x84/0x1e0
 2630 13:28:20.144551  # [  286.633144]  do_el0_svc+0x2c/0x94
 2631 13:28:20.144852  # [  286.636456]  el0_svc+0x20/0x30
 2632 13:28:20.145146  # [  286.639505]  el0_sync_handler+0xb0/0xb4
 2633 13:28:20.165355  # [  286.643336]  el0_sync+0x180/0x1c0
 2634 13:28:20.165741  # [  286.646650] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2635 13:28:20.166078  # [  286.652741] ---[ end trace 9a5c2b235424fe1d ]---
 2636 13:28:20.166397  # EXEC_KMALLOC: saw 'call trace:': ok
 2637 13:28:20.168560  ok 32 selftests: lkdtm: EXEC_KMALLOC.sh
 2638 13:28:20.168870  # selftests: lkdtm: EXEC_VMALLOC.sh
 2639 13:28:21.209590  [  288.472517] lkdtm: Performing direct entry EXEC_VMALLOC
 2640 13:28:21.230188  [  288.477990] lkdtm: attempting ok execution at ffff800010a11cb0
 2641 13:28:21.230491  [  288.484163] lkdtm: attempting bad execution at ffff800013928000
 2642 13:28:21.232054  [  288.490185] Unable to handle kernel execute from non-executable memory at virtual address ffff800013928000
 2643 13:28:21.235265  [  288.499909] Mem abort info:
 2644 13:28:21.238795  [  288.503137]   ESR = 0x8600000f
 2645 13:28:21.254124  [  288.506607]   EC = 0x21: IABT (current EL), IL = 32 bits
 2646 13:28:21.254541  [  288.511963]   SET = 0, FnV = 0
 2647 13:28:21.255503  [  288.515021]   EA = 0, S1PTW = 0
 2648 13:28:21.257438  [  288.518192] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2649 13:28:21.270299  [  288.525050] [ffff800013928000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600820003, pte=0068000608fb1703
 2650 13:28:21.289601  [  288.537714] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2651 13:28:21.335501  [  288.543285] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2652 13:28:21.336048  [  288.596489] CPU: 0 PID: 2020 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2653 13:28:21.357481  [  288.604227] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2654 13:28:21.358598  [  288.610578] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2655 13:28:21.359029  [  288.616585] pc : 0xffff800013928000
 2656 13:28:21.359438  [  288.620078] lr : execute_location+0x84/0xa4
 2657 13:28:21.379016  [  288.624255] sp : ffff800015ec3cc0
 2658 13:28:21.379528  [  288.627564] x29: ffff800015ec3cc0 x28: ffff0005c78d9880 
 2659 13:28:21.380610  [  288.632875] x27: 0000000000000000 x26: 0000000000000000 
 2660 13:28:21.381037  [  288.638185] x25: ffff8000114f1ab0 x24: ffff800015ec3e20 
 2661 13:28:21.381446  [  288.643495] x23: 000000000000000d x22: ffff0005c8fb1000 
 2662 13:28:21.401717  [  288.648804] x21: 0000000000000001 x20: ffff800010a11cb0 
 2663 13:28:21.402204  [  288.654114] x19: ffff800013928000 x18: 0000000000000000 
 2664 13:28:21.403277  [  288.659423] x17: 0000000000000000 x16: 0000000000000000 
 2665 13:28:21.403706  [  288.664733] x15: 0000000000000030 x14: ffffffffffffffff 
 2666 13:28:21.424242  [  288.670042] x13: ffff800095ec39a7 x12: ffff800015ec39af 
 2667 13:28:21.424658  [  288.675351] x11: ffff0005c0400000 x10: ffff8000125e82d0 
 2668 13:28:21.425698  [  288.680660] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2669 13:28:21.426117  [  288.685970] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2670 13:28:21.445885  [  288.691279] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2671 13:28:21.446379  [  288.696588] x3 : 0000000000000000 x2 : 0000000000000000 
 2672 13:28:21.447490  [  288.701898] x1 : ffff0005c78d9880 x0 : 0000000000000033 
 2673 13:28:21.447950  [  288.707208] Call trace:
 2674 13:28:21.448361  [  288.709649]  0xffff800013928000
 2675 13:28:21.468553  [  288.712790]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2676 13:28:21.469043  [  288.716795]  lkdtm_do_action+0x24/0x40
 2677 13:28:21.469468  [  288.720539]  direct_entry+0xd0/0x140
 2678 13:28:21.469876  [  288.724112]  full_proxy_write+0x68/0xbc
 2679 13:28:21.470277  [  288.727946]  vfs_write+0xec/0x20c
 2680 13:28:21.470675  [  288.731256]  ksys_write+0x70/0x100
 2681 13:28:21.491245  [  288.734652]  __arm64_sys_write+0x24/0x30
 2682 13:28:21.491780  [  288.738574]  el0_svc_common.constprop.0+0x84/0x1e0
 2683 13:28:21.492316  [  288.743360]  do_el0_svc+0x2c/0x94
 2684 13:28:21.492732  [  288.746671]  el0_svc+0x20/0x30
 2685 13:28:21.493179  [  288.749721]  el0_sync_handler+0xb0/0xb4
 2686 13:28:21.493580  [  288.753553]  el0_sync+0x180/0x1c0
 2687 13:28:21.494020  [  288.756873] Code: bad PC value
 2688 13:28:21.497616  [  288.759926] ---[ end trace 9a5c2b235424fe1e ]---
 2689 13:28:21.504085  # Segmentation fault
 2690 13:28:21.789622  # [  288.472517] lkdtm: Performing direct entry EXEC_VMALLOC
 2691 13:28:21.790801  # [  288.477990] lkdtm: attempting ok execution at ffff800010a11cb0
 2692 13:28:21.791284  # [  288.484163] lkdtm: attempting bad execution at ffff800013928000
 2693 13:28:21.812165  # [  288.490185] Unable to handle kernel execute from non-executable memory at virtual address ffff800013928000
 2694 13:28:21.812681  # [  288.499909] Mem abort info:
 2695 13:28:21.813680  # [  288.503137]   ESR = 0x8600000f
 2696 13:28:21.814049  # [  288.506607]   EC = 0x21: IABT (current EL), IL = 32 bits
 2697 13:28:21.814443  # [  288.511963]   SET = 0, FnV = 0
 2698 13:28:21.833946  # [  288.515021]   EA = 0, S1PTW = 0
 2699 13:28:21.834441  # [  288.518192] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2700 13:28:21.835504  # [  288.525050] [ffff800013928000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600820003, pte=0068000608fb1703
 2701 13:28:21.856454  # [  288.537714] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2702 13:28:21.900818  # [  288.543285] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2703 13:28:21.901981  # [  288.596489] CPU: 0 PID: 2020 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2704 13:28:21.923408  # [  288.604227] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2705 13:28:21.923935  # [  288.610578] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2706 13:28:21.925003  # [  288.616585] pc : 0xffff800013928000
 2707 13:28:21.925432  # [  288.620078] lr : execute_location+0x84/0xa4
 2708 13:28:21.945153  # [  288.624255] sp : ffff800015ec3cc0
 2709 13:28:21.945649  # [  288.627564] x29: ffff800015ec3cc0 x28: ffff0005c78d9880 
 2710 13:28:21.946743  # [  288.632875] x27: 0000000000000000 x26: 0000000000000000 
 2711 13:28:21.947177  # [  288.638185] x25: ffff8000114f1ab0 x24: ffff800015ec3e20 
 2712 13:28:21.947586  # [  288.643495] x23: 000000000000000d x22: ffff0005c8fb1000 
 2713 13:28:21.966621  # [  288.648804] x21: 0000000000000001 x20: ffff800010a11cb0 
 2714 13:28:21.967114  # [  288.654114] x19: ffff800013928000 x18: 0000000000000000 
 2715 13:28:21.967543  # [  288.659423] x17: 0000000000000000 x16: 0000000000000000 
 2716 13:28:21.968624  # [  288.664733] x15: 0000000000000030 x14: ffffffffffffffff 
 2717 13:28:21.990271  # [  288.670042] x13: ffff800095ec39a7 x12: ffff800015ec39af 
 2718 13:28:21.990804  # [  288.675351] x11: ffff0005c0400000 x10: ffff8000125e82d0 
 2719 13:28:21.991231  # [  288.680660] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2720 13:28:21.992303  # [  288.685970] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2721 13:28:22.011887  # [  288.691279] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2722 13:28:22.012285  # [  288.696588] x3 : 0000000000000000 x2 : 0000000000000000 
 2723 13:28:22.012629  # [  288.701898] x1 : ffff0005c78d9880 x0 : 0000000000000033 
 2724 13:28:22.013600  # [  288.707208] Call trace:
 2725 13:28:22.013988  # [  288.709649]  0xffff800013928000
 2726 13:28:22.034434  # [  288.712790]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2727 13:28:22.034997  # [  288.716795]  lkdtm_do_action+0x24/0x40
 2728 13:28:22.036253  # [  288.720539]  direct_entry+0xd0/0x140
 2729 13:28:22.036807  # [  288.724112]  full_proxy_write+0x68/0xbc
 2730 13:28:22.037474  # [  288.727946]  vfs_write+0xec/0x20c
 2731 13:28:22.038085  # [  288.731256]  ksys_write+0x70/0x100
 2732 13:28:22.055878  # [  288.734652]  __arm64_sys_write+0x24/0x30
 2733 13:28:22.056622  # [  288.738574]  el0_svc_common.constprop.0+0x84/0x1e0
 2734 13:28:22.056874  # [  288.743360]  do_el0_svc+0x2c/0x94
 2735 13:28:22.057114  # [  288.746671]  el0_svc+0x20/0x30
 2736 13:28:22.057347  # [  288.749721]  el0_sync_handler+0xb0/0xb4
 2737 13:28:22.074369  # [  288.753553]  el0_sync+0x180/0x1c0
 2738 13:28:22.074739  # [  288.756873] Code: bad PC value
 2739 13:28:22.075058  # [  288.759926] ---[ end trace 9a5c2b235424fe1e ]---
 2740 13:28:22.075935  # EXEC_VMALLOC: saw 'call trace:': ok
 2741 13:28:22.076298  ok 33 selftests: lkdtm: EXEC_VMALLOC.sh
 2742 13:28:22.077725  # selftests: lkdtm: EXEC_RODATA.sh
 2743 13:28:23.357152  [  290.616354] lkdtm: Performing direct entry EXEC_RODATA
 2744 13:28:23.360184  [  290.621562] lkdtm: attempting ok execution at ffff800010a11cb0
 2745 13:28:23.373697  [  290.627474] lkdtm: attempting bad execution at ffff8000114f1fb0
 2746 13:28:23.375391  [  290.633452] Unable to handle kernel execute from non-executable memory at virtual address ffff8000114f1fb0
 2747 13:28:23.378605  [  290.643213] Mem abort info:
 2748 13:28:23.381972  [  290.646306]   ESR = 0x8600000e
 2749 13:28:23.397251  [  290.649559]   EC = 0x21: IABT (current EL), IL = 32 bits
 2750 13:28:23.398171  [  290.654898]   SET = 0, FnV = 0
 2751 13:28:23.398429  [  290.657973]   EA = 0, S1PTW = 0
 2752 13:28:23.400555  [  290.661137] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2753 13:28:23.413430  [  290.668018] [ffff8000114f1fb0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 2754 13:28:23.416706  [  290.678778] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2755 13:28:23.481751  [  290.684350] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2756 13:28:23.482103  [  290.737556] CPU: 0 PID: 2062 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2757 13:28:23.503964  [  290.745292] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2758 13:28:23.504328  [  290.751643] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2759 13:28:23.504503  [  290.757656] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2760 13:28:23.505064  [  290.762360] lr : execute_location+0x84/0xa4
 2761 13:28:23.505238  [  290.766537] sp : ffff800015f93cd0
 2762 13:28:23.525550  [  290.769846] x29: ffff800015f93cd0 x28: ffff0005c78d8000 
 2763 13:28:23.525873  [  290.775158] x27: 0000000000000000 x26: 0000000000000000 
 2764 13:28:23.526436  [  290.780468] x25: ffff8000114f1ab0 x24: ffff800015f93e20 
 2765 13:28:23.526607  [  290.785778] x23: 000000000000000c x22: ffff0005c276c000 
 2766 13:28:23.547945  [  290.791089] x21: 0000000000000000 x20: ffff800010a11cb0 
 2767 13:28:23.548530  [  290.796398] x19: ffff8000114f1fb0 x18: 0000000000000000 
 2768 13:28:23.548706  [  290.801708] x17: 0000000000000000 x16: 0000000000000000 
 2769 13:28:23.548874  [  290.807018] x15: 0000000000000030 x14: ffffffffffffffff 
 2770 13:28:23.549037  [  290.812329] x13: ffff800095f939b7 x12: ffff800015f939bf 
 2771 13:28:23.569751  [  290.817639] x11: 0000000000000018 x10: ffff8000125e82d0 
 2772 13:28:23.570483  [  290.822949] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2773 13:28:23.570663  [  290.828259] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2774 13:28:23.570834  [  290.833569] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2775 13:28:23.592344  [  290.838878] x3 : 0000000000000000 x2 : 0000000000000000 
 2776 13:28:23.592906  [  290.844187] x1 : ffff0005c78d8000 x0 : 0000000000000033 
 2777 13:28:23.593081  [  290.849497] Call trace:
 2778 13:28:23.593248  [  290.851940]  lkdtm_rodata_do_nothing+0x0/0x10
 2779 13:28:23.593413  [  290.856293]  lkdtm_EXEC_RODATA+0x24/0x30
 2780 13:28:23.615002  [  290.860214]  lkdtm_do_action+0x24/0x40
 2781 13:28:23.615302  [  290.863958]  direct_entry+0xd0/0x140
 2782 13:28:23.616037  [  290.867532]  full_proxy_write+0x68/0xbc
 2783 13:28:23.616305  [  290.871365]  vfs_write+0xec/0x20c
 2784 13:28:23.616553  [  290.874675]  ksys_write+0x70/0x100
 2785 13:28:23.616794  [  290.878071]  __arm64_sys_write+0x24/0x30
 2786 13:28:23.636556  [  290.881993]  el0_svc_common.constprop.0+0x84/0x1e0
 2787 13:28:23.636818  [  290.886780]  do_el0_svc+0x2c/0x94
 2788 13:28:23.636991  [  290.890091]  el0_svc+0x20/0x30
 2789 13:28:23.637612  [  290.893140]  el0_sync_handler+0xb0/0xb4
 2790 13:28:23.637861  [  290.896972]  el0_sync+0x180/0x1c0
 2791 13:28:23.638166  [  290.900287] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 2792 13:28:23.643995  [  290.906378] ---[ end trace 9a5c2b235424fe1f ]---
 2793 13:28:23.647609  # Segmentation fault
 2794 13:28:24.054353  # [  290.616354] lkdtm: Performing direct entry EXEC_RODATA
 2795 13:28:24.055060  # [  290.621562] lkdtm: attempting ok execution at ffff800010a11cb0
 2796 13:28:24.055237  # [  290.627474] lkdtm: attempting bad execution at ffff8000114f1fb0
 2797 13:28:24.077926  # [  290.633452] Unable to handle kernel execute from non-executable memory at virtual address ffff8000114f1fb0
 2798 13:28:24.078492  # [  290.643213] Mem abort info:
 2799 13:28:24.078671  # [  290.646306]   ESR = 0x8600000e
 2800 13:28:24.078839  # [  290.649559]   EC = 0x21: IABT (current EL), IL = 32 bits
 2801 13:28:24.079004  # [  290.654898]   SET = 0, FnV = 0
 2802 13:28:24.099579  # [  290.657973]   EA = 0, S1PTW = 0
 2803 13:28:24.099782  # [  290.661137] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 2804 13:28:24.100324  # [  290.668018] [ffff8000114f1fb0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 2805 13:28:24.122233  # [  290.678778] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2806 13:28:24.165647  # [  290.684350] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2807 13:28:24.165885  # [  290.737556] CPU: 0 PID: 2062 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2808 13:28:24.188957  # [  290.745292] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2809 13:28:24.189572  # [  290.751643] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2810 13:28:24.189751  # [  290.757656] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2811 13:28:24.189919  # [  290.762360] lr : execute_location+0x84/0xa4
 2812 13:28:24.190083  # [  290.766537] sp : ffff800015f93cd0
 2813 13:28:24.210583  # [  290.769846] x29: ffff800015f93cd0 x28: ffff0005c78d8000 
 2814 13:28:24.211015  # [  290.775158] x27: 0000000000000000 x26: 0000000000000000 
 2815 13:28:24.211819  # [  290.780468] x25: ffff8000114f1ab0 x24: ffff800015f93e20 
 2816 13:28:24.212061  # [  290.785778] x23: 000000000000000c x22: ffff0005c276c000 
 2817 13:28:24.233230  # [  290.791089] x21: 0000000000000000 x20: ffff800010a11cb0 
 2818 13:28:24.233836  # [  290.796398] x19: ffff8000114f1fb0 x18: 0000000000000000 
 2819 13:28:24.234012  # [  290.801708] x17: 0000000000000000 x16: 0000000000000000 
 2820 13:28:24.234178  # [  290.807018] x15: 0000000000000030 x14: ffffffffffffffff 
 2821 13:28:24.254703  # [  290.812329] x13: ffff800095f939b7 x12: ffff800015f939bf 
 2822 13:28:24.255323  # [  290.817639] x11: 0000000000000018 x10: ffff8000125e82d0 
 2823 13:28:24.255511  # [  290.822949] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2824 13:28:24.255698  # [  290.828259] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2825 13:28:24.277354  # [  290.833569] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2826 13:28:24.277963  # [  290.838878] x3 : 0000000000000000 x2 : 0000000000000000 
 2827 13:28:24.278139  # [  290.844187] x1 : ffff0005c78d8000 x0 : 0000000000000033 
 2828 13:28:24.278305  # [  290.849497] Call trace:
 2829 13:28:24.278466  # [  290.851940]  lkdtm_rodata_do_nothing+0x0/0x10
 2830 13:28:24.299964  # [  290.856293]  lkdtm_EXEC_RODATA+0x24/0x30
 2831 13:28:24.300568  # [  290.860214]  lkdtm_do_action+0x24/0x40
 2832 13:28:24.300743  # [  290.863958]  direct_entry+0xd0/0x140
 2833 13:28:24.300907  # [  290.867532]  full_proxy_write+0x68/0xbc
 2834 13:28:24.301067  # [  290.871365]  vfs_write+0xec/0x20c
 2835 13:28:24.321606  # [  290.874675]  ksys_write+0x70/0x100
 2836 13:28:24.321845  # [  290.878071]  __arm64_sys_write+0x24/0x30
 2837 13:28:24.322380  # [  290.881993]  el0_svc_common.constprop.0+0x84/0x1e0
 2838 13:28:24.322552  # [  290.886780]  do_el0_svc+0x2c/0x94
 2839 13:28:24.322717  # [  290.890091]  el0_svc+0x20/0x30
 2840 13:28:24.322878  # [  290.893140]  el0_sync_handler+0xb0/0xb4
 2841 13:28:24.344144  # [  290.896972]  el0_sync+0x180/0x1c0
 2842 13:28:24.344767  # [  290.900287] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 2843 13:28:24.344947  # [  290.906378] ---[ end trace 9a5c2b235424fe1f ]---
 2844 13:28:24.345120  # EXEC_RODATA: saw 'call trace:': ok
 2845 13:28:24.345286  ok 34 selftests: lkdtm: EXEC_RODATA.sh
 2846 13:28:24.347657  # selftests: lkdtm: EXEC_USERSPACE.sh
 2847 13:28:25.629158  [  292.890784] lkdtm: Performing direct entry EXEC_USERSPACE
 2848 13:28:25.646328  [  292.896304] lkdtm: attempting ok execution at ffff800010a11cb0
 2849 13:28:25.646945  [  292.902288] lkdtm: attempting bad execution at 0000ffff92b0d000
 2850 13:28:25.649672  [  292.908269] Unable to handle kernel execution of user memory at virtual address 0000ffff92b0d000
 2851 13:28:25.652800  [  292.917155] Mem abort info:
 2852 13:28:25.671118  [  292.920123]   ESR = 0x8600000f
 2853 13:28:25.671788  [  292.923201]   EC = 0x21: IABT (current EL), IL = 32 bits
 2854 13:28:25.671982  [  292.928563]   SET = 0, FnV = 0
 2855 13:28:25.672153  [  292.931622]   EA = 0, S1PTW = 0
 2856 13:28:25.674555  [  292.934787] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000602769000
 2857 13:28:25.688830  [  292.941261] [0000ffff92b0d000] pgd=0000000607ac1003, p4d=0000000607ac1003, pud=0000000608c64003, pmd=00000006081d9003, pte=00a800060f3dcf43
 2858 13:28:25.691874  [  292.953832] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2859 13:28:25.755743  [  292.959491] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2860 13:28:25.756064  [  293.012695] CPU: 1 PID: 2104 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2861 13:28:25.778989  [  293.020432] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2862 13:28:25.779680  [  293.026784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2863 13:28:25.779888  [  293.032791] pc : 0xffff92b0d000
 2864 13:28:25.780063  [  293.035937] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2865 13:28:25.780231  [  293.040461] sp : ffff800016033cf0
 2866 13:28:25.800731  [  293.043770] x29: ffff800016033cf0 x28: ffff0005c78eb100 
 2867 13:28:25.801089  [  293.049081] x27: 0000000000000000 x26: 0000000000000000 
 2868 13:28:25.801392  [  293.054391] x25: ffff8000114f1ab0 x24: ffff800016033e20 
 2869 13:28:25.802211  [  293.059702] x23: 000000000000000f x22: ffff0005c9b48000 
 2870 13:28:25.802508  [  293.065012] x21: ffff800011a05130 x20: ffff800010a11cb0 
 2871 13:28:25.823312  [  293.070322] x19: 0000ffff92b0d000 x18: 0000000000000000 
 2872 13:28:25.823622  [  293.075632] x17: 0000000000000000 x16: 0000000000000000 
 2873 13:28:25.824312  [  293.080942] x15: 0000000000000030 x14: ffffffffffffffff 
 2874 13:28:25.824515  [  293.086253] x13: ffff8000960339d7 x12: ffff8000160339df 
 2875 13:28:25.845848  [  293.091562] x11: a9be7bfd90008620 x10: ffff8000125e82d0 
 2876 13:28:25.846440  [  293.096872] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2877 13:28:25.846622  [  293.102182] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2878 13:28:25.846793  [  293.107492] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 2879 13:28:25.867471  [  293.112803] x3 : 0000000000000000 x2 : 0000000000000000 
 2880 13:28:25.868045  [  293.118113] x1 : ffff0005c78eb100 x0 : 0000000000000033 
 2881 13:28:25.868224  [  293.123423] Call trace:
 2882 13:28:25.868392  [  293.125866]  0xffff92b0d000
 2883 13:28:25.868556  [  293.128658]  lkdtm_do_action+0x24/0x40
 2884 13:28:25.868715  [  293.132403]  direct_entry+0xd0/0x140
 2885 13:28:25.889974  [  293.135976]  full_proxy_write+0x68/0xbc
 2886 13:28:25.890240  [  293.139810]  vfs_write+0xec/0x20c
 2887 13:28:25.890781  [  293.143121]  ksys_write+0x70/0x100
 2888 13:28:25.890953  [  293.146517]  __arm64_sys_write+0x24/0x30
 2889 13:28:25.891118  [  293.150440]  el0_svc_common.constprop.0+0x84/0x1e0
 2890 13:28:25.891281  [  293.155225]  do_el0_svc+0x2c/0x94
 2891 13:28:25.906167  [  293.158539]  el0_svc+0x20/0x30
 2892 13:28:25.906373  [  293.161588]  el0_sync_handler+0xb0/0xb4
 2893 13:28:25.906922  [  293.165420]  el0_sync+0x180/0x1c0
 2894 13:28:25.909541  [  293.168741] Code: bad PC value
 2895 13:28:25.909741  [  293.171796] ---[ end trace 9a5c2b235424fe20 ]---
 2896 13:28:25.912819  # Segmentation fault
 2897 13:28:26.247873  # [  292.890784] lkdtm: Performing direct entry EXEC_USERSPACE
 2898 13:28:26.248579  # [  292.896304] lkdtm: attempting ok execution at ffff800010a11cb0
 2899 13:28:26.248758  # [  292.902288] lkdtm: attempting bad execution at 0000ffff92b0d000
 2900 13:28:26.269335  # [  292.908269] Unable to handle kernel execution of user memory at virtual address 0000ffff92b0d000
 2901 13:28:26.269917  # [  292.917155] Mem abort info:
 2902 13:28:26.270094  # [  292.920123]   ESR = 0x8600000f
 2903 13:28:26.270261  # [  292.923201]   EC = 0x21: IABT (current EL), IL = 32 bits
 2904 13:28:26.270425  # [  292.928563]   SET = 0, FnV = 0
 2905 13:28:26.293084  # [  292.931622]   EA = 0, S1PTW = 0
 2906 13:28:26.293282  # [  292.934787] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000602769000
 2907 13:28:26.293817  # [  292.941261] [0000ffff92b0d000] pgd=0000000607ac1003, p4d=0000000607ac1003, pud=0000000608c64003, pmd=00000006081d9003, pte=00a800060f3dcf43
 2908 13:28:26.314581  # [  292.953832] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2909 13:28:26.359217  # [  292.959491] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2910 13:28:26.359430  # [  293.012695] CPU: 1 PID: 2104 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2911 13:28:26.380351  # [  293.020432] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2912 13:28:26.380921  # [  293.026784] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2913 13:28:26.381093  # [  293.032791] pc : 0xffff92b0d000
 2914 13:28:26.381256  # [  293.035937] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2915 13:28:26.381414  # [  293.040461] sp : ffff800016033cf0
 2916 13:28:26.403938  # [  293.043770] x29: ffff800016033cf0 x28: ffff0005c78eb100 
 2917 13:28:26.404500  # [  293.049081] x27: 0000000000000000 x26: 0000000000000000 
 2918 13:28:26.404673  # [  293.054391] x25: ffff8000114f1ab0 x24: ffff800016033e20 
 2919 13:28:26.404838  # [  293.059702] x23: 000000000000000f x22: ffff0005c9b48000 
 2920 13:28:26.425608  # [  293.065012] x21: ffff800011a05130 x20: ffff800010a11cb0 
 2921 13:28:26.425804  # [  293.070322] x19: 0000ffff92b0d000 x18: 0000000000000000 
 2922 13:28:26.426344  # [  293.075632] x17: 0000000000000000 x16: 0000000000000000 
 2923 13:28:26.426515  # [  293.080942] x15: 0000000000000030 x14: ffffffffffffffff 
 2924 13:28:26.448207  # [  293.086253] x13: ffff8000960339d7 x12: ffff8000160339df 
 2925 13:28:26.448772  # [  293.091562] x11: a9be7bfd90008620 x10: ffff8000125e82d0 
 2926 13:28:26.448947  # [  293.096872] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2927 13:28:26.449113  # [  293.102182] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2928 13:28:26.469849  # [  293.107492] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 2929 13:28:26.470045  # [  293.112803] x3 : 0000000000000000 x2 : 0000000000000000 
 2930 13:28:26.470581  # [  293.118113] x1 : ffff0005c78eb100 x0 : 0000000000000033 
 2931 13:28:26.470751  # [  293.123423] Call trace:
 2932 13:28:26.470909  # [  293.125866]  0xffff92b0d000
 2933 13:28:26.492475  # [  293.128658]  lkdtm_do_action+0x24/0x40
 2934 13:28:26.493043  # [  293.132403]  direct_entry+0xd0/0x140
 2935 13:28:26.493217  # [  293.135976]  full_proxy_write+0x68/0xbc
 2936 13:28:26.493380  # [  293.139810]  vfs_write+0xec/0x20c
 2937 13:28:26.493539  # [  293.143121]  ksys_write+0x70/0x100
 2938 13:28:26.493694  # [  293.146517]  __arm64_sys_write+0x24/0x30
 2939 13:28:26.514972  # [  293.150440]  el0_svc_common.constprop.0+0x84/0x1e0
 2940 13:28:26.515537  # [  293.155225]  do_el0_svc+0x2c/0x94
 2941 13:28:26.515710  # [  293.158539]  el0_svc+0x20/0x30
 2942 13:28:26.515910  # [  293.161588]  el0_sync_handler+0xb0/0xb4
 2943 13:28:26.516073  # [  293.165420]  el0_sync+0x180/0x1c0
 2944 13:28:26.516236  # [  293.168741] Code: bad PC value
 2945 13:28:26.524857  # [  293.171796] ---[ end trace 9a5c2b235424fe20 ]---
 2946 13:28:26.527944  # EXEC_USERSPACE: saw 'call trace:': ok
 2947 13:28:26.528137  ok 35 selftests: lkdtm: EXEC_USERSPACE.sh
 2948 13:28:26.545065  # selftests: lkdtm: EXEC_NULL.sh
 2949 13:28:27.691854  [  294.953420] lkdtm: Performing direct entry EXEC_NULL
 2950 13:28:27.709017  [  294.958601] lkdtm: attempting ok execution at ffff800010a11cb0
 2951 13:28:27.710255  [  294.964569] lkdtm: attempting bad execution at 0000000000000000
 2952 13:28:27.712371  [  294.970604] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2953 13:28:27.715630  [  294.979507] Mem abort info:
 2954 13:28:27.718896  [  294.982738]   ESR = 0x86000004
 2955 13:28:27.724525  [  294.985863]   EC = 0x21: IABT (current EL), IL = 32 bits
 2956 13:28:27.733310  [  294.991274]   SET = 0, FnV = 0
 2957 13:28:27.733759  [  294.994361]   EA = 0, S1PTW = 0
 2958 13:28:27.736653  [  294.997530] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000604bdf000
 2959 13:28:27.746270  [  295.004143] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2960 13:28:27.749517  [  295.010960] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2961 13:28:27.814094  [  295.016617] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 2962 13:28:27.815304  [  295.069823] CPU: 0 PID: 2146 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 2963 13:28:27.835696  [  295.077560] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2964 13:28:27.836229  [  295.083912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2965 13:28:27.836654  [  295.089919] pc : 0x0
 2966 13:28:27.837750  [  295.092110] lr : execute_location+0x84/0xa4
 2967 13:28:27.838167  [  295.096287] sp : ffff800016113cd0
 2968 13:28:27.838567  [  295.099597] x29: ffff800016113cd0 x28: ffff0005c5026200 
 2969 13:28:27.858204  [  295.104908] x27: 0000000000000000 x26: 0000000000000000 
 2970 13:28:27.858696  [  295.110218] x25: ffff8000114f1ab0 x24: ffff800016113e20 
 2971 13:28:27.859122  [  295.115528] x23: 000000000000000a x22: ffff0005c2275000 
 2972 13:28:27.860253  [  295.120838] x21: 0000000000000000 x20: ffff800010a11cb0 
 2973 13:28:27.879787  [  295.126147] x19: 0000000000000000 x18: 0000000000000000 
 2974 13:28:27.880140  [  295.131457] x17: 0000000000000000 x16: 0000000000000000 
 2975 13:28:27.880423  [  295.136766] x15: 0000000000000030 x14: ffffffffffffffff 
 2976 13:28:27.881234  [  295.142076] x13: ffff8000961139b7 x12: ffff8000161139bf 
 2977 13:28:27.902432  [  295.147385] x11: 0000000000000008 x10: ffff8000125e82d0 
 2978 13:28:27.902917  [  295.152694] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 2979 13:28:27.903326  [  295.158003] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 2980 13:28:27.904383  [  295.163313] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 2981 13:28:27.925090  [  295.168622] x3 : 0000000000000000 x2 : 0000000000000000 
 2982 13:28:27.925578  [  295.173931] x1 : ffff0005c5026200 x0 : 0000000000000033 
 2983 13:28:27.926001  [  295.179241] Call trace:
 2984 13:28:27.926405  [  295.181682]  0x0
 2985 13:28:27.927480  [  295.183518]  lkdtm_EXEC_NULL+0x20/0x2c
 2986 13:28:27.927894  [  295.187266]  lkdtm_do_action+0x24/0x40
 2987 13:28:27.928326  [  295.191010]  direct_entry+0xd0/0x140
 2988 13:28:27.946672  [  295.194584]  full_proxy_write+0x68/0xbc
 2989 13:28:27.947066  [  295.198418]  vfs_write+0xec/0x20c
 2990 13:28:27.947402  [  295.201728]  ksys_write+0x70/0x100
 2991 13:28:27.948341  [  295.205124]  __arm64_sys_write+0x24/0x30
 2992 13:28:27.948728  [  295.209046]  el0_svc_common.constprop.0+0x84/0x1e0
 2993 13:28:27.949100  [  295.213832]  do_el0_svc+0x2c/0x94
 2994 13:28:27.965090  [  295.217143]  el0_svc+0x20/0x30
 2995 13:28:27.965576  [  295.220192]  el0_sync_handler+0xb0/0xb4
 2996 13:28:27.965997  [  295.224024]  el0_sync+0x180/0x1c0
 2997 13:28:27.966400  [  295.227343] Code: bad PC value
 2998 13:28:27.968365  [  295.230396] ---[ end trace 9a5c2b235424fe21 ]---
 2999 13:28:27.977961  # Segmentation fault
 3000 13:28:28.280220  # [  294.953420] lkdtm: Performing direct entry EXEC_NULL
 3001 13:28:28.280714  # [  294.958601] lkdtm: attempting ok execution at ffff800010a11cb0
 3002 13:28:28.281836  # [  294.964569] lkdtm: attempting bad execution at 0000000000000000
 3003 13:28:28.302740  # [  294.970604] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3004 13:28:28.303233  # [  294.979507] Mem abort info:
 3005 13:28:28.303654  # [  294.982738]   ESR = 0x86000004
 3006 13:28:28.304894  # [  294.985863]   EC = 0x21: IABT (current EL), IL = 32 bits
 3007 13:28:28.305323  # [  294.991274]   SET = 0, FnV = 0
 3008 13:28:28.305727  # [  294.994361]   EA = 0, S1PTW = 0
 3009 13:28:28.325419  # [  294.997530] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000604bdf000
 3010 13:28:28.325909  # [  295.004143] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3011 13:28:28.327028  # [  295.010960] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 3012 13:28:28.392338  # [  295.016617] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3013 13:28:28.392858  # [  295.069823] CPU: 0 PID: 2146 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3014 13:28:28.393287  # [  295.077560] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3015 13:28:28.413848  # [  295.083912] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3016 13:28:28.414340  # [  295.089919] pc : 0x0
 3017 13:28:28.414761  # [  295.092110] lr : execute_location+0x84/0xa4
 3018 13:28:28.415892  # [  295.096287] sp : ffff800016113cd0
 3019 13:28:28.416310  # [  295.099597] x29: ffff800016113cd0 x28: ffff0005c5026200 
 3020 13:28:28.436584  # [  295.104908] x27: 0000000000000000 x26: 0000000000000000 
 3021 13:28:28.437075  # [  295.110218] x25: ffff8000114f1ab0 x24: ffff800016113e20 
 3022 13:28:28.437498  # [  295.115528] x23: 000000000000000a x22: ffff0005c2275000 
 3023 13:28:28.437904  # [  295.120838] x21: 0000000000000000 x20: ffff800010a11cb0 
 3024 13:28:28.458091  # [  295.126147] x19: 0000000000000000 x18: 0000000000000000 
 3025 13:28:28.458584  # [  295.131457] x17: 0000000000000000 x16: 0000000000000000 
 3026 13:28:28.459711  # [  295.136766] x15: 0000000000000030 x14: ffffffffffffffff 
 3027 13:28:28.460167  # [  295.142076] x13: ffff8000961139b7 x12: ffff8000161139bf 
 3028 13:28:28.479522  # [  295.147385] x11: 0000000000000008 x10: ffff8000125e82d0 
 3029 13:28:28.480102  # [  295.152694] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3030 13:28:28.481329  # [  295.158003] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3031 13:28:28.481762  # [  295.163313] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3032 13:28:28.503342  # [  295.168622] x3 : 0000000000000000 x2 : 0000000000000000 
 3033 13:28:28.503931  # [  295.173931] x1 : ffff0005c5026200 x0 : 0000000000000033 
 3034 13:28:28.504420  # [  295.179241] Call trace:
 3035 13:28:28.505595  # [  295.181682]  0x0
 3036 13:28:28.506069  # [  295.183518]  lkdtm_EXEC_NULL+0x20/0x2c
 3037 13:28:28.506523  # [  295.187266]  lkdtm_do_action+0x24/0x40
 3038 13:28:28.524869  # [  295.191010]  direct_entry+0xd0/0x140
 3039 13:28:28.525293  # [  295.194584]  full_proxy_write+0x68/0xbc
 3040 13:28:28.525697  # [  295.198418]  vfs_write+0xec/0x20c
 3041 13:28:28.526783  # [  295.201728]  ksys_write+0x70/0x100
 3042 13:28:28.527263  # [  295.205124]  __arm64_sys_write+0x24/0x30
 3043 13:28:28.527719  # [  295.209046]  el0_svc_common.constprop.0+0x84/0x1e0
 3044 13:28:28.547428  # [  295.213832]  do_el0_svc+0x2c/0x94
 3045 13:28:28.547959  # [  295.217143]  el0_svc+0x20/0x30
 3046 13:28:28.548385  # [  295.220192]  el0_sync_handler+0xb0/0xb4
 3047 13:28:28.549495  # [  295.224024]  el0_sync+0x180/0x1c0
 3048 13:28:28.549912  # [  295.227343] Code: bad PC value
 3049 13:28:28.550312  # [  295.230396] ---[ end trace 9a5c2b235424fe21 ]---
 3050 13:28:28.556032  # EXEC_NULL: saw 'call trace:': ok
 3051 13:28:28.556534  ok 36 selftests: lkdtm: EXEC_NULL.sh
 3052 13:28:28.559300  # selftests: lkdtm: ACCESS_USERSPACE.sh
 3053 13:28:29.777647  [  297.036785] lkdtm: Performing direct entry ACCESS_USERSPACE
 3054 13:28:29.780830  [  297.042622] lkdtm: attempting bad read at 0000ffff85cb1000
 3055 13:28:29.783972  [  297.048228] lkdtm: FAIL: survived bad read
 3056 13:28:29.791537  [  297.052397] lkdtm: attempting bad write at 0000ffff85cb1000
 3057 13:28:29.794761  [  297.058239] lkdtm: FAIL: survived bad write
 3058 13:28:29.929273  # [  297.036785] lkdtm: Performing direct entry ACCESS_USERSPACE
 3059 13:28:29.929998  # [  297.042622] lkdtm: attempting bad read at 0000ffff85cb1000
 3060 13:28:29.930177  # [  297.048228] lkdtm: FAIL: survived bad read
 3061 13:28:29.930351  # [  297.052397] lkdtm: attempting bad write at 0000ffff85cb1000
 3062 13:28:29.935656  # [  297.058239] lkdtm: FAIL: survived bad write
 3063 13:28:29.950600  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 3064 13:28:30.057440  not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 3065 13:28:30.082906  # selftests: lkdtm: ACCESS_NULL.sh
 3066 13:28:30.702873  [  297.965296] lkdtm: Performing direct entry ACCESS_NULL
 3067 13:28:30.709410  [  297.970660] lkdtm: attempting bad read at 0000000000000000
 3068 13:28:30.719253  [  297.977925] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3069 13:28:30.723513  [  297.987642] Mem abort info:
 3070 13:28:30.727024  [  297.991147]   ESR = 0x96000004
 3071 13:28:30.732511  [  297.994312]   EC = 0x25: DABT (current EL), IL = 32 bits
 3072 13:28:30.735708  [  297.999684]   SET = 0, FnV = 0
 3073 13:28:30.739021  [  298.002837]   EA = 0, S1PTW = 0
 3074 13:28:30.752163  [  298.006222] Data abort info:
 3075 13:28:30.752740  [  298.009150]   ISV = 0, ISS = 0x00000004
 3076 13:28:30.752914  [  298.013032]   CM = 0, WnR = 0
 3077 13:28:30.755405  [  298.016022] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000606011000
 3078 13:28:30.775199  [  298.022539] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3079 13:28:30.775395  [  298.029354] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3080 13:28:30.820337  [  298.035012] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3081 13:28:30.841959  [  298.088220] CPU: 0 PID: 2222 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3082 13:28:30.842157  [  298.095957] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3083 13:28:30.842326  [  298.102308] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3084 13:28:30.864199  [  298.108321] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3085 13:28:30.864448  [  298.112586] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3086 13:28:30.865002  [  298.116850] sp : ffff8000162b3cf0
 3087 13:28:30.865171  [  298.120159] x29: ffff8000162b3cf0 x28: ffff0005c27d8000 
 3088 13:28:30.865335  [  298.125471] x27: 0000000000000000 x26: 0000000000000000 
 3089 13:28:30.885811  [  298.130781] x25: ffff8000114f1ab0 x24: ffff8000162b3e20 
 3090 13:28:30.886420  [  298.136091] x23: 000000000000000c x22: ffff0005c95bf000 
 3091 13:28:30.886610  [  298.141401] x21: ffff800011a05168 x20: 0000000000000000 
 3092 13:28:30.886779  [  298.146712] x19: 0000000000000027 x18: 0000000000000000 
 3093 13:28:30.908449  [  298.152021] x17: 0000000000000000 x16: 0000000000000000 
 3094 13:28:30.909057  [  298.157331] x15: 0000000000000000 x14: 0000000000000000 
 3095 13:28:30.909234  [  298.162641] x13: 0000000000000000 x12: 0000000000000000 
 3096 13:28:30.909403  [  298.167950] x11: 0000000000000000 x10: 0000000000001440 
 3097 13:28:30.909563  [  298.173260] x9 : ffff80001012deb4 x8 : ffff0005c27d94a0 
 3098 13:28:30.930948  [  298.178569] x7 : 0000000000000000 x6 : ffff800012561000 
 3099 13:28:30.931580  [  298.183879] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3100 13:28:30.931756  [  298.189188] x3 : 0000000000000000 x2 : 0000000000000000 
 3101 13:28:30.931939  [  298.194498] x1 : 000000000000c0de x0 : ffff800011a06000 
 3102 13:28:30.952566  [  298.199808] Call trace:
 3103 13:28:30.952815  [  298.202251]  lkdtm_ACCESS_NULL+0x34/0x78
 3104 13:28:30.953039  [  298.206174]  lkdtm_do_action+0x24/0x40
 3105 13:28:30.953601  [  298.209918]  direct_entry+0xd0/0x140
 3106 13:28:30.953778  [  298.213493]  full_proxy_write+0x68/0xbc
 3107 13:28:30.953945  [  298.217327]  vfs_write+0xec/0x20c
 3108 13:28:30.975197  [  298.220637]  ksys_write+0x70/0x100
 3109 13:28:30.975446  [  298.224033]  __arm64_sys_write+0x24/0x30
 3110 13:28:30.976022  [  298.227955]  el0_svc_common.constprop.0+0x84/0x1e0
 3111 13:28:30.976197  [  298.232741]  do_el0_svc+0x2c/0x94
 3112 13:28:30.976362  [  298.236052]  el0_svc+0x20/0x30
 3113 13:28:30.976523  [  298.239101]  el0_sync_handler+0xb0/0xb4
 3114 13:28:30.986196  [  298.242934]  el0_sync+0x180/0x1c0
 3115 13:28:30.986811  [  298.246249] Code: 91076000 97ffdf21 d2981bc1 90003dc0 (f9400293) 
 3116 13:28:30.989350  [  298.252340] ---[ end trace 9a5c2b235424fe22 ]---
 3117 13:28:30.993665  # Segmentation fault
 3118 13:28:31.306574  # [  297.965296] lkdtm: Performing direct entry ACCESS_NULL
 3119 13:28:31.306858  # [  297.970660] lkdtm: attempting bad read at 0000000000000000
 3120 13:28:31.307430  # [  297.977925] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3121 13:28:31.329188  # [  297.987642] Mem abort info:
 3122 13:28:31.329439  # [  297.991147]   ESR = 0x96000004
 3123 13:28:31.330028  # [  297.994312]   EC = 0x25: DABT (current EL), IL = 32 bits
 3124 13:28:31.330205  # [  297.999684]   SET = 0, FnV = 0
 3125 13:28:31.330401  # [  298.002837]   EA = 0, S1PTW = 0
 3126 13:28:31.330579  # [  298.006222] Data abort info:
 3127 13:28:31.350682  # [  298.009150]   ISV = 0, ISS = 0x00000004
 3128 13:28:31.350921  # [  298.013032]   CM = 0, WnR = 0
 3129 13:28:31.351095  # [  298.016022] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000606011000
 3130 13:28:31.351645  # [  298.022539] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3131 13:28:31.372318  # [  298.029354] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3132 13:28:31.417937  # [  298.035012] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3133 13:28:31.418148  # [  298.088220] CPU: 0 PID: 2222 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3134 13:28:31.440175  # [  298.095957] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3135 13:28:31.440815  # [  298.102308] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3136 13:28:31.440992  # [  298.108321] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3137 13:28:31.441158  # [  298.112586] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3138 13:28:31.441322  # [  298.116850] sp : ffff8000162b3cf0
 3139 13:28:31.461951  # [  298.120159] x29: ffff8000162b3cf0 x28: ffff0005c27d8000 
 3140 13:28:31.462265  # [  298.125471] x27: 0000000000000000 x26: 0000000000000000 
 3141 13:28:31.463030  # [  298.130781] x25: ffff8000114f1ab0 x24: ffff8000162b3e20 
 3142 13:28:31.463300  # [  298.136091] x23: 000000000000000c x22: ffff0005c95bf000 
 3143 13:28:31.484625  # [  298.141401] x21: ffff800011a05168 x20: 0000000000000000 
 3144 13:28:31.484958  # [  298.146712] x19: 0000000000000027 x18: 0000000000000000 
 3145 13:28:31.485225  # [  298.152021] x17: 0000000000000000 x16: 0000000000000000 
 3146 13:28:31.485460  # [  298.157331] x15: 0000000000000000 x14: 0000000000000000 
 3147 13:28:31.507144  # [  298.162641] x13: 0000000000000000 x12: 0000000000000000 
 3148 13:28:31.507479  # [  298.167950] x11: 0000000000000000 x10: 0000000000001440 
 3149 13:28:31.508509  # [  298.173260] x9 : ffff80001012deb4 x8 : ffff0005c27d94a0 
 3150 13:28:31.508850  # [  298.178569] x7 : 0000000000000000 x6 : ffff800012561000 
 3151 13:28:31.528806  # [  298.183879] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3152 13:28:31.529138  # [  298.189188] x3 : 0000000000000000 x2 : 0000000000000000 
 3153 13:28:31.530072  # [  298.194498] x1 : 000000000000c0de x0 : ffff800011a06000 
 3154 13:28:31.530514  # [  298.199808] Call trace:
 3155 13:28:31.530812  # [  298.202251]  lkdtm_ACCESS_NULL+0x34/0x78
 3156 13:28:31.551317  # [  298.206174]  lkdtm_do_action+0x24/0x40
 3157 13:28:31.551788  # [  298.209918]  direct_entry+0xd0/0x140
 3158 13:28:31.552084  # [  298.213493]  full_proxy_write+0x68/0xbc
 3159 13:28:31.553024  # [  298.217327]  vfs_write+0xec/0x20c
 3160 13:28:31.553364  # [  298.220637]  ksys_write+0x70/0x100
 3161 13:28:31.553689  # [  298.224033]  __arm64_sys_write+0x24/0x30
 3162 13:28:31.573103  # [  298.227955]  el0_svc_common.constprop.0+0x84/0x1e0
 3163 13:28:31.573605  # [  298.232741]  do_el0_svc+0x2c/0x94
 3164 13:28:31.574033  # [  298.236052]  el0_svc+0x20/0x30
 3165 13:28:31.575209  # [  298.239101]  el0_sync_handler+0xb0/0xb4
 3166 13:28:31.575626  # [  298.242934]  el0_sync+0x180/0x1c0
 3167 13:28:31.589470  # [  298.246249] Code: 91076000 97ffdf21 d2981bc1 90003dc0 (f9400293) 
 3168 13:28:31.589926  # [  298.252340] ---[ end trace 9a5c2b235424fe22 ]---
 3169 13:28:31.590320  # ACCESS_NULL: saw 'call trace:': ok
 3170 13:28:31.592803  ok 38 selftests: lkdtm: ACCESS_NULL.sh
 3171 13:28:31.593305  # selftests: lkdtm: WRITE_RO.sh
 3172 13:28:33.383043  [  300.645659] lkdtm: Performing direct entry WRITE_RO
 3173 13:28:33.403100  [  300.650648] lkdtm: attempting bad rodata write at ffff8000114f1fa0
 3174 13:28:33.404444  [  300.656895] Unable to handle kernel write to read-only memory at virtual address ffff8000114f1fa0
 3175 13:28:33.404894  [  300.665810] Mem abort info:
 3176 13:28:33.405317  [  300.668737]   ESR = 0x9600004e
 3177 13:28:33.409718  [  300.671807]   EC = 0x25: DABT (current EL), IL = 32 bits
 3178 13:28:33.430169  [  300.677218]   SET = 0, FnV = 0
 3179 13:28:33.430523  [  300.680311]   EA = 0, S1PTW = 0
 3180 13:28:33.430841  [  300.683460] Data abort info:
 3181 13:28:33.431720  [  300.686369]   ISV = 0, ISS = 0x0000004e
 3182 13:28:33.431999  [  300.690245]   CM = 0, WnR = 1
 3183 13:28:33.446472  [  300.693239] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3184 13:28:33.446886  [  300.699964] [ffff8000114f1fa0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 3185 13:28:33.449753  [  300.710655] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3186 13:28:33.514436  [  300.716317] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3187 13:28:33.515693  [  300.769654] CPU: 5 PID: 2267 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3188 13:28:33.536220  [  300.777405] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3189 13:28:33.536717  [  300.783762] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3190 13:28:33.537128  [  300.789787] pc : lkdtm_WRITE_RO+0x44/0x5c
 3191 13:28:33.538273  [  300.793797] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3192 13:28:33.538692  [  300.797804] sp : ffff800016253cf0
 3193 13:28:33.557650  [  300.801116] x29: ffff800016253cf0 x28: ffff0005c27dc980 
 3194 13:28:33.558144  [  300.806436] x27: 0000000000000000 x26: 0000000000000000 
 3195 13:28:33.558572  [  300.811754] x25: ffff8000114f1ab0 x24: ffff800016253e20 
 3196 13:28:33.558983  [  300.817072] x23: 0000000000000009 x22: ffff0005c97ea000 
 3197 13:28:33.560165  [  300.822390] x21: ffff800011a05178 x20: ffff8000114f1d30 
 3198 13:28:33.581279  [  300.827707] x19: ffff8000114f1000 x18: 0000000000000000 
 3199 13:28:33.581775  [  300.833025] x17: 0000000000000000 x16: 0000000000000000 
 3200 13:28:33.582940  [  300.838342] x15: 0000000000000030 x14: ffffffffffffffff 
 3201 13:28:33.583367  [  300.843660] x13: ffff8000962539d7 x12: ffff8000162539df 
 3202 13:28:33.602852  [  300.848978] x11: 0000000000000000 x10: ffff8000125e82d0 
 3203 13:28:33.603347  [  300.854297] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3204 13:28:33.604555  [  300.859614] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3205 13:28:33.604980  [  300.864931] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 3206 13:28:33.625480  [  300.870249] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3207 13:28:33.625969  [  300.875567] x1 : 000000000198b861 x0 : ffff800011a060c8 
 3208 13:28:33.626406  [  300.880886] Call trace:
 3209 13:28:33.626824  [  300.883335]  lkdtm_WRITE_RO+0x44/0x5c
 3210 13:28:33.628005  [  300.887003]  lkdtm_do_action+0x24/0x40
 3211 13:28:33.628421  [  300.890753]  direct_entry+0xd0/0x140
 3212 13:28:33.648172  [  300.894332]  full_proxy_write+0x68/0xbc
 3213 13:28:33.648659  [  300.898171]  vfs_write+0xec/0x20c
 3214 13:28:33.649079  [  300.901485]  ksys_write+0x70/0x100
 3215 13:28:33.649483  [  300.904886]  __arm64_sys_write+0x24/0x30
 3216 13:28:33.650620  [  300.908814]  el0_svc_common.constprop.0+0x84/0x1e0
 3217 13:28:33.651032  [  300.913605]  do_el0_svc+0x2c/0x94
 3218 13:28:33.667607  [  300.916922]  el0_svc+0x20/0x30
 3219 13:28:33.668144  [  300.919976]  el0_sync_handler+0xb0/0xb4
 3220 13:28:33.668566  [  300.923813]  el0_sync+0x180/0x1c0
 3221 13:28:33.668968  [  300.927137] Code: f2b579a2 90003dc0 ca020021 91032000 (f907d261) 
 3222 13:28:33.670887  [  300.933239] ---[ end trace 9a5c2b235424fe23 ]---
 3223 13:28:33.674179  # Segmentation fault
 3224 13:28:34.031946  # [  300.645659] lkdtm: Performing direct entry WRITE_RO
 3225 13:28:34.032626  # [  300.650648] lkdtm: attempting bad rodata write at ffff8000114f1fa0
 3226 13:28:34.032805  # [  300.656895] Unable to handle kernel write to read-only memory at virtual address ffff8000114f1fa0
 3227 13:28:34.053741  # [  300.665810] Mem abort info:
 3228 13:28:34.054075  # [  300.668737]   ESR = 0x9600004e
 3229 13:28:34.054363  # [  300.671807]   EC = 0x25: DABT (current EL), IL = 32 bits
 3230 13:28:34.055216  # [  300.677218]   SET = 0, FnV = 0
 3231 13:28:34.055505  # [  300.680311]   EA = 0, S1PTW = 0
 3232 13:28:34.055779  # [  300.683460] Data abort info:
 3233 13:28:34.076403  # [  300.686369]   ISV = 0, ISS = 0x0000004e
 3234 13:28:34.076826  # [  300.690245]   CM = 0, WnR = 1
 3235 13:28:34.077152  # [  300.693239] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3236 13:28:34.078118  # [  300.699964] [ffff8000114f1fa0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 3237 13:28:34.099184  # [  300.710655] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3238 13:28:34.144044  # [  300.716317] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3239 13:28:34.144512  # [  300.769654] CPU: 5 PID: 2267 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3240 13:28:34.164927  # [  300.777405] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3241 13:28:34.166051  # [  300.783762] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3242 13:28:34.166433  # [  300.789787] pc : lkdtm_WRITE_RO+0x44/0x5c
 3243 13:28:34.166798  # [  300.793797] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3244 13:28:34.186436  # [  300.797804] sp : ffff800016253cf0
 3245 13:28:34.186896  # [  300.801116] x29: ffff800016253cf0 x28: ffff0005c27dc980 
 3246 13:28:34.187292  # [  300.806436] x27: 0000000000000000 x26: 0000000000000000 
 3247 13:28:34.188403  # [  300.811754] x25: ffff8000114f1ab0 x24: ffff800016253e20 
 3248 13:28:34.210207  # [  300.817072] x23: 0000000000000009 x22: ffff0005c97ea000 
 3249 13:28:34.210698  # [  300.822390] x21: ffff800011a05178 x20: ffff8000114f1d30 
 3250 13:28:34.211905  # [  300.827707] x19: ffff8000114f1000 x18: 0000000000000000 
 3251 13:28:34.212314  # [  300.833025] x17: 0000000000000000 x16: 0000000000000000 
 3252 13:28:34.231771  # [  300.838342] x15: 0000000000000030 x14: ffffffffffffffff 
 3253 13:28:34.232273  # [  300.843660] x13: ffff8000962539d7 x12: ffff8000162539df 
 3254 13:28:34.232677  # [  300.848978] x11: 0000000000000000 x10: ffff8000125e82d0 
 3255 13:28:34.233787  # [  300.854297] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3256 13:28:34.254450  # [  300.859614] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3257 13:28:34.254905  # [  300.864931] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 3258 13:28:34.256077  # [  300.870249] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3259 13:28:34.256503  # [  300.875567] x1 : 000000000198b861 x0 : ffff800011a060c8 
 3260 13:28:34.256913  # [  300.880886] Call trace:
 3261 13:28:34.276041  # [  300.883335]  lkdtm_WRITE_RO+0x44/0x5c
 3262 13:28:34.276536  # [  300.887003]  lkdtm_do_action+0x24/0x40
 3263 13:28:34.276963  # [  300.890753]  direct_entry+0xd0/0x140
 3264 13:28:34.277371  # [  300.894332]  full_proxy_write+0x68/0xbc
 3265 13:28:34.277771  # [  300.898171]  vfs_write+0xec/0x20c
 3266 13:28:34.278168  # [  300.901485]  ksys_write+0x70/0x100
 3267 13:28:34.298590  # [  300.904886]  __arm64_sys_write+0x24/0x30
 3268 13:28:34.299083  # [  300.908814]  el0_svc_common.constprop.0+0x84/0x1e0
 3269 13:28:34.299509  # [  300.913605]  do_el0_svc+0x2c/0x94
 3270 13:28:34.299952  # [  300.916922]  el0_svc+0x20/0x30
 3271 13:28:34.301105  # [  300.919976]  el0_sync_handler+0xb0/0xb4
 3272 13:28:34.301519  # [  300.923813]  el0_sync+0x180/0x1c0
 3273 13:28:34.314748  # [  300.927137] Code: f2b579a2 90003dc0 ca020021 91032000 (f907d261) 
 3274 13:28:34.315246  # [  300.933239] ---[ end trace 9a5c2b235424fe23 ]---
 3275 13:28:34.318015  # WRITE_RO: saw 'call trace:': ok
 3276 13:28:34.318481  ok 39 selftests: lkdtm: WRITE_RO.sh
 3277 13:28:34.341287  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3278 13:28:36.105353  [  303.362411] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3279 13:28:36.108694  [  303.368360] lkdtm: attempting bad ro_after_init write at ffff800011ad78e8
 3280 13:28:36.117246  [  303.375221] Unable to handle kernel write to read-only memory at virtual address ffff800011ad78e8
 3281 13:28:36.136641  [  303.384212] Mem abort info:
 3282 13:28:36.137011  [  303.387022]   ESR = 0x9600004f
 3283 13:28:36.137332  [  303.390292]   EC = 0x25: DABT (current EL), IL = 32 bits
 3284 13:28:36.138249  [  303.395652]   SET = 0, FnV = 0
 3285 13:28:36.138567  [  303.398735]   EA = 0, S1PTW = 0
 3286 13:28:36.138870  [  303.401974] Data abort info:
 3287 13:28:36.141112  [  303.404898]   ISV = 0, ISS = 0x0000004f
 3288 13:28:36.148718  [  303.408901]   CM = 0, WnR = 1
 3289 13:28:36.151987  [  303.411877] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3290 13:28:36.167660  [  303.418623] [ffff800011ad78e8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffc003, pte=0060000049cd7783
 3291 13:28:36.170519  [  303.431447] Internal error: Oops: 9600004f [#14] PREEMPT SMP
 3292 13:28:36.233912  [  303.437109] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3293 13:28:36.234941  [  303.490392] CPU: 0 PID: 2312 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3294 13:28:36.256583  [  303.498133] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3295 13:28:36.256894  [  303.504488] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3296 13:28:36.257163  [  303.510505] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3297 13:28:36.257421  [  303.515469] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3298 13:28:36.258235  [  303.520431] sp : ffff80001641bcf0
 3299 13:28:36.279310  [  303.523743] x29: ffff80001641bcf0 x28: ffff0005c78db100 
 3300 13:28:36.279706  [  303.529060] x27: 0000000000000000 x26: 0000000000000000 
 3301 13:28:36.280756  [  303.534377] x25: ffff8000114f1ab0 x24: ffff80001641be20 
 3302 13:28:36.281097  [  303.539692] x23: 0000000000000014 x22: ffff0005c4091000 
 3303 13:28:36.300831  [  303.545008] x21: ffff800011a05188 x20: ffff8000114f1d40 
 3304 13:28:36.301201  [  303.550323] x19: ffff800011ad7000 x18: 0000000000000000 
 3305 13:28:36.302184  [  303.555638] x17: 0000000000000000 x16: 0000000000000000 
 3306 13:28:36.302502  [  303.560954] x15: 0000000000000030 x14: ffffffffffffffff 
 3307 13:28:36.323393  [  303.566269] x13: ffff80009641b9d7 x12: ffff80001641b9df 
 3308 13:28:36.323765  [  303.571584] x11: 0000000000000018 x10: ffff8000125e82d0 
 3309 13:28:36.324719  [  303.576899] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3310 13:28:36.325042  [  303.582214] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3311 13:28:36.325349  [  303.587528] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 3312 13:28:36.346106  [  303.592843] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3313 13:28:36.346544  [  303.598158] x1 : 00000000fe67479e x0 : ffff800011a060c8 
 3314 13:28:36.347543  [  303.603475] Call trace:
 3315 13:28:36.347935  [  303.605923]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3316 13:28:36.348285  [  303.610544]  lkdtm_do_action+0x24/0x40
 3317 13:28:36.367664  [  303.614292]  direct_entry+0xd0/0x140
 3318 13:28:36.368098  [  303.617870]  full_proxy_write+0x68/0xbc
 3319 13:28:36.368412  [  303.621707]  vfs_write+0xec/0x20c
 3320 13:28:36.369469  [  303.625020]  ksys_write+0x70/0x100
 3321 13:28:36.369780  [  303.628420]  __arm64_sys_write+0x24/0x30
 3322 13:28:36.370076  [  303.632345]  el0_svc_common.constprop.0+0x84/0x1e0
 3323 13:28:36.390253  [  303.637134]  do_el0_svc+0x2c/0x94
 3324 13:28:36.390595  [  303.640449]  el0_svc+0x20/0x30
 3325 13:28:36.390891  [  303.643502]  el0_sync_handler+0xb0/0xb4
 3326 13:28:36.391797  [  303.647337]  el0_sync+0x180/0x1c0
 3327 13:28:36.392167  [  303.650655] Code: f2b579a2 90003dc0 ca020021 91032000 (f9047661) 
 3328 13:28:36.394562  [  303.656750] ---[ end trace 9a5c2b235424fe24 ]---
 3329 13:28:36.398003  # Segmentation fault
 3330 13:28:36.738430  # [  303.362411] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3331 13:28:36.739488  # [  303.368360] lkdtm: attempting bad ro_after_init write at ffff800011ad78e8
 3332 13:28:36.739902  # [  303.375221] Unable to handle kernel write to read-only memory at virtual address ffff800011ad78e8
 3333 13:28:36.760988  # [  303.384212] Mem abort info:
 3334 13:28:36.761335  # [  303.387022]   ESR = 0x9600004f
 3335 13:28:36.762222  # [  303.390292]   EC = 0x25: DABT (current EL), IL = 32 bits
 3336 13:28:36.762523  # [  303.395652]   SET = 0, FnV = 0
 3337 13:28:36.762867  # [  303.398735]   EA = 0, S1PTW = 0
 3338 13:28:36.763152  # [  303.401974] Data abort info:
 3339 13:28:36.783585  # [  303.404898]   ISV = 0, ISS = 0x0000004f
 3340 13:28:36.783993  # [  303.408901]   CM = 0, WnR = 1
 3341 13:28:36.784935  # [  303.411877] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3342 13:28:36.806239  # [  303.418623] [ffff800011ad78e8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffc003, pte=0060000049cd7783
 3343 13:28:36.806595  # [  303.431447] Internal error: Oops: 9600004f [#14] PREEMPT SMP
 3344 13:28:36.850037  # [  303.437109] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3345 13:28:36.871996  # [  303.490392] CPU: 0 PID: 2312 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3346 13:28:36.872394  # [  303.498133] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3347 13:28:36.873356  # [  303.504488] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3348 13:28:36.873749  # [  303.510505] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3349 13:28:36.894640  # [  303.515469] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3350 13:28:36.894988  # [  303.520431] sp : ffff80001641bcf0
 3351 13:28:36.895893  # [  303.523743] x29: ffff80001641bcf0 x28: ffff0005c78db100 
 3352 13:28:36.896196  # [  303.529060] x27: 0000000000000000 x26: 0000000000000000 
 3353 13:28:36.917272  # [  303.534377] x25: ffff8000114f1ab0 x24: ffff80001641be20 
 3354 13:28:36.917621  # [  303.539692] x23: 0000000000000014 x22: ffff0005c4091000 
 3355 13:28:36.918566  # [  303.545008] x21: ffff800011a05188 x20: ffff8000114f1d40 
 3356 13:28:36.918927  # [  303.550323] x19: ffff800011ad7000 x18: 0000000000000000 
 3357 13:28:36.938889  # [  303.555638] x17: 0000000000000000 x16: 0000000000000000 
 3358 13:28:36.939220  # [  303.560954] x15: 0000000000000030 x14: ffffffffffffffff 
 3359 13:28:36.940101  # [  303.566269] x13: ffff80009641b9d7 x12: ffff80001641b9df 
 3360 13:28:36.940460  # [  303.571584] x11: 0000000000000018 x10: ffff8000125e82d0 
 3361 13:28:36.960490  # [  303.576899] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3362 13:28:36.960893  # [  303.582214] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3363 13:28:36.961832  # [  303.587528] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 3364 13:28:36.962151  # [  303.592843] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3365 13:28:36.984035  # [  303.598158] x1 : 00000000fe67479e x0 : ffff800011a060c8 
 3366 13:28:36.984407  # [  303.603475] Call trace:
 3367 13:28:36.984727  # [  303.605923]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3368 13:28:36.985718  # [  303.610544]  lkdtm_do_action+0x24/0x40
 3369 13:28:36.986032  # [  303.614292]  direct_entry+0xd0/0x140
 3370 13:28:36.986442  # [  303.617870]  full_proxy_write+0x68/0xbc
 3371 13:28:37.005863  # [  303.621707]  vfs_write+0xec/0x20c
 3372 13:28:37.006212  # [  303.625020]  ksys_write+0x70/0x100
 3373 13:28:37.006512  # [  303.628420]  __arm64_sys_write+0x24/0x30
 3374 13:28:37.007427  # [  303.632345]  el0_svc_common.constprop.0+0x84/0x1e0
 3375 13:28:37.007779  # [  303.637134]  do_el0_svc+0x2c/0x94
 3376 13:28:37.008130  # [  303.640449]  el0_svc+0x20/0x30
 3377 13:28:37.027260  # [  303.643502]  el0_sync_handler+0xb0/0xb4
 3378 13:28:37.027708  # [  303.647337]  el0_sync+0x180/0x1c0
 3379 13:28:37.028842  # [  303.650655] Code: f2b579a2 90003dc0 ca020021 91032000 (f9047661) 
 3380 13:28:37.029238  # [  303.656750] ---[ end trace 9a5c2b235424fe24 ]---
 3381 13:28:37.029638  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 3382 13:28:37.035961  ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3383 13:28:37.036407  # selftests: lkdtm: WRITE_KERN.sh
 3384 13:28:37.895307  [  305.157105] lkdtm: Performing direct entry WRITE_KERN
 3385 13:28:37.901868  [  305.162243] lkdtm: attempting bad 8636916 byte write at ffff80001124e6a4
 3386 13:28:37.910528  [  305.169041] Unable to handle kernel write to read-only memory at virtual address ffff80001124e6a4
 3387 13:28:37.913834  [  305.178036] Mem abort info:
 3388 13:28:37.918379  [  305.180891]   ESR = 0x9600004f
 3389 13:28:37.921559  [  305.183988]   EC = 0x25: DABT (current EL), IL = 32 bits
 3390 13:28:37.924997  [  305.189362]   SET = 0, FnV = 0
 3391 13:28:37.944379  [  305.192473]   EA = 0, S1PTW = 0
 3392 13:28:37.944982  [  305.195613] Data abort info:
 3393 13:28:37.945157  [  305.198509]   ISV = 0, ISS = 0x0000004f
 3394 13:28:37.945323  [  305.202398]   CM = 0, WnR = 1
 3395 13:28:37.945485  [  305.205407] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3396 13:28:37.960038  [  305.212134] [ffff80001124e6a4] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffd003, pte=005000004944e783
 3397 13:28:37.962868  [  305.224699] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3398 13:28:38.027805  [  305.230357] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3399 13:28:38.028045  [  305.283575] CPU: 1 PID: 2356 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3400 13:28:38.050146  [  305.291312] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3401 13:28:38.050763  [  305.297665] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3402 13:28:38.050967  [  305.303678] pc : __memcpy+0x110/0x180
 3403 13:28:38.051136  [  305.307341] lr : lkdtm_WRITE_KERN+0x54/0x88
 3404 13:28:38.051298  [  305.311519] sp : ffff8000164fbce0
 3405 13:28:38.071652  [  305.314828] x29: ffff8000164fbce0 x28: ffff0005c5020000 
 3406 13:28:38.072269  [  305.320139] x27: 0000000000000000 x26: 0000000000000000 
 3407 13:28:38.072443  [  305.325450] x25: ffff8000114f1ab0 x24: ffff8000164fbe20 
 3408 13:28:38.072608  [  305.330761] x23: 000000000000000b x22: ffff0005c800c000 
 3409 13:28:38.072768  [  305.336072] x21: 000000000083c9f4 x20: ffff800010a11cb0 
 3410 13:28:38.093153  [  305.341383] x19: ffff80001124e6a4 x18: 0000000000000000 
 3411 13:28:38.093758  [  305.346693] x17: 0000000000000000 x16: 0000000000000000 
 3412 13:28:38.093933  [  305.352004] x15: 0000000000000030 x14: f9000fe097e4e552 
 3413 13:28:38.094096  [  305.357315] x13: f9417800910003fd x12: 52819801d2800802 
 3414 13:28:38.116899  [  305.362625] x11: a9be7bfd90008620 x10: d503233fd503201f 
 3415 13:28:38.117501  [  305.367935] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3416 13:28:38.117673  [  305.373246] x7 : d503201faa1e03e9 x6 : ffff80001124e6a4 
 3417 13:28:38.117837  [  305.378557] x5 : ffff800012561c88 x4 : 0000000000000000 
 3418 13:28:38.138520  [  305.383868] x3 : 0000000000000000 x2 : 000000000083c974 
 3419 13:28:38.139124  [  305.389178] x1 : ffff800010a11cf0 x0 : ffff80001124e6a4 
 3420 13:28:38.139297  [  305.394490] Call trace:
 3421 13:28:38.139458  [  305.396935]  __memcpy+0x110/0x180
 3422 13:28:38.139618  [  305.400250]  lkdtm_do_action+0x24/0x40
 3423 13:28:38.139775  [  305.403995]  direct_entry+0xd0/0x140
 3424 13:28:38.161150  [  305.407568]  full_proxy_write+0x68/0xbc
 3425 13:28:38.161752  [  305.411402]  vfs_write+0xec/0x20c
 3426 13:28:38.161923  [  305.414712]  ksys_write+0x70/0x100
 3427 13:28:38.162085  [  305.418109]  __arm64_sys_write+0x24/0x30
 3428 13:28:38.162245  [  305.422031]  el0_svc_common.constprop.0+0x84/0x1e0
 3429 13:28:38.162401  [  305.426817]  do_el0_svc+0x2c/0x94
 3430 13:28:38.180520  [  305.430129]  el0_svc+0x20/0x30
 3431 13:28:38.181122  [  305.433179]  el0_sync_handler+0xb0/0xb4
 3432 13:28:38.181292  [  305.437012]  el0_sync+0x180/0x1c0
 3433 13:28:38.181454  [  305.440327] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3434 13:28:38.186954  [  305.446420] ---[ end trace 9a5c2b235424fe25 ]---
 3435 13:28:38.187149  # Segmentation fault
 3436 13:28:38.881214  # [  305.157105] lkdtm: Performing direct entry WRITE_KERN
 3437 13:28:38.881679  # [  305.162243] lkdtm: attempting bad 8636916 byte write at ffff80001124e6a4
 3438 13:28:38.881939  # [  305.169041] Unable to handle kernel write to read-only memory at virtual address ffff80001124e6a4
 3439 13:28:38.902690  # [  305.178036] Mem abort info:
 3440 13:28:38.903039  # [  305.180891]   ESR = 0x9600004f
 3441 13:28:38.903335  # [  305.183988]   EC = 0x25: DABT (current EL), IL = 32 bits
 3442 13:28:38.904315  # [  305.189362]   SET = 0, FnV = 0
 3443 13:28:38.904628  # [  305.192473]   EA = 0, S1PTW = 0
 3444 13:28:38.904924  # [  305.195613] Data abort info:
 3445 13:28:38.925140  # [  305.198509]   ISV = 0, ISS = 0x0000004f
 3446 13:28:38.925338  # [  305.202398]   CM = 0, WnR = 1
 3447 13:28:38.925915  # [  305.205407] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 3448 13:28:38.947815  # [  305.212134] [ffff80001124e6a4] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffd003, pte=005000004944e783
 3449 13:28:38.948084  # [  305.224699] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3450 13:28:38.992696  # [  305.230357] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3451 13:28:39.013542  # [  305.283575] CPU: 1 PID: 2356 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3452 13:28:39.014153  # [  305.291312] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3453 13:28:39.014327  # [  305.297665] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3454 13:28:39.014493  # [  305.303678] pc : __memcpy+0x110/0x180
 3455 13:28:39.036136  # [  305.307341] lr : lkdtm_WRITE_KERN+0x54/0x88
 3456 13:28:39.036346  # [  305.311519] sp : ffff8000164fbce0
 3457 13:28:39.036934  # [  305.314828] x29: ffff8000164fbce0 x28: ffff0005c5020000 
 3458 13:28:39.037107  # [  305.320139] x27: 0000000000000000 x26: 0000000000000000 
 3459 13:28:39.037268  # [  305.325450] x25: ffff8000114f1ab0 x24: ffff8000164fbe20 
 3460 13:28:39.058915  # [  305.330761] x23: 000000000000000b x22: ffff0005c800c000 
 3461 13:28:39.059526  # [  305.336072] x21: 000000000083c9f4 x20: ffff800010a11cb0 
 3462 13:28:39.059702  # [  305.341383] x19: ffff80001124e6a4 x18: 0000000000000000 
 3463 13:28:39.059887  # [  305.346693] x17: 0000000000000000 x16: 0000000000000000 
 3464 13:28:39.080537  # [  305.352004] x15: 0000000000000030 x14: f9000fe097e4e552 
 3465 13:28:39.081145  # [  305.357315] x13: f9417800910003fd x12: 52819801d2800802 
 3466 13:28:39.081321  # [  305.362625] x11: a9be7bfd90008620 x10: d503233fd503201f 
 3467 13:28:39.081487  # [  305.367935] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3468 13:28:39.103164  # [  305.373246] x7 : d503201faa1e03e9 x6 : ffff80001124e6a4 
 3469 13:28:39.103772  # [  305.378557] x5 : ffff800012561c88 x4 : 0000000000000000 
 3470 13:28:39.103959  # [  305.383868] x3 : 0000000000000000 x2 : 000000000083c974 
 3471 13:28:39.104124  # [  305.389178] x1 : ffff800010a11cf0 x0 : ffff80001124e6a4 
 3472 13:28:39.124619  # [  305.394490] Call trace:
 3473 13:28:39.124818  # [  305.396935]  __memcpy+0x110/0x180
 3474 13:28:39.125400  # [  305.400250]  lkdtm_do_action+0x24/0x40
 3475 13:28:39.125574  # [  305.403995]  direct_entry+0xd0/0x140
 3476 13:28:39.125739  # [  305.407568]  full_proxy_write+0x68/0xbc
 3477 13:28:39.125900  # [  305.411402]  vfs_write+0xec/0x20c
 3478 13:28:39.147270  # [  305.414712]  ksys_write+0x70/0x100
 3479 13:28:39.147472  # [  305.418109]  __arm64_sys_write+0x24/0x30
 3480 13:28:39.148065  # [  305.422031]  el0_svc_common.constprop.0+0x84/0x1e0
 3481 13:28:39.148240  # [  305.426817]  do_el0_svc+0x2c/0x94
 3482 13:28:39.148405  # [  305.430129]  el0_svc+0x20/0x30
 3483 13:28:39.148567  # [  305.433179]  el0_sync_handler+0xb0/0xb4
 3484 13:28:39.169866  # [  305.437012]  el0_sync+0x180/0x1c0
 3485 13:28:39.170064  # [  305.440327] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3486 13:28:39.170654  # [  305.446420] ---[ end trace 9a5c2b235424fe25 ]---
 3487 13:28:39.170825  # WRITE_KERN: saw 'call trace:': ok
 3488 13:28:39.170989  ok 41 selftests: lkdtm: WRITE_KERN.sh
 3489 13:28:39.173405  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3490 13:28:40.233859  [  307.480975] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3491 13:28:40.234409  [  307.487076] lkdtm: attempting good refcount_inc() without overflow
 3492 13:28:40.235576  [  307.493305] lkdtm: attempting bad refcount_inc() overflow
 3493 13:28:40.235948  [  307.498745] ------------[ cut here ]------------
 3494 13:28:40.240290  [  307.503403] refcount_t: saturated; leaking memory.
 3495 13:28:40.250135  [  307.508425] WARNING: CPU: 2 PID: 2401 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3496 13:28:40.313787  [  307.516864] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3497 13:28:40.314267  [  307.570252] CPU: 2 PID: 2401 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3498 13:28:40.336320  [  307.578002] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3499 13:28:40.336687  [  307.584359] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3500 13:28:40.337780  [  307.590372] pc : refcount_warn_saturate+0x74/0x144
 3501 13:28:40.338097  [  307.595162] lr : refcount_warn_saturate+0x74/0x144
 3502 13:28:40.338400  [  307.599951] sp : ffff8000165c3cd0
 3503 13:28:40.358963  [  307.603264] x29: ffff8000165c3cd0 x28: ffff0005c78dc980 
 3504 13:28:40.359413  [  307.608583] x27: 0000000000000000 x26: 0000000000000000 
 3505 13:28:40.360484  [  307.613901] x25: ffff8000114f1ab0 x24: ffff8000165c3e20 
 3506 13:28:40.360901  [  307.619218] x23: 0000000000000016 x22: ffff0005c61ff000 
 3507 13:28:40.380412  [  307.624536] x21: ffff800011a051b0 x20: ffff8000114f1d60 
 3508 13:28:40.381022  [  307.629854] x19: 000000000000002b x18: 0000000000000000 
 3509 13:28:40.381195  [  307.635171] x17: 0000000000000000 x16: 0000000000000000 
 3510 13:28:40.381359  [  307.640489] x15: 0000000000000030 x14: ffffffffffffffff 
 3511 13:28:40.404145  [  307.645806] x13: ffff8000965c3977 x12: ffff8000165c397f 
 3512 13:28:40.404344  [  307.651125] x11: 0000000000000028 x10: 0000000000001440 
 3513 13:28:40.404934  [  307.656443] x9 : ffff80001012deb4 x8 : ffff0005c78dde20 
 3514 13:28:40.405107  [  307.661761] x7 : 0000000000000000 x6 : ffff800012561000 
 3515 13:28:40.405272  [  307.667079] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 3516 13:28:40.425627  [  307.672397] x3 : 0000000000000000 x2 : 0000000000000000 
 3517 13:28:40.426242  [  307.677714] x1 : 0000000000000000 x0 : ffff0005c78dc980 
 3518 13:28:40.426417  [  307.683033] Call trace:
 3519 13:28:40.426586  [  307.685483]  refcount_warn_saturate+0x74/0x144
 3520 13:28:40.426751  [  307.689933]  __refcount_add.constprop.0+0x6c/0x80
 3521 13:28:40.447278  [  307.694644]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3522 13:28:40.447906  [  307.699434]  lkdtm_do_action+0x24/0x40
 3523 13:28:40.448082  [  307.703183]  direct_entry+0xd0/0x140
 3524 13:28:40.448249  [  307.706761]  full_proxy_write+0x68/0xbc
 3525 13:28:40.448413  [  307.710600]  vfs_write+0xec/0x20c
 3526 13:28:40.448573  [  307.713914]  ksys_write+0x70/0x100
 3527 13:28:40.469902  [  307.717315]  __arm64_sys_write+0x24/0x30
 3528 13:28:40.470516  [  307.721244]  el0_svc_common.constprop.0+0x84/0x1e0
 3529 13:28:40.470691  [  307.726035]  do_el0_svc+0x2c/0x94
 3530 13:28:40.470857  [  307.729352]  el0_svc+0x20/0x30
 3531 13:28:40.471020  [  307.732406]  el0_sync_handler+0xb0/0xb4
 3532 13:28:40.471179  [  307.736243]  el0_sync+0x180/0x1c0
 3533 13:28:40.492532  [  307.739558] irq event stamp: 0
 3534 13:28:40.493150  [  307.742620] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3535 13:28:40.493326  [  307.748894] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3536 13:28:40.505532  [  307.757072] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3537 13:28:40.506146  [  307.765248] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3538 13:28:40.508899  [  307.771513] ---[ end trace 9a5c2b235424fe26 ]---
 3539 13:28:40.513149  [  307.776253] lkdtm: Overflow detected: saturated
 3540 13:28:42.106688  # [  307.480975] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3541 13:28:42.107219  # [  307.487076] lkdtm: attempting good refcount_inc() without overflow
 3542 13:28:42.107542  # [  307.493305] lkdtm: attempting bad refcount_inc() overflow
 3543 13:28:42.129253  # [  307.498745] ------------[ cut here ]------------
 3544 13:28:42.129683  # [  307.503403] refcount_t: saturated; leaking memory.
 3545 13:28:42.130042  # [  307.508425] WARNING: CPU: 2 PID: 2401 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3546 13:28:42.195755  # [  307.516864] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3547 13:28:42.196404  # [  307.570252] CPU: 2 PID: 2401 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3548 13:28:42.196582  # [  307.578002] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3549 13:28:42.196751  # [  307.584359] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3550 13:28:42.217538  # [  307.590372] pc : refcount_warn_saturate+0x74/0x144
 3551 13:28:42.217898  # [  307.595162] lr : refcount_warn_saturate+0x74/0x144
 3552 13:28:42.218536  # [  307.599951] sp : ffff8000165c3cd0
 3553 13:28:42.218708  # [  307.603264] x29: ffff8000165c3cd0 x28: ffff0005c78dc980 
 3554 13:28:42.239997  # [  307.608583] x27: 0000000000000000 x26: 0000000000000000 
 3555 13:28:42.240244  # [  307.613901] x25: ffff8000114f1ab0 x24: ffff8000165c3e20 
 3556 13:28:42.240858  # [  307.619218] x23: 0000000000000016 x22: ffff0005c61ff000 
 3557 13:28:42.241030  # [  307.624536] x21: ffff800011a051b0 x20: ffff8000114f1d60 
 3558 13:28:42.261676  # [  307.629854] x19: 000000000000002b x18: 0000000000000000 
 3559 13:28:42.261878  # [  307.635171] x17: 0000000000000000 x16: 0000000000000000 
 3560 13:28:42.262052  # [  307.640489] x15: 0000000000000030 x14: ffffffffffffffff 
 3561 13:28:42.262640  # [  307.645806] x13: ffff8000965c3977 x12: ffff8000165c397f 
 3562 13:28:42.284129  # [  307.651125] x11: 0000000000000028 x10: 0000000000001440 
 3563 13:28:42.284945  # [  307.656443] x9 : ffff80001012deb4 x8 : ffff0005c78dde20 
 3564 13:28:42.285195  # [  307.661761] x7 : 0000000000000000 x6 : ffff800012561000 
 3565 13:28:42.285435  # [  307.667079] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 3566 13:28:42.306944  # [  307.672397] x3 : 0000000000000000 x2 : 0000000000000000 
 3567 13:28:42.307276  # [  307.677714] x1 : 0000000000000000 x0 : ffff0005c78dc980 
 3568 13:28:42.307542  # [  307.683033] Call trace:
 3569 13:28:42.308381  # [  307.685483]  refcount_warn_saturate+0x74/0x144
 3570 13:28:42.308661  # [  307.689933]  __refcount_add.constprop.0+0x6c/0x80
 3571 13:28:42.328579  # [  307.694644]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3572 13:28:42.328975  # [  307.699434]  lkdtm_do_action+0x24/0x40
 3573 13:28:42.329312  # [  307.703183]  direct_entry+0xd0/0x140
 3574 13:28:42.330361  # [  307.706761]  full_proxy_write+0x68/0xbc
 3575 13:28:42.330748  # [  307.710600]  vfs_write+0xec/0x20c
 3576 13:28:42.331109  # [  307.713914]  ksys_write+0x70/0x100
 3577 13:28:42.351223  # [  307.717315]  __arm64_sys_write+0x24/0x30
 3578 13:28:42.351680  # [  307.721244]  el0_svc_common.constprop.0+0x84/0x1e0
 3579 13:28:42.352080  # [  307.726035]  do_el0_svc+0x2c/0x94
 3580 13:28:42.352371  # [  307.729352]  el0_svc+0x20/0x30
 3581 13:28:42.352655  # [  307.732406]  el0_sync_handler+0xb0/0xb4
 3582 13:28:42.352935  # [  307.736243]  el0_sync+0x180/0x1c0
 3583 13:28:42.373951  # [  307.739558] irq event stamp: 0
 3584 13:28:42.374422  # [  307.742620] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3585 13:28:42.374817  # [  307.748894] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3586 13:28:42.395409  # [  307.757072] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3587 13:28:42.395873  # [  307.765248] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3588 13:28:42.396272  # [  307.771513] ---[ end trace 9a5c2b235424fe26 ]---
 3589 13:28:42.397470  # [  307.776253] lkdtm: Overflow detected: saturated
 3590 13:28:42.397916  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 3591 13:28:42.403038  ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3592 13:28:42.406199  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3593 13:28:42.855077  [  310.115506] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3594 13:28:42.860380  [  310.121658] lkdtm: attempting good refcount_add() without overflow
 3595 13:28:42.867002  [  310.129620] lkdtm: attempting bad refcount_add() overflow
 3596 13:28:42.873551  [  310.135496] ------------[ cut here ]------------
 3597 13:28:42.877918  [  310.140248] refcount_t: saturated; leaking memory.
 3598 13:28:42.886877  [  310.145207] WARNING: CPU: 3 PID: 2434 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3599 13:28:42.950348  [  310.153645] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3600 13:28:42.950832  [  310.206975] CPU: 3 PID: 2434 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3601 13:28:42.973087  [  310.214715] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3602 13:28:42.973573  [  310.221070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3603 13:28:42.973991  [  310.227077] pc : refcount_warn_saturate+0x74/0x144
 3604 13:28:42.974393  [  310.231867] lr : refcount_warn_saturate+0x74/0x144
 3605 13:28:42.975621  [  310.236655] sp : ffff800016653cd0
 3606 13:28:42.995912  [  310.239968] x29: ffff800016653cd0 x28: ffff0005c27dc980 
 3607 13:28:42.996415  [  310.245286] x27: 0000000000000000 x26: 0000000000000000 
 3608 13:28:42.996837  [  310.250604] x25: ffff8000114f1ab0 x24: ffff800016653e20 
 3609 13:28:42.997240  [  310.255922] x23: 0000000000000016 x22: ffff0005c8ce8000 
 3610 13:28:43.018401  [  310.261239] x21: ffff800011a051c8 x20: ffff8000114f1d70 
 3611 13:28:43.018817  [  310.266557] x19: 000000000000002c x18: 0000000000000000 
 3612 13:28:43.019252  [  310.271874] x17: 0000000000000000 x16: 0000000000000000 
 3613 13:28:43.019624  [  310.277192] x15: 0000000000000030 x14: ffffffffffffffff 
 3614 13:28:43.039959  [  310.282509] x13: ffff800096653977 x12: ffff80001665397f 
 3615 13:28:43.040460  [  310.287827] x11: 0000004720d2885b x10: ffff8000125e82d0 
 3616 13:28:43.040880  [  310.293145] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3617 13:28:43.042117  [  310.298463] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3618 13:28:43.042531  [  310.303780] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3619 13:28:43.062481  [  310.309097] x3 : 0000000000000000 x2 : 0000000000000000 
 3620 13:28:43.062968  [  310.314414] x1 : 0000000000000000 x0 : ffff0005c27dc980 
 3621 13:28:43.064025  [  310.319734] Call trace:
 3622 13:28:43.064197  [  310.322180]  refcount_warn_saturate+0x74/0x144
 3623 13:28:43.064358  [  310.326629]  __refcount_add.constprop.0+0x6c/0x80
 3624 13:28:43.084893  [  310.331340]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3625 13:28:43.085515  [  310.336131]  lkdtm_do_action+0x24/0x40
 3626 13:28:43.085691  [  310.339880]  direct_entry+0xd0/0x140
 3627 13:28:43.085857  [  310.343457]  full_proxy_write+0x68/0xbc
 3628 13:28:43.086021  [  310.347296]  vfs_write+0xec/0x20c
 3629 13:28:43.086181  [  310.350611]  ksys_write+0x70/0x100
 3630 13:28:43.106522  [  310.354012]  __arm64_sys_write+0x24/0x30
 3631 13:28:43.107146  [  310.357940]  el0_svc_common.constprop.0+0x84/0x1e0
 3632 13:28:43.107325  [  310.362731]  do_el0_svc+0x2c/0x94
 3633 13:28:43.107574  [  310.366047]  el0_svc+0x20/0x30
 3634 13:28:43.107793  [  310.369101]  el0_sync_handler+0xb0/0xb4
 3635 13:28:43.107979  [  310.372938]  el0_sync+0x180/0x1c0
 3636 13:28:43.129125  [  310.376251] irq event stamp: 0
 3637 13:28:43.129747  [  310.379313] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3638 13:28:43.129922  [  310.385585] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3639 13:28:43.142295  [  310.393763] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3640 13:28:43.142579  [  310.401938] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3641 13:28:43.145508  [  310.408203] ---[ end trace 9a5c2b235424fe27 ]---
 3642 13:28:43.150897  [  310.413115] lkdtm: Overflow detected: saturated
 3643 13:28:43.965241  # [  310.115506] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3644 13:28:43.965651  # [  310.121658] lkdtm: attempting good refcount_add() without overflow
 3645 13:28:43.965892  # [  310.129620] lkdtm: attempting bad refcount_add() overflow
 3646 13:28:43.986582  # [  310.135496] ------------[ cut here ]------------
 3647 13:28:43.987114  # [  310.140248] refcount_t: saturated; leaking memory.
 3648 13:28:43.988392  # [  310.145207] WARNING: CPU: 3 PID: 2434 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3649 13:28:44.053627  # [  310.153645] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3650 13:28:44.054151  # [  310.206975] CPU: 3 PID: 2434 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3651 13:28:44.054581  # [  310.214715] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3652 13:28:44.054992  # [  310.221070] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3653 13:28:44.076199  # [  310.227077] pc : refcount_warn_saturate+0x74/0x144
 3654 13:28:44.076690  # [  310.231867] lr : refcount_warn_saturate+0x74/0x144
 3655 13:28:44.077111  # [  310.236655] sp : ffff800016653cd0
 3656 13:28:44.078344  # [  310.239968] x29: ffff800016653cd0 x28: ffff0005c27dc980 
 3657 13:28:44.097515  # [  310.245286] x27: 0000000000000000 x26: 0000000000000000 
 3658 13:28:44.098140  # [  310.250604] x25: ffff8000114f1ab0 x24: ffff800016653e20 
 3659 13:28:44.098313  # [  310.255922] x23: 0000000000000016 x22: ffff0005c8ce8000 
 3660 13:28:44.098479  # [  310.261239] x21: ffff800011a051c8 x20: ffff8000114f1d70 
 3661 13:28:44.120314  # [  310.266557] x19: 000000000000002c x18: 0000000000000000 
 3662 13:28:44.120747  # [  310.271874] x17: 0000000000000000 x16: 0000000000000000 
 3663 13:28:44.121813  # [  310.277192] x15: 0000000000000030 x14: ffffffffffffffff 
 3664 13:28:44.122001  # [  310.282509] x13: ffff800096653977 x12: ffff80001665397f 
 3665 13:28:44.143069  # [  310.287827] x11: 0000004720d2885b x10: ffff8000125e82d0 
 3666 13:28:44.143434  # [  310.293145] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 3667 13:28:44.144431  # [  310.298463] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 3668 13:28:44.144751  # [  310.303780] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3669 13:28:44.164634  # [  310.309097] x3 : 0000000000000000 x2 : 0000000000000000 
 3670 13:28:44.165002  # [  310.314414] x1 : 0000000000000000 x0 : ffff0005c27dc980 
 3671 13:28:44.165314  # [  310.319734] Call trace:
 3672 13:28:44.166417  # [  310.322180]  refcount_warn_saturate+0x74/0x144
 3673 13:28:44.166797  # [  310.326629]  __refcount_add.constprop.0+0x6c/0x80
 3674 13:28:44.187335  # [  310.331340]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3675 13:28:44.187821  # [  310.336131]  lkdtm_do_action+0x24/0x40
 3676 13:28:44.188251  # [  310.339880]  direct_entry+0xd0/0x140
 3677 13:28:44.189460  # [  310.343457]  full_proxy_write+0x68/0xbc
 3678 13:28:44.189878  # [  310.347296]  vfs_write+0xec/0x20c
 3679 13:28:44.190278  # [  310.350611]  ksys_write+0x70/0x100
 3680 13:28:44.208877  # [  310.354012]  __arm64_sys_write+0x24/0x30
 3681 13:28:44.209407  # [  310.357940]  el0_svc_common.constprop.0+0x84/0x1e0
 3682 13:28:44.209833  # [  310.362731]  do_el0_svc+0x2c/0x94
 3683 13:28:44.210242  # [  310.366047]  el0_svc+0x20/0x30
 3684 13:28:44.210642  # [  310.369101]  el0_sync_handler+0xb0/0xb4
 3685 13:28:44.211039  # [  310.372938]  el0_sync+0x180/0x1c0
 3686 13:28:44.230140  # [  310.376251] irq event stamp: 0
 3687 13:28:44.230768  # [  310.379313] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3688 13:28:44.230944  # [  310.385585] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3689 13:28:44.254124  # [  310.393763] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3690 13:28:44.254423  # [  310.401938] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3691 13:28:44.254680  # [  310.408203] ---[ end trace 9a5c2b235424fe27 ]---
 3692 13:28:44.254926  # [  310.413115] lkdtm: Overflow detected: saturated
 3693 13:28:44.255168  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 3694 13:28:44.261738  ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3695 13:28:44.264915  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3696 13:28:44.739025  [  311.998669] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3697 13:28:44.744471  [  312.005627] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3698 13:28:44.750981  [  312.013572] ------------[ cut here ]------------
 3699 13:28:44.756379  [  312.018786] refcount_t: saturated; leaking memory.
 3700 13:28:44.765295  [  312.024102] WARNING: CPU: 3 PID: 2466 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3701 13:28:44.830020  [  312.032542] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3702 13:28:44.831373  [  312.085872] CPU: 3 PID: 2466 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3703 13:28:44.851585  [  312.093613] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3704 13:28:44.852098  [  312.099968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3705 13:28:44.853328  [  312.105974] pc : refcount_warn_saturate+0xc8/0x144
 3706 13:28:44.853817  [  312.110764] lr : refcount_warn_saturate+0xc8/0x144
 3707 13:28:44.854258  [  312.115553] sp : ffff800016713cb0
 3708 13:28:44.875372  [  312.118865] x29: ffff800016713cb0 x28: ffff0005c9c81880 
 3709 13:28:44.875881  [  312.124183] x27: 0000000000000000 x26: 0000000000000000 
 3710 13:28:44.877140  [  312.129500] x25: ffff8000114f1ab0 x24: ffff800016713e20 
 3711 13:28:44.877571  [  312.134818] x23: 000000000000001f x22: ffff0005c429d000 
 3712 13:28:44.896817  [  312.140136] x21: 0000000000000001 x20: 000000007fffffff 
 3713 13:28:44.897367  [  312.145453] x19: ffff800016713d04 x18: 0000000000000000 
 3714 13:28:44.898632  [  312.150771] x17: 0000000000000000 x16: 0000000000000000 
 3715 13:28:44.899066  [  312.156089] x15: 0000000000000000 x14: 0000000000000000 
 3716 13:28:44.918267  [  312.161406] x13: 0000000000000000 x12: 0000000000000000 
 3717 13:28:44.918466  [  312.166724] x11: 0000008cea149aa0 x10: 0000000000001440 
 3718 13:28:44.919070  [  312.172041] x9 : ffff80001012deb4 x8 : ffff0005c9c82d20 
 3719 13:28:44.919241  [  312.177359] x7 : 010a849ce6d06c40 x6 : ffff800012561000 
 3720 13:28:44.919405  [  312.182676] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3721 13:28:44.941196  [  312.187994] x3 : 0000000000000000 x2 : 0000000000000000 
 3722 13:28:44.941662  [  312.193312] x1 : 0000000000000000 x0 : ffff0005c9c81880 
 3723 13:28:44.942058  [  312.198630] Call trace:
 3724 13:28:44.942434  [  312.201077]  refcount_warn_saturate+0xc8/0x144
 3725 13:28:44.942859  [  312.205528]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3726 13:28:44.963663  [  312.211014]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3727 13:28:44.964093  [  312.216590]  lkdtm_do_action+0x24/0x40
 3728 13:28:44.965035  [  312.220338]  direct_entry+0xd0/0x140
 3729 13:28:44.965337  [  312.223917]  full_proxy_write+0x68/0xbc
 3730 13:28:44.965624  [  312.227756]  vfs_write+0xec/0x20c
 3731 13:28:44.986424  [  312.231070]  ksys_write+0x70/0x100
 3732 13:28:44.986836  [  312.234471]  __arm64_sys_write+0x24/0x30
 3733 13:28:44.987194  [  312.238400]  el0_svc_common.constprop.0+0x84/0x1e0
 3734 13:28:44.987539  [  312.243190]  do_el0_svc+0x2c/0x94
 3735 13:28:44.987920  [  312.246507]  el0_svc+0x20/0x30
 3736 13:28:44.988268  [  312.249561]  el0_sync_handler+0xb0/0xb4
 3737 13:28:45.007915  [  312.253398]  el0_sync+0x180/0x1c0
 3738 13:28:45.008343  [  312.256713] irq event stamp: 0
 3739 13:28:45.008700  [  312.259774] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3740 13:28:45.009044  [  312.266046] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3741 13:28:45.023050  [  312.274223] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3742 13:28:45.023500  [  312.282399] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3743 13:28:45.026369  [  312.288663] ---[ end trace 9a5c2b235424fe28 ]---
 3744 13:28:45.030539  [  312.293367] lkdtm: Overflow detected: saturated
 3745 13:28:46.106406  # [  311.998669] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3746 13:28:46.107205  # [  312.005627] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3747 13:28:46.107380  # [  312.013572] ------------[ cut here ]------------
 3748 13:28:46.128859  # [  312.018786] refcount_t: saturated; leaking memory.
 3749 13:28:46.129539  # [  312.024102] WARNING: CPU: 3 PID: 2466 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3750 13:28:46.174545  # [  312.032542] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3751 13:28:46.195705  # [  312.085872] CPU: 3 PID: 2466 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3752 13:28:46.196371  # [  312.093613] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3753 13:28:46.196547  # [  312.099968] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3754 13:28:46.196714  # [  312.105974] pc : refcount_warn_saturate+0xc8/0x144
 3755 13:28:46.217247  # [  312.110764] lr : refcount_warn_saturate+0xc8/0x144
 3756 13:28:46.217441  # [  312.115553] sp : ffff800016713cb0
 3757 13:28:46.218045  # [  312.118865] x29: ffff800016713cb0 x28: ffff0005c9c81880 
 3758 13:28:46.218218  # [  312.124183] x27: 0000000000000000 x26: 0000000000000000 
 3759 13:28:46.239891  # [  312.129500] x25: ffff8000114f1ab0 x24: ffff800016713e20 
 3760 13:28:46.240088  # [  312.134818] x23: 000000000000001f x22: ffff0005c429d000 
 3761 13:28:46.240693  # [  312.140136] x21: 0000000000000001 x20: 000000007fffffff 
 3762 13:28:46.240863  # [  312.145453] x19: ffff800016713d04 x18: 0000000000000000 
 3763 13:28:46.262513  # [  312.150771] x17: 0000000000000000 x16: 0000000000000000 
 3764 13:28:46.262709  # [  312.156089] x15: 0000000000000000 x14: 0000000000000000 
 3765 13:28:46.263313  # [  312.161406] x13: 0000000000000000 x12: 0000000000000000 
 3766 13:28:46.263483  # [  312.166724] x11: 0000008cea149aa0 x10: 0000000000001440 
 3767 13:28:46.285178  # [  312.172041] x9 : ffff80001012deb4 x8 : ffff0005c9c82d20 
 3768 13:28:46.285484  # [  312.177359] x7 : 010a849ce6d06c40 x6 : ffff800012561000 
 3769 13:28:46.286339  # [  312.182676] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 3770 13:28:46.286593  # [  312.187994] x3 : 0000000000000000 x2 : 0000000000000000 
 3771 13:28:46.306814  # [  312.193312] x1 : 0000000000000000 x0 : ffff0005c9c81880 
 3772 13:28:46.307107  # [  312.198630] Call trace:
 3773 13:28:46.307358  # [  312.201077]  refcount_warn_saturate+0xc8/0x144
 3774 13:28:46.308197  # [  312.205528]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3775 13:28:46.308447  # [  312.211014]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3776 13:28:46.328327  # [  312.216590]  lkdtm_do_action+0x24/0x40
 3777 13:28:46.328677  # [  312.220338]  direct_entry+0xd0/0x140
 3778 13:28:46.328979  # [  312.223917]  full_proxy_write+0x68/0xbc
 3779 13:28:46.329933  # [  312.227756]  vfs_write+0xec/0x20c
 3780 13:28:46.330234  # [  312.231070]  ksys_write+0x70/0x100
 3781 13:28:46.330519  # [  312.234471]  __arm64_sys_write+0x24/0x30
 3782 13:28:46.351025  # [  312.238400]  el0_svc_common.constprop.0+0x84/0x1e0
 3783 13:28:46.351425  # [  312.243190]  do_el0_svc+0x2c/0x94
 3784 13:28:46.351767  # [  312.246507]  el0_svc+0x20/0x30
 3785 13:28:46.353460  # [  312.249561]  el0_sync_handler+0xb0/0xb4
 3786 13:28:46.353825  # [  312.253398]  el0_sync+0x180/0x1c0
 3787 13:28:46.354174  # [  312.256713] irq event stamp: 0
 3788 13:28:46.373673  # [  312.259774] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3789 13:28:46.374905  # [  312.266046] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3790 13:28:46.375313  # [  312.274223] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3791 13:28:46.396350  # [  312.282399] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3792 13:28:46.396806  # [  312.288663] ---[ end trace 9a5c2b235424fe28 ]---
 3793 13:28:46.397236  # [  312.293367] lkdtm: Overflow detected: saturated
 3794 13:28:46.397633  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3795 13:28:46.402964  ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3796 13:28:46.406014  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3797 13:28:46.815897  [  314.075760] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3798 13:28:46.826889  [  314.082819] lkdtm: attempting bad refcount_add_not_zero() overflow
 3799 13:28:46.827383  [  314.089145] ------------[ cut here ]------------
 3800 13:28:46.832245  [  314.093938] refcount_t: saturated; leaking memory.
 3801 13:28:46.841124  [  314.098963] WARNING: CPU: 2 PID: 2498 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3802 13:28:46.904485  [  314.107401] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3803 13:28:46.905139  [  314.160732] CPU: 2 PID: 2498 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3804 13:28:46.927126  [  314.168472] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3805 13:28:46.927766  [  314.174827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3806 13:28:46.927965  [  314.180835] pc : refcount_warn_saturate+0xc8/0x144
 3807 13:28:46.928135  [  314.185625] lr : refcount_warn_saturate+0xc8/0x144
 3808 13:28:46.928299  [  314.190413] sp : ffff8000167bbcb0
 3809 13:28:46.948721  [  314.193726] x29: ffff8000167bbcb0 x28: ffff0005c9b04980 
 3810 13:28:46.949004  [  314.199044] x27: 0000000000000000 x26: 0000000000000000 
 3811 13:28:46.949875  [  314.204362] x25: ffff8000114f1ab0 x24: ffff8000167bbe20 
 3812 13:28:46.950170  [  314.209680] x23: 000000000000001f x22: ffff0005c8cec000 
 3813 13:28:46.971516  [  314.214997] x21: 0000000000000006 x20: 000000007fffffff 
 3814 13:28:46.971882  [  314.220316] x19: ffff8000167bbd04 x18: 0000000000000001 
 3815 13:28:46.972184  [  314.225633] x17: 0000000000000000 x16: 0000000000000000 
 3816 13:28:46.973168  [  314.230950] x15: 0000000000000030 x14: ffffffffffffffff 
 3817 13:28:46.994074  [  314.236268] x13: ffff8000967bb957 x12: ffff8000167bb960 
 3818 13:28:46.994467  [  314.241585] x11: 0000000000000030 x10: 0000000000001440 
 3819 13:28:46.994768  [  314.246903] x9 : ffff80001012deb4 x8 : ffff0005c9b05e20 
 3820 13:28:46.995042  [  314.252220] x7 : 0000000000000000 x6 : ffff800012561000 
 3821 13:28:46.996071  [  314.257538] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 3822 13:28:47.015621  [  314.262855] x3 : 0000000000000000 x2 : 0000000000000000 
 3823 13:28:47.016026  [  314.268173] x1 : 0000000000000000 x0 : ffff0005c9b04980 
 3824 13:28:47.016832  [  314.273491] Call trace:
 3825 13:28:47.017076  [  314.275938]  refcount_warn_saturate+0xc8/0x144
 3826 13:28:47.017309  [  314.280389]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3827 13:28:47.039076  [  314.285874]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3828 13:28:47.039716  [  314.291449]  lkdtm_do_action+0x24/0x40
 3829 13:28:47.039903  [  314.295198]  direct_entry+0xd0/0x140
 3830 13:28:47.040070  [  314.298777]  full_proxy_write+0x68/0xbc
 3831 13:28:47.040232  [  314.302616]  vfs_write+0xec/0x20c
 3832 13:28:47.060690  [  314.305930]  ksys_write+0x70/0x100
 3833 13:28:47.060986  [  314.309331]  __arm64_sys_write+0x24/0x30
 3834 13:28:47.061289  [  314.313260]  el0_svc_common.constprop.0+0x84/0x1e0
 3835 13:28:47.062219  [  314.318050]  do_el0_svc+0x2c/0x94
 3836 13:28:47.062509  [  314.321368]  el0_svc+0x20/0x30
 3837 13:28:47.062772  [  314.324422]  el0_sync_handler+0xb0/0xb4
 3838 13:28:47.082534  [  314.328259]  el0_sync+0x180/0x1c0
 3839 13:28:47.082863  [  314.331574] irq event stamp: 0
 3840 13:28:47.083146  [  314.334635] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3841 13:28:47.084182  [  314.340907] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3842 13:28:47.097545  [  314.349084] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3843 13:28:47.097942  [  314.357260] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3844 13:28:47.100941  [  314.363524] ---[ end trace 9a5c2b235424fe29 ]---
 3845 13:28:47.106229  [  314.368305] lkdtm: Overflow detected: saturated
 3846 13:28:48.084079  # [  314.075760] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3847 13:28:48.084470  # [  314.082819] lkdtm: attempting bad refcount_add_not_zero() overflow
 3848 13:28:48.085491  # [  314.089145] ------------[ cut here ]------------
 3849 13:28:48.105745  # [  314.093938] refcount_t: saturated; leaking memory.
 3850 13:28:48.106143  # [  314.098963] WARNING: CPU: 2 PID: 2498 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3851 13:28:48.151165  # [  314.107401] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3852 13:28:48.172202  # [  314.160732] CPU: 2 PID: 2498 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3853 13:28:48.172845  # [  314.168472] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3854 13:28:48.173018  # [  314.174827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3855 13:28:48.173183  # [  314.180835] pc : refcount_warn_saturate+0xc8/0x144
 3856 13:28:48.194872  # [  314.185625] lr : refcount_warn_saturate+0xc8/0x144
 3857 13:28:48.195512  # [  314.190413] sp : ffff8000167bbcb0
 3858 13:28:48.195685  # [  314.193726] x29: ffff8000167bbcb0 x28: ffff0005c9b04980 
 3859 13:28:48.195865  # [  314.199044] x27: 0000000000000000 x26: 0000000000000000 
 3860 13:28:48.216498  # [  314.204362] x25: ffff8000114f1ab0 x24: ffff8000167bbe20 
 3861 13:28:48.217138  # [  314.209680] x23: 000000000000001f x22: ffff0005c8cec000 
 3862 13:28:48.217314  # [  314.214997] x21: 0000000000000006 x20: 000000007fffffff 
 3863 13:28:48.217480  # [  314.220316] x19: ffff8000167bbd04 x18: 0000000000000001 
 3864 13:28:48.240107  # [  314.225633] x17: 0000000000000000 x16: 0000000000000000 
 3865 13:28:48.240954  # [  314.230950] x15: 0000000000000030 x14: ffffffffffffffff 
 3866 13:28:48.241203  # [  314.236268] x13: ffff8000967bb957 x12: ffff8000167bb960 
 3867 13:28:48.241438  # [  314.241585] x11: 0000000000000030 x10: 0000000000001440 
 3868 13:28:48.261831  # [  314.246903] x9 : ffff80001012deb4 x8 : ffff0005c9b05e20 
 3869 13:28:48.262156  # [  314.252220] x7 : 0000000000000000 x6 : ffff800012561000 
 3870 13:28:48.263112  # [  314.257538] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 3871 13:28:48.263392  # [  314.262855] x3 : 0000000000000000 x2 : 0000000000000000 
 3872 13:28:48.283530  # [  314.268173] x1 : 0000000000000000 x0 : ffff0005c9b04980 
 3873 13:28:48.283875  # [  314.273491] Call trace:
 3874 13:28:48.284158  # [  314.275938]  refcount_warn_saturate+0xc8/0x144
 3875 13:28:48.285176  # [  314.280389]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 3876 13:28:48.285471  # [  314.285874]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3877 13:28:48.306213  # [  314.291449]  lkdtm_do_action+0x24/0x40
 3878 13:28:48.306601  # [  314.295198]  direct_entry+0xd0/0x140
 3879 13:28:48.306935  # [  314.298777]  full_proxy_write+0x68/0xbc
 3880 13:28:48.308069  # [  314.302616]  vfs_write+0xec/0x20c
 3881 13:28:48.308425  # [  314.305930]  ksys_write+0x70/0x100
 3882 13:28:48.308765  # [  314.309331]  __arm64_sys_write+0x24/0x30
 3883 13:28:48.327705  # [  314.313260]  el0_svc_common.constprop.0+0x84/0x1e0
 3884 13:28:48.328020  # [  314.318050]  do_el0_svc+0x2c/0x94
 3885 13:28:48.328318  # [  314.321368]  el0_svc+0x20/0x30
 3886 13:28:48.328695  # [  314.324422]  el0_sync_handler+0xb0/0xb4
 3887 13:28:48.329086  # [  314.328259]  el0_sync+0x180/0x1c0
 3888 13:28:48.330270  # [  314.331574] irq event stamp: 0
 3889 13:28:48.350320  # [  314.334635] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3890 13:28:48.351597  # [  314.340907] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3891 13:28:48.352027  # [  314.349084] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3892 13:28:48.372930  # [  314.357260] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3893 13:28:48.373228  # [  314.363524] ---[ end trace 9a5c2b235424fe29 ]---
 3894 13:28:48.374287  # [  314.368305] lkdtm: Overflow detected: saturated
 3895 13:28:48.374711  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3896 13:28:48.377367  ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3897 13:28:48.377802  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3898 13:28:48.794831  [  316.050736] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3899 13:28:48.795279  [  316.056547] lkdtm: attempting good refcount_dec()
 3900 13:28:48.799238  [  316.061324] lkdtm: attempting bad refcount_dec() to zero
 3901 13:28:48.806951  [  316.066713] ------------[ cut here ]------------
 3902 13:28:48.810153  [  316.071371] refcount_t: decrement hit 0; leaking memory.
 3903 13:28:48.818874  [  316.076884] WARNING: CPU: 5 PID: 2530 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3904 13:28:48.882793  [  316.085408] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3905 13:28:48.883003  [  316.138740] CPU: 5 PID: 2530 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3906 13:28:48.905020  [  316.146480] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3907 13:28:48.905303  [  316.152835] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3908 13:28:48.906208  [  316.158842] pc : refcount_warn_saturate+0x13c/0x144
 3909 13:28:48.906481  [  316.163719] lr : refcount_warn_saturate+0x13c/0x144
 3910 13:28:48.906738  [  316.168594] sp : ffff800016843cc0
 3911 13:28:48.926717  [  316.171907] x29: ffff800016843cc0 x28: ffff0005c80e8000 
 3912 13:28:48.927029  [  316.177225] x27: 0000000000000000 x26: 0000000000000000 
 3913 13:28:48.927299  [  316.182543] x25: ffff8000114f1ab0 x24: ffff800016843e20 
 3914 13:28:48.928286  [  316.187861] x23: 0000000000000012 x22: ffff0005c83d2000 
 3915 13:28:48.949304  [  316.193179] x21: ffff800011a05220 x20: ffff8000114f1da0 
 3916 13:28:48.949699  [  316.198497] x19: ffff800016843d04 x18: 0000000000000001 
 3917 13:28:48.950042  [  316.203814] x17: 0000000000000000 x16: 0000000000000000 
 3918 13:28:48.951154  [  316.209132] x15: 0000000000000030 x14: ffffffffffffffff 
 3919 13:28:48.972121  [  316.214449] x13: ffff800096843967 x12: ffff800016843970 
 3920 13:28:48.972507  [  316.219766] x11: 0000000000000008 x10: 0000000000001440 
 3921 13:28:48.972873  [  316.225084] x9 : ffff80001012deb4 x8 : ffff0005c80e94a0 
 3922 13:28:48.973222  [  316.230402] x7 : 0000000000000000 x6 : ffff800012561000 
 3923 13:28:48.973565  [  316.235720] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 3924 13:28:48.993653  [  316.241037] x3 : 0000000000000000 x2 : 0000000000000000 
 3925 13:28:48.994056  [  316.246354] x1 : 0000000000000000 x0 : ffff0005c80e8000 
 3926 13:28:48.994421  [  316.251673] Call trace:
 3927 13:28:48.995557  [  316.254120]  refcount_warn_saturate+0x13c/0x144
 3928 13:28:48.995932  [  316.258657]  __refcount_dec.constprop.0+0x4c/0x5c
 3929 13:28:49.017482  [  316.263361]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3930 13:28:49.017903  [  316.267809]  lkdtm_do_action+0x24/0x40
 3931 13:28:49.018330  [  316.271558]  direct_entry+0xd0/0x140
 3932 13:28:49.018738  [  316.275136]  full_proxy_write+0x68/0xbc
 3933 13:28:49.019144  [  316.278974]  vfs_write+0xec/0x20c
 3934 13:28:49.019525  [  316.282288]  ksys_write+0x70/0x100
 3935 13:28:49.038895  [  316.285689]  __arm64_sys_write+0x24/0x30
 3936 13:28:49.039207  [  316.289617]  el0_svc_common.constprop.0+0x84/0x1e0
 3937 13:28:49.040282  [  316.294407]  do_el0_svc+0x2c/0x94
 3938 13:28:49.040600  [  316.297724]  el0_svc+0x20/0x30
 3939 13:28:49.040905  [  316.300778]  el0_sync_handler+0xb0/0xb4
 3940 13:28:49.041204  [  316.304615]  el0_sync+0x180/0x1c0
 3941 13:28:49.060415  [  316.307929] irq event stamp: 0
 3942 13:28:49.060727  [  316.310990] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3943 13:28:49.061993  [  316.317262] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3944 13:28:49.074716  [  316.325438] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3945 13:28:49.075175  [  316.333614] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3946 13:28:49.077893  [  316.339880] ---[ end trace 9a5c2b235424fe2a ]---
 3947 13:28:49.082087  [  316.344739] lkdtm: Zero detected: saturated
 3948 13:28:49.964826  # [  316.050736] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3949 13:28:49.965178  # [  316.056547] lkdtm: attempting good refcount_dec()
 3950 13:28:49.965851  # [  316.061324] lkdtm: attempting bad refcount_dec() to zero
 3951 13:28:49.966020  # [  316.066713] ------------[ cut here ]------------
 3952 13:28:49.987347  # [  316.071371] refcount_t: decrement hit 0; leaking memory.
 3953 13:28:49.988011  # [  316.076884] WARNING: CPU: 5 PID: 2530 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3954 13:28:50.032028  # [  316.085408] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 3955 13:28:50.054650  # [  316.138740] CPU: 5 PID: 2530 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 3956 13:28:50.054932  # [  316.146480] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3957 13:28:50.055199  # [  316.152835] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3958 13:28:50.075724  # [  316.158842] pc : refcount_warn_saturate+0x13c/0x144
 3959 13:28:50.076582  # [  316.163719] lr : refcount_warn_saturate+0x13c/0x144
 3960 13:28:50.076837  # [  316.168594] sp : ffff800016843cc0
 3961 13:28:50.077090  # [  316.171907] x29: ffff800016843cc0 x28: ffff0005c80e8000 
 3962 13:28:50.077340  # [  316.177225] x27: 0000000000000000 x26: 0000000000000000 
 3963 13:28:50.098349  # [  316.182543] x25: ffff8000114f1ab0 x24: ffff800016843e20 
 3964 13:28:50.099207  # [  316.187861] x23: 0000000000000012 x22: ffff0005c83d2000 
 3965 13:28:50.099485  # [  316.193179] x21: ffff800011a05220 x20: ffff8000114f1da0 
 3966 13:28:50.099758  # [  316.198497] x19: ffff800016843d04 x18: 0000000000000001 
 3967 13:28:50.120841  # [  316.203814] x17: 0000000000000000 x16: 0000000000000000 
 3968 13:28:50.121500  # [  316.209132] x15: 0000000000000030 x14: ffffffffffffffff 
 3969 13:28:50.121673  # [  316.214449] x13: ffff800096843967 x12: ffff800016843970 
 3970 13:28:50.121839  # [  316.219766] x11: 0000000000000008 x10: 0000000000001440 
 3971 13:28:50.142472  # [  316.225084] x9 : ffff80001012deb4 x8 : ffff0005c80e94a0 
 3972 13:28:50.143140  # [  316.230402] x7 : 0000000000000000 x6 : ffff800012561000 
 3973 13:28:50.143316  # [  316.235720] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 3974 13:28:50.143479  # [  316.241037] x3 : 0000000000000000 x2 : 0000000000000000 
 3975 13:28:50.165332  # [  316.246354] x1 : 0000000000000000 x0 : ffff0005c80e8000 
 3976 13:28:50.165617  # [  316.251673] Call trace:
 3977 13:28:50.165862  # [  316.254120]  refcount_warn_saturate+0x13c/0x144
 3978 13:28:50.166093  # [  316.258657]  __refcount_dec.constprop.0+0x4c/0x5c
 3979 13:28:50.166317  # [  316.263361]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3980 13:28:50.187903  # [  316.267809]  lkdtm_do_action+0x24/0x40
 3981 13:28:50.188239  # [  316.271558]  direct_entry+0xd0/0x140
 3982 13:28:50.188517  # [  316.275136]  full_proxy_write+0x68/0xbc
 3983 13:28:50.189500  # [  316.278974]  vfs_write+0xec/0x20c
 3984 13:28:50.189808  # [  316.282288]  ksys_write+0x70/0x100
 3985 13:28:50.190105  # [  316.285689]  __arm64_sys_write+0x24/0x30
 3986 13:28:50.209216  # [  316.289617]  el0_svc_common.constprop.0+0x84/0x1e0
 3987 13:28:50.209867  # [  316.294407]  do_el0_svc+0x2c/0x94
 3988 13:28:50.210040  # [  316.297724]  el0_svc+0x20/0x30
 3989 13:28:50.210202  # [  316.300778]  el0_sync_handler+0xb0/0xb4
 3990 13:28:50.210360  # [  316.304615]  el0_sync+0x180/0x1c0
 3991 13:28:50.210515  # [  316.307929] irq event stamp: 0
 3992 13:28:50.232272  # [  316.310990] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3993 13:28:50.232467  # [  316.317262] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3994 13:28:50.253488  # [  316.325438] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 3995 13:28:50.254142  # [  316.333614] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3996 13:28:50.254315  # [  316.339880] ---[ end trace 9a5c2b235424fe2a ]---
 3997 13:28:50.254478  # [  316.344739] lkdtm: Zero detected: saturated
 3998 13:28:50.254637  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 3999 13:28:50.258985  ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 4000 13:28:50.259181  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4001 13:28:50.606686  [  317.860001] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 4002 13:28:50.609826  [  317.866240] lkdtm: attempting bad refcount_dec() below zero
 4003 13:28:50.610032  [  317.871891] ------------[ cut here ]------------
 4004 13:28:50.614217  [  317.876760] refcount_t: decrement hit 0; leaking memory.
 4005 13:28:50.623942  [  317.882269] WARNING: CPU: 4 PID: 2565 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4006 13:28:50.688065  [  317.890795] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4007 13:28:50.688322  [  317.944126] CPU: 4 PID: 2565 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4008 13:28:50.710229  [  317.951867] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4009 13:28:50.710429  [  317.958223] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4010 13:28:50.711060  [  317.964230] pc : refcount_warn_saturate+0x13c/0x144
 4011 13:28:50.711235  [  317.969107] lr : refcount_warn_saturate+0x13c/0x144
 4012 13:28:50.711399  [  317.973982] sp : ffff8000168fbcc0
 4013 13:28:50.732850  [  317.977294] x29: ffff8000168fbcc0 x28: ffff0005c9af4980 
 4014 13:28:50.733511  [  317.982612] x27: 0000000000000000 x26: 0000000000000000 
 4015 13:28:50.733687  [  317.987930] x25: ffff8000114f1ab0 x24: ffff8000168fbe20 
 4016 13:28:50.733857  [  317.993248] x23: 0000000000000016 x22: ffff0005c6146000 
 4017 13:28:50.754342  [  317.998566] x21: ffff800011a05238 x20: ffff8000114f1db0 
 4018 13:28:50.755001  [  318.003884] x19: ffff8000168fbd04 x18: 0000000000000000 
 4019 13:28:50.755179  [  318.009201] x17: 0000000000000000 x16: 0000000000000000 
 4020 13:28:50.755349  [  318.014518] x15: 0000000000000030 x14: ffffffffffffffff 
 4021 13:28:50.777109  [  318.019836] x13: ffff8000968fb967 x12: ffff8000168fb96f 
 4022 13:28:50.777309  [  318.025154] x11: 0000000000000028 x10: 0000000000001440 
 4023 13:28:50.777480  [  318.030472] x9 : ffff80001012deb4 x8 : ffff0005c9af5e20 
 4024 13:28:50.778102  [  318.035789] x7 : 0000000000000000 x6 : ffff800012561000 
 4025 13:28:50.778271  [  318.041107] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 4026 13:28:50.799721  [  318.046424] x3 : 0000000000000000 x2 : 0000000000000000 
 4027 13:28:50.800402  [  318.051741] x1 : 0000000000000000 x0 : ffff0005c9af4980 
 4028 13:28:50.800579  [  318.057060] Call trace:
 4029 13:28:50.800746  [  318.059507]  refcount_warn_saturate+0x13c/0x144
 4030 13:28:50.800909  [  318.064045]  __refcount_dec.constprop.0+0x4c/0x5c
 4031 13:28:50.821220  [  318.068750]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 4032 13:28:50.821879  [  318.073545]  lkdtm_do_action+0x24/0x40
 4033 13:28:50.822053  [  318.077294]  direct_entry+0xd0/0x140
 4034 13:28:50.822220  [  318.080871]  full_proxy_write+0x68/0xbc
 4035 13:28:50.822382  [  318.084711]  vfs_write+0xec/0x20c
 4036 13:28:50.822542  [  318.088025]  ksys_write+0x70/0x100
 4037 13:28:50.843852  [  318.091426]  __arm64_sys_write+0x24/0x30
 4038 13:28:50.844510  [  318.095354]  el0_svc_common.constprop.0+0x84/0x1e0
 4039 13:28:50.844686  [  318.100145]  do_el0_svc+0x2c/0x94
 4040 13:28:50.844852  [  318.103462]  el0_svc+0x20/0x30
 4041 13:28:50.845015  [  318.106516]  el0_sync_handler+0xb0/0xb4
 4042 13:28:50.845175  [  318.110353]  el0_sync+0x180/0x1c0
 4043 13:28:50.866466  [  318.113667] irq event stamp: 0
 4044 13:28:50.867125  [  318.116728] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4045 13:28:50.867301  [  318.123001] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4046 13:28:50.879470  [  318.131178] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4047 13:28:50.880138  [  318.139354] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4048 13:28:50.882835  [  318.145619] ---[ end trace 9a5c2b235424fe2b ]---
 4049 13:28:50.887087  [  318.150346] lkdtm: Negative detected: saturated
 4050 13:28:51.811045  # [  317.860001] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 4051 13:28:51.811914  # [  317.866240] lkdtm: attempting bad refcount_dec() below zero
 4052 13:28:51.812090  # [  317.871891] ------------[ cut here ]------------
 4053 13:28:51.812256  # [  317.876760] refcount_t: decrement hit 0; leaking memory.
 4054 13:28:51.832885  # [  317.882269] WARNING: CPU: 4 PID: 2565 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4055 13:28:51.878292  # [  317.890795] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4056 13:28:51.899335  # [  317.944126] CPU: 4 PID: 2565 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4057 13:28:51.899534  # [  317.951867] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4058 13:28:51.900144  # [  317.958223] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4059 13:28:51.900318  # [  317.964230] pc : refcount_warn_saturate+0x13c/0x144
 4060 13:28:51.922108  # [  317.969107] lr : refcount_warn_saturate+0x13c/0x144
 4061 13:28:51.922767  # [  317.973982] sp : ffff8000168fbcc0
 4062 13:28:51.922940  # [  317.977294] x29: ffff8000168fbcc0 x28: ffff0005c9af4980 
 4063 13:28:51.923106  # [  317.982612] x27: 0000000000000000 x26: 0000000000000000 
 4064 13:28:51.944599  # [  317.987930] x25: ffff8000114f1ab0 x24: ffff8000168fbe20 
 4065 13:28:51.945257  # [  317.993248] x23: 0000000000000016 x22: ffff0005c6146000 
 4066 13:28:51.945432  # [  317.998566] x21: ffff800011a05238 x20: ffff8000114f1db0 
 4067 13:28:51.945600  # [  318.003884] x19: ffff8000168fbd04 x18: 0000000000000000 
 4068 13:28:51.966228  # [  318.009201] x17: 0000000000000000 x16: 0000000000000000 
 4069 13:28:51.966886  # [  318.014518] x15: 0000000000000030 x14: ffffffffffffffff 
 4070 13:28:51.967060  # [  318.019836] x13: ffff8000968fb967 x12: ffff8000168fb96f 
 4071 13:28:51.967225  # [  318.025154] x11: 0000000000000028 x10: 0000000000001440 
 4072 13:28:51.988855  # [  318.030472] x9 : ffff80001012deb4 x8 : ffff0005c9af5e20 
 4073 13:28:51.989516  # [  318.035789] x7 : 0000000000000000 x6 : ffff800012561000 
 4074 13:28:51.989689  # [  318.041107] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 4075 13:28:51.989853  # [  318.046424] x3 : 0000000000000000 x2 : 0000000000000000 
 4076 13:28:52.010477  # [  318.051741] x1 : 0000000000000000 x0 : ffff0005c9af4980 
 4077 13:28:52.010674  # [  318.057060] Call trace:
 4078 13:28:52.011304  # [  318.059507]  refcount_warn_saturate+0x13c/0x144
 4079 13:28:52.011479  # [  318.064045]  __refcount_dec.constprop.0+0x4c/0x5c
 4080 13:28:52.011641  # [  318.068750]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 4081 13:28:52.011798  # [  318.073545]  lkdtm_do_action+0x24/0x40
 4082 13:28:52.033084  # [  318.077294]  direct_entry+0xd0/0x140
 4083 13:28:52.033766  # [  318.080871]  full_proxy_write+0x68/0xbc
 4084 13:28:52.033955  # [  318.084711]  vfs_write+0xec/0x20c
 4085 13:28:52.034120  # [  318.088025]  ksys_write+0x70/0x100
 4086 13:28:52.034295  # [  318.091426]  __arm64_sys_write+0x24/0x30
 4087 13:28:52.055732  # [  318.095354]  el0_svc_common.constprop.0+0x84/0x1e0
 4088 13:28:52.055945  # [  318.100145]  do_el0_svc+0x2c/0x94
 4089 13:28:52.056580  # [  318.103462]  el0_svc+0x20/0x30
 4090 13:28:52.056747  # [  318.106516]  el0_sync_handler+0xb0/0xb4
 4091 13:28:52.056909  # [  318.110353]  el0_sync+0x180/0x1c0
 4092 13:28:52.057067  # [  318.113667] irq event stamp: 0
 4093 13:28:52.077230  # [  318.116728] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4094 13:28:52.077891  # [  318.123001] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4095 13:28:52.078066  # [  318.131178] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4096 13:28:52.099869  # [  318.139354] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4097 13:28:52.100530  # [  318.145619] ---[ end trace 9a5c2b235424fe2b ]---
 4098 13:28:52.100703  # [  318.150346] lkdtm: Negative detected: saturated
 4099 13:28:52.100868  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 4100 13:28:52.107486  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4101 13:28:52.107682  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4102 13:28:52.414816  [  319.675386] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4103 13:28:52.421425  [  319.682324] lkdtm: attempting bad refcount_dec_and_test() below zero
 4104 13:28:52.425697  [  319.688746] ------------[ cut here ]------------
 4105 13:28:52.431185  [  319.693434] refcount_t: underflow; use-after-free.
 4106 13:28:52.440071  [  319.698423] WARNING: CPU: 5 PID: 2600 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4107 13:28:52.503786  [  319.706860] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4108 13:28:52.504132  [  319.760192] CPU: 5 PID: 2600 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4109 13:28:52.526344  [  319.767932] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4110 13:28:52.526544  [  319.774287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4111 13:28:52.527185  [  319.780296] pc : refcount_warn_saturate+0xf4/0x144
 4112 13:28:52.527357  [  319.785086] lr : refcount_warn_saturate+0xf4/0x144
 4113 13:28:52.527521  [  319.789875] sp : ffff800016983cd0
 4114 13:28:52.548859  [  319.793187] x29: ffff800016983cd0 x28: ffff0005c78db100 
 4115 13:28:52.549531  [  319.798506] x27: 0000000000000000 x26: 0000000000000000 
 4116 13:28:52.549711  [  319.803824] x25: ffff8000114f1ab0 x24: ffff800016983e20 
 4117 13:28:52.549880  [  319.809141] x23: 000000000000001f x22: ffff0005c2ea2000 
 4118 13:28:52.570485  [  319.814459] x21: ffff800011a05250 x20: ffff8000114f1dc0 
 4119 13:28:52.571153  [  319.819776] x19: 0000000000000031 x18: 0000000000000000 
 4120 13:28:52.571328  [  319.825094] x17: 0000000000000000 x16: 0000000000000000 
 4121 13:28:52.571497  [  319.830411] x15: 0000000000000030 x14: ffffffffffffffff 
 4122 13:28:52.593108  [  319.835729] x13: ffff800096983977 x12: ffff80001698397f 
 4123 13:28:52.593307  [  319.841046] x11: 0000000000000030 x10: 0000000000001440 
 4124 13:28:52.593945  [  319.846364] x9 : ffff80001012deb4 x8 : ffff0005c78dc5a0 
 4125 13:28:52.594115  [  319.851681] x7 : 0000000000000000 x6 : ffff800012561000 
 4126 13:28:52.594278  [  319.856999] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4127 13:28:52.615850  [  319.862316] x3 : 0000000000000000 x2 : 0000000000000000 
 4128 13:28:52.616518  [  319.867633] x1 : 0000000000000000 x0 : ffff0005c78db100 
 4129 13:28:52.616695  [  319.872952] Call trace:
 4130 13:28:52.616862  [  319.875399]  refcount_warn_saturate+0xf4/0x144
 4131 13:28:52.617049  [  319.879849]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4132 13:28:52.637357  [  319.885341]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4133 13:28:52.638023  [  319.890912]  lkdtm_do_action+0x24/0x40
 4134 13:28:52.638197  [  319.894660]  direct_entry+0xd0/0x140
 4135 13:28:52.638363  [  319.898238]  full_proxy_write+0x68/0xbc
 4136 13:28:52.638525  [  319.902077]  vfs_write+0xec/0x20c
 4137 13:28:52.661105  [  319.905391]  ksys_write+0x70/0x100
 4138 13:28:52.661302  [  319.908791]  __arm64_sys_write+0x24/0x30
 4139 13:28:52.661942  [  319.912721]  el0_svc_common.constprop.0+0x84/0x1e0
 4140 13:28:52.662113  [  319.917512]  do_el0_svc+0x2c/0x94
 4141 13:28:52.662277  [  319.920828]  el0_svc+0x20/0x30
 4142 13:28:52.662436  [  319.923883]  el0_sync_handler+0xb0/0xb4
 4143 13:28:52.682728  [  319.927720]  el0_sync+0x180/0x1c0
 4144 13:28:52.682927  [  319.931034] irq event stamp: 0
 4145 13:28:52.683566  [  319.934095] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4146 13:28:52.683738  [  319.940368] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4147 13:28:52.697776  [  319.948546] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4148 13:28:52.698454  [  319.956721] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4149 13:28:52.701106  [  319.962986] ---[ end trace 9a5c2b235424fe2c ]---
 4150 13:28:52.705474  [  319.967939] lkdtm: Negative detected: saturated
 4151 13:28:54.261897  # [  319.675386] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4152 13:28:54.262758  # [  319.682324] lkdtm: attempting bad refcount_dec_and_test() below zero
 4153 13:28:54.262937  # [  319.688746] ------------[ cut here ]------------
 4154 13:28:54.283203  # [  319.693434] refcount_t: underflow; use-after-free.
 4155 13:28:54.283886  # [  319.698423] WARNING: CPU: 5 PID: 2600 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4156 13:28:54.327942  # [  319.706860] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4157 13:28:54.350075  # [  319.760192] CPU: 5 PID: 2600 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4158 13:28:54.350280  # [  319.767932] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4159 13:28:54.350925  # [  319.774287] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4160 13:28:54.351097  # [  319.780296] pc : refcount_warn_saturate+0xf4/0x144
 4161 13:28:54.372722  # [  319.785086] lr : refcount_warn_saturate+0xf4/0x144
 4162 13:28:54.373394  # [  319.789875] sp : ffff800016983cd0
 4163 13:28:54.373573  # [  319.793187] x29: ffff800016983cd0 x28: ffff0005c78db100 
 4164 13:28:54.373742  # [  319.798506] x27: 0000000000000000 x26: 0000000000000000 
 4165 13:28:54.394306  # [  319.803824] x25: ffff8000114f1ab0 x24: ffff800016983e20 
 4166 13:28:54.394602  # [  319.809141] x23: 000000000000001f x22: ffff0005c2ea2000 
 4167 13:28:54.395457  # [  319.814459] x21: ffff800011a05250 x20: ffff8000114f1dc0 
 4168 13:28:54.395701  # [  319.819776] x19: 0000000000000031 x18: 0000000000000000 
 4169 13:28:54.416955  # [  319.825094] x17: 0000000000000000 x16: 0000000000000000 
 4170 13:28:54.417310  # [  319.830411] x15: 0000000000000030 x14: ffffffffffffffff 
 4171 13:28:54.418316  # [  319.835729] x13: ffff800096983977 x12: ffff80001698397f 
 4172 13:28:54.418618  # [  319.841046] x11: 0000000000000030 x10: 0000000000001440 
 4173 13:28:54.438590  # [  319.846364] x9 : ffff80001012deb4 x8 : ffff0005c78dc5a0 
 4174 13:28:54.438940  # [  319.851681] x7 : 0000000000000000 x6 : ffff800012561000 
 4175 13:28:54.439919  # [  319.856999] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4176 13:28:54.440116  # [  319.862316] x3 : 0000000000000000 x2 : 0000000000000000 
 4177 13:28:54.462093  # [  319.867633] x1 : 0000000000000000 x0 : ffff0005c78db100 
 4178 13:28:54.462293  # [  319.872952] Call trace:
 4179 13:28:54.462938  # [  319.875399]  refcount_warn_saturate+0xf4/0x144
 4180 13:28:54.463113  # [  319.879849]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4181 13:28:54.463278  # [  319.885341]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4182 13:28:54.483714  # [  319.890912]  lkdtm_do_action+0x24/0x40
 4183 13:28:54.483927  # [  319.894660]  direct_entry+0xd0/0x140
 4184 13:28:54.484572  # [  319.898238]  full_proxy_write+0x68/0xbc
 4185 13:28:54.484744  # [  319.902077]  vfs_write+0xec/0x20c
 4186 13:28:54.484907  # [  319.905391]  ksys_write+0x70/0x100
 4187 13:28:54.485069  # [  319.908791]  __arm64_sys_write+0x24/0x30
 4188 13:28:54.505217  # [  319.912721]  el0_svc_common.constprop.0+0x84/0x1e0
 4189 13:28:54.505890  # [  319.917512]  do_el0_svc+0x2c/0x94
 4190 13:28:54.506066  # [  319.920828]  el0_svc+0x20/0x30
 4191 13:28:54.506232  # [  319.923883]  el0_sync_handler+0xb0/0xb4
 4192 13:28:54.506395  # [  319.927720]  el0_sync+0x180/0x1c0
 4193 13:28:54.506555  # [  319.931034] irq event stamp: 0
 4194 13:28:54.527838  # [  319.934095] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4195 13:28:54.528514  # [  319.940368] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4196 13:28:54.528692  # [  319.948546] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4197 13:28:54.549471  # [  319.956721] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4198 13:28:54.550143  # [  319.962986] ---[ end trace 9a5c2b235424fe2c ]---
 4199 13:28:54.550319  # [  319.967939] lkdtm: Negative detected: saturated
 4200 13:28:54.550486  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4201 13:28:54.558219  ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4202 13:28:54.561312  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4203 13:28:54.890821  [  322.150648] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4204 13:28:54.903283  [  322.157529] lkdtm: attempting bad refcount_sub_and_test() below zero
 4205 13:28:54.903477  [  322.163984] ------------[ cut here ]------------
 4206 13:28:54.906061  [  322.168651] refcount_t: underflow; use-after-free.
 4207 13:28:54.914682  [  322.173635] WARNING: CPU: 3 PID: 2635 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4208 13:28:54.979920  [  322.182073] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4209 13:28:54.980133  [  322.235403] CPU: 3 PID: 2635 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4210 13:28:55.002068  [  322.243144] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4211 13:28:55.002739  [  322.249500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4212 13:28:55.002915  [  322.255505] pc : refcount_warn_saturate+0xf4/0x144
 4213 13:28:55.003081  [  322.260296] lr : refcount_warn_saturate+0xf4/0x144
 4214 13:28:55.003242  [  322.265085] sp : ffff800016a43cd0
 4215 13:28:55.023561  [  322.268398] x29: ffff800016a43cd0 x28: ffff0005c78ec980 
 4216 13:28:55.024236  [  322.273716] x27: 0000000000000000 x26: 0000000000000000 
 4217 13:28:55.024413  [  322.279034] x25: ffff8000114f1ab0 x24: ffff800016a43e20 
 4218 13:28:55.024580  [  322.284351] x23: 000000000000001f x22: ffff0005c8fa0000 
 4219 13:28:55.045016  [  322.289668] x21: ffff800011a05270 x20: ffff8000114f1dd0 
 4220 13:28:55.045687  [  322.294986] x19: 0000000000000032 x18: 0000000000000000 
 4221 13:28:55.045860  [  322.300303] x17: 0000000000000000 x16: 0000000000000000 
 4222 13:28:55.046025  [  322.305620] x15: 0000000000000030 x14: ffffffffffffffff 
 4223 13:28:55.068815  [  322.310938] x13: ffff800096a43977 x12: ffff800016a4397f 
 4224 13:28:55.069016  [  322.316256] x11: 0000000000000030 x10: 0000000000001440 
 4225 13:28:55.069661  [  322.321573] x9 : ffff80001012deb4 x8 : ffff0005c78ede20 
 4226 13:28:55.069832  [  322.326890] x7 : 0000000000000000 x6 : ffff800012561000 
 4227 13:28:55.069995  [  322.332208] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 4228 13:28:55.090439  [  322.337526] x3 : 0000000000000000 x2 : 0000000000000000 
 4229 13:28:55.091112  [  322.342843] x1 : 0000000000000000 x0 : ffff0005c78ec980 
 4230 13:28:55.091287  [  322.348162] Call trace:
 4231 13:28:55.091452  [  322.350609]  refcount_warn_saturate+0xf4/0x144
 4232 13:28:55.091617  [  322.355058]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4233 13:28:55.113066  [  322.360550]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4234 13:28:55.113742  [  322.366122]  lkdtm_do_action+0x24/0x40
 4235 13:28:55.113917  [  322.369871]  direct_entry+0xd0/0x140
 4236 13:28:55.114109  [  322.373448]  full_proxy_write+0x68/0xbc
 4237 13:28:55.114273  [  322.377287]  vfs_write+0xec/0x20c
 4238 13:28:55.135666  [  322.380601]  ksys_write+0x70/0x100
 4239 13:28:55.135876  [  322.384002]  __arm64_sys_write+0x24/0x30
 4240 13:28:55.136526  [  322.387931]  el0_svc_common.constprop.0+0x84/0x1e0
 4241 13:28:55.136698  [  322.392721]  do_el0_svc+0x2c/0x94
 4242 13:28:55.136863  [  322.396038]  el0_svc+0x20/0x30
 4243 13:28:55.137023  [  322.399092]  el0_sync_handler+0xb0/0xb4
 4244 13:28:55.157320  [  322.402929]  el0_sync+0x180/0x1c0
 4245 13:28:55.157520  [  322.406242] irq event stamp: 0
 4246 13:28:55.158169  [  322.409304] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4247 13:28:55.158341  [  322.415576] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4248 13:28:55.172439  [  322.423754] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4249 13:28:55.173114  [  322.431929] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4250 13:28:55.175802  [  322.438194] ---[ end trace 9a5c2b235424fe2d ]---
 4251 13:28:55.179056  [  322.443105] lkdtm: Negative detected: saturated
 4252 13:28:56.035719  # [  322.150648] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4253 13:28:56.036219  # [  322.157529] lkdtm: attempting bad refcount_sub_and_test() below zero
 4254 13:28:56.036462  # [  322.163984] ------------[ cut here ]------------
 4255 13:28:56.059055  # [  322.168651] refcount_t: underflow; use-after-free.
 4256 13:28:56.059734  # [  322.173635] WARNING: CPU: 3 PID: 2635 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4257 13:28:56.102658  # [  322.182073] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4258 13:28:56.124804  # [  322.235403] CPU: 3 PID: 2635 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4259 13:28:56.125493  # [  322.243144] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4260 13:28:56.125667  # [  322.249500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4261 13:28:56.125832  # [  322.255505] pc : refcount_warn_saturate+0xf4/0x144
 4262 13:28:56.147431  # [  322.260296] lr : refcount_warn_saturate+0xf4/0x144
 4263 13:28:56.148122  # [  322.265085] sp : ffff800016a43cd0
 4264 13:28:56.148296  # [  322.268398] x29: ffff800016a43cd0 x28: ffff0005c78ec980 
 4265 13:28:56.148463  # [  322.273716] x27: 0000000000000000 x26: 0000000000000000 
 4266 13:28:56.170053  # [  322.279034] x25: ffff8000114f1ab0 x24: ffff800016a43e20 
 4267 13:28:56.170732  # [  322.284351] x23: 000000000000001f x22: ffff0005c8fa0000 
 4268 13:28:56.170905  # [  322.289668] x21: ffff800011a05270 x20: ffff8000114f1dd0 
 4269 13:28:56.171072  # [  322.294986] x19: 0000000000000032 x18: 0000000000000000 
 4270 13:28:56.191688  # [  322.300303] x17: 0000000000000000 x16: 0000000000000000 
 4271 13:28:56.192380  # [  322.305620] x15: 0000000000000030 x14: ffffffffffffffff 
 4272 13:28:56.192553  # [  322.310938] x13: ffff800096a43977 x12: ffff800016a4397f 
 4273 13:28:56.192720  # [  322.316256] x11: 0000000000000030 x10: 0000000000001440 
 4274 13:28:56.213385  # [  322.321573] x9 : ffff80001012deb4 x8 : ffff0005c78ede20 
 4275 13:28:56.213678  # [  322.326890] x7 : 0000000000000000 x6 : ffff800012561000 
 4276 13:28:56.214542  # [  322.332208] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 4277 13:28:56.214783  # [  322.337526] x3 : 0000000000000000 x2 : 0000000000000000 
 4278 13:28:56.235884  # [  322.342843] x1 : 0000000000000000 x0 : ffff0005c78ec980 
 4279 13:28:56.236102  # [  322.348162] Call trace:
 4280 13:28:56.236964  # [  322.350609]  refcount_warn_saturate+0xf4/0x144
 4281 13:28:56.237210  # [  322.355058]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 4282 13:28:56.237438  # [  322.360550]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4283 13:28:56.258680  # [  322.366122]  lkdtm_do_action+0x24/0x40
 4284 13:28:56.258966  # [  322.369871]  direct_entry+0xd0/0x140
 4285 13:28:56.259210  # [  322.373448]  full_proxy_write+0x68/0xbc
 4286 13:28:56.260037  # [  322.377287]  vfs_write+0xec/0x20c
 4287 13:28:56.260302  # [  322.380601]  ksys_write+0x70/0x100
 4288 13:28:56.260564  # [  322.384002]  __arm64_sys_write+0x24/0x30
 4289 13:28:56.279999  # [  322.387931]  el0_svc_common.constprop.0+0x84/0x1e0
 4290 13:28:56.280682  # [  322.392721]  do_el0_svc+0x2c/0x94
 4291 13:28:56.280858  # [  322.396038]  el0_svc+0x20/0x30
 4292 13:28:56.281025  # [  322.399092]  el0_sync_handler+0xb0/0xb4
 4293 13:28:56.281189  # [  322.402929]  el0_sync+0x180/0x1c0
 4294 13:28:56.281350  # [  322.406242] irq event stamp: 0
 4295 13:28:56.302688  # [  322.409304] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4296 13:28:56.303369  # [  322.415576] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4297 13:28:56.303547  # [  322.423754] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4298 13:28:56.324309  # [  322.431929] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4299 13:28:56.324993  # [  322.438194] ---[ end trace 9a5c2b235424fe2d ]---
 4300 13:28:56.325168  # [  322.443105] lkdtm: Negative detected: saturated
 4301 13:28:56.325336  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4302 13:28:56.331896  ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4303 13:28:56.335131  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4304 13:28:56.676539  [  323.934560] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4305 13:28:56.679673  [  323.940390] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4306 13:28:56.682920  [  323.946817] lkdtm: Good: zero detected
 4307 13:28:56.690547  [  323.950635] lkdtm: Correctly stayed at zero
 4308 13:28:56.693803  [  323.954858] lkdtm: attempting bad refcount_inc() from zero
 4309 13:28:56.700304  [  323.960445] ------------[ cut here ]------------
 4310 13:28:56.703565  [  323.965117] refcount_t: addition on 0; use-after-free.
 4311 13:28:56.712302  [  323.970490] WARNING: CPU: 5 PID: 2667 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4312 13:28:56.775996  [  323.978927] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4313 13:28:56.777023  [  324.032260] CPU: 5 PID: 2667 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4314 13:28:56.798557  [  324.040001] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4315 13:28:56.799245  [  324.046357] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4316 13:28:56.799424  [  324.052363] pc : refcount_warn_saturate+0xa0/0x144
 4317 13:28:56.799593  [  324.057153] lr : refcount_warn_saturate+0xa0/0x144
 4318 13:28:56.799759  [  324.061941] sp : ffff800016acbcd0
 4319 13:28:56.820140  [  324.065253] x29: ffff800016acbcd0 x28: ffff0005c34c4980 
 4320 13:28:56.820834  [  324.070571] x27: 0000000000000000 x26: 0000000000000000 
 4321 13:28:56.821010  [  324.075889] x25: ffff8000114f1ab0 x24: ffff800016acbe20 
 4322 13:28:56.821177  [  324.081207] x23: 0000000000000012 x22: ffff0005c9882000 
 4323 13:28:56.842720  [  324.086525] x21: ffff800011a05290 x20: ffff8000114f1de0 
 4324 13:28:56.843413  [  324.091842] x19: 0000000000000033 x18: 0000000000000000 
 4325 13:28:56.843588  [  324.097160] x17: 0000000000000000 x16: 0000000000000000 
 4326 13:28:56.843756  [  324.102477] x15: 0000000000000030 x14: ffffffffffffffff 
 4327 13:28:56.865432  [  324.107795] x13: ffff800096acb977 x12: ffff800016acb97f 
 4328 13:28:56.865632  [  324.113112] x11: 0000000000000008 x10: ffff8000125e82d0 
 4329 13:28:56.866289  [  324.118429] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 4330 13:28:56.866460  [  324.123747] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 4331 13:28:56.866624  [  324.129065] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4332 13:28:56.888058  [  324.134382] x3 : 0000000000000000 x2 : 0000000000000000 
 4333 13:28:56.888743  [  324.139700] x1 : 0000000000000000 x0 : ffff0005c34c4980 
 4334 13:28:56.888921  [  324.145018] Call trace:
 4335 13:28:56.889087  [  324.147465]  refcount_warn_saturate+0xa0/0x144
 4336 13:28:56.889251  [  324.151914]  __refcount_add.constprop.0+0x54/0x80
 4337 13:28:56.909553  [  324.156624]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4338 13:28:56.910237  [  324.161067]  lkdtm_do_action+0x24/0x40
 4339 13:28:56.910412  [  324.164816]  direct_entry+0xd0/0x140
 4340 13:28:56.910578  [  324.168394]  full_proxy_write+0x68/0xbc
 4341 13:28:56.910741  [  324.172233]  vfs_write+0xec/0x20c
 4342 13:28:56.910901  [  324.175546]  ksys_write+0x70/0x100
 4343 13:28:56.932181  [  324.178947]  __arm64_sys_write+0x24/0x30
 4344 13:28:56.932867  [  324.182876]  el0_svc_common.constprop.0+0x84/0x1e0
 4345 13:28:56.933043  [  324.187666]  do_el0_svc+0x2c/0x94
 4346 13:28:56.933210  [  324.190983]  el0_svc+0x20/0x30
 4347 13:28:56.933372  [  324.194037]  el0_sync_handler+0xb0/0xb4
 4348 13:28:56.933531  [  324.197875]  el0_sync+0x180/0x1c0
 4349 13:28:56.954718  [  324.201189] irq event stamp: 0
 4350 13:28:56.955402  [  324.204250] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4351 13:28:56.955580  [  324.210522] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4352 13:28:56.967804  [  324.218699] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4353 13:28:56.968501  [  324.226875] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4354 13:28:56.971044  [  324.233139] ---[ end trace 9a5c2b235424fe2e ]---
 4355 13:28:56.975389  [  324.238027] lkdtm: Zero detected: saturated
 4356 13:28:57.919494  # [  323.934560] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4357 13:28:57.920387  # [  323.940390] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4358 13:28:57.920563  # [  323.946817] lkdtm: Good: zero detected
 4359 13:28:57.920728  # [  323.950635] lkdtm: Correctly stayed at zero
 4360 13:28:57.942079  # [  323.954858] lkdtm: attempting bad refcount_inc() from zero
 4361 13:28:57.942289  # [  323.960445] ------------[ cut here ]------------
 4362 13:28:57.943090  # [  323.965117] refcount_t: addition on 0; use-after-free.
 4363 13:28:57.963558  # [  323.970490] WARNING: CPU: 5 PID: 2667 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4364 13:28:58.009853  # [  323.978927] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4365 13:28:58.010322  # [  324.032260] CPU: 5 PID: 2667 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4366 13:28:58.030423  # [  324.040001] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4367 13:28:58.031113  # [  324.046357] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4368 13:28:58.031287  # [  324.052363] pc : refcount_warn_saturate+0xa0/0x144
 4369 13:28:58.031451  # [  324.057153] lr : refcount_warn_saturate+0xa0/0x144
 4370 13:28:58.031610  # [  324.061941] sp : ffff800016acbcd0
 4371 13:28:58.053185  # [  324.065253] x29: ffff800016acbcd0 x28: ffff0005c34c4980 
 4372 13:28:58.053871  # [  324.070571] x27: 0000000000000000 x26: 0000000000000000 
 4373 13:28:58.054048  # [  324.075889] x25: ffff8000114f1ab0 x24: ffff800016acbe20 
 4374 13:28:58.054213  # [  324.081207] x23: 0000000000000012 x22: ffff0005c9882000 
 4375 13:28:58.074678  # [  324.086525] x21: ffff800011a05290 x20: ffff8000114f1de0 
 4376 13:28:58.075372  # [  324.091842] x19: 0000000000000033 x18: 0000000000000000 
 4377 13:28:58.075547  # [  324.097160] x17: 0000000000000000 x16: 0000000000000000 
 4378 13:28:58.075713  # [  324.102477] x15: 0000000000000030 x14: ffffffffffffffff 
 4379 13:28:58.097302  # [  324.107795] x13: ffff800096acb977 x12: ffff800016acb97f 
 4380 13:28:58.097990  # [  324.113112] x11: 0000000000000008 x10: ffff8000125e82d0 
 4381 13:28:58.098166  # [  324.118429] x9 : ffff80001012deb4 x8 : ffff8000125902d0 
 4382 13:28:58.098331  # [  324.123747] x7 : ffff8000125e82d0 x6 : ffff800012561000 
 4383 13:28:58.120057  # [  324.129065] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4384 13:28:58.120752  # [  324.134382] x3 : 0000000000000000 x2 : 0000000000000000 
 4385 13:28:58.120927  # [  324.139700] x1 : 0000000000000000 x0 : ffff0005c34c4980 
 4386 13:28:58.121091  # [  324.145018] Call trace:
 4387 13:28:58.121250  # [  324.147465]  refcount_warn_saturate+0xa0/0x144
 4388 13:28:58.141552  # [  324.151914]  __refcount_add.constprop.0+0x54/0x80
 4389 13:28:58.142239  # [  324.156624]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4390 13:28:58.142411  # [  324.161067]  lkdtm_do_action+0x24/0x40
 4391 13:28:58.142575  # [  324.164816]  direct_entry+0xd0/0x140
 4392 13:28:58.142734  # [  324.168394]  full_proxy_write+0x68/0xbc
 4393 13:28:58.163187  # [  324.172233]  vfs_write+0xec/0x20c
 4394 13:28:58.163381  # [  324.175546]  ksys_write+0x70/0x100
 4395 13:28:58.163548  # [  324.178947]  __arm64_sys_write+0x24/0x30
 4396 13:28:58.164170  # [  324.182876]  el0_svc_common.constprop.0+0x84/0x1e0
 4397 13:28:58.164338  # [  324.187666]  do_el0_svc+0x2c/0x94
 4398 13:28:58.164498  # [  324.190983]  el0_svc+0x20/0x30
 4399 13:28:58.185714  # [  324.194037]  el0_sync_handler+0xb0/0xb4
 4400 13:28:58.186401  # [  324.197875]  el0_sync+0x180/0x1c0
 4401 13:28:58.186573  # [  324.201189] irq event stamp: 0
 4402 13:28:58.186735  # [  324.204250] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4403 13:28:58.208427  # [  324.210522] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4404 13:28:58.209121  # [  324.218699] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4405 13:28:58.209296  # [  324.226875] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4406 13:28:58.209460  # [  324.233139] ---[ end trace 9a5c2b235424fe2e ]---
 4407 13:28:58.222697  # [  324.238027] lkdtm: Zero detected: saturated
 4408 13:28:58.222979  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 4409 13:28:58.223217  ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4410 13:28:58.225793  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4411 13:28:58.506891  [  325.761104] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4412 13:28:58.510037  [  325.766884] lkdtm: attempting safe refcount_add_not_zero() from zero
 4413 13:28:58.510241  [  325.773305] lkdtm: Good: zero detected
 4414 13:28:58.516547  [  325.777122] lkdtm: Correctly stayed at zero
 4415 13:28:58.519789  [  325.781344] lkdtm: attempting bad refcount_add() from zero
 4416 13:28:58.524289  [  325.786932] ------------[ cut here ]------------
 4417 13:28:58.529671  [  325.791606] refcount_t: addition on 0; use-after-free.
 4418 13:28:58.538534  [  325.797120] WARNING: CPU: 0 PID: 2699 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4419 13:28:58.602539  [  325.805559] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4420 13:28:58.602760  [  325.858841] CPU: 0 PID: 2699 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4421 13:28:58.624746  [  325.866581] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4422 13:28:58.625045  [  325.872936] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4423 13:28:58.625932  [  325.878942] pc : refcount_warn_saturate+0xa0/0x144
 4424 13:28:58.626177  [  325.883733] lr : refcount_warn_saturate+0xa0/0x144
 4425 13:28:58.626412  [  325.888520] sp : ffff800016b63cd0
 4426 13:28:58.647308  [  325.891832] x29: ffff800016b63cd0 x28: ffff0005c8dcb100 
 4427 13:28:58.648072  [  325.897149] x27: 0000000000000000 x26: 0000000000000000 
 4428 13:28:58.648250  [  325.902466] x25: ffff8000114f1ab0 x24: ffff800016b63e20 
 4429 13:28:58.648417  [  325.907781] x23: 0000000000000012 x22: ffff0005c0854000 
 4430 13:28:58.670070  [  325.913096] x21: ffff800011a052a8 x20: ffff8000114f1df0 
 4431 13:28:58.670806  [  325.918411] x19: 0000000000000034 x18: 0000000000000000 
 4432 13:28:58.670983  [  325.923726] x17: 0000000000000000 x16: 0000000000000000 
 4433 13:28:58.671150  [  325.929041] x15: 00000000000001ba x14: 00000000000001bb 
 4434 13:28:58.691548  [  325.934356] x13: 0000000000000003 x12: 0000000000000003 
 4435 13:28:58.691776  [  325.939671] x11: 0000000000000000 x10: 0000000000001440 
 4436 13:28:58.692471  [  325.944986] x9 : ffff80001012deb4 x8 : ffff00063f7e97c0 
 4437 13:28:58.692644  [  325.950301] x7 : ffff0005c8dcb100 x6 : ffff800012561000 
 4438 13:28:58.692808  [  325.955616] x5 : ffff800012561c88 x4 : ffff00063f718c50 
 4439 13:28:58.714267  [  325.960930] x3 : 0000000000000000 x2 : 0000000000000000 
 4440 13:28:58.714625  [  325.966245] x1 : 0000000000000000 x0 : ffff0005c8dcb100 
 4441 13:28:58.715355  [  325.971560] Call trace:
 4442 13:28:58.715529  [  325.974006]  refcount_warn_saturate+0xa0/0x144
 4443 13:28:58.715698  [  325.978454]  __refcount_add.constprop.0+0x54/0x80
 4444 13:28:58.736820  [  325.983163]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4445 13:28:58.737519  [  325.987606]  lkdtm_do_action+0x24/0x40
 4446 13:28:58.737695  [  325.991353]  direct_entry+0xd0/0x140
 4447 13:28:58.737864  [  325.994929]  full_proxy_write+0x68/0xbc
 4448 13:28:58.738028  [  325.998767]  vfs_write+0xec/0x20c
 4449 13:28:58.738189  [  326.002080]  ksys_write+0x70/0x100
 4450 13:28:58.758308  [  326.005480]  __arm64_sys_write+0x24/0x30
 4451 13:28:58.759019  [  326.009405]  el0_svc_common.constprop.0+0x84/0x1e0
 4452 13:28:58.759196  [  326.014195]  do_el0_svc+0x2c/0x94
 4453 13:28:58.759363  [  326.017509]  el0_svc+0x20/0x30
 4454 13:28:58.759527  [  326.020562]  el0_sync_handler+0xb0/0xb4
 4455 13:28:58.759687  [  326.024398]  el0_sync+0x180/0x1c0
 4456 13:28:58.780999  [  326.027711] irq event stamp: 0
 4457 13:28:58.781696  [  326.030769] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4458 13:28:58.781873  [  326.037039] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4459 13:28:58.794048  [  326.045215] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4460 13:28:58.794741  [  326.053390] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4461 13:28:58.797238  [  326.059653] ---[ end trace 9a5c2b235424fe2f ]---
 4462 13:28:58.801670  [  326.064602] lkdtm: Zero detected: saturated
 4463 13:28:59.897621  # [  325.761104] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4464 13:28:59.898737  # [  325.766884] lkdtm: attempting safe refcount_add_not_zero() from zero
 4465 13:28:59.898984  # [  325.773305] lkdtm: Good: zero detected
 4466 13:28:59.899225  # [  325.777122] lkdtm: Correctly stayed at zero
 4467 13:28:59.919382  # [  325.781344] lkdtm: attempting bad refcount_add() from zero
 4468 13:28:59.919694  # [  325.786932] ------------[ cut here ]------------
 4469 13:28:59.919959  # [  325.791606] refcount_t: addition on 0; use-after-free.
 4470 13:28:59.942057  # [  325.797120] WARNING: CPU: 0 PID: 2699 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4471 13:28:59.987173  # [  325.805559] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4472 13:28:59.989011  # [  325.858841] CPU: 0 PID: 2699 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4473 13:29:00.008645  # [  325.866581] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4474 13:29:00.009557  # [  325.872936] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4475 13:29:00.009834  # [  325.878942] pc : refcount_warn_saturate+0xa0/0x144
 4476 13:29:00.010094  # [  325.883733] lr : refcount_warn_saturate+0xa0/0x144
 4477 13:29:00.010348  # [  325.888520] sp : ffff800016b63cd0
 4478 13:29:00.030173  # [  325.891832] x29: ffff800016b63cd0 x28: ffff0005c8dcb100 
 4479 13:29:00.031095  # [  325.897149] x27: 0000000000000000 x26: 0000000000000000 
 4480 13:29:00.031368  # [  325.902466] x25: ffff8000114f1ab0 x24: ffff800016b63e20 
 4481 13:29:00.031627  # [  325.907781] x23: 0000000000000012 x22: ffff0005c0854000 
 4482 13:29:00.052797  # [  325.913096] x21: ffff800011a052a8 x20: ffff8000114f1df0 
 4483 13:29:00.053715  # [  325.918411] x19: 0000000000000034 x18: 0000000000000000 
 4484 13:29:00.053988  # [  325.923726] x17: 0000000000000000 x16: 0000000000000000 
 4485 13:29:00.054250  # [  325.929041] x15: 00000000000001ba x14: 00000000000001bb 
 4486 13:29:00.074545  # [  325.934356] x13: 0000000000000003 x12: 0000000000000003 
 4487 13:29:00.074863  # [  325.939671] x11: 0000000000000000 x10: 0000000000001440 
 4488 13:29:00.075879  # [  325.944986] x9 : ffff80001012deb4 x8 : ffff00063f7e97c0 
 4489 13:29:00.076074  # [  325.950301] x7 : ffff0005c8dcb100 x6 : ffff800012561000 
 4490 13:29:00.097355  # [  325.955616] x5 : ffff800012561c88 x4 : ffff00063f718c50 
 4491 13:29:00.097665  # [  325.960930] x3 : 0000000000000000 x2 : 0000000000000000 
 4492 13:29:00.097929  # [  325.966245] x1 : 0000000000000000 x0 : ffff0005c8dcb100 
 4493 13:29:00.098184  # [  325.971560] Call trace:
 4494 13:29:00.099246  # [  325.974006]  refcount_warn_saturate+0xa0/0x144
 4495 13:29:00.119704  # [  325.978454]  __refcount_add.constprop.0+0x54/0x80
 4496 13:29:00.119998  # [  325.983163]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4497 13:29:00.121037  # [  325.987606]  lkdtm_do_action+0x24/0x40
 4498 13:29:00.121305  # [  325.991353]  direct_entry+0xd0/0x140
 4499 13:29:00.121556  # [  325.994929]  full_proxy_write+0x68/0xbc
 4500 13:29:00.141319  # [  325.998767]  vfs_write+0xec/0x20c
 4501 13:29:00.141513  # [  326.002080]  ksys_write+0x70/0x100
 4502 13:29:00.142181  # [  326.005480]  __arm64_sys_write+0x24/0x30
 4503 13:29:00.142349  # [  326.009405]  el0_svc_common.constprop.0+0x84/0x1e0
 4504 13:29:00.142512  # [  326.014195]  do_el0_svc+0x2c/0x94
 4505 13:29:00.142669  # [  326.017509]  el0_svc+0x20/0x30
 4506 13:29:00.163882  # [  326.020562]  el0_sync_handler+0xb0/0xb4
 4507 13:29:00.164579  # [  326.024398]  el0_sync+0x180/0x1c0
 4508 13:29:00.164751  # [  326.027711] irq event stamp: 0
 4509 13:29:00.164914  # [  326.030769] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4510 13:29:00.186505  # [  326.037039] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4511 13:29:00.187214  # [  326.045215] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4512 13:29:00.187388  # [  326.053390] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4513 13:29:00.187553  # [  326.059653] ---[ end trace 9a5c2b235424fe2f ]---
 4514 13:29:00.200561  # [  326.064602] lkdtm: Zero detected: saturated
 4515 13:29:00.201257  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 4516 13:29:00.201429  ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4517 13:29:00.203930  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4518 13:29:00.577880  [  327.830881] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4519 13:29:00.581171  [  327.837117] lkdtm: attempting bad refcount_inc() from saturated
 4520 13:29:00.581372  [  327.843110] ------------[ cut here ]------------
 4521 13:29:00.584420  [  327.847800] refcount_t: saturated; leaking memory.
 4522 13:29:00.594287  [  327.852781] WARNING: CPU: 5 PID: 2734 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4523 13:29:00.658801  [  327.861219] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4524 13:29:00.659526  [  327.914553] CPU: 5 PID: 2734 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4525 13:29:00.680561  [  327.922294] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4526 13:29:00.680859  [  327.928649] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4527 13:29:00.681783  [  327.934656] pc : refcount_warn_saturate+0x74/0x144
 4528 13:29:00.682033  [  327.939446] lr : refcount_warn_saturate+0x74/0x144
 4529 13:29:00.682216  [  327.944235] sp : ffff800016c1bcd0
 4530 13:29:00.703076  [  327.947548] x29: ffff800016c1bcd0 x28: ffff0005c34c1880 
 4531 13:29:00.703821  [  327.952866] x27: 0000000000000000 x26: 0000000000000000 
 4532 13:29:00.704026  [  327.958183] x25: ffff8000114f1ab0 x24: ffff800016c1be20 
 4533 13:29:00.704206  [  327.963501] x23: 0000000000000017 x22: ffff0005c8149000 
 4534 13:29:00.725669  [  327.968819] x21: ffff800011a052c0 x20: ffff8000114f1e00 
 4535 13:29:00.726382  [  327.974137] x19: 0000000000000035 x18: 0000000000000000 
 4536 13:29:00.726559  [  327.979454] x17: 0000000000000000 x16: 0000000000000000 
 4537 13:29:00.726729  [  327.984772] x15: 0000000000000030 x14: ffffffffffffffff 
 4538 13:29:00.747293  [  327.990090] x13: ffff800096c1b977 x12: ffff800016c1b97f 
 4539 13:29:00.747492  [  327.995408] x11: 0000000000000030 x10: 0000000000001440 
 4540 13:29:00.748183  [  328.000725] x9 : ffff80001012deb4 x8 : ffff0005c34c2d20 
 4541 13:29:00.748357  [  328.006042] x7 : 0000000000000000 x6 : ffff800012561000 
 4542 13:29:00.748521  [  328.011360] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4543 13:29:00.769914  [  328.016677] x3 : 0000000000000000 x2 : 0000000000000000 
 4544 13:29:00.770621  [  328.021994] x1 : 0000000000000000 x0 : ffff0005c34c1880 
 4545 13:29:00.770798  [  328.027313] Call trace:
 4546 13:29:00.770980  [  328.029761]  refcount_warn_saturate+0x74/0x144
 4547 13:29:00.771217  [  328.034209]  __refcount_add.constprop.0+0x6c/0x80
 4548 13:29:00.792670  [  328.038920]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4549 13:29:00.792959  [  328.043798]  lkdtm_do_action+0x24/0x40
 4550 13:29:00.793913  [  328.047546]  direct_entry+0xd0/0x140
 4551 13:29:00.794182  [  328.051123]  full_proxy_write+0x68/0xbc
 4552 13:29:00.794440  [  328.054963]  vfs_write+0xec/0x20c
 4553 13:29:00.794690  [  328.058277]  ksys_write+0x70/0x100
 4554 13:29:00.814106  [  328.061678]  __arm64_sys_write+0x24/0x30
 4555 13:29:00.815169  [  328.065607]  el0_svc_common.constprop.0+0x84/0x1e0
 4556 13:29:00.815441  [  328.070398]  do_el0_svc+0x2c/0x94
 4557 13:29:00.815698  [  328.073714]  el0_svc+0x20/0x30
 4558 13:29:00.815947  [  328.076768]  el0_sync_handler+0xb0/0xb4
 4559 13:29:00.816127  [  328.080604]  el0_sync+0x180/0x1c0
 4560 13:29:00.836677  [  328.083918] irq event stamp: 0
 4561 13:29:00.837384  [  328.086979] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4562 13:29:00.837561  [  328.093252] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4563 13:29:00.849801  [  328.101429] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4564 13:29:00.850504  [  328.109605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4565 13:29:00.853045  [  328.115870] ---[ end trace 9a5c2b235424fe30 ]---
 4566 13:29:00.858420  [  328.120596] lkdtm: Saturation detected: still saturated
 4567 13:29:01.748740  # [  327.830881] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4568 13:29:01.749641  # [  327.837117] lkdtm: attempting bad refcount_inc() from saturated
 4569 13:29:01.749819  # [  327.843110] ------------[ cut here ]------------
 4570 13:29:01.749989  # [  327.847800] refcount_t: saturated; leaking memory.
 4571 13:29:01.771675  # [  327.852781] WARNING: CPU: 5 PID: 2734 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4572 13:29:01.815794  # [  327.861219] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4573 13:29:01.838044  # [  327.914553] CPU: 5 PID: 2734 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4574 13:29:01.838752  # [  327.922294] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4575 13:29:01.838928  # [  327.928649] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4576 13:29:01.839093  # [  327.934656] pc : refcount_warn_saturate+0x74/0x144
 4577 13:29:01.860692  # [  327.939446] lr : refcount_warn_saturate+0x74/0x144
 4578 13:29:01.861412  # [  327.944235] sp : ffff800016c1bcd0
 4579 13:29:01.861586  # [  327.947548] x29: ffff800016c1bcd0 x28: ffff0005c34c1880 
 4580 13:29:01.861750  # [  327.952866] x27: 0000000000000000 x26: 0000000000000000 
 4581 13:29:01.882167  # [  327.958183] x25: ffff8000114f1ab0 x24: ffff800016c1be20 
 4582 13:29:01.882880  # [  327.963501] x23: 0000000000000017 x22: ffff0005c8149000 
 4583 13:29:01.883058  # [  327.968819] x21: ffff800011a052c0 x20: ffff8000114f1e00 
 4584 13:29:01.883225  # [  327.974137] x19: 0000000000000035 x18: 0000000000000000 
 4585 13:29:01.904834  # [  327.979454] x17: 0000000000000000 x16: 0000000000000000 
 4586 13:29:01.905031  # [  327.984772] x15: 0000000000000030 x14: ffffffffffffffff 
 4587 13:29:01.905707  # [  327.990090] x13: ffff800096c1b977 x12: ffff800016c1b97f 
 4588 13:29:01.905876  # [  327.995408] x11: 0000000000000030 x10: 0000000000001440 
 4589 13:29:01.926434  # [  328.000725] x9 : ffff80001012deb4 x8 : ffff0005c34c2d20 
 4590 13:29:01.927140  # [  328.006042] x7 : 0000000000000000 x6 : ffff800012561000 
 4591 13:29:01.927314  # [  328.011360] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4592 13:29:01.927479  # [  328.016677] x3 : 0000000000000000 x2 : 0000000000000000 
 4593 13:29:01.927638  # [  328.021994] x1 : 0000000000000000 x0 : ffff0005c34c1880 
 4594 13:29:01.949067  # [  328.027313] Call trace:
 4595 13:29:01.949783  # [  328.029761]  refcount_warn_saturate+0x74/0x144
 4596 13:29:01.949958  # [  328.034209]  __refcount_add.constprop.0+0x6c/0x80
 4597 13:29:01.950122  # [  328.038920]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4598 13:29:01.950281  # [  328.043798]  lkdtm_do_action+0x24/0x40
 4599 13:29:01.971682  # [  328.047546]  direct_entry+0xd0/0x140
 4600 13:29:01.972401  # [  328.051123]  full_proxy_write+0x68/0xbc
 4601 13:29:01.972574  # [  328.054963]  vfs_write+0xec/0x20c
 4602 13:29:01.972737  # [  328.058277]  ksys_write+0x70/0x100
 4603 13:29:01.972899  # [  328.061678]  __arm64_sys_write+0x24/0x30
 4604 13:29:01.993310  # [  328.065607]  el0_svc_common.constprop.0+0x84/0x1e0
 4605 13:29:01.993505  # [  328.070398]  do_el0_svc+0x2c/0x94
 4606 13:29:01.994183  # [  328.073714]  el0_svc+0x20/0x30
 4607 13:29:01.994356  # [  328.076768]  el0_sync_handler+0xb0/0xb4
 4608 13:29:01.994518  # [  328.080604]  el0_sync+0x180/0x1c0
 4609 13:29:01.994675  # [  328.083918] irq event stamp: 0
 4610 13:29:02.015923  # [  328.086979] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4611 13:29:02.016631  # [  328.093252] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4612 13:29:02.016807  # [  328.101429] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4613 13:29:02.037608  # [  328.109605] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4614 13:29:02.037896  # [  328.115870] ---[ end trace 9a5c2b235424fe30 ]---
 4615 13:29:02.038801  # [  328.120596] lkdtm: Saturation detected: still saturated
 4616 13:29:02.039046  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 4617 13:29:02.045274  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4618 13:29:02.045602  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4619 13:29:02.448570  [  329.706190] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4620 13:29:02.451904  [  329.712416] lkdtm: attempting bad refcount_dec() from saturated
 4621 13:29:02.457159  [  329.720099] ------------[ cut here ]------------
 4622 13:29:02.463663  [  329.725243] refcount_t: decrement hit 0; leaking memory.
 4623 13:29:02.472529  [  329.731127] WARNING: CPU: 3 PID: 2769 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4624 13:29:02.536151  [  329.739653] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4625 13:29:02.536977  [  329.792984] CPU: 3 PID: 2769 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4626 13:29:02.559809  [  329.800724] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4627 13:29:02.560534  [  329.807079] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4628 13:29:02.560712  [  329.813085] pc : refcount_warn_saturate+0x13c/0x144
 4629 13:29:02.560881  [  329.817963] lr : refcount_warn_saturate+0x13c/0x144
 4630 13:29:02.561044  [  329.822838] sp : ffff800016cc3cc0
 4631 13:29:02.581437  [  329.826151] x29: ffff800016cc3cc0 x28: ffff0005c9c83100 
 4632 13:29:02.582150  [  329.831469] x27: 0000000000000000 x26: 0000000000000000 
 4633 13:29:02.582326  [  329.836787] x25: ffff8000114f1ab0 x24: ffff800016cc3e20 
 4634 13:29:02.582494  [  329.842104] x23: 0000000000000017 x22: ffff0005c5fff000 
 4635 13:29:02.604055  [  329.847422] x21: ffff800011a052d8 x20: ffff8000114f1e10 
 4636 13:29:02.604771  [  329.852739] x19: ffff800016cc3d04 x18: 0000000000000000 
 4637 13:29:02.604947  [  329.858058] x17: 0000000000000000 x16: 0000000000000000 
 4638 13:29:02.605114  [  329.863375] x15: 0000000000000000 x14: 0000000000000000 
 4639 13:29:02.625679  [  329.868692] x13: 0000000000000000 x12: 0000000000000000 
 4640 13:29:02.626389  [  329.874009] x11: 0000000000000000 x10: 0000000000001440 
 4641 13:29:02.626565  [  329.879327] x9 : ffff80001012deb4 x8 : ffff0005c9c845a0 
 4642 13:29:02.626733  [  329.884645] x7 : 0000000000000000 x6 : ffff800012561000 
 4643 13:29:02.626896  [  329.889962] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 4644 13:29:02.648218  [  329.895279] x3 : 0000000000000000 x2 : 0000000000000000 
 4645 13:29:02.648932  [  329.900598] x1 : 0000000000000000 x0 : ffff0005c9c83100 
 4646 13:29:02.649108  [  329.905917] Call trace:
 4647 13:29:02.649276  [  329.908363]  refcount_warn_saturate+0x13c/0x144
 4648 13:29:02.649439  [  329.912900]  __refcount_dec.constprop.0+0x4c/0x5c
 4649 13:29:02.670806  [  329.917605]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4650 13:29:02.671519  [  329.922487]  lkdtm_do_action+0x24/0x40
 4651 13:29:02.671694  [  329.926235]  direct_entry+0xd0/0x140
 4652 13:29:02.671876  [  329.929814]  full_proxy_write+0x68/0xbc
 4653 13:29:02.672039  [  329.933653]  vfs_write+0xec/0x20c
 4654 13:29:02.672198  [  329.936967]  ksys_write+0x70/0x100
 4655 13:29:02.692432  [  329.940368]  __arm64_sys_write+0x24/0x30
 4656 13:29:02.693145  [  329.944297]  el0_svc_common.constprop.0+0x84/0x1e0
 4657 13:29:02.693322  [  329.949087]  do_el0_svc+0x2c/0x94
 4658 13:29:02.693488  [  329.952404]  el0_svc+0x20/0x30
 4659 13:29:02.693651  [  329.955458]  el0_sync_handler+0xb0/0xb4
 4660 13:29:02.693810  [  329.959295]  el0_sync+0x180/0x1c0
 4661 13:29:02.716182  [  329.962609] irq event stamp: 0
 4662 13:29:02.716901  [  329.965671] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4663 13:29:02.717077  [  329.971943] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4664 13:29:02.729310  [  329.980121] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4665 13:29:02.730023  [  329.988296] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4666 13:29:02.732549  [  329.994560] ---[ end trace 9a5c2b235424fe31 ]---
 4667 13:29:02.737930  [  329.999461] lkdtm: Saturation detected: still saturated
 4668 13:29:03.606989  # [  329.706190] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4669 13:29:03.607929  # [  329.712416] lkdtm: attempting bad refcount_dec() from saturated
 4670 13:29:03.608104  # [  329.720099] ------------[ cut here ]------------
 4671 13:29:03.629514  # [  329.725243] refcount_t: decrement hit 0; leaking memory.
 4672 13:29:03.630233  # [  329.731127] WARNING: CPU: 3 PID: 2769 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4673 13:29:03.674433  # [  329.739653] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4674 13:29:03.695278  # [  329.792984] CPU: 3 PID: 2769 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4675 13:29:03.695479  # [  329.800724] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4676 13:29:03.696193  # [  329.807079] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4677 13:29:03.696370  # [  329.813085] pc : refcount_warn_saturate+0x13c/0x144
 4678 13:29:03.719007  # [  329.817963] lr : refcount_warn_saturate+0x13c/0x144
 4679 13:29:03.719943  # [  329.822838] sp : ffff800016cc3cc0
 4680 13:29:03.720224  # [  329.826151] x29: ffff800016cc3cc0 x28: ffff0005c9c83100 
 4681 13:29:03.720489  # [  329.831469] x27: 0000000000000000 x26: 0000000000000000 
 4682 13:29:03.740500  # [  329.836787] x25: ffff8000114f1ab0 x24: ffff800016cc3e20 
 4683 13:29:03.741427  # [  329.842104] x23: 0000000000000017 x22: ffff0005c5fff000 
 4684 13:29:03.741692  # [  329.847422] x21: ffff800011a052d8 x20: ffff8000114f1e10 
 4685 13:29:03.741947  # [  329.852739] x19: ffff800016cc3d04 x18: 0000000000000000 
 4686 13:29:03.762004  # [  329.858058] x17: 0000000000000000 x16: 0000000000000000 
 4687 13:29:03.762970  # [  329.863375] x15: 0000000000000000 x14: 0000000000000000 
 4688 13:29:03.763237  # [  329.868692] x13: 0000000000000000 x12: 0000000000000000 
 4689 13:29:03.763502  # [  329.874009] x11: 0000000000000000 x10: 0000000000001440 
 4690 13:29:03.784684  # [  329.879327] x9 : ffff80001012deb4 x8 : ffff0005c9c845a0 
 4691 13:29:03.785709  # [  329.884645] x7 : 0000000000000000 x6 : ffff800012561000 
 4692 13:29:03.785952  # [  329.889962] x5 : ffff800012561c88 x4 : ffff00063f77ec50 
 4693 13:29:03.786181  # [  329.895279] x3 : 0000000000000000 x2 : 0000000000000000 
 4694 13:29:03.806471  # [  329.900598] x1 : 0000000000000000 x0 : ffff0005c9c83100 
 4695 13:29:03.806766  # [  329.905917] Call trace:
 4696 13:29:03.807018  # [  329.908363]  refcount_warn_saturate+0x13c/0x144
 4697 13:29:03.808044  # [  329.912900]  __refcount_dec.constprop.0+0x4c/0x5c
 4698 13:29:03.808315  # [  329.917605]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4699 13:29:03.808574  # [  329.922487]  lkdtm_do_action+0x24/0x40
 4700 13:29:03.830237  # [  329.926235]  direct_entry+0xd0/0x140
 4701 13:29:03.830548  # [  329.929814]  full_proxy_write+0x68/0xbc
 4702 13:29:03.830811  # [  329.933653]  vfs_write+0xec/0x20c
 4703 13:29:03.832006  # [  329.936967]  ksys_write+0x70/0x100
 4704 13:29:03.832345  # [  329.940368]  __arm64_sys_write+0x24/0x30
 4705 13:29:03.851666  # [  329.944297]  el0_svc_common.constprop.0+0x84/0x1e0
 4706 13:29:03.852044  # [  329.949087]  do_el0_svc+0x2c/0x94
 4707 13:29:03.852379  # [  329.952404]  el0_svc+0x20/0x30
 4708 13:29:03.853687  # [  329.955458]  el0_sync_handler+0xb0/0xb4
 4709 13:29:03.854015  # [  329.959295]  el0_sync+0x180/0x1c0
 4710 13:29:03.854380  # [  329.962609] irq event stamp: 0
 4711 13:29:03.873361  # [  329.965671] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4712 13:29:03.873821  # [  329.971943] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4713 13:29:03.875266  # [  329.980121] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4714 13:29:03.896088  # [  329.988296] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4715 13:29:03.896565  # [  329.994560] ---[ end trace 9a5c2b235424fe31 ]---
 4716 13:29:03.896984  # [  329.999461] lkdtm: Saturation detected: still saturated
 4717 13:29:03.897387  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 4718 13:29:03.902626  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4719 13:29:03.905696  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4720 13:29:04.333347  [  331.591272] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4721 13:29:04.336632  [  331.597517] lkdtm: attempting bad refcount_dec() from saturated
 4722 13:29:04.343018  [  331.603507] ------------[ cut here ]------------
 4723 13:29:04.346263  [  331.608170] refcount_t: saturated; leaking memory.
 4724 13:29:04.355013  [  331.613149] WARNING: CPU: 2 PID: 2804 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4725 13:29:04.419037  [  331.621587] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4726 13:29:04.419255  [  331.674919] CPU: 2 PID: 2804 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4727 13:29:04.440146  [  331.682660] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4728 13:29:04.440867  [  331.689016] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4729 13:29:04.441046  [  331.695024] pc : refcount_warn_saturate+0x74/0x144
 4730 13:29:04.441215  [  331.699814] lr : refcount_warn_saturate+0x74/0x144
 4731 13:29:04.441380  [  331.704603] sp : ffff800016d63cd0
 4732 13:29:04.463803  [  331.707915] x29: ffff800016d63cd0 x28: ffff0005c78dc980 
 4733 13:29:04.464543  [  331.713233] x27: 0000000000000000 x26: 0000000000000000 
 4734 13:29:04.464721  [  331.718551] x25: ffff8000114f1ab0 x24: ffff800016d63e20 
 4735 13:29:04.464889  [  331.723869] x23: 0000000000000017 x22: ffff0005c3d6a000 
 4736 13:29:04.485400  [  331.729187] x21: ffff800011a052f0 x20: ffff8000114f1e20 
 4737 13:29:04.485600  [  331.734505] x19: 0000000000000037 x18: 0000000000000000 
 4738 13:29:04.486293  [  331.739822] x17: 0000000000000000 x16: 0000000000000000 
 4739 13:29:04.486465  [  331.745139] x15: 0000000000000030 x14: ffffffffffffffff 
 4740 13:29:04.508014  [  331.750457] x13: ffff800096d63977 x12: ffff800016d6397f 
 4741 13:29:04.508220  [  331.755774] x11: 0000000000000030 x10: 0000000000001440 
 4742 13:29:04.508919  [  331.761092] x9 : ffff80001012deb4 x8 : ffff0005c78dde20 
 4743 13:29:04.509091  [  331.766410] x7 : 0000000000000000 x6 : ffff800012561000 
 4744 13:29:04.509255  [  331.771727] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 4745 13:29:04.530682  [  331.777046] x3 : 0000000000000000 x2 : 0000000000000000 
 4746 13:29:04.530884  [  331.782363] x1 : 0000000000000000 x0 : ffff0005c78dc980 
 4747 13:29:04.531577  [  331.787682] Call trace:
 4748 13:29:04.531752  [  331.790129]  refcount_warn_saturate+0x74/0x144
 4749 13:29:04.531934  [  331.794578]  __refcount_add.constprop.0+0x6c/0x80
 4750 13:29:04.552479  [  331.799289]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4751 13:29:04.552744  [  331.804167]  lkdtm_do_action+0x24/0x40
 4752 13:29:04.552916  [  331.807915]  direct_entry+0xd0/0x140
 4753 13:29:04.553082  [  331.811494]  full_proxy_write+0x68/0xbc
 4754 13:29:04.553791  [  331.815333]  vfs_write+0xec/0x20c
 4755 13:29:04.553962  [  331.818647]  ksys_write+0x70/0x100
 4756 13:29:04.575046  [  331.822048]  __arm64_sys_write+0x24/0x30
 4757 13:29:04.575770  [  331.825976]  el0_svc_common.constprop.0+0x84/0x1e0
 4758 13:29:04.575962  [  331.830767]  do_el0_svc+0x2c/0x94
 4759 13:29:04.576133  [  331.834084]  el0_svc+0x20/0x30
 4760 13:29:04.576296  [  331.837138]  el0_sync_handler+0xb0/0xb4
 4761 13:29:04.576458  [  331.840975]  el0_sync+0x180/0x1c0
 4762 13:29:04.597672  [  331.844289] irq event stamp: 0
 4763 13:29:04.598397  [  331.847350] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4764 13:29:04.598574  [  331.853622] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4765 13:29:04.610673  [  331.861799] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4766 13:29:04.611394  [  331.869974] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4767 13:29:04.613882  [  331.876239] ---[ end trace 9a5c2b235424fe32 ]---
 4768 13:29:04.618295  [  331.881037] lkdtm: Saturation detected: still saturated
 4769 13:29:05.475766  # [  331.591272] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4770 13:29:05.476740  # [  331.597517] lkdtm: attempting bad refcount_dec() from saturated
 4771 13:29:05.476918  # [  331.603507] ------------[ cut here ]------------
 4772 13:29:05.477087  # [  331.608170] refcount_t: saturated; leaking memory.
 4773 13:29:05.497672  # [  331.613149] WARNING: CPU: 2 PID: 2804 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4774 13:29:05.541935  # [  331.621587] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4775 13:29:05.565152  # [  331.674919] CPU: 2 PID: 2804 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4776 13:29:05.565882  # [  331.682660] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4777 13:29:05.566064  # [  331.689016] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4778 13:29:05.566233  # [  331.695024] pc : refcount_warn_saturate+0x74/0x144
 4779 13:29:05.586669  # [  331.699814] lr : refcount_warn_saturate+0x74/0x144
 4780 13:29:05.587394  # [  331.704603] sp : ffff800016d63cd0
 4781 13:29:05.587573  # [  331.707915] x29: ffff800016d63cd0 x28: ffff0005c78dc980 
 4782 13:29:05.587744  # [  331.713233] x27: 0000000000000000 x26: 0000000000000000 
 4783 13:29:05.608128  # [  331.718551] x25: ffff8000114f1ab0 x24: ffff800016d63e20 
 4784 13:29:05.608854  # [  331.723869] x23: 0000000000000017 x22: ffff0005c3d6a000 
 4785 13:29:05.609032  # [  331.729187] x21: ffff800011a052f0 x20: ffff8000114f1e20 
 4786 13:29:05.609200  # [  331.734505] x19: 0000000000000037 x18: 0000000000000000 
 4787 13:29:05.630792  # [  331.739822] x17: 0000000000000000 x16: 0000000000000000 
 4788 13:29:05.631517  # [  331.745139] x15: 0000000000000030 x14: ffffffffffffffff 
 4789 13:29:05.631690  # [  331.750457] x13: ffff800096d63977 x12: ffff800016d6397f 
 4790 13:29:05.631872  # [  331.755774] x11: 0000000000000030 x10: 0000000000001440 
 4791 13:29:05.653420  # [  331.761092] x9 : ffff80001012deb4 x8 : ffff0005c78dde20 
 4792 13:29:05.654143  # [  331.766410] x7 : 0000000000000000 x6 : ffff800012561000 
 4793 13:29:05.654315  # [  331.771727] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 4794 13:29:05.654482  # [  331.777046] x3 : 0000000000000000 x2 : 0000000000000000 
 4795 13:29:05.654641  # [  331.782363] x1 : 0000000000000000 x0 : ffff0005c78dc980 
 4796 13:29:05.676022  # [  331.787682] Call trace:
 4797 13:29:05.676743  # [  331.790129]  refcount_warn_saturate+0x74/0x144
 4798 13:29:05.676918  # [  331.794578]  __refcount_add.constprop.0+0x6c/0x80
 4799 13:29:05.677081  # [  331.799289]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4800 13:29:05.677240  # [  331.804167]  lkdtm_do_action+0x24/0x40
 4801 13:29:05.697543  # [  331.807915]  direct_entry+0xd0/0x140
 4802 13:29:05.698269  # [  331.811494]  full_proxy_write+0x68/0xbc
 4803 13:29:05.698445  # [  331.815333]  vfs_write+0xec/0x20c
 4804 13:29:05.698609  # [  331.818647]  ksys_write+0x70/0x100
 4805 13:29:05.698769  # [  331.822048]  __arm64_sys_write+0x24/0x30
 4806 13:29:05.719047  # [  331.825976]  el0_svc_common.constprop.0+0x84/0x1e0
 4807 13:29:05.719242  # [  331.830767]  do_el0_svc+0x2c/0x94
 4808 13:29:05.719951  # [  331.834084]  el0_svc+0x20/0x30
 4809 13:29:05.720121  # [  331.837138]  el0_sync_handler+0xb0/0xb4
 4810 13:29:05.720282  # [  331.840975]  el0_sync+0x180/0x1c0
 4811 13:29:05.720440  # [  331.844289] irq event stamp: 0
 4812 13:29:05.741666  # [  331.847350] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4813 13:29:05.742390  # [  331.853622] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4814 13:29:05.742572  # [  331.861799] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4815 13:29:05.764310  # [  331.869974] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4816 13:29:05.764508  # [  331.876239] ---[ end trace 9a5c2b235424fe32 ]---
 4817 13:29:05.765210  # [  331.881037] lkdtm: Saturation detected: still saturated
 4818 13:29:05.765382  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 4819 13:29:05.769819  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4820 13:29:05.773070  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4821 13:29:06.014011  [  333.273914] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4822 13:29:06.020640  [  333.280919] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4823 13:29:06.027147  [  333.287691] ------------[ cut here ]------------
 4824 13:29:06.030393  [  333.292355] refcount_t: saturated; leaking memory.
 4825 13:29:06.039138  [  333.297342] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4826 13:29:06.103174  [  333.305780] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4827 13:29:06.103387  [  333.359112] CPU: 2 PID: 2836 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4828 13:29:06.125418  [  333.366852] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4829 13:29:06.126158  [  333.373208] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4830 13:29:06.126337  [  333.379214] pc : refcount_warn_saturate+0xc8/0x144
 4831 13:29:06.126505  [  333.384004] lr : refcount_warn_saturate+0xc8/0x144
 4832 13:29:06.126670  [  333.388792] sp : ffff800016e1bcb0
 4833 13:29:06.148042  [  333.392105] x29: ffff800016e1bcb0 x28: ffff0005c34c4980 
 4834 13:29:06.148771  [  333.397424] x27: 0000000000000000 x26: 0000000000000000 
 4835 13:29:06.148949  [  333.402742] x25: ffff8000114f1ab0 x24: ffff800016e1be20 
 4836 13:29:06.149116  [  333.408060] x23: 0000000000000020 x22: ffff0005c9738000 
 4837 13:29:06.169544  [  333.413378] x21: 0000000000000001 x20: 00000000c0000000 
 4838 13:29:06.170273  [  333.418695] x19: ffff800016e1bd04 x18: 0000000000000000 
 4839 13:29:06.170449  [  333.424012] x17: 0000000000000000 x16: 0000000000000000 
 4840 13:29:06.170616  [  333.429330] x15: 0000000000000030 x14: ffffffffffffffff 
 4841 13:29:06.192145  [  333.434647] x13: ffff800096e1b957 x12: ffff800016e1b95f 
 4842 13:29:06.192344  [  333.439965] x11: 0000005fe66a7774 x10: 0000000000001440 
 4843 13:29:06.193044  [  333.445282] x9 : ffff80001012deb4 x8 : ffff0005c34c5e20 
 4844 13:29:06.193216  [  333.450600] x7 : 0000000000000000 x6 : ffff800012561000 
 4845 13:29:06.193380  [  333.455918] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 4846 13:29:06.214790  [  333.461235] x3 : 0000000000000000 x2 : 0000000000000000 
 4847 13:29:06.215521  [  333.466553] x1 : 0000000000000000 x0 : ffff0005c34c4980 
 4848 13:29:06.215697  [  333.471871] Call trace:
 4849 13:29:06.215877  [  333.474318]  refcount_warn_saturate+0xc8/0x144
 4850 13:29:06.216041  [  333.478769]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4851 13:29:06.236414  [  333.484255]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4852 13:29:06.237142  [  333.489917]  lkdtm_do_action+0x24/0x40
 4853 13:29:06.237316  [  333.493667]  direct_entry+0xd0/0x140
 4854 13:29:06.237483  [  333.497245]  full_proxy_write+0x68/0xbc
 4855 13:29:06.237646  [  333.501083]  vfs_write+0xec/0x20c
 4856 13:29:06.259041  [  333.504397]  ksys_write+0x70/0x100
 4857 13:29:06.259240  [  333.507798]  __arm64_sys_write+0x24/0x30
 4858 13:29:06.259962  [  333.511727]  el0_svc_common.constprop.0+0x84/0x1e0
 4859 13:29:06.260135  [  333.516518]  do_el0_svc+0x2c/0x94
 4860 13:29:06.260300  [  333.519834]  el0_svc+0x20/0x30
 4861 13:29:06.260460  [  333.522888]  el0_sync_handler+0xb0/0xb4
 4862 13:29:06.281792  [  333.526725]  el0_sync+0x180/0x1c0
 4863 13:29:06.281992  [  333.530039] irq event stamp: 0
 4864 13:29:06.282692  [  333.533100] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4865 13:29:06.282865  [  333.539372] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4866 13:29:06.296911  [  333.547550] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4867 13:29:06.297641  [  333.555725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4868 13:29:06.300287  [  333.561990] ---[ end trace 9a5c2b235424fe33 ]---
 4869 13:29:06.304534  [  333.566881] lkdtm: Saturation detected: still saturated
 4870 13:29:07.097686  # [  333.273914] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4871 13:29:07.098609  # [  333.280919] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4872 13:29:07.098783  # [  333.287691] ------------[ cut here ]------------
 4873 13:29:07.120262  # [  333.292355] refcount_t: saturated; leaking memory.
 4874 13:29:07.120463  # [  333.297342] WARNING: CPU: 2 PID: 2836 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4875 13:29:07.164916  # [  333.305780] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4876 13:29:07.187016  # [  333.359112] CPU: 2 PID: 2836 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4877 13:29:07.187214  # [  333.366852] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4878 13:29:07.187930  # [  333.373208] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4879 13:29:07.188106  # [  333.379214] pc : refcount_warn_saturate+0xc8/0x144
 4880 13:29:07.208661  # [  333.384004] lr : refcount_warn_saturate+0xc8/0x144
 4881 13:29:07.209390  # [  333.388792] sp : ffff800016e1bcb0
 4882 13:29:07.209564  # [  333.392105] x29: ffff800016e1bcb0 x28: ffff0005c34c4980 
 4883 13:29:07.209729  # [  333.397424] x27: 0000000000000000 x26: 0000000000000000 
 4884 13:29:07.231287  # [  333.402742] x25: ffff8000114f1ab0 x24: ffff800016e1be20 
 4885 13:29:07.232032  # [  333.408060] x23: 0000000000000020 x22: ffff0005c9738000 
 4886 13:29:07.232207  # [  333.413378] x21: 0000000000000001 x20: 00000000c0000000 
 4887 13:29:07.232371  # [  333.418695] x19: ffff800016e1bd04 x18: 0000000000000000 
 4888 13:29:07.253791  # [  333.424012] x17: 0000000000000000 x16: 0000000000000000 
 4889 13:29:07.254522  # [  333.429330] x15: 0000000000000030 x14: ffffffffffffffff 
 4890 13:29:07.254696  # [  333.434647] x13: ffff800096e1b957 x12: ffff800016e1b95f 
 4891 13:29:07.254862  # [  333.439965] x11: 0000005fe66a7774 x10: 0000000000001440 
 4892 13:29:07.275394  # [  333.445282] x9 : ffff80001012deb4 x8 : ffff0005c34c5e20 
 4893 13:29:07.276141  # [  333.450600] x7 : 0000000000000000 x6 : ffff800012561000 
 4894 13:29:07.276315  # [  333.455918] x5 : ffff800012561c88 x4 : ffff00063f75cc50 
 4895 13:29:07.276479  # [  333.461235] x3 : 0000000000000000 x2 : 0000000000000000 
 4896 13:29:07.298063  # [  333.466553] x1 : 0000000000000000 x0 : ffff0005c34c4980 
 4897 13:29:07.298284  # [  333.471871] Call trace:
 4898 13:29:07.298450  # [  333.474318]  refcount_warn_saturate+0xc8/0x144
 4899 13:29:07.299162  # [  333.478769]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4900 13:29:07.299330  # [  333.484255]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4901 13:29:07.320785  # [  333.489917]  lkdtm_do_action+0x24/0x40
 4902 13:29:07.321115  # [  333.493667]  direct_entry+0xd0/0x140
 4903 13:29:07.321353  # [  333.497245]  full_proxy_write+0x68/0xbc
 4904 13:29:07.322392  # [  333.501083]  vfs_write+0xec/0x20c
 4905 13:29:07.322665  # [  333.504397]  ksys_write+0x70/0x100
 4906 13:29:07.322931  # [  333.507798]  __arm64_sys_write+0x24/0x30
 4907 13:29:07.342257  # [  333.511727]  el0_svc_common.constprop.0+0x84/0x1e0
 4908 13:29:07.342996  # [  333.516518]  do_el0_svc+0x2c/0x94
 4909 13:29:07.343171  # [  333.519834]  el0_svc+0x20/0x30
 4910 13:29:07.343335  # [  333.522888]  el0_sync_handler+0xb0/0xb4
 4911 13:29:07.343496  # [  333.526725]  el0_sync+0x180/0x1c0
 4912 13:29:07.343652  # [  333.530039] irq event stamp: 0
 4913 13:29:07.364777  # [  333.533100] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4914 13:29:07.365510  # [  333.539372] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4915 13:29:07.365686  # [  333.547550] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4916 13:29:07.386942  # [  333.555725] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4917 13:29:07.387135  # [  333.561990] ---[ end trace 9a5c2b235424fe33 ]---
 4918 13:29:07.387304  # [  333.566881] lkdtm: Saturation detected: still saturated
 4919 13:29:07.387467  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4920 13:29:07.395163  ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4921 13:29:07.398400  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4922 13:29:07.735250  [  334.994846] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4923 13:29:07.741889  [  335.001815] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4924 13:29:07.747395  [  335.008622] ------------[ cut here ]------------
 4925 13:29:07.750718  [  335.013291] refcount_t: saturated; leaking memory.
 4926 13:29:07.759371  [  335.018274] WARNING: CPU: 5 PID: 2868 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4927 13:29:07.824092  [  335.026712] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4928 13:29:07.825267  [  335.080047] CPU: 5 PID: 2868 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4929 13:29:07.846772  [  335.087788] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4930 13:29:07.846970  [  335.094144] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4931 13:29:07.848072  [  335.100151] pc : refcount_warn_saturate+0xc8/0x144
 4932 13:29:07.848379  [  335.104940] lr : refcount_warn_saturate+0xc8/0x144
 4933 13:29:07.848652  [  335.109728] sp : ffff800016eb3cb0
 4934 13:29:07.868505  [  335.113041] x29: ffff800016eb3cb0 x28: ffff0005c2026200 
 4935 13:29:07.868823  [  335.118359] x27: 0000000000000000 x26: 0000000000000000 
 4936 13:29:07.869106  [  335.123677] x25: ffff8000114f1ab0 x24: ffff800016eb3e20 
 4937 13:29:07.870292  [  335.128995] x23: 0000000000000020 x22: ffff0005c95fd000 
 4938 13:29:07.891077  [  335.134312] x21: 0000000000000007 x20: 00000000c0000000 
 4939 13:29:07.891372  [  335.139631] x19: ffff800016eb3d04 x18: 0000000000000001 
 4940 13:29:07.892736  [  335.144948] x17: 0000000000000000 x16: 0000000000000000 
 4941 13:29:07.893121  [  335.150266] x15: 0000000000000030 x14: ffffffffffffffff 
 4942 13:29:07.913665  [  335.155584] x13: ffff800096eb3957 x12: ffff800016eb3960 
 4943 13:29:07.913960  [  335.160902] x11: 0000000000000038 x10: 0000000000001440 
 4944 13:29:07.914354  [  335.166220] x9 : ffff80001012deb4 x8 : ffff0005c20276a0 
 4945 13:29:07.915757  [  335.171538] x7 : 0000000000000000 x6 : ffff800012561000 
 4946 13:29:07.916167  [  335.176857] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 4947 13:29:07.935330  [  335.182174] x3 : 0000000000000000 x2 : 0000000000000000 
 4948 13:29:07.935774  [  335.187491] x1 : 0000000000000000 x0 : ffff0005c2026200 
 4949 13:29:07.937305  [  335.192810] Call trace:
 4950 13:29:07.937728  [  335.195258]  refcount_warn_saturate+0xc8/0x144
 4951 13:29:07.938121  [  335.199709]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 4952 13:29:07.957940  [  335.205194]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4953 13:29:07.958369  [  335.210858]  lkdtm_do_action+0x24/0x40
 4954 13:29:07.959707  [  335.214607]  direct_entry+0xd0/0x140
 4955 13:29:07.960149  [  335.218185]  full_proxy_write+0x68/0xbc
 4956 13:29:07.960498  [  335.222025]  vfs_write+0xec/0x20c
 4957 13:29:07.980569  [  335.225339]  ksys_write+0x70/0x100
 4958 13:29:07.980985  [  335.228740]  __arm64_sys_write+0x24/0x30
 4959 13:29:07.981347  [  335.232668]  el0_svc_common.constprop.0+0x84/0x1e0
 4960 13:29:07.982666  [  335.237459]  do_el0_svc+0x2c/0x94
 4961 13:29:07.983041  [  335.240777]  el0_svc+0x20/0x30
 4962 13:29:07.983397  [  335.243831]  el0_sync_handler+0xb0/0xb4
 4963 13:29:08.003007  [  335.247667]  el0_sync+0x180/0x1c0
 4964 13:29:08.003204  [  335.250981] irq event stamp: 0
 4965 13:29:08.003927  [  335.254042] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4966 13:29:08.004099  [  335.260314] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4967 13:29:08.017135  [  335.268492] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 4968 13:29:08.017869  [  335.276668] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4969 13:29:08.020504  [  335.282933] ---[ end trace 9a5c2b235424fe34 ]---
 4970 13:29:08.024758  [  335.287868] lkdtm: Saturation detected: still saturated
 4971 13:29:09.516817  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4972 13:29:09.517154  # [    0.000000] ftrace: allocating 58575 entries in 229 pages
 4973 13:29:09.517926  # [    0.000000] ftrace: allocated 229 pages with 5 groups
 4974 13:29:09.518099  # [    0.000000] Running RCU self tests
 4975 13:29:09.538528  # [    0.000000] rcu: Preemptible hierarchical RCU implementation.
 4976 13:29:09.538813  # [    0.000000] rcu: 	RCU event tracing is enabled.
 4977 13:29:09.539060  # [    0.000000] rcu: 	RCU lockdep checking is enabled.
 4978 13:29:09.539295  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4979 13:29:09.560936  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4980 13:29:09.562139  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4981 13:29:09.562467  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4982 13:29:09.562777  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4983 13:29:09.582650  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4984 13:29:09.583021  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4985 13:29:09.583341  # [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
 4986 13:29:09.606224  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
 4987 13:29:09.607690  # [  334.994846] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4988 13:29:09.608141  # [  335.001815] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4989 13:29:09.627808  # [  335.008622] ------------[ cut here ]------------
 4990 13:29:09.628309  # [  335.013291] refcount_t: saturated; leaking memory.
 4991 13:29:09.628701  # [  335.018274] WARNING: CPU: 5 PID: 2868 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4992 13:29:09.693471  # [  335.026712] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 4993 13:29:09.693964  # [  335.080047] CPU: 5 PID: 2868 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 4994 13:29:09.695522  # [  335.087788] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4995 13:29:09.717275  # [  335.094144] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4996 13:29:09.717751  # [  335.100151] pc : refcount_warn_saturate+0xc8/0x144
 4997 13:29:09.718959  # [  335.104940] lr : refcount_warn_saturate+0xc8/0x144
 4998 13:29:09.719345  # [  335.109728] sp : ffff800016eb3cb0
 4999 13:29:09.719656  # [  335.113041] x29: ffff800016eb3cb0 x28: ffff0005c2026200 
 5000 13:29:09.738794  # [  335.118359] x27: 0000000000000000 x26: 0000000000000000 
 5001 13:29:09.739222  # [  335.123677] x25: ffff8000114f1ab0 x24: ffff800016eb3e20 
 5002 13:29:09.740532  # [  335.128995] x23: 0000000000000020 x22: ffff0005c95fd000 
 5003 13:29:09.740930  # [  335.134312] x21: 0000000000000007 x20: 00000000c0000000 
 5004 13:29:09.760304  # [  335.139631] x19: ffff800016eb3d04 x18: 0000000000000001 
 5005 13:29:09.760759  # [  335.144948] x17: 0000000000000000 x16: 0000000000000000 
 5006 13:29:09.762217  # [  335.150266] x15: 0000000000000030 x14: ffffffffffffffff 
 5007 13:29:09.762618  # [  335.155584] x13: ffff800096eb3957 x12: ffff800016eb3960 
 5008 13:29:09.783001  # [  335.160902] x11: 0000000000000038 x10: 0000000000001440 
 5009 13:29:09.783490  # [  335.166220] x9 : ffff80001012deb4 x8 : ffff0005c20276a0 
 5010 13:29:09.784008  # [  335.171538] x7 : 0000000000000000 x6 : ffff800012561000 
 5011 13:29:09.785516  # [  335.176857] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 5012 13:29:09.805548  # [  335.182174] x3 : 0000000000000000 x2 : 0000000000000000 
 5013 13:29:09.806037  # [  335.187491] x1 : 0000000000000000 x0 : ffff0005c2026200 
 5014 13:29:09.806461  # [  335.192810] Call trace:
 5015 13:29:09.808088  # [  335.195258]  refcount_warn_saturate+0xc8/0x144
 5016 13:29:09.808516  # [  335.199709]  __refcount_add_not_zero.constprop.0+0x84/0xa0
 5017 13:29:09.828163  # [  335.205194]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5018 13:29:09.828664  # [  335.210858]  lkdtm_do_action+0x24/0x40
 5019 13:29:09.829957  # [  335.214607]  direct_entry+0xd0/0x140
 5020 13:29:09.830381  # [  335.218185]  full_proxy_write+0x68/0xbc
 5021 13:29:09.830638  # [  335.222025]  vfs_write+0xec/0x20c
 5022 13:29:09.849786  # [  335.225339]  ksys_write+0x70/0x100
 5023 13:29:09.850273  # [  335.228740]  __arm64_sys_write+0x24/0x30
 5024 13:29:09.850539  # [  335.232668]  el0_svc_common.constprop.0+0x84/0x1e0
 5025 13:29:09.850771  # [  335.237459]  do_el0_svc+0x2c/0x94
 5026 13:29:09.851062  # [  335.240777]  el0_svc+0x20/0x30
 5027 13:29:09.852411  # [  335.243831]  el0_sync_handler+0xb0/0xb4
 5028 13:29:09.871415  # [  335.247667]  el0_sync+0x180/0x1c0
 5029 13:29:09.871986  # [  335.250981] irq event stamp: 0
 5030 13:29:09.872311  # [  335.254042] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5031 13:29:09.872618  # [  335.260314] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5032 13:29:09.894058  # [  335.268492] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5033 13:29:09.894551  # [  335.276668] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5034 13:29:09.894972  # [  335.282933] ---[ end trace 9a5c2b235424fe34 ]---
 5035 13:29:09.909195  # [  335.287868] lkdtm: Saturation detected: still saturated
 5036 13:29:09.909685  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5037 13:29:09.910093  ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5038 13:29:09.912459  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5039 13:29:10.261577  [  337.521282] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5040 13:29:10.268222  [  337.528382] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5041 13:29:10.273981  [  337.536893] ------------[ cut here ]------------
 5042 13:29:10.280350  [  337.542181] refcount_t: underflow; use-after-free.
 5043 13:29:10.289223  [  337.547493] WARNING: CPU: 4 PID: 2903 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5044 13:29:10.354515  [  337.555931] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5045 13:29:10.354788  [  337.609268] CPU: 4 PID: 2903 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5046 13:29:10.375484  [  337.617008] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5047 13:29:10.376230  [  337.623363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5048 13:29:10.376409  [  337.629371] pc : refcount_warn_saturate+0xf4/0x144
 5049 13:29:10.376579  [  337.634161] lr : refcount_warn_saturate+0xf4/0x144
 5050 13:29:10.376741  [  337.638949] sp : ffff800016f63cd0
 5051 13:29:10.397106  [  337.642262] x29: ffff800016f63cd0 x28: ffff0005c97d8000 
 5052 13:29:10.397898  [  337.647580] x27: 0000000000000000 x26: 0000000000000000 
 5053 13:29:10.398076  [  337.652899] x25: ffff8000114f1ab0 x24: ffff800016f63e20 
 5054 13:29:10.398244  [  337.658217] x23: 0000000000000020 x22: ffff0005c829a000 
 5055 13:29:10.420728  [  337.663535] x21: ffff800011a05348 x20: ffff8000114f1e50 
 5056 13:29:10.421534  [  337.668853] x19: 000000000000003a x18: 0000000000000000 
 5057 13:29:10.421711  [  337.674170] x17: 0000000000000000 x16: 0000000000000000 
 5058 13:29:10.421879  [  337.679488] x15: 0000000000000000 x14: 0000000000000000 
 5059 13:29:10.442353  [  337.684805] x13: 0000000000000000 x12: 0000000000000000 
 5060 13:29:10.442584  [  337.690123] x11: 00000095b8b5e44a x10: 0000000000001440 
 5061 13:29:10.443308  [  337.695441] x9 : ffff80001012deb4 x8 : ffff0005c97d94a0 
 5062 13:29:10.443480  [  337.700758] x7 : 0000000000000000 x6 : ffff800012561000 
 5063 13:29:10.443642  [  337.706076] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 5064 13:29:10.464979  [  337.711394] x3 : 0000000000000000 x2 : 0000000000000000 
 5065 13:29:10.465784  [  337.716711] x1 : 0000000000000000 x0 : ffff0005c97d8000 
 5066 13:29:10.465961  [  337.722030] Call trace:
 5067 13:29:10.466126  [  337.724477]  refcount_warn_saturate+0xf4/0x144
 5068 13:29:10.466293  [  337.728927]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5069 13:29:10.487600  [  337.734419]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5070 13:29:10.488415  [  337.740078]  lkdtm_do_action+0x24/0x40
 5071 13:29:10.488590  [  337.743826]  direct_entry+0xd0/0x140
 5072 13:29:10.488756  [  337.747404]  full_proxy_write+0x68/0xbc
 5073 13:29:10.488916  [  337.751243]  vfs_write+0xec/0x20c
 5074 13:29:10.509232  [  337.754557]  ksys_write+0x70/0x100
 5075 13:29:10.509469  [  337.757958]  __arm64_sys_write+0x24/0x30
 5076 13:29:10.510189  [  337.761886]  el0_svc_common.constprop.0+0x84/0x1e0
 5077 13:29:10.510360  [  337.766677]  do_el0_svc+0x2c/0x94
 5078 13:29:10.510521  [  337.769994]  el0_svc+0x20/0x30
 5079 13:29:10.510678  [  337.773048]  el0_sync_handler+0xb0/0xb4
 5080 13:29:10.531867  [  337.776885]  el0_sync+0x180/0x1c0
 5081 13:29:10.532098  [  337.780199] irq event stamp: 0
 5082 13:29:10.532819  [  337.783261] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5083 13:29:10.532989  [  337.789534] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5084 13:29:10.546988  [  337.797711] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5085 13:29:10.547763  [  337.805887] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5086 13:29:10.550347  [  337.812153] ---[ end trace 9a5c2b235424fe35 ]---
 5087 13:29:10.555599  [  337.816928] lkdtm: Saturation detected: still saturated
 5088 13:29:11.512560  # [  337.521282] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5089 13:29:11.513536  # [  337.528382] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5090 13:29:11.513710  # [  337.536893] ------------[ cut here ]------------
 5091 13:29:11.534952  # [  337.542181] refcount_t: underflow; use-after-free.
 5092 13:29:11.535733  # [  337.547493] WARNING: CPU: 4 PID: 2903 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5093 13:29:11.578658  # [  337.555931] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5094 13:29:11.600728  # [  337.609268] CPU: 4 PID: 2903 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5095 13:29:11.601511  # [  337.617008] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5096 13:29:11.601689  # [  337.623363] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5097 13:29:11.601860  # [  337.629371] pc : refcount_warn_saturate+0xf4/0x144
 5098 13:29:11.623378  # [  337.634161] lr : refcount_warn_saturate+0xf4/0x144
 5099 13:29:11.624183  # [  337.638949] sp : ffff800016f63cd0
 5100 13:29:11.624361  # [  337.642262] x29: ffff800016f63cd0 x28: ffff0005c97d8000 
 5101 13:29:11.624531  # [  337.647580] x27: 0000000000000000 x26: 0000000000000000 
 5102 13:29:11.646001  # [  337.652899] x25: ffff8000114f1ab0 x24: ffff800016f63e20 
 5103 13:29:11.646802  # [  337.658217] x23: 0000000000000020 x22: ffff0005c829a000 
 5104 13:29:11.646979  # [  337.663535] x21: ffff800011a05348 x20: ffff8000114f1e50 
 5105 13:29:11.647145  # [  337.668853] x19: 000000000000003a x18: 0000000000000000 
 5106 13:29:11.667626  # [  337.674170] x17: 0000000000000000 x16: 0000000000000000 
 5107 13:29:11.668420  # [  337.679488] x15: 0000000000000000 x14: 0000000000000000 
 5108 13:29:11.668594  # [  337.684805] x13: 0000000000000000 x12: 0000000000000000 
 5109 13:29:11.668762  # [  337.690123] x11: 00000095b8b5e44a x10: 0000000000001440 
 5110 13:29:11.689124  # [  337.695441] x9 : ffff80001012deb4 x8 : ffff0005c97d94a0 
 5111 13:29:11.689917  # [  337.700758] x7 : 0000000000000000 x6 : ffff800012561000 
 5112 13:29:11.690092  # [  337.706076] x5 : ffff800012561c88 x4 : ffff00063f7a0c50 
 5113 13:29:11.690259  # [  337.711394] x3 : 0000000000000000 x2 : 0000000000000000 
 5114 13:29:11.712846  # [  337.716711] x1 : 0000000000000000 x0 : ffff0005c97d8000 
 5115 13:29:11.713105  # [  337.722030] Call trace:
 5116 13:29:11.713837  # [  337.724477]  refcount_warn_saturate+0xf4/0x144
 5117 13:29:11.714011  # [  337.728927]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5118 13:29:11.714174  # [  337.734419]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5119 13:29:11.734500  # [  337.740078]  lkdtm_do_action+0x24/0x40
 5120 13:29:11.734727  # [  337.743826]  direct_entry+0xd0/0x140
 5121 13:29:11.735456  # [  337.747404]  full_proxy_write+0x68/0xbc
 5122 13:29:11.735629  # [  337.751243]  vfs_write+0xec/0x20c
 5123 13:29:11.735797  # [  337.754557]  ksys_write+0x70/0x100
 5124 13:29:11.735976  # [  337.757958]  __arm64_sys_write+0x24/0x30
 5125 13:29:11.757126  # [  337.761886]  el0_svc_common.constprop.0+0x84/0x1e0
 5126 13:29:11.757912  # [  337.766677]  do_el0_svc+0x2c/0x94
 5127 13:29:11.758090  # [  337.769994]  el0_svc+0x20/0x30
 5128 13:29:11.758259  # [  337.773048]  el0_sync_handler+0xb0/0xb4
 5129 13:29:11.758424  # [  337.776885]  el0_sync+0x180/0x1c0
 5130 13:29:11.758584  # [  337.780199] irq event stamp: 0
 5131 13:29:11.778632  # [  337.783261] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5132 13:29:11.779433  # [  337.789534] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5133 13:29:11.779613  # [  337.797711] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5134 13:29:11.800805  # [  337.805887] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5135 13:29:11.801001  # [  337.812153] ---[ end trace 9a5c2b235424fe35 ]---
 5136 13:29:11.801174  # [  337.816928] lkdtm: Saturation detected: still saturated
 5137 13:29:11.811116  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5138 13:29:11.814367  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5139 13:29:11.814568  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5140 13:29:12.154552  [  339.414365] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5141 13:29:12.161158  [  339.421384] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5142 13:29:12.167750  [  339.429854] ------------[ cut here ]------------
 5143 13:29:12.173258  [  339.434950] refcount_t: underflow; use-after-free.
 5144 13:29:12.182100  [  339.440382] WARNING: CPU: 5 PID: 2938 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5145 13:29:12.247195  [  339.448820] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5146 13:29:12.247410  [  339.502154] CPU: 5 PID: 2938 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5147 13:29:12.268251  [  339.509894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5148 13:29:12.269041  [  339.516250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5149 13:29:12.269220  [  339.522256] pc : refcount_warn_saturate+0xf4/0x144
 5150 13:29:12.269389  [  339.527046] lr : refcount_warn_saturate+0xf4/0x144
 5151 13:29:12.269553  [  339.531835] sp : ffff80001700bcd0
 5152 13:29:12.290877  [  339.535147] x29: ffff80001700bcd0 x28: ffff0005c34c0000 
 5153 13:29:12.291670  [  339.540466] x27: 0000000000000000 x26: 0000000000000000 
 5154 13:29:12.291861  [  339.545784] x25: ffff8000114f1ab0 x24: ffff80001700be20 
 5155 13:29:12.292034  [  339.551101] x23: 0000000000000020 x22: ffff0005c6058000 
 5156 13:29:12.312465  [  339.556419] x21: ffff800011a05368 x20: ffff8000114f1e60 
 5157 13:29:12.312785  [  339.561737] x19: 000000000000003b x18: 0000000000000000 
 5158 13:29:12.313750  [  339.567054] x17: 0000000000000000 x16: 0000000000000000 
 5159 13:29:12.314023  [  339.572372] x15: 0000000000000000 x14: 0000000000000000 
 5160 13:29:12.335197  [  339.577690] x13: 0000000000000000 x12: 0000000000000000 
 5161 13:29:12.335520  [  339.583008] x11: 0000000000000000 x10: 0000000000001440 
 5162 13:29:12.335779  [  339.588326] x9 : ffff80001012deb4 x8 : ffff0005c34c14a0 
 5163 13:29:12.336881  [  339.593643] x7 : 0000000000000000 x6 : ffff800012561000 
 5164 13:29:12.337170  [  339.598961] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 5165 13:29:12.357798  [  339.604279] x3 : 0000000000000000 x2 : 0000000000000000 
 5166 13:29:12.358167  [  339.609595] x1 : 0000000000000000 x0 : ffff0005c34c0000 
 5167 13:29:12.358455  [  339.614914] Call trace:
 5168 13:29:12.358730  [  339.617361]  refcount_warn_saturate+0xf4/0x144
 5169 13:29:12.359843  [  339.621811]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5170 13:29:12.379471  [  339.627305]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0xc0
 5171 13:29:12.379802  [  339.632964]  lkdtm_do_action+0x24/0x40
 5172 13:29:12.380934  [  339.636712]  direct_entry+0xd0/0x140
 5173 13:29:12.381221  [  339.640289]  full_proxy_write+0x68/0xbc
 5174 13:29:12.381494  [  339.644129]  vfs_write+0xec/0x20c
 5175 13:29:12.403211  [  339.647443]  ksys_write+0x70/0x100
 5176 13:29:12.403621  [  339.650844]  __arm64_sys_write+0x24/0x30
 5177 13:29:12.403989  [  339.654773]  el0_svc_common.constprop.0+0x84/0x1e0
 5178 13:29:12.405281  [  339.659564]  do_el0_svc+0x2c/0x94
 5179 13:29:12.405623  [  339.662881]  el0_svc+0x20/0x30
 5180 13:29:12.405949  [  339.665934]  el0_sync_handler+0xb0/0xb4
 5181 13:29:12.424687  [  339.669771]  el0_sync+0x180/0x1c0
 5182 13:29:12.425085  [  339.673085] irq event stamp: 0
 5183 13:29:12.425425  [  339.676147] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5184 13:29:12.426717  [  339.682419] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5185 13:29:12.439786  [  339.690597] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5186 13:29:12.440269  [  339.698773] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5187 13:29:12.443031  [  339.705037] ---[ end trace 9a5c2b235424fe36 ]---
 5188 13:29:12.448467  [  339.710000] lkdtm: Saturation detected: still saturated
 5189 13:29:13.557041  # [  339.414365] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5190 13:29:13.558005  # [  339.421384] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5191 13:29:13.558182  # [  339.429854] ------------[ cut here ]------------
 5192 13:29:13.578446  # [  339.434950] refcount_t: underflow; use-after-free.
 5193 13:29:13.579226  # [  339.440382] WARNING: CPU: 5 PID: 2938 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5194 13:29:13.623613  # [  339.448820] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5195 13:29:13.645506  # [  339.502154] CPU: 5 PID: 2938 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5196 13:29:13.645924  # [  339.509894] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5197 13:29:13.647221  # [  339.516250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5198 13:29:13.647468  # [  339.522256] pc : refcount_warn_saturate+0xf4/0x144
 5199 13:29:13.668261  # [  339.527046] lr : refcount_warn_saturate+0xf4/0x144
 5200 13:29:13.668713  # [  339.531835] sp : ffff80001700bcd0
 5201 13:29:13.670094  # [  339.535147] x29: ffff80001700bcd0 x28: ffff0005c34c0000 
 5202 13:29:13.670459  # [  339.540466] x27: 0000000000000000 x26: 0000000000000000 
 5203 13:29:13.689699  # [  339.545784] x25: ffff8000114f1ab0 x24: ffff80001700be20 
 5204 13:29:13.691215  # [  339.551101] x23: 0000000000000020 x22: ffff0005c6058000 
 5205 13:29:13.691617  # [  339.556419] x21: ffff800011a05368 x20: ffff8000114f1e60 
 5206 13:29:13.692028  # [  339.561737] x19: 000000000000003b x18: 0000000000000000 
 5207 13:29:13.711220  # [  339.567054] x17: 0000000000000000 x16: 0000000000000000 
 5208 13:29:13.711685  # [  339.572372] x15: 0000000000000000 x14: 0000000000000000 
 5209 13:29:13.713213  # [  339.577690] x13: 0000000000000000 x12: 0000000000000000 
 5210 13:29:13.713608  # [  339.583008] x11: 0000000000000000 x10: 0000000000001440 
 5211 13:29:13.733779  # [  339.588326] x9 : ffff80001012deb4 x8 : ffff0005c34c14a0 
 5212 13:29:13.734246  # [  339.593643] x7 : 0000000000000000 x6 : ffff800012561000 
 5213 13:29:13.735635  # [  339.598961] x5 : ffff800012561c88 x4 : ffff00063f7c2c50 
 5214 13:29:13.736033  # [  339.604279] x3 : 0000000000000000 x2 : 0000000000000000 
 5215 13:29:13.756333  # [  339.609595] x1 : 0000000000000000 x0 : ffff0005c34c0000 
 5216 13:29:13.756575  # [  339.614914] Call trace:
 5217 13:29:13.757307  # [  339.617361]  refcount_warn_saturate+0xf4/0x144
 5218 13:29:13.757478  # [  339.621811]  __refcount_sub_and_test.constprop.0+0x64/0x7c
 5219 13:29:13.757640  # [  339.627305]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0xc0
 5220 13:29:13.778964  # [  339.632964]  lkdtm_do_action+0x24/0x40
 5221 13:29:13.779200  # [  339.636712]  direct_entry+0xd0/0x140
 5222 13:29:13.779945  # [  339.640289]  full_proxy_write+0x68/0xbc
 5223 13:29:13.780116  # [  339.644129]  vfs_write+0xec/0x20c
 5224 13:29:13.780276  # [  339.647443]  ksys_write+0x70/0x100
 5225 13:29:13.780433  # [  339.650844]  __arm64_sys_write+0x24/0x30
 5226 13:29:13.800460  # [  339.654773]  el0_svc_common.constprop.0+0x84/0x1e0
 5227 13:29:13.801261  # [  339.659564]  do_el0_svc+0x2c/0x94
 5228 13:29:13.801436  # [  339.662881]  el0_svc+0x20/0x30
 5229 13:29:13.801601  # [  339.665934]  el0_sync_handler+0xb0/0xb4
 5230 13:29:13.801762  # [  339.669771]  el0_sync+0x180/0x1c0
 5231 13:29:13.801919  # [  339.673085] irq event stamp: 0
 5232 13:29:13.821967  # [  339.676147] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5233 13:29:13.822786  # [  339.682419] hardirqs last disabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5234 13:29:13.822963  # [  339.690597] softirqs last  enabled at (0): [<ffff80001009c2e4>] copy_process+0x5d4/0x1860
 5235 13:29:13.846288  # [  339.698773] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5236 13:29:13.846481  # [  339.705037] ---[ end trace 9a5c2b235424fe36 ]---
 5237 13:29:13.846650  # [  339.710000] lkdtm: Saturation detected: still saturated
 5238 13:29:13.854422  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5239 13:29:13.857708  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5240 13:29:13.857904  # selftests: lkdtm: REFCOUNT_TIMING.sh
 5241 13:29:13.877830  # Skipping REFCOUNT_TIMING: timing only
 5242 13:29:13.896955  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 5243 13:29:13.922397  # selftests: lkdtm: ATOMIC_TIMING.sh
 5244 13:29:14.069605  # Skipping ATOMIC_TIMING: timing only
 5245 13:29:14.084362  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 5246 13:29:14.109794  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
 5247 13:29:14.724060  [  341.981409] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5248 13:29:14.726652  [  341.987520] lkdtm: attempting good copy_to_user of correct size
 5249 13:29:14.733174  [  341.993574] lkdtm: attempting bad copy_to_user of too large size
 5250 13:29:14.927987  # [  341.981409] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5251 13:29:14.929060  # [  341.987520] lkdtm: attempting good copy_to_user of correct size
 5252 13:29:14.931361  # [  341.993574] lkdtm: attempting bad copy_to_user of too large size
 5253 13:29:14.951293  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]
 5254 13:29:15.073802  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1
 5255 13:29:15.099291  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
 5256 13:29:15.845013  [  343.102156] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5257 13:29:15.848183  [  343.108516] lkdtm: attempting good copy_from_user of correct size
 5258 13:29:15.853490  [  343.114689] lkdtm: attempting bad copy_from_user of too large size
 5259 13:29:15.996675  # [  343.102156] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5260 13:29:15.998158  # [  343.108516] lkdtm: attempting good copy_from_user of correct size
 5261 13:29:15.999943  # [  343.114689] lkdtm: attempting bad copy_from_user of too large size
 5262 13:29:16.017819  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]
 5263 13:29:16.192330  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1
 5264 13:29:16.217737  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
 5265 13:29:17.005077  [  344.261844] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5266 13:29:17.007663  [  344.268529] lkdtm: attempting good copy_to_user inside whitelist
 5267 13:29:17.014212  [  344.274758] lkdtm: attempting bad copy_to_user outside whitelist
 5268 13:29:17.212336  # [  344.261844] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5269 13:29:17.213547  # [  344.268529] lkdtm: attempting good copy_to_user inside whitelist
 5270 13:29:17.215724  # [  344.274758] lkdtm: attempting bad copy_to_user outside whitelist
 5271 13:29:17.236762  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]
 5272 13:29:17.382692  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1
 5273 13:29:17.409168  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
 5274 13:29:17.923654  [  345.180155] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5275 13:29:17.926948  [  345.186932] lkdtm: attempting good copy_from_user inside whitelist
 5276 13:29:17.932320  [  345.193188] lkdtm: attempting bad copy_from_user outside whitelist
 5277 13:29:18.064588  # [  345.180155] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5278 13:29:18.065839  # [  345.186932] lkdtm: attempting good copy_from_user inside whitelist
 5279 13:29:18.067924  # [  345.193188] lkdtm: attempting bad copy_from_user outside whitelist
 5280 13:29:18.086942  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]
 5281 13:29:18.189665  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1
 5282 13:29:18.214019  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 5283 13:29:18.763335  [  346.021203] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5284 13:29:18.766562  [  346.027514] lkdtm: good_stack: ffff80001749bcd8-ffff80001749bcf8
 5285 13:29:18.781743  [  346.033590] lkdtm: bad_stack : ffff80001749bc38-ffff80001749bc58
 5286 13:29:18.782168  [  346.039693] lkdtm: attempting good copy_to_user of local stack
 5287 13:29:18.785095  [  346.045684] lkdtm: attempting bad copy_to_user of distant stack
 5288 13:29:18.937231  # [  346.021203] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5289 13:29:18.938733  # [  346.027514] lkdtm: good_stack: ffff80001749bcd8-ffff80001749bcf8
 5290 13:29:18.939110  # [  346.033590] lkdtm: bad_stack : ffff80001749bc38-ffff80001749bc58
 5291 13:29:18.945991  # [  346.039693] lkdtm: attempting good copy_to_user of local stack
 5292 13:29:18.949230  # [  346.045684] lkdtm: attempting bad copy_to_user of distant stack
 5293 13:29:18.959862  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 5294 13:29:19.064666  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 5295 13:29:19.089241  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 5296 13:29:19.691405  [  346.948306] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5297 13:29:19.694601  [  346.954866] lkdtm: good_stack: ffff80001756bcd8-ffff80001756bcf8
 5298 13:29:19.709650  [  346.961096] lkdtm: bad_stack : ffff80001756bc38-ffff80001756bc58
 5299 13:29:19.711329  [  346.967237] lkdtm: attempting good copy_from_user of local stack
 5300 13:29:19.713013  [  346.973408] lkdtm: attempting bad copy_from_user of distant stack
 5301 13:29:19.854764  # [  346.948306] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5302 13:29:19.855269  # [  346.954866] lkdtm: good_stack: ffff80001756bcd8-ffff80001756bcf8
 5303 13:29:19.856869  # [  346.961096] lkdtm: bad_stack : ffff80001756bc38-ffff80001756bc58
 5304 13:29:19.862412  # [  346.967237] lkdtm: attempting good copy_from_user of local stack
 5305 13:29:19.865628  # [  346.973408] lkdtm: attempting bad copy_from_user of distant stack
 5306 13:29:19.875247  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 5307 13:29:19.972619  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 5308 13:29:20.145768  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5309 13:29:20.604266  [  347.855343] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5310 13:29:20.605950  [  347.861591] lkdtm: good_stack: ffff800017613cd8-ffff800017613cf8
 5311 13:29:20.607664  [  347.867662] lkdtm: bad_stack : ffff800017613ff8-ffff800017614018
 5312 13:29:20.623779  [  347.873835] lkdtm: attempting good copy_to_user of local stack
 5313 13:29:20.625478  [  347.879836] lkdtm: attempting bad copy_to_user of distant stack
 5314 13:29:20.627116  [  347.886039] Unable to handle kernel paging request at virtual address ffff800017614000
 5315 13:29:20.630231  [  347.894015] Mem abort info:
 5316 13:29:20.633613  [  347.896983]   ESR = 0x96000007
 5317 13:29:20.638960  [  347.900883]   EC = 0x25: DABT (current EL), IL = 32 bits
 5318 13:29:20.652121  [  347.906311]   SET = 0, FnV = 0
 5319 13:29:20.652318  [  347.909392]   EA = 0, S1PTW = 0
 5320 13:29:20.652491  [  347.912581] Data abort info:
 5321 13:29:20.655355  [  347.915460]   ISV = 0, ISS = 0x00000007
 5322 13:29:20.655650  [  347.919316]   CM = 0, WnR = 0
 5323 13:29:20.671487  [  347.922385] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 5324 13:29:20.675032  [  347.929177] [ffff800017614000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608d19003, pte=0000000000000000
 5325 13:29:20.694206  [  347.941891] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5326 13:29:20.740790  [  347.947549] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5327 13:29:20.741304  [  348.000756] CPU: 0 PID: 3232 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5328 13:29:20.762215  [  348.008493] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5329 13:29:20.763930  [  348.014844] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5330 13:29:20.764375  [  348.020857] pc : __arch_copy_to_user+0xa0/0x310
 5331 13:29:20.764794  [  348.025389] lr : _copy_to_user+0x6c/0x94
 5332 13:29:20.783713  [  348.029305] sp : ffff800017613c70
 5333 13:29:20.784265  [  348.032615] x29: ffff800017613c70 x28: ffff0005c78dc980 
 5334 13:29:20.785885  [  348.037926] x27: 0000000000000000 x26: 0000000000000000 
 5335 13:29:20.786317  [  348.043236] x25: ffff8000114f1ab0 x24: ffff800017613e20 
 5336 13:29:20.806335  [  348.048546] x23: 0000000000000016 x22: ffff0005c5f35000 
 5337 13:29:20.806835  [  348.053857] x21: ffff800017613ff8 x20: 0000ffffa840d000 
 5338 13:29:20.807263  [  348.059167] x19: 0000000000000020 x18: 0000000000000000 
 5339 13:29:20.808884  [  348.064477] x17: 0000000000000000 x16: 0000000000000000 
 5340 13:29:20.809311  [  348.069787] x15: ffff800017613ff8 x14: 000000000000001f 
 5341 13:29:20.828974  [  348.075097] x13: 0000000000000001 x12: 0000000000000003 
 5342 13:29:20.829523  [  348.080406] x11: 0000000000000000 x10: 0000000000001440 
 5343 13:29:20.831143  [  348.085717] x9 : ffff80001011be90 x8 : ffff00063f7e97c0 
 5344 13:29:20.831574  [  348.091026] x7 : ffff0005c78dc980 x6 : 0000ffffa840d008 
 5345 13:29:20.850590  [  348.096336] x5 : 0000ffffa840d020 x4 : 0000000000000008 
 5346 13:29:20.851091  [  348.101646] x3 : 0000000000000010 x2 : 0000000000000018 
 5347 13:29:20.852738  [  348.106955] x1 : ffff800017614000 x0 : 0000ffffa840d000 
 5348 13:29:20.853171  [  348.112265] Call trace:
 5349 13:29:20.853581  [  348.114708]  __arch_copy_to_user+0xa0/0x310
 5350 13:29:20.873206  [  348.118892]  do_usercopy_stack+0x28c/0x294
 5351 13:29:20.873704  [  348.122985]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5352 13:29:20.875326  [  348.127771]  lkdtm_do_action+0x24/0x40
 5353 13:29:20.875755  [  348.131514]  direct_entry+0xd0/0x140
 5354 13:29:20.876226  [  348.135087]  full_proxy_write+0x68/0xbc
 5355 13:29:20.876630  [  348.138921]  vfs_write+0xec/0x20c
 5356 13:29:20.895704  [  348.142230]  ksys_write+0x70/0x100
 5357 13:29:20.896255  [  348.145626]  __arm64_sys_write+0x24/0x30
 5358 13:29:20.897879  [  348.149549]  el0_svc_common.constprop.0+0x84/0x1e0
 5359 13:29:20.898312  [  348.154334]  do_el0_svc+0x2c/0x94
 5360 13:29:20.898723  [  348.157646]  el0_svc+0x20/0x30
 5361 13:29:20.899124  [  348.160696]  el0_sync_handler+0xb0/0xb4
 5362 13:29:20.908679  [  348.164528]  el0_sync+0x180/0x1c0
 5363 13:29:20.909170  [  348.167843] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5364 13:29:20.911977  [  348.173934] ---[ end trace 9a5c2b235424fe37 ]---
 5365 13:29:20.918643  # Segmentation fault
 5366 13:29:21.472124  # [  347.855343] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5367 13:29:21.473824  # [  347.861591] lkdtm: good_stack: ffff800017613cd8-ffff800017613cf8
 5368 13:29:21.474258  # [  347.867662] lkdtm: bad_stack : ffff800017613ff8-ffff800017614018
 5369 13:29:21.494786  # [  347.873835] lkdtm: attempting good copy_to_user of local stack
 5370 13:29:21.495274  # [  347.879836] lkdtm: attempting bad copy_to_user of distant stack
 5371 13:29:21.495691  # [  347.886039] Unable to handle kernel paging request at virtual address ffff800017614000
 5372 13:29:21.497331  # [  347.894015] Mem abort info:
 5373 13:29:21.516258  # [  347.896983]   ESR = 0x96000007
 5374 13:29:21.516757  # [  347.900883]   EC = 0x25: DABT (current EL), IL = 32 bits
 5375 13:29:21.517176  # [  347.906311]   SET = 0, FnV = 0
 5376 13:29:21.518776  # [  347.909392]   EA = 0, S1PTW = 0
 5377 13:29:21.519193  # [  347.912581] Data abort info:
 5378 13:29:21.519590  # [  347.915460]   ISV = 0, ISS = 0x00000007
 5379 13:29:21.538912  # [  347.919316]   CM = 0, WnR = 0
 5380 13:29:21.539398  # [  347.922385] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049dc0000
 5381 13:29:21.541016  # [  347.929177] [ffff800017614000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000608d19003, pte=0000000000000000
 5382 13:29:21.560419  # [  347.941891] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5383 13:29:21.607015  # [  347.947549] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 snd_soc_hdmi_codec rcar_du_drm dw_hdmi_i2s_audio dw_hdmi_cec rcar_lvds rcar_cmm hci_uart btqca rcar_fdp1 v4l2_mem2mem btbcm vsp1 rcar_dw_hdmi videobuf2_vmalloc dw_hdmi videobuf2_dma_contig videobuf2_memops cec crct10dif_ce videobuf2_v4l2 snd_soc_audio_graph_card videobuf2_common snd_soc_simple_card_utils drm_kms_helper videodev rcar_fcp wlcore_sdio mc bluetooth renesas_usb3 ecdh_generic ecc snd_soc_rcar rfkill rcar_can pwm_rcar can_dev renesas_usbhs usb_dmac phy_rcar_gen3_usb3 display_connector drm realtek
 5384 13:29:21.607519  # [  348.000756] CPU: 0 PID: 3232 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5385 13:29:21.627375  # [  348.008493] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5386 13:29:21.627918  # [  348.014844] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5387 13:29:21.628346  # [  348.020857] pc : __arch_copy_to_user+0xa0/0x310
 5388 13:29:21.629954  # [  348.025389] lr : _copy_to_user+0x6c/0x94
 5389 13:29:21.649990  # [  348.029305] sp : ffff800017613c70
 5390 13:29:21.650479  # [  348.032615] x29: ffff800017613c70 x28: ffff0005c78dc980 
 5391 13:29:21.652147  # [  348.037926] x27: 0000000000000000 x26: 0000000000000000 
 5392 13:29:21.652574  # [  348.043236] x25: ffff8000114f1ab0 x24: ffff800017613e20 
 5393 13:29:21.671448  # [  348.048546] x23: 0000000000000016 x22: ffff0005c5f35000 
 5394 13:29:21.672006  # [  348.053857] x21: ffff800017613ff8 x20: 0000ffffa840d000 
 5395 13:29:21.672439  # [  348.059167] x19: 0000000000000020 x18: 0000000000000000 
 5396 13:29:21.674050  # [  348.064477] x17: 0000000000000000 x16: 0000000000000000 
 5397 13:29:21.674471  # [  348.069787] x15: ffff800017613ff8 x14: 000000000000001f 
 5398 13:29:21.695201  # [  348.075097] x13: 0000000000000001 x12: 0000000000000003 
 5399 13:29:21.695688  # [  348.080406] x11: 0000000000000000 x10: 0000000000001440 
 5400 13:29:21.697345  # [  348.085717] x9 : ffff80001011be90 x8 : ffff00063f7e97c0 
 5401 13:29:21.697777  # [  348.091026] x7 : ffff0005c78dc980 x6 : 0000ffffa840d008 
 5402 13:29:21.716732  # [  348.096336] x5 : 0000ffffa840d020 x4 : 0000000000000008 
 5403 13:29:21.717249  # [  348.101646] x3 : 0000000000000010 x2 : 0000000000000018 
 5404 13:29:21.718829  # [  348.106955] x1 : ffff800017614000 x0 : 0000ffffa840d000 
 5405 13:29:21.719262  # [  348.112265] Call trace:
 5406 13:29:21.738319  # [  348.114708]  __arch_copy_to_user+0xa0/0x310
 5407 13:29:21.738817  # [  348.118892]  do_usercopy_stack+0x28c/0x294
 5408 13:29:21.739242  # [  348.122985]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5409 13:29:21.740880  # [  348.127771]  lkdtm_do_action+0x24/0x40
 5410 13:29:21.741307  # [  348.131514]  direct_entry+0xd0/0x140
 5411 13:29:21.741715  # [  348.135087]  full_proxy_write+0x68/0xbc
 5412 13:29:21.760991  # [  348.138921]  vfs_write+0xec/0x20c
 5413 13:29:21.761484  # [  348.142230]  ksys_write+0x70/0x100
 5414 13:29:21.761911  # [  348.145626]  __arm64_sys_write+0x24/0x30
 5415 13:29:21.762320  # [  348.149549]  el0_svc_common.constprop.0+0x84/0x1e0
 5416 13:29:21.762730  # [  348.154334]  do_el0_svc+0x2c/0x94
 5417 13:29:21.763130  # [  348.157646]  el0_svc+0x20/0x30
 5418 13:29:21.782497  # [  348.160696]  el0_sync_handler+0xb0/0xb4
 5419 13:29:21.783013  # [  348.164528]  el0_sync+0x180/0x1c0
 5420 13:29:21.783441  # [  348.167843] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5421 13:29:21.785087  # [  348.173934] ---[ end trace 9a5c2b235424fe37 ]---
 5422 13:29:21.786751  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 5423 13:29:21.907435  ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5424 13:29:22.038550  # selftests: lkdtm: USERCOPY_KERNEL.sh
 5425 13:29:23.513434  [  350.774760] lkdtm: Performing direct entry USERCOPY_KERNEL
 5426 13:29:23.521992  [  350.780507] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000114f1fc0
 5427 13:29:23.529731  [  350.788488] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102d24d0
 5428 13:29:23.534103  [  350.796229] lkdtm: FAIL: survived bad copy_to_user()
 5429 13:29:23.681267  # [  350.774760] lkdtm: Performing direct entry USERCOPY_KERNEL
 5430 13:29:23.682949  # [  350.780507] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000114f1fc0
 5431 13:29:23.683391  # [  350.788488] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102d24d0
 5432 13:29:23.688752  # [  350.796229] lkdtm: FAIL: survived bad copy_to_user()
 5433 13:29:23.710106  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]
 5434 13:29:23.800987  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1
 5435 13:29:23.825375  # selftests: lkdtm: STACKLEAK_ERASING.sh
 5436 13:29:24.464325  [  351.721721] lkdtm: Performing direct entry STACKLEAK_ERASING
 5437 13:29:24.467602  [  351.727600] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5438 13:29:24.475270  [  351.734826] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5439 13:29:24.481733  [  351.741900] lkdtm: FAIL: the thread stack is NOT properly erased
 5440 13:29:24.501258  [  351.748318] CPU: 0 PID: 3314 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5441 13:29:24.502665  [  351.756066] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5442 13:29:24.503036  [  351.762419] Call trace:
 5443 13:29:24.503387  [  351.764876]  dump_backtrace+0x0/0x1e4
 5444 13:29:24.523947  [  351.768539]  show_stack+0x20/0x2c
 5445 13:29:24.524367  [  351.771860]  dump_stack+0xf8/0x168
 5446 13:29:24.524727  [  351.775264]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5447 13:29:24.526594  [  351.779885]  lkdtm_do_action+0x24/0x40
 5448 13:29:24.527014  [  351.783634]  direct_entry+0xd0/0x140
 5449 13:29:24.527413  [  351.787212]  full_proxy_write+0x68/0xbc
 5450 13:29:24.545406  [  351.791050]  vfs_write+0xec/0x20c
 5451 13:29:24.545938  [  351.794364]  ksys_write+0x70/0x100
 5452 13:29:24.546360  [  351.797765]  __arm64_sys_write+0x24/0x30
 5453 13:29:24.548028  [  351.801690]  el0_svc_common.constprop.0+0x84/0x1e0
 5454 13:29:24.548455  [  351.806481]  do_el0_svc+0x2c/0x94
 5455 13:29:24.548857  [  351.809797]  el0_svc+0x20/0x30
 5456 13:29:24.553032  [  351.812851]  el0_sync_handler+0xb0/0xb4
 5457 13:29:24.553516  [  351.816687]  el0_sync+0x180/0x1c0
 5458 13:29:24.688558  # [  351.721721] lkdtm: Performing direct entry STACKLEAK_ERASING
 5459 13:29:24.690338  # [  351.727600] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5460 13:29:24.690836  # [  351.734826] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5461 13:29:24.711115  # [  351.741900] lkdtm: FAIL: the thread stack is NOT properly erased
 5462 13:29:24.712902  # [  351.748318] CPU: 0 PID: 3314 Comm: cat Tainted: G      D W         5.10.163-cip24 #1
 5463 13:29:24.713348  # [  351.756066] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5464 13:29:24.713769  # [  351.762419] Call trace:
 5465 13:29:24.733819  # [  351.764876]  dump_backtrace+0x0/0x1e4
 5466 13:29:24.734335  # [  351.768539]  show_stack+0x20/0x2c
 5467 13:29:24.734763  # [  351.771860]  dump_stack+0xf8/0x168
 5468 13:29:24.736451  # [  351.775264]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5469 13:29:24.736883  # [  351.779885]  lkdtm_do_action+0x24/0x40
 5470 13:29:24.737292  # [  351.783634]  direct_entry+0xd0/0x140
 5471 13:29:24.755427  # [  351.787212]  full_proxy_write+0x68/0xbc
 5472 13:29:24.755963  # [  351.791050]  vfs_write+0xec/0x20c
 5473 13:29:24.756396  # [  351.794364]  ksys_write+0x70/0x100
 5474 13:29:24.758023  # [  351.797765]  __arm64_sys_write+0x24/0x30
 5475 13:29:24.758446  # [  351.801690]  el0_svc_common.constprop.0+0x84/0x1e0
 5476 13:29:24.774773  # [  351.806481]  do_el0_svc+0x2c/0x94
 5477 13:29:24.775275  # [  351.809797]  el0_svc+0x20/0x30
 5478 13:29:24.775702  # [  351.812851]  el0_sync_handler+0xb0/0xb4
 5479 13:29:24.777380  # [  351.816687]  el0_sync+0x180/0x1c0
 5480 13:29:24.779018  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
 5481 13:29:25.150742  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
 5482 13:29:25.176281  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 5483 13:29:25.628275  [  352.884602] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5484 13:29:25.628768  [  352.890477] lkdtm: Calling matched prototype ...
 5485 13:29:25.634717  [  352.896989] lkdtm: Calling mismatched prototype ...
 5486 13:29:25.642506  [  352.902376] lkdtm: Fail: survived mismatched prototype function call!
 5487 13:29:25.775765  # [  352.884602] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5488 13:29:25.776193  # [  352.890477] lkdtm: Calling matched prototype ...
 5489 13:29:25.777673  # [  352.896989] lkdtm: Calling mismatched prototype ...
 5490 13:29:25.778062  # [  352.902376] lkdtm: Fail: survived mismatched prototype function call!
 5491 13:29:25.798245  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 5492 13:29:25.886990  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 5493 13:29:26.286238  + ../../utils/send-to-lava.sh ./output/result.txt
 5494 13:29:26.563102  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip>
 5495 13:29:26.564947  Received signal: <TESTCASE> TEST_CASE_ID=breakpoints:step_after_suspend_test RESULT=skip
 5497 13:29:26.787041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=ftrace:ftracetest RESULT=skip>
 5498 13:29:26.788194  Received signal: <TESTCASE> TEST_CASE_ID=ftrace:ftracetest RESULT=skip
 5500 13:29:27.009222  Received signal: <TESTCASE> TEST_CASE_ID=net:rtnetlink.sh RESULT=skip
 5502 13:29:27.012214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:rtnetlink.sh RESULT=skip>
 5503 13:29:27.199364  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=net:tls RESULT=skip>
 5504 13:29:27.200162  Received signal: <TESTCASE> TEST_CASE_ID=net:tls RESULT=skip
 5506 13:29:27.405431  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip>
 5507 13:29:27.406207  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:bridge_brouter.sh RESULT=skip
 5509 13:29:27.796456  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip>
 5510 13:29:27.797231  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_flowtable.sh RESULT=skip
 5512 13:29:28.005702  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip>
 5513 13:29:28.006463  Received signal: <TESTCASE> TEST_CASE_ID=netfilter:nft_trans_stress.sh RESULT=skip
 5515 13:29:28.215216  Received signal: <TESTCASE> TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip
 5517 13:29:28.218201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=pidfd:pidfd_wait RESULT=skip>
 5518 13:29:28.418854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.PANIC.sh RESULT=skip>
 5519 13:29:28.419625  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.PANIC.sh RESULT=skip
 5521 13:29:28.628000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.BUG.sh RESULT=pass>
 5522 13:29:28.628776  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.BUG.sh RESULT=pass
 5524 13:29:28.829007  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WARNING.sh RESULT=pass
 5526 13:29:28.831976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WARNING.sh RESULT=pass>
 5527 13:29:29.045331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WARNING_MESSAGE.sh RESULT=pass>
 5528 13:29:29.046093  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WARNING_MESSAGE.sh RESULT=pass
 5530 13:29:29.259972  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXCEPTION.sh RESULT=pass>
 5531 13:29:29.260738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXCEPTION.sh RESULT=pass
 5533 13:29:29.914684  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.LOOP.sh RESULT=skip>
 5534 13:29:29.915648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.LOOP.sh RESULT=skip
 5536 13:29:30.156593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXHAUST_STACK.sh RESULT=skip>
 5537 13:29:30.157363  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXHAUST_STACK.sh RESULT=skip
 5539 13:29:30.399534  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_STACK.sh RESULT=skip>
 5540 13:29:30.400333  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_STACK.sh RESULT=skip
 5542 13:29:30.619463  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_STACK_STRONG.sh RESULT=skip>
 5543 13:29:30.620267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_STACK_STRONG.sh RESULT=skip
 5545 13:29:30.820323  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_LIST_ADD.sh RESULT=fail>
 5546 13:29:30.821105  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_LIST_ADD.sh RESULT=fail
 5548 13:29:31.036958  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_LIST_DEL.sh RESULT=fail>
 5549 13:29:31.037727  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_LIST_DEL.sh RESULT=fail
 5551 13:29:31.242954  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_LEADING.sh RESULT=pass>
 5552 13:29:31.243720  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_LEADING.sh RESULT=pass
 5554 13:29:31.443711  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_TRAILING.sh RESULT=pass>
 5555 13:29:31.444516  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACK_GUARD_PAGE_TRAILING.sh RESULT=pass
 5557 13:29:31.677802  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.UNSET_SMEP.sh RESULT=skip>
 5558 13:29:31.678789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.UNSET_SMEP.sh RESULT=skip
 5560 13:29:31.945541  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.DOUBLE_FAULT.sh RESULT=skip>
 5561 13:29:31.946161  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.DOUBLE_FAULT.sh RESULT=skip
 5563 13:29:32.271751  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CORRUPT_PAC.sh RESULT=fail>
 5564 13:29:32.272389  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CORRUPT_PAC.sh RESULT=fail
 5566 13:29:33.228560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh RESULT=skip>
 5567 13:29:33.229503  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh RESULT=skip
 5569 13:29:33.551634  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.OVERWRITE_ALLOCATION.sh RESULT=skip>
 5570 13:29:33.552268  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.OVERWRITE_ALLOCATION.sh RESULT=skip
 5572 13:29:33.920324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_AFTER_FREE.sh RESULT=skip>
 5573 13:29:33.921017  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_AFTER_FREE.sh RESULT=skip
 5575 13:29:34.168596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.READ_AFTER_FREE.sh RESULT=fail>
 5576 13:29:34.169158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.READ_AFTER_FREE.sh RESULT=fail
 5578 13:29:34.385592  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_BUDDY_AFTER_FREE.sh RESULT=skip>
 5579 13:29:34.386463  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_BUDDY_AFTER_FREE.sh RESULT=skip
 5581 13:29:34.702425  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.READ_BUDDY_AFTER_FREE.sh RESULT=fail>
 5582 13:29:34.703322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.READ_BUDDY_AFTER_FREE.sh RESULT=fail
 5584 13:29:34.918905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_DOUBLE.sh RESULT=fail>
 5585 13:29:34.919425  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_DOUBLE.sh RESULT=fail
 5587 13:29:35.165622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_CROSS.sh RESULT=fail>
 5588 13:29:35.166561  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_CROSS.sh RESULT=fail
 5590 13:29:35.406360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SLAB_FREE_PAGE.sh RESULT=fail>
 5591 13:29:35.406897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SLAB_FREE_PAGE.sh RESULT=fail
 5593 13:29:35.864766  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SOFTLOCKUP.sh RESULT=skip>
 5594 13:29:35.865633  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SOFTLOCKUP.sh RESULT=skip
 5596 13:29:36.196555  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.HARDLOCKUP.sh RESULT=skip>
 5597 13:29:36.197342  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.HARDLOCKUP.sh RESULT=skip
 5599 13:29:36.710888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.SPINLOCKUP.sh RESULT=skip>
 5600 13:29:36.711672  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.SPINLOCKUP.sh RESULT=skip
 5602 13:29:37.061701  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.HUNG_TASK.sh RESULT=skip>
 5603 13:29:37.062351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.HUNG_TASK.sh RESULT=skip
 5605 13:29:37.370054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_DATA.sh RESULT=pass>
 5606 13:29:37.370837  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_DATA.sh RESULT=pass
 5608 13:29:37.573132  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_STACK.sh RESULT=pass>
 5609 13:29:37.573906  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_STACK.sh RESULT=pass
 5611 13:29:37.773428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_KMALLOC.sh RESULT=pass>
 5612 13:29:37.774399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_KMALLOC.sh RESULT=pass
 5614 13:29:38.030904  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_VMALLOC.sh RESULT=pass>
 5615 13:29:38.031449  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_VMALLOC.sh RESULT=pass
 5617 13:29:38.269836  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_RODATA.sh RESULT=pass>
 5618 13:29:38.270624  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_RODATA.sh RESULT=pass
 5620 13:29:38.561433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_USERSPACE.sh RESULT=pass>
 5621 13:29:38.562217  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_USERSPACE.sh RESULT=pass
 5623 13:29:38.967934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.EXEC_NULL.sh RESULT=pass>
 5624 13:29:38.968741  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.EXEC_NULL.sh RESULT=pass
 5626 13:29:39.356595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ACCESS_USERSPACE.sh RESULT=fail>
 5627 13:29:39.357163  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ACCESS_USERSPACE.sh RESULT=fail
 5629 13:29:39.572194  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ACCESS_NULL.sh RESULT=pass>
 5630 13:29:39.573109  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ACCESS_NULL.sh RESULT=pass
 5632 13:29:39.778418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_RO.sh RESULT=pass>
 5633 13:29:39.779201  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_RO.sh RESULT=pass
 5635 13:29:40.004551  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_RO_AFTER_INIT.sh RESULT=pass>
 5636 13:29:40.005320  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_RO_AFTER_INIT.sh RESULT=pass
 5638 13:29:40.230608  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.WRITE_KERN.sh RESULT=pass>
 5639 13:29:40.231390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.WRITE_KERN.sh RESULT=pass
 5641 13:29:40.453818  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_OVERFLOW.sh RESULT=pass>
 5642 13:29:40.454593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_OVERFLOW.sh RESULT=pass
 5644 13:29:40.666157  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_OVERFLOW.sh RESULT=pass>
 5645 13:29:40.666920  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_OVERFLOW.sh RESULT=pass
 5647 13:29:40.911384  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh RESULT=pass>
 5648 13:29:40.912180  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh RESULT=pass
 5650 13:29:41.142837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh RESULT=pass>
 5651 13:29:41.143614  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh RESULT=pass
 5653 13:29:41.345854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_ZERO.sh RESULT=pass>
 5654 13:29:41.346623  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_ZERO.sh RESULT=pass
 5656 13:29:41.559234  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_NEGATIVE.sh RESULT=pass>
 5657 13:29:41.559997  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_NEGATIVE.sh RESULT=pass
 5659 13:29:41.770568  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh RESULT=pass>
 5660 13:29:41.771332  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh RESULT=pass
 5662 13:29:41.976703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh RESULT=pass>
 5663 13:29:41.977473  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh RESULT=pass
 5665 13:29:42.222886  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_ZERO.sh RESULT=pass>
 5666 13:29:42.223655  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_ZERO.sh RESULT=pass
 5668 13:29:42.483972  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_ZERO.sh RESULT=pass>
 5669 13:29:42.484745  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_ZERO.sh RESULT=pass
 5671 13:29:42.722975  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_SATURATED.sh RESULT=pass>
 5672 13:29:42.723975  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_SATURATED.sh RESULT=pass
 5674 13:29:43.406105  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_SATURATED.sh RESULT=pass>
 5675 13:29:43.406960  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_SATURATED.sh RESULT=pass
 5677 13:29:43.835075  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_SATURATED.sh RESULT=pass>
 5678 13:29:43.835790  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_SATURATED.sh RESULT=pass
 5680 13:29:44.166636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh RESULT=pass>
 5681 13:29:44.167421  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh RESULT=pass
 5683 13:29:44.408567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh RESULT=pass>
 5684 13:29:44.409344  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh RESULT=pass
 5686 13:29:44.630518  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh RESULT=pass>
 5687 13:29:44.631369  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh RESULT=pass
 5689 13:29:44.875820  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh RESULT=pass>
 5690 13:29:44.876671  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh RESULT=pass
 5692 13:29:45.137706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.REFCOUNT_TIMING.sh RESULT=skip>
 5693 13:29:45.138517  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.REFCOUNT_TIMING.sh RESULT=skip
 5695 13:29:45.395404  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.ATOMIC_TIMING.sh RESULT=skip>
 5696 13:29:45.396037  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.ATOMIC_TIMING.sh RESULT=skip
 5698 13:29:45.794959  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_TO.sh RESULT=fail>
 5699 13:29:45.795739  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_TO.sh RESULT=fail
 5701 13:29:46.143411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_FROM.sh RESULT=fail>
 5702 13:29:46.144215  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_SIZE_FROM.sh RESULT=fail
 5704 13:29:46.606051  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh RESULT=fail>
 5705 13:29:46.606843  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh RESULT=fail
 5707 13:29:46.982932  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh RESULT=fail>
 5708 13:29:46.983555  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh RESULT=fail
 5710 13:29:47.308293  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_TO.sh RESULT=fail>
 5711 13:29:47.308928  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_TO.sh RESULT=fail
 5713 13:29:47.556597  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_FROM.sh RESULT=fail>
 5714 13:29:47.557351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_FRAME_FROM.sh RESULT=fail
 5716 13:29:47.757353  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_STACK_BEYOND.sh RESULT=pass>
 5717 13:29:47.758013  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_STACK_BEYOND.sh RESULT=pass
 5719 13:29:47.992198  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.USERCOPY_KERNEL.sh RESULT=fail>
 5720 13:29:47.992858  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.USERCOPY_KERNEL.sh RESULT=fail
 5722 13:29:48.299568  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.STACKLEAK_ERASING.sh RESULT=fail>
 5723 13:29:48.300342  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.STACKLEAK_ERASING.sh RESULT=fail
 5725 13:29:48.648142  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm.CFI_FORWARD_PROTO.sh RESULT=fail>
 5726 13:29:48.648825  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm.CFI_FORWARD_PROTO.sh RESULT=fail
 5728 13:29:48.651364  + set +x
 5729 13:29:48.654790  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 825151_1.6.2.4.5>
 5730 13:29:48.655467  Received signal: <ENDRUN> 1_kselftest-lkdtm 825151_1.6.2.4.5
 5731 13:29:48.655892  Ending use of test pattern.
 5732 13:29:48.656195  Ending test lava.1_kselftest-lkdtm (825151_1.6.2.4.5), duration 251.57
 5734 13:29:48.814283  <LAVA_TEST_RUNNER EXIT>
 5735 13:29:48.815039  ok: lava_test_shell seems to have completed
 5736 13:29:48.818569  breakpoints:step_after_suspend_test: skip
ftrace:ftracetest: skip
lkdtm.ACCESS_NULL.sh: pass
lkdtm.ACCESS_USERSPACE.sh: fail
lkdtm.ATOMIC_TIMING.sh: skip
lkdtm.BUG.sh: pass
lkdtm.CFI_FORWARD_PROTO.sh: fail
lkdtm.CORRUPT_LIST_ADD.sh: fail
lkdtm.CORRUPT_LIST_DEL.sh: fail
lkdtm.CORRUPT_PAC.sh: fail
lkdtm.CORRUPT_STACK.sh: skip
lkdtm.CORRUPT_STACK_STRONG.sh: skip
lkdtm.DOUBLE_FAULT.sh: skip
lkdtm.EXCEPTION.sh: pass
lkdtm.EXEC_DATA.sh: pass
lkdtm.EXEC_KMALLOC.sh: pass
lkdtm.EXEC_NULL.sh: pass
lkdtm.EXEC_RODATA.sh: pass
lkdtm.EXEC_STACK.sh: pass
lkdtm.EXEC_USERSPACE.sh: pass
lkdtm.EXEC_VMALLOC.sh: pass
lkdtm.EXHAUST_STACK.sh: skip
lkdtm.HARDLOCKUP.sh: skip
lkdtm.HUNG_TASK.sh: skip
lkdtm.LOOP.sh: skip
lkdtm.OVERWRITE_ALLOCATION.sh: skip
lkdtm.PANIC.sh: skip
lkdtm.READ_AFTER_FREE.sh: fail
lkdtm.READ_BUDDY_AFTER_FREE.sh: fail
lkdtm.REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh: pass
lkdtm.REFCOUNT_ADD_NOT_ZERO_SATURATED.sh: pass
lkdtm.REFCOUNT_ADD_OVERFLOW.sh: pass
lkdtm.REFCOUNT_ADD_SATURATED.sh: pass
lkdtm.REFCOUNT_ADD_ZERO.sh: pass
lkdtm.REFCOUNT_DEC_AND_TEST_NEGATIVE.sh: pass
lkdtm.REFCOUNT_DEC_AND_TEST_SATURATED.sh: pass
lkdtm.REFCOUNT_DEC_NEGATIVE.sh: pass
lkdtm.REFCOUNT_DEC_SATURATED.sh: pass
lkdtm.REFCOUNT_DEC_ZERO.sh: pass
lkdtm.REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh: pass
lkdtm.REFCOUNT_INC_NOT_ZERO_SATURATED.sh: pass
lkdtm.REFCOUNT_INC_OVERFLOW.sh: pass
lkdtm.REFCOUNT_INC_SATURATED.sh: pass
lkdtm.REFCOUNT_INC_ZERO.sh: pass
lkdtm.REFCOUNT_SUB_AND_TEST_NEGATIVE.sh: pass
lkdtm.REFCOUNT_SUB_AND_TEST_SATURATED.sh: pass
lkdtm.REFCOUNT_TIMING.sh: skip
lkdtm.SLAB_FREE_CROSS.sh: fail
lkdtm.SLAB_FREE_DOUBLE.sh: fail
lkdtm.SLAB_FREE_PAGE.sh: fail
lkdtm.SOFTLOCKUP.sh: skip
lkdtm.SPINLOCKUP.sh: skip
lkdtm.STACKLEAK_ERASING.sh: fail
lkdtm.STACK_GUARD_PAGE_LEADING.sh: pass
lkdtm.STACK_GUARD_PAGE_TRAILING.sh: pass
lkdtm.UNALIGNED_LOAD_STORE_WRITE.sh: skip
lkdtm.UNSET_SMEP.sh: skip
lkdtm.USERCOPY_HEAP_SIZE_FROM.sh: fail
lkdtm.USERCOPY_HEAP_SIZE_TO.sh: fail
lkdtm.USERCOPY_HEAP_WHITELIST_FROM.sh: fail
lkdtm.USERCOPY_HEAP_WHITELIST_TO.sh: fail
lkdtm.USERCOPY_KERNEL.sh: fail
lkdtm.USERCOPY_STACK_BEYOND.sh: pass
lkdtm.USERCOPY_STACK_FRAME_FROM.sh: fail
lkdtm.USERCOPY_STACK_FRAME_TO.sh: fail
lkdtm.WARNING.sh: pass
lkdtm.WARNING_MESSAGE.sh: pass
lkdtm.WRITE_AFTER_FREE.sh: skip
lkdtm.WRITE_BUDDY_AFTER_FREE.sh: skip
lkdtm.WRITE_KERN.sh: pass
lkdtm.WRITE_RO.sh: pass
lkdtm.WRITE_RO_AFTER_INIT.sh: pass
net:rtnetlink.sh: skip
net:tls: skip
netfilter:bridge_brouter.sh: skip
netfilter:nft_flowtable.sh: skip
netfilter:nft_trans_stress.sh: skip
pidfd:pidfd_wait: skip

 5737 13:29:48.819266  end: 3.1 lava-test-shell (duration 00:04:20) [common]
 5738 13:29:48.819820  end: 3 lava-test-retry (duration 00:04:20) [common]
 5739 13:29:48.820394  start: 4 finalize (timeout 00:00:41) [common]
 5740 13:29:48.820950  start: 4.1 power-off (timeout 00:00:30) [common]
 5741 13:29:48.821601  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-01' 'off'
 5742 13:29:49.502716  >> Warning: Unable to locate configuration directory, default config not loaded.

 5743 13:29:49.504015  >> Warning: Unable to locate configuration directory, default config not loaded.

 5744 13:29:49.917220  >> OFF

 5745 13:29:49.918194  Returned 0 in 1 seconds
 5746 13:29:50.019707  end: 4.1 power-off (duration 00:00:01) [common]
 5748 13:29:50.021245  start: 4.2 read-feedback (timeout 00:00:39) [common]
 5749 13:29:51.022909  Listened to connection for namespace 'common' for 1s
 5750 13:29:51.023496  Finalising connection for namespace 'common'
 5751 13:29:51.024054  / # 
 5752 13:29:51.125460  end: 4.2 read-feedback (duration 00:00:01) [common]
 5753 13:29:51.126107  end: 4 finalize (duration 00:00:02) [common]
 5754 13:29:51.126640  Cleaning after the job
 5755 13:29:51.127161  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/ramdisk
 5756 13:29:51.133656  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/kernel
 5757 13:29:51.145563  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/dtb
 5758 13:29:51.145939  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/nfsrootfs
 5759 13:29:51.235861  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/825151/tftp-deploy-we7pqfq4/modules
 5760 13:29:51.244009  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/825151
 5761 13:29:52.804871  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/825151
 5762 13:29:52.805288  Job finished correctly