Boot log: r8a774a1-hihope-rzg2m-ex

    1 09:17:30.488499  lava-dispatcher, installed at version: 2021.03
    2 09:17:30.488841  start: 0 validate
    3 09:17:30.489120  Start time: 2023-05-26 09:17:30.489101+00:00 (UTC)
    4 09:17:30.489399  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/initrd.cpio.gz exists
    5 09:17:30.845348  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image exists
    6 09:17:31.192134  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 09:17:31.558533  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/full.rootfs.tar.xz exists
    8 09:17:31.900178  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz exists
    9 09:17:32.250653  validate duration: 1.76
   11 09:17:32.251977  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 09:17:32.252547  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 09:17:32.253073  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 09:17:32.253706  Not decompressing ramdisk as can be used compressed.
   15 09:17:32.254217  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/initrd.cpio.gz
   16 09:17:32.254614  saving as /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/ramdisk/initrd.cpio.gz
   17 09:17:32.254890  total size: 4665394 (4MB)
   18 09:17:32.781817  progress   0% (0MB)
   19 09:17:33.306270  progress   5% (0MB)
   20 09:17:33.540685  progress  10% (0MB)
   21 09:17:33.713343  progress  15% (0MB)
   22 09:17:33.824223  progress  20% (0MB)
   23 09:17:33.832245  progress  25% (1MB)
   24 09:17:33.995568  progress  30% (1MB)
   25 09:17:34.025251  progress  35% (1MB)
   26 09:17:34.189497  progress  40% (1MB)
   27 09:17:34.357601  progress  45% (2MB)
   28 09:17:34.521992  progress  50% (2MB)
   29 09:17:34.546848  progress  55% (2MB)
   30 09:17:34.708113  progress  60% (2MB)
   31 09:17:34.871781  progress  65% (2MB)
   32 09:17:34.901539  progress  70% (3MB)
   33 09:17:35.058221  progress  75% (3MB)
   34 09:17:35.219386  progress  80% (3MB)
   35 09:17:35.251648  progress  85% (3MB)
   36 09:17:35.405788  progress  90% (4MB)
   37 09:17:35.565649  progress  95% (4MB)
   38 09:17:35.593282  progress 100% (4MB)
   39 09:17:35.594331  4MB downloaded in 3.34s (1.33MB/s)
   40 09:17:35.595082  end: 1.1.1 http-download (duration 00:00:03) [common]
   42 09:17:35.596527  end: 1.1 download-retry (duration 00:00:03) [common]
   43 09:17:35.597010  start: 1.2 download-retry (timeout 00:09:57) [common]
   44 09:17:35.597487  start: 1.2.1 http-download (timeout 00:09:57) [common]
   45 09:17:35.598097  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kernel/Image
   46 09:17:35.598490  saving as /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/kernel/Image
   47 09:17:35.598896  total size: 51462656 (49MB)
   48 09:17:35.599262  No compression specified
   49 09:17:36.135968  progress   0% (0MB)
   50 09:17:37.717365  progress   5% (2MB)
   51 09:17:38.969349  progress  10% (4MB)
   52 09:17:40.198264  progress  15% (7MB)
   53 09:17:41.377778  progress  20% (9MB)
   54 09:17:42.519354  progress  25% (12MB)
   55 09:17:43.721123  progress  30% (14MB)
   56 09:17:44.891987  progress  35% (17MB)
   57 09:17:46.023369  progress  40% (19MB)
   58 09:17:47.118891  progress  45% (22MB)
   59 09:17:48.101659  progress  50% (24MB)
   60 09:17:48.990188  progress  55% (27MB)
   61 09:17:49.819356  progress  60% (29MB)
   62 09:17:50.768356  progress  65% (31MB)
   63 09:17:51.432126  progress  70% (34MB)
   64 09:17:52.303731  progress  75% (36MB)
   65 09:17:53.242525  progress  80% (39MB)
   66 09:17:54.278774  progress  85% (41MB)
   67 09:17:55.310444  progress  90% (44MB)
   68 09:17:56.223017  progress  95% (46MB)
   69 09:17:57.171390  progress 100% (49MB)
   70 09:17:57.172082  49MB downloaded in 21.57s (2.27MB/s)
   71 09:17:57.172422  end: 1.2.1 http-download (duration 00:00:22) [common]
   73 09:17:57.173030  end: 1.2 download-retry (duration 00:00:22) [common]
   74 09:17:57.173238  start: 1.3 download-retry (timeout 00:09:35) [common]
   75 09:17:57.173442  start: 1.3.1 http-download (timeout 00:09:35) [common]
   76 09:17:57.173744  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 09:17:57.173909  saving as /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 09:17:57.174064  total size: 57234 (0MB)
   79 09:17:57.174215  No compression specified
   80 09:17:57.690548  progress  57% (0MB)
   81 09:17:57.860391  progress 100% (0MB)
   82 09:17:57.861699  0MB downloaded in 0.69s (0.08MB/s)
   83 09:17:57.862449  end: 1.3.1 http-download (duration 00:00:01) [common]
   85 09:17:57.864004  end: 1.3 download-retry (duration 00:00:01) [common]
   86 09:17:57.864527  start: 1.4 download-retry (timeout 00:09:34) [common]
   87 09:17:57.865039  start: 1.4.1 http-download (timeout 00:09:34) [common]
   88 09:17:57.865682  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/full.rootfs.tar.xz
   89 09:17:57.866092  saving as /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/nfsrootfs/full.rootfs.tar
   90 09:17:57.866490  total size: 200822052 (191MB)
   91 09:17:57.866910  Using unxz to decompress xz
   92 09:17:58.396768  progress   0% (0MB)
   93 09:18:04.302228  progress   5% (9MB)
   94 09:18:09.843613  progress  10% (19MB)
   95 09:18:13.559018  progress  15% (28MB)
   96 09:18:16.005187  progress  20% (38MB)
   97 09:18:19.132713  progress  25% (47MB)
   98 09:18:22.125366  progress  30% (57MB)
   99 09:18:25.058472  progress  35% (67MB)
  100 09:18:27.811729  progress  40% (76MB)
  101 09:18:30.077769  progress  45% (86MB)
  102 09:18:31.873538  progress  50% (95MB)
  103 09:18:33.525788  progress  55% (105MB)
  104 09:18:36.511750  progress  60% (114MB)
  105 09:18:39.715830  progress  65% (124MB)
  106 09:18:43.814191  progress  70% (134MB)
  107 09:18:47.829906  progress  75% (143MB)
  108 09:18:51.564633  progress  80% (153MB)
  109 09:18:54.475804  progress  85% (162MB)
  110 09:18:57.079122  progress  90% (172MB)
  111 09:18:59.400567  progress  95% (181MB)
  112 09:19:01.966333  progress 100% (191MB)
  113 09:19:01.970971  191MB downloaded in 64.10s (2.99MB/s)
  114 09:19:01.971791  end: 1.4.1 http-download (duration 00:01:04) [common]
  116 09:19:01.973061  end: 1.4 download-retry (duration 00:01:04) [common]
  117 09:19:01.973486  start: 1.5 download-retry (timeout 00:08:30) [common]
  118 09:19:01.973906  start: 1.5.1 http-download (timeout 00:08:30) [common]
  119 09:19:01.974499  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/modules.tar.xz
  120 09:19:01.974833  saving as /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/modules/modules.tar
  121 09:19:01.975018  total size: 7820924 (7MB)
  122 09:19:01.975271  Using unxz to decompress xz
  123 09:19:02.507870  progress   0% (0MB)
  124 09:19:03.041542  progress   5% (0MB)
  125 09:19:03.440669  progress  10% (0MB)
  126 09:19:03.577571  progress  15% (1MB)
  127 09:19:03.914927  progress  20% (1MB)
  128 09:19:04.257500  progress  25% (1MB)
  129 09:19:04.594942  progress  30% (2MB)
  130 09:19:04.787085  progress  35% (2MB)
  131 09:19:05.125726  progress  40% (3MB)
  132 09:19:05.461081  progress  45% (3MB)
  133 09:19:05.652546  progress  50% (3MB)
  134 09:19:05.987923  progress  55% (4MB)
  135 09:19:06.177869  progress  60% (4MB)
  136 09:19:06.513398  progress  65% (4MB)
  137 09:19:06.704679  progress  70% (5MB)
  138 09:19:07.037385  progress  75% (5MB)
  139 09:19:07.226187  progress  80% (5MB)
  140 09:19:07.557938  progress  85% (6MB)
  141 09:19:07.791346  progress  90% (6MB)
  142 09:19:08.085399  progress  95% (7MB)
  143 09:19:08.410274  progress 100% (7MB)
  144 09:19:08.416878  7MB downloaded in 6.44s (1.16MB/s)
  145 09:19:08.417629  end: 1.5.1 http-download (duration 00:00:06) [common]
  147 09:19:08.418790  end: 1.5 download-retry (duration 00:00:06) [common]
  148 09:19:08.419212  start: 1.6 prepare-tftp-overlay (timeout 00:08:24) [common]
  149 09:19:08.419632  start: 1.6.1 extract-nfsrootfs (timeout 00:08:24) [common]
  150 09:19:14.186983  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d
  151 09:19:14.187401  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 09:19:14.187593  start: 1.6.2 lava-overlay (timeout 00:08:18) [common]
  153 09:19:14.187898  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j
  154 09:19:14.188150  makedir: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin
  155 09:19:14.188349  makedir: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/tests
  156 09:19:14.188561  makedir: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/results
  157 09:19:14.188769  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-add-keys
  158 09:19:14.189100  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-add-sources
  159 09:19:14.189358  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-background-process-start
  160 09:19:14.189616  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-background-process-stop
  161 09:19:14.189874  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-common-functions
  162 09:19:14.190128  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-echo-ipv4
  163 09:19:14.190381  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-install-packages
  164 09:19:14.190635  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-installed-packages
  165 09:19:14.190916  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-os-build
  166 09:19:14.191184  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-probe-channel
  167 09:19:14.191433  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-probe-ip
  168 09:19:14.191686  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-target-ip
  169 09:19:14.191936  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-target-mac
  170 09:19:14.192184  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-target-storage
  171 09:19:14.192444  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-case
  172 09:19:14.192695  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-event
  173 09:19:14.192945  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-feedback
  174 09:19:14.193204  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-raise
  175 09:19:14.193454  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-reference
  176 09:19:14.193706  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-runner
  177 09:19:14.193956  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-set
  178 09:19:14.194205  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-test-shell
  179 09:19:14.194464  Updating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-add-keys (debian)
  180 09:19:14.194813  Updating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-add-sources (debian)
  181 09:19:14.195122  Updating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-install-packages (debian)
  182 09:19:14.195423  Updating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-installed-packages (debian)
  183 09:19:14.195701  Updating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/bin/lava-os-build (debian)
  184 09:19:14.195935  Creating /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/environment
  185 09:19:14.196118  LAVA metadata
  186 09:19:14.196251  - LAVA_JOB_ID=943701
  187 09:19:14.196448  start: 1.6.2.1 ssh-authorize (timeout 00:08:18) [common]
  188 09:19:14.196872  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 09:19:14.197044  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:18) [common]
  190 09:19:14.197174  skipped lava-vland-overlay
  191 09:19:14.197330  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 09:19:14.197495  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:18) [common]
  193 09:19:14.197622  skipped lava-multinode-overlay
  194 09:19:14.197777  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 09:19:14.197943  start: 1.6.2.4 test-definition (timeout 00:08:18) [common]
  196 09:19:14.198089  Loading test definitions
  197 09:19:14.198269  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:18) [common]
  198 09:19:14.198409  Using /lava-943701 at stage 0
  199 09:19:14.199065  uuid=943701_1.6.2.4.1 testdef=None
  200 09:19:14.199239  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 09:19:14.199412  start: 1.6.2.4.2 test-overlay (timeout 00:08:18) [common]
  202 09:19:14.200325  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 09:19:14.200806  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:18) [common]
  205 09:19:14.201944  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 09:19:14.202446  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:18) [common]
  208 09:19:14.210013  runner path: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/0/tests/0_timesync-off test_uuid 943701_1.6.2.4.1
  209 09:19:14.210371  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 09:19:14.210918  start: 1.6.2.4.5 git-repo-action (timeout 00:08:18) [common]
  212 09:19:14.211080  Using /lava-943701 at stage 0
  213 09:19:14.211282  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 09:19:14.211435  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/0/tests/1_kselftest-lkdtm'
  215 09:19:19.621736  Running '/usr/bin/git checkout kernelci.org
  216 09:19:19.894186  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 09:19:19.896576  uuid=943701_1.6.2.4.5 testdef=None
  218 09:19:19.897109  end: 1.6.2.4.5 git-repo-action (duration 00:00:06) [common]
  220 09:19:19.898124  start: 1.6.2.4.6 test-overlay (timeout 00:08:12) [common]
  221 09:19:19.901661  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 09:19:19.902747  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:12) [common]
  224 09:19:19.905666  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 09:19:19.906319  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:12) [common]
  227 09:19:19.909040  runner path: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/0/tests/1_kselftest-lkdtm test_uuid 943701_1.6.2.4.5
  228 09:19:19.909251  BOARD='r8a774a1-hihope-rzg2m-ex'
  229 09:19:19.909419  BRANCH='cip-gitlab'
  230 09:19:19.909583  SKIPFILE='/dev/null'
  231 09:19:19.909748  SKIP_INSTALL='True'
  232 09:19:19.909910  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz'
  233 09:19:19.910080  TST_CASENAME=''
  234 09:19:19.910238  TST_CMDFILES='lkdtm'
  235 09:19:19.910601  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 09:19:19.911192  Creating lava-test-runner.conf files
  238 09:19:19.911358  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/943701/lava-overlay-vbjrcv7j/lava-943701/0 for stage 0
  239 09:19:19.911599  - 0_timesync-off
  240 09:19:19.911768  - 1_kselftest-lkdtm
  241 09:19:19.912008  end: 1.6.2.4 test-definition (duration 00:00:06) [common]
  242 09:19:19.912224  start: 1.6.2.5 compress-overlay (timeout 00:08:12) [common]
  243 09:19:30.042411  end: 1.6.2.5 compress-overlay (duration 00:00:10) [common]
  244 09:19:30.042722  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:02) [common]
  245 09:19:30.042926  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 09:19:30.043132  end: 1.6.2 lava-overlay (duration 00:00:16) [common]
  247 09:19:30.043332  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:02) [common]
  248 09:19:30.207391  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 09:19:30.207879  start: 1.6.4 extract-modules (timeout 00:08:02) [common]
  250 09:19:30.208069  extracting modules file /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/modules/modules.tar to /var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d
  251 09:19:30.472287  extracting modules file /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/modules/modules.tar to /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk
  252 09:19:30.728859  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 09:19:30.729166  start: 1.6.5 apply-overlay-tftp (timeout 00:08:02) [common]
  254 09:19:30.729340  [common] Applying overlay to NFS
  255 09:19:30.729488  [common] Applying overlay /var/lib/lava/dispatcher/tmp/943701/compress-overlay-smkceoe7/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d
  256 09:19:31.584975  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 09:19:31.585257  start: 1.6.6 prepare-kernel (timeout 00:08:01) [common]
  258 09:19:31.585446  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:01) [common]
  259 09:19:31.585638  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  260 09:19:31.585807  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  261 09:19:31.585984  start: 1.6.7 configure-preseed-file (timeout 00:08:01) [common]
  262 09:19:31.586153  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  263 09:19:31.586329  start: 1.6.8 compress-ramdisk (timeout 00:08:01) [common]
  264 09:19:31.586496  Building ramdisk /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk
  265 09:19:32.004624  >> 115172 blocks

  266 09:19:34.323391  Adding RAMdisk u-boot header.
  267 09:19:34.324019  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk.cpio.gz.uboot
  268 09:19:34.512041  output: Image Name:   
  269 09:19:34.513147  output: Created:      Fri May 26 09:19:34 2023
  270 09:19:34.513571  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  271 09:19:34.513980  output: Data Size:    16700593 Bytes = 16309.17 KiB = 15.93 MiB
  272 09:19:34.514377  output: Load Address: 00000000
  273 09:19:34.514798  output: Entry Point:  00000000
  274 09:19:34.515105  output: 
  275 09:19:34.515727  rename /var/lib/lava/dispatcher/tmp/943701/extract-overlay-ramdisk-x07pu9bj/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  276 09:19:34.516592  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  277 09:19:34.516998  end: 1.6 prepare-tftp-overlay (duration 00:00:26) [common]
  278 09:19:34.517554  start: 1.7 lxc-create-udev-rule-action (timeout 00:07:58) [common]
  279 09:19:34.517996  No LXC device requested
  280 09:19:34.518497  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  281 09:19:34.518966  start: 1.8 deploy-device-env (timeout 00:07:58) [common]
  282 09:19:34.519349  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  283 09:19:34.519623  Checking files for TFTP limit of 4294967296 bytes.
  284 09:19:34.521952  end: 1 tftp-deploy (duration 00:02:02) [common]
  285 09:19:34.522504  start: 2 uboot-action (timeout 00:05:00) [common]
  286 09:19:34.523082  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  287 09:19:34.523584  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  288 09:19:34.524109  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  289 09:19:34.524943  substitutions:
  290 09:19:34.525350  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  291 09:19:34.525686  - {DTB_ADDR}: 0x48000000
  292 09:19:34.525908  - {DTB}: 943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  293 09:19:34.526126  - {INITRD}: 943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  294 09:19:34.526342  - {KERNEL_ADDR}: 0x48080000
  295 09:19:34.526682  - {KERNEL}: 943701/tftp-deploy-irhwitgo/kernel/Image
  296 09:19:34.526901  - {LAVA_MAC}: None
  297 09:19:34.527035  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d
  298 09:19:34.527199  - {NFS_SERVER_IP}: 172.16.3.3
  299 09:19:34.527333  - {PRESEED_CONFIG}: None
  300 09:19:34.527478  - {PRESEED_LOCAL}: None
  301 09:19:34.527620  - {RAMDISK_ADDR}: 0x4ee2c2c0
  302 09:19:34.527764  - {RAMDISK}: 943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  303 09:19:34.527897  - {ROOT_PART}: None
  304 09:19:34.528043  - {ROOT}: None
  305 09:19:34.528187  - {SERVER_IP}: 172.16.3.3
  306 09:19:34.528318  - {TEE_ADDR}: 0x83000000
  307 09:19:34.528450  - {TEE}: None
  308 09:19:34.528582  Parsed boot commands:
  309 09:19:34.528712  - setenv autoload no
  310 09:19:34.528859  - setenv initrd_high 0xffffffff
  311 09:19:34.528998  - setenv fdt_high 0xffffffff
  312 09:19:34.529136  - dhcp
  313 09:19:34.529280  - setenv serverip 172.16.3.3
  314 09:19:34.529412  - tftp 0x48080000 943701/tftp-deploy-irhwitgo/kernel/Image
  315 09:19:34.529569  - tftp 0x4ee2c2c0 943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  316 09:19:34.529700  - setenv initrd_size ${filesize}
  317 09:19:34.529844  - tftp 0x48000000 943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  318 09:19:34.529985  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d,tcp,hard,v3  ip=dhcp'
  319 09:19:34.530150  - booti 0x48080000 0x4ee2c2c0 0x48000000
  320 09:19:34.530320  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  322 09:19:34.530889  start: 2.3 connect-device (timeout 00:05:00) [common]
  323 09:19:34.531044  [common] connect-device Connecting to device using 'telnet ts7 2001'
  324 09:19:35.113726  Setting prompt string to ['lava-test: # ']
  325 09:19:35.114124  end: 2.3 connect-device (duration 00:00:01) [common]
  326 09:19:35.114339  start: 2.4 uboot-commands (timeout 00:04:59) [common]
  327 09:19:35.114540  start: 2.4.1 reset-device (timeout 00:04:59) [common]
  328 09:19:35.114755  start: 2.4.1.1 pdu-reboot (timeout 00:04:59) [common]
  329 09:19:35.115036  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-01' 'powercycle'
  330 09:19:35.709807  >> Warning: Unable to locate configuration directory, default config not loaded.

  331 09:19:35.711582  >> Warning: Unable to locate configuration directory, default config not loaded.

  332 09:19:36.104454  >> OFF

  333 09:19:51.127376  >> Warning: Unable to locate configuration directory, default config not loaded.

  334 09:19:51.130245  >> Warning: Unable to locate configuration directory, default config not loaded.

  335 09:19:51.290680  >> ON

  336 09:19:51.291680  Returned 0 in 16 seconds
  337 09:19:51.393139  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  339 09:19:51.394644  end: 2.4.1 reset-device (duration 00:00:16) [common]
  340 09:19:51.395235  start: 2.4.2 bootloader-interrupt (timeout 00:04:43) [common]
  341 09:19:51.395724  Setting prompt string to ['Hit any key to stop autoboot']
  342 09:19:51.396155  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  343 09:19:51.397396  Trying 192.168.1.207...
  344 09:19:51.397828  Connected to ts7.
  345 09:19:51.398210  Escape character is '^]'.
  346 09:19:51.398588  
  347 09:19:51.398993  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-01,115200n81,local [] (Debian GNU/Linux)
  348 09:19:51.399378  
  349 09:19:51.399778  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  350 09:19:51.400163  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  351 09:19:51.400544  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  352 09:19:51.400921  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  353 09:19:51.401299  NOTICE:  BL2: LCM state is unknown
  354 09:19:51.401680  NOTICE:  BL2: DDR3200(rev.0.41)
  355 09:19:51.402056  NOTICE:  BL2: [COLD_BOOT]
  356 09:19:51.402779  NOTICE:  BL2: DRAM Split is 2ch
  357 09:19:51.403173  NOTICE:  BL2: QoS is default setting(rev.0.19)
  358 09:19:51.403554  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  359 09:19:51.403930  NOTICE:  BL2: Periodic Write DQ Training
  360 09:19:51.404303  NOTICE:  BL2: DRAM don't have ECC configuration
  361 09:19:51.423816  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  362 09:19:51.424010  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  363 09:19:51.424178  NOTICE:  BL2: Lossy Decomp areas
  364 09:19:51.424590  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  365 09:19:51.424755  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  366 09:19:51.446437  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  367 09:19:51.446740  NOTICE:  BL2: FDT at 0xe631d548
  368 09:19:51.447090  NOTICE:  BL2: v2.4(release):44427a7
  369 09:19:51.447415  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  370 09:19:51.447733  NOTICE:  BL2: Normal boot
  371 09:19:51.448047  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  372 09:19:51.458379  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  373 09:19:51.458847  NOTICE:  rzg_file_len: len: 0x0003e000
  374 09:19:51.461667  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  375 09:19:51.518856  NOTICE:  rzg_file_len: len: 0x00100000
  376 09:19:51.522062  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  377 09:19:51.737378  NOTICE:  BL2: Booting BL31
  378 09:19:52.274903  
  379 09:19:52.275197  
  380 09:19:52.275443  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  381 09:19:52.275678  
  382 09:19:52.275906  CPU: Renesas Electronics R8A774A1 rev 1.3
  383 09:19:52.278132  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  384 09:19:52.537079  DRAM:  3.9 GiB
  385 09:19:52.537526  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  386 09:19:52.540342  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  387 09:19:52.540783  
  388 09:19:52.600356  WDT:   Not found!
  389 09:19:52.604779  MMC:   sd@ee100000: 0, sd@ee160000: 1
  390 09:19:52.766718  Loading Environment from MMC... OK
  391 09:19:52.766953  In:    serial@e6e88000
  392 09:19:52.767121  Out:   serial@e6e88000
  393 09:19:52.769941  Err:   serial@e6e88000
  394 09:19:52.770132  Re-init wdt failed!
  395 09:19:52.863951  Net:   eth0: ethernet@e6800000
  397 09:19:52.920158  Hit any key to stop autoboot:  2 
  398 09:19:52.920735  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  399 09:19:52.921176  start: 2.4.3 bootloader-commands (timeout 00:04:42) [common]
  400 09:19:52.921543  Setting prompt string to ['=>']
  401 09:19:52.921911  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:42)
  402 09:19:52.929763   0 
  403 09:19:52.930525  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  404 09:19:52.930985  Sending with 20 millisecond of delay
  406 09:19:54.251649  => setenv autoload no
  407 09:19:54.272234  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:40)
  408 09:19:54.275562  setenv autoload no
  409 09:19:54.276083  Sending with 20 millisecond of delay
  411 09:19:56.373078  => setenv initrd_high 0xffffffff
  412 09:19:56.393914  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:38)
  413 09:19:56.394691  setenv initrd_high 0xffffffff
  414 09:19:56.395367  Sending with 20 millisecond of delay
  416 09:19:58.280489  => setenv fdt_high 0xffffffff
  417 09:19:58.301003  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  418 09:19:58.301479  setenv fdt_high 0xffffffff
  419 09:19:58.301880  Sending with 20 millisecond of delay
  421 09:19:58.634910  => dhcp
  422 09:19:58.655655  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  423 09:19:58.656396  dhcp
  424 09:20:01.883231  ethernet@e6800000 Waiting for PHY auto negotiation to complete....... done
  425 09:20:01.888621  BOOTP broadcast 1
  426 09:20:01.975637  DHCP client bound to address 172.16.3.194 (84 ms)
  427 09:20:01.976366  Sending with 20 millisecond of delay
  429 09:20:03.861671  => setenv serverip 172.16.3.3
  430 09:20:03.882297  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:31)
  431 09:20:03.883050  setenv serverip 172.16.3.3
  432 09:20:03.883641  Sending with 20 millisecond of delay
  434 09:20:07.883764  => tftp 0x48080000 943701/tftp-deploy-irhwitgo/kernel/Image
  435 09:20:07.904270  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:27)
  436 09:20:07.904642  tftp 0x48080000 943701/tftp-deploy-irhwitgo/kernel/Image
  437 09:20:07.908217  Using ethernet@e6800000 device
  438 09:20:07.908501  TFTP from server 172.16.3.3; our IP address is 172.16.3.194
  439 09:20:07.919019  Filename '943701/tftp-deploy-irhwitgo/kernel/Image'.
  440 09:20:07.919302  Load address: 0x48080000
  441 09:20:08.020942  Loading: *#################################################################
  442 09:20:08.083817  	 #################################################################
  443 09:20:08.186190  	 #################################################################
  444 09:20:08.269605  	 #################################################################
  445 09:20:08.408022  	 #################################################################
  446 09:20:08.485389  	 #################################################################
  447 09:20:08.561607  	 #################################################################
  448 09:20:08.641280  	 #################################################################
  449 09:20:08.683612  	 #################################################################
  450 09:20:08.766323  	 #################################################################
  451 09:20:08.849474  	 #################################################################
  452 09:20:08.932067  	 #################################################################
  453 09:20:09.034851  	 #################################################################
  454 09:20:09.096870  	 #################################################################
  455 09:20:09.197910  	 #################################################################
  456 09:20:09.280458  	 #################################################################
  457 09:20:09.362723  	 #################################################################
  458 09:20:09.445179  	 #################################################################
  459 09:20:09.528458  	 #################################################################
  460 09:20:09.611089  	 #################################################################
  461 09:20:09.692863  	 #################################################################
  462 09:20:09.775432  	 #################################################################
  463 09:20:09.858945  	 #################################################################
  464 09:20:09.941328  	 #################################################################
  465 09:20:10.078697  	 #################################################################
  466 09:20:10.160428  	 #################################################################
  467 09:20:10.237023  	 #################################################################
  468 09:20:10.300604  	 #################################################################
  469 09:20:10.385180  	 #################################################################
  470 09:20:10.467979  	 #################################################################
  471 09:20:10.550454  	 #################################################################
  472 09:20:10.632502  	 #################################################################
  473 09:20:10.714979  	 #################################################################
  474 09:20:10.794762  	 #################################################################
  475 09:20:10.953379  	 #################################################################
  476 09:20:11.031760  	 #################################################################
  477 09:20:11.109252  	 #################################################################
  478 09:20:11.188804  	 #################################################################
  479 09:20:11.266278  	 #################################################################
  480 09:20:11.343837  	 #################################################################
  481 09:20:11.423401  	 #################################################################
  482 09:20:11.501032  	 #################################################################
  483 09:20:11.580753  	 #################################################################
  484 09:20:11.657423  	 #################################################################
  485 09:20:11.740771  	 #################################################################
  486 09:20:11.822937  	 #################################################################
  487 09:20:11.905195  	 #################################################################
  488 09:20:11.987722  	 #################################################################
  489 09:20:12.069906  	 #################################################################
  490 09:20:12.152294  	 #################################################################
  491 09:20:12.234533  	 #################################################################
  492 09:20:12.318013  	 #################################################################
  493 09:20:12.401541  	 #################################################################
  494 09:20:12.482044  	 #############################################################
  495 09:20:12.482308  	 10.7 MiB/s
  496 09:20:12.482534  done
  497 09:20:12.485294  Bytes transferred = 51462656 (3114200 hex)
  498 09:20:12.485820  Sending with 20 millisecond of delay
  500 09:20:17.682358  => tftp 0x4ee2c2c0 943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  501 09:20:17.702954  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:17)
  502 09:20:17.703321  tftp 0x4ee2c2c0 943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot
  503 09:20:17.708470  Using ethernet@e6800000 device
  504 09:20:17.708877  TFTP from server 172.16.3.3; our IP address is 172.16.3.194
  505 09:20:17.709478  Filename '943701/tftp-deploy-irhwitgo/ramdisk/ramdisk.cpio.gz.uboot'.
  506 09:20:17.709791  Load address: 0x4ee2c2c0
  507 09:20:17.828295  Loading: *#################################################################
  508 09:20:17.912221  	 #################################################################
  509 09:20:17.977219  	 #################################################################
  510 09:20:18.124579  	 #################################################################
  511 09:20:18.202032  	 #################################################################
  512 09:20:18.245851  	 #################################################################
  513 09:20:18.348538  	 #################################################################
  514 09:20:18.430102  	 #################################################################
  515 09:20:18.512448  	 #################################################################
  516 09:20:18.615340  	 #################################################################
  517 09:20:18.677417  	 #################################################################
  518 09:20:18.779998  	 #################################################################
  519 09:20:18.862755  	 #################################################################
  520 09:20:18.983168  	 #################################################################
  521 09:20:19.059568  	 #################################################################
  522 09:20:19.136955  	 #################################################################
  523 09:20:19.200023  	 #################################################################
  524 09:20:19.231833  	 #################################
  525 09:20:19.232026  	 10.5 MiB/s
  526 09:20:19.232193  done
  527 09:20:19.235184  Bytes transferred = 16700657 (fed4f1 hex)
  528 09:20:19.235804  Sending with 20 millisecond of delay
  530 09:20:21.401540  => setenv initrd_size ${filesize}
  531 09:20:21.422160  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:13)
  532 09:20:21.422688  setenv initrd_size ${filesize}
  533 09:20:21.423264  Sending with 20 millisecond of delay
  535 09:20:26.831784  => tftp 0x48000000 943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  536 09:20:26.852317  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:08)
  537 09:20:26.852838  tftp 0x48000000 943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  538 09:20:26.858183  Using ethernet@e6800000 device
  539 09:20:26.858472  TFTP from server 172.16.3.3; our IP address is 172.16.3.194
  540 09:20:26.858982  Filename '943701/tftp-deploy-irhwitgo/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  541 09:20:26.867272  Load address: 0x48000000
  542 09:20:26.873823  Loading: *####
  543 09:20:26.874105  	 7.8 MiB/s
  544 09:20:26.874349  done
  545 09:20:26.874582  Bytes transferred = 57234 (df92 hex)
  546 09:20:26.875124  Sending with 20 millisecond of delay
  548 09:20:38.270954  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d,tcp,hard,v3  ip=dhcp'
  549 09:20:38.291388  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:03:56)
  550 09:20:38.291695  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d,tcp,hard,v3  ip=dhcp'
  551 09:20:38.292026  Sending with 20 millisecond of delay
  553 09:20:41.024498  => booti 0x48080000 0x4ee2c2c0 0x48000000
  554 09:20:41.045291  Setting prompt string to ['Starting kernel']
  555 09:20:41.045794  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:03:53)
  556 09:20:41.046722  booti 0x48080000 0x4ee2c2c0 0x48000000
  557 09:20:41.047167  Moving Image from 0x48080000 to 0x48200000, end=4be20000
  558 09:20:41.140741  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  559 09:20:41.141213     Image Name:   
  560 09:20:41.141619     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  561 09:20:41.142011     Data Size:    16700593 Bytes = 15.9 MiB
  562 09:20:41.142719     Load Address: 00000000
  563 09:20:41.143139     Entry Point:  00000000
  564 09:20:41.234132     Verifying Checksum ... OK
  565 09:20:41.234604  ## Flattened Device Tree blob at 48000000
  566 09:20:41.235045     Booting using the fdt blob at 0x48000000
  567 09:20:41.259668     Loading Ramdisk to b8f29000, end b9f164b1 ... OK
  568 09:20:41.270638     Loading Device Tree to 00000000b8f18000, end 00000000b8f28f91 ... OK
  569 09:20:41.271144  
  570 09:20:41.271561  Starting kernel ...
  571 09:20:41.271960  
  572 09:20:41.272755  end: 2.4.3 bootloader-commands (duration 00:00:48) [common]
  573 09:20:41.273290  start: 2.4.4 auto-login-action (timeout 00:03:53) [common]
  574 09:20:41.273713  Setting prompt string to ['Linux version [0-9]']
  575 09:20:41.274144  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  576 09:20:41.274578  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:05:00)
  577 09:20:43.906844  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  578 09:20:43.907740  start: 2.4.4.1 login-action (timeout 00:03:51) [common]
  579 09:20:43.908206  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  580 09:20:43.908683  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)']
  581 09:20:43.909137  Using line separator: #'\n'#
  582 09:20:43.909531  No login prompt set.
  583 09:20:43.909931  Parsing kernel messages
  584 09:20:43.910308  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '/ #', 'Login timed out', 'Login incorrect']
  585 09:20:43.910915  [login-action] Waiting for messages, (timeout 00:03:51)
  586 09:20:43.929352  [    0.000000] Linux version 5.10.180-cip33 (KernelCI@build-j1563679-arm64-gcc-10-defconfig-arm64-chromebook-hxb4n) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Fri May 26 07:03:10 UTC 2023
  587 09:20:43.929854  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  588 09:20:43.930261  [    0.000000] efi: UEFI not found.
  589 09:20:43.930655  [    0.000000] NUMA: No NUMA configuration found
  590 09:20:43.951886  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  591 09:20:43.952244  [    0.000000] NUMA: NODE_DATA [mem 0x67f7ee7c0-0x67f7f0fff]
  592 09:20:43.952891  [    0.000000] Zone ranges:
  593 09:20:43.953268  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  594 09:20:43.953632  [    0.000000]   DMA32    empty
  595 09:20:43.973494  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  596 09:20:43.973931  [    0.000000] Movable zone start for each node
  597 09:20:43.974305  [    0.000000] Early memory node ranges
  598 09:20:43.974664  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  599 09:20:43.996122  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  600 09:20:43.996600  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  601 09:20:43.997387  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000
  602 09:20:43.997799  [    0.000000] psci: probing for conduit method from DT.
  603 09:20:44.018831  [    0.000000] psci: PSCIv1.1 detected in firmware.
  604 09:20:44.019303  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  605 09:20:44.019712  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  606 09:20:44.020104  [    0.000000] psci: SMC Calling Convention v1.2
  607 09:20:44.041344  [    0.000000] percpu: Embedded 34 pages/cpu s101456 r8192 d29616 u139264
  608 09:20:44.041833  [    0.000000] Detected PIPT I-cache on CPU0
  609 09:20:44.042240  [    0.000000] CPU features: detected: EL2 vector hardening
  610 09:20:44.042633  [    0.000000] CPU features: detected: Spectre-v2
  611 09:20:44.062951  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  612 09:20:44.063438  [    0.000000] CPU features: detected: Spectre-BHB
  613 09:20:44.063843  [    0.000000] CPU features: detected: ARM erratum 1742098
  614 09:20:44.064646  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
  615 09:20:44.065047  [    0.000000] Policy zone: Normal
  616 09:20:44.085546  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d,tcp,hard,v3  ip=dhcp wdt_overflow=0
  617 09:20:44.108197  [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  618 09:20:44.108667  [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  619 09:20:44.109077  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  620 09:20:44.129759  [    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  621 09:20:44.130699  [    0.000000] Memory: 3805836K/4063232K available (20608K kernel code, 4880K rwdata, 14104K rodata, 10560K init, 11286K bss, 224628K reserved, 32768K cma-reserved)
  622 09:20:44.131167  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  623 09:20:44.152366  [    0.000000] ftrace: allocating 64854 entries in 254 pages
  624 09:20:44.152851  [    0.000000] ftrace: allocated 254 pages with 7 groups
  625 09:20:44.153345  [    0.000000] Running RCU self tests
  626 09:20:44.154289  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  627 09:20:44.175077  [    0.000000] rcu: 	RCU event tracing is enabled.
  628 09:20:44.175562  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  629 09:20:44.176060  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  630 09:20:44.177017  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  631 09:20:44.177441  [    0.000000] 	Rude variant of Tasks RCU enabled.
  632 09:20:44.196689  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  633 09:20:44.197174  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  634 09:20:44.197669  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  635 09:20:44.220314  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  636 09:20:44.220800  [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  637 09:20:44.221791  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  638 09:20:44.241791  [    0.000005] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  639 09:20:44.242278  [    0.000269] Console: colour dummy device 80x25
  640 09:20:44.243310  [    0.000306] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  641 09:20:44.243740  [    0.000318] ... MAX_LOCKDEP_SUBCLASSES:  8
  642 09:20:44.263422  [    0.000329] ... MAX_LOCK_DEPTH:          48
  643 09:20:44.263906  [    0.000340] ... MAX_LOCKDEP_KEYS:        8192
  644 09:20:44.264401  [    0.000350] ... CLASSHASH_SIZE:          4096
  645 09:20:44.264879  [    0.000361] ... MAX_LOCKDEP_ENTRIES:     32768
  646 09:20:44.265874  [    0.000372] ... MAX_LOCKDEP_CHAINS:      65536
  647 09:20:44.287120  [    0.000382] ... CHAINHASH_SIZE:          32768
  648 09:20:44.287604  [    0.000393]  memory used by lock dependency info: 6365 kB
  649 09:20:44.288103  [    0.000403]  memory used for stack traces: 4224 kB
  650 09:20:44.289116  [    0.000413]  per task-struct memory footprint: 1920 bytes
  651 09:20:44.308546  [    0.000550] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=33333)
  652 09:20:44.309036  [    0.000574] pid_max: default: 32768 minimum: 301
  653 09:20:44.310073  [    0.000732] LSM: Security Framework initializing
  654 09:20:44.310500  [    0.000789] LSM support for eBPF active
  655 09:20:44.331300  [    0.000884] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  656 09:20:44.331786  [    0.000919] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  657 09:20:44.332280  [    0.006053] rcu: Hierarchical SRCU implementation.
  658 09:20:44.333317  [    0.009896] Detected Renesas RZ/G2 r8a774a1 ES1.3
  659 09:20:44.353888  [    0.011327] EFI services will not be available.
  660 09:20:44.354373  [    0.012414] smp: Bringing up secondary CPUs ...
  661 09:20:44.354893  [    0.014010] Detected PIPT I-cache on CPU1
  662 09:20:44.355943  [    0.014095] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  663 09:20:44.375465  [    0.015917] CPU features: detected: ARM erratum 845719
  664 09:20:44.375948  [    0.015937] Detected VIPT I-cache on CPU2
  665 09:20:44.376441  [    0.016019] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  666 09:20:44.376921  [    0.017787] Detected VIPT I-cache on CPU3
  667 09:20:44.398038  [    0.017830] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  668 09:20:44.398525  [    0.019522] Detected VIPT I-cache on CPU4
  669 09:20:44.399042  [    0.019565] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  670 09:20:44.399526  [    0.021251] Detected VIPT I-cache on CPU5
  671 09:20:44.400591  [    0.021295] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  672 09:20:44.420675  [    0.021751] smp: Brought up 1 node, 6 CPUs
  673 09:20:44.421161  [    0.021812] SMP: Total of 6 processors activated.
  674 09:20:44.421655  [    0.021825] CPU features: detected: 32-bit EL0 Support
  675 09:20:44.422761  [    0.021838] CPU features: detected: CRC32 instructions
  676 09:20:44.443317  [    0.021851] CPU features: detected: 32-bit EL1 Support
  677 09:20:44.443804  [    0.052722] CPU: All CPU(s) started at EL1
  678 09:20:44.444297  [    0.052834] alternatives: patching kernel code
  679 09:20:44.444778  [    0.055775] devtmpfs: initialized
  680 09:20:44.445865  [    0.082253] KASLR disabled due to lack of seed
  681 09:20:44.464931  [    0.083633] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  682 09:20:44.465420  [    0.083670] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  683 09:20:44.465919  [    0.085102] pinctrl core: initialized pinctrl subsystem
  684 09:20:44.466405  [    0.088658] DMI not present or invalid.
  685 09:20:44.487561  [    0.089759] NET: Registered protocol family 16
  686 09:20:44.488047  [    0.092993] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  687 09:20:44.488544  [    0.093141] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  688 09:20:44.510180  [    0.093521] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  689 09:20:44.510668  [    0.093689] audit: initializing netlink subsys (disabled)
  690 09:20:44.511194  [    0.094189] audit: type=2000 audit(0.092:1): state=initialized audit_enabled=0 res=1
  691 09:20:44.531689  [    0.096588] thermal_sys: Registered thermal governor 'step_wise'
  692 09:20:44.532184  [    0.096600] thermal_sys: Registered thermal governor 'power_allocator'
  693 09:20:44.532680  [    0.097778] cpuidle: using governor menu
  694 09:20:44.533153  [    0.098164] NET: Registered protocol family 42
  695 09:20:44.534285  [    0.098568] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  696 09:20:44.555310  [    0.098896] ASID allocator initialised with 65536 entries
  697 09:20:44.555796  [    0.101737] Serial: AMBA PL011 UART driver
  698 09:20:44.556289  [    0.228117] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  699 09:20:44.557438  [    0.279598] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  700 09:20:44.576935  [    0.279616] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  701 09:20:44.577423  [    0.279630] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  702 09:20:44.577920  [    0.279644] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  703 09:20:44.598337  [    0.283561] cryptd: max_cpu_qlen set to 1000
  704 09:20:44.598863  [    0.291755] ACPI: Interpreter disabled.
  705 09:20:44.599357  [    0.304296] iommu: Default domain type: Translated 
  706 09:20:44.600525  [    0.305378] vgaarb: loaded
  707 09:20:44.600949  [    0.306254] SCSI subsystem initialized
  708 09:20:44.622075  [    0.307267] usbcore: registered new interface driver usbfs
  709 09:20:44.622570  [    0.307381] usbcore: registered new interface driver hub
  710 09:20:44.623099  [    0.307478] usbcore: registered new device driver usb
  711 09:20:44.624295  [    0.309713] pps_core: LinuxPPS API ver. 1 registered
  712 09:20:44.643750  [    0.309728] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  713 09:20:44.644237  [    0.309771] PTP clock support registered
  714 09:20:44.644744  [    0.310195] EDAC MC: Ver: 3.0.0
  715 09:20:44.645221  [    0.315371] FPGA manager framework
  716 09:20:44.645693  [    0.315644] Advanced Linux Sound Architecture Driver Initialized.
  717 09:20:44.667361  [    0.317501] clocksource: Switched to clocksource arch_sys_counter
  718 09:20:44.667851  [    1.022312] VFS: Disk quotas dquot_6.6.0
  719 09:20:44.668344  [    1.022433] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  720 09:20:44.669564  [    1.023112] pnp: PnP ACPI: disabled
  721 09:20:44.669991  [    1.042575] NET: Registered protocol family 2
  722 09:20:44.689050  [    1.042948] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  723 09:20:44.689538  [    1.045193] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
  724 09:20:44.710553  [    1.045683] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  725 09:20:44.711072  [    1.046322] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
  726 09:20:44.712447  [    1.050273] TCP: Hash tables configured (established 32768 bind 32768)
  727 09:20:44.712886  [    1.050925] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
  728 09:20:44.734161  [    1.051606] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
  729 09:20:44.735444  [    1.052213] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
  730 09:20:44.735888  [    1.053054] NET: Registered protocol family 1
  731 09:20:44.755798  [    1.054499] RPC: Registered named UNIX socket transport module.
  732 09:20:44.756283  [    1.054533] RPC: Registered udp transport module.
  733 09:20:44.756778  [    1.054546] RPC: Registered tcp transport module.
  734 09:20:44.757254  [    1.054558] RPC: Registered tcp NFSv4.1 backchannel transport module.
  735 09:20:44.757729  [    1.054582] NET: Registered protocol family 44
  736 09:20:44.778276  [    1.054616] PCI: CLS 0 bytes, default 64
  737 09:20:44.778790  [    1.055118] Unpacking initramfs...
  738 09:20:44.780069  [    1.886022] Freeing initrd memory: 16308K
  739 09:20:44.780496  [    1.888319] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  740 09:20:44.800863  [    1.889109] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  741 09:20:44.801352  [    1.889841] kvm [1]: HYP mode not available
  742 09:20:44.801847  [    1.902097] Initialise system trusted keyrings
  743 09:20:44.803138  [    1.902576] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  744 09:20:44.822380  [    1.925131] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  745 09:20:44.822892  [    1.926732] NFS: Registering the id_resolver key type
  746 09:20:44.823389  [    1.926801] Key type id_resolver registered
  747 09:20:44.824673  [    1.926829] Key type id_legacy registered
  748 09:20:44.845067  [    1.927102] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  749 09:20:44.845556  [    1.927135] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  750 09:20:44.846052  [    1.927593] 9p: Installing v9fs 9p2000 file system support
  751 09:20:44.847368  [    1.954628] Key type asymmetric registered
  752 09:20:44.867702  [    1.954677] Asymmetric key parser 'x509' registered
  753 09:20:44.868188  [    1.954776] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  754 09:20:44.868684  [    1.954810] io scheduler mq-deadline registered
  755 09:20:44.869988  [    1.954828] io scheduler kyber registered
  756 09:20:44.870412  [    1.955236] test_firmware: interface ready
  757 09:20:44.890260  [    1.993874] gpio_rcar e6050000.gpio: driving 16 GPIOs
  758 09:20:44.890769  [    1.995184] gpio_rcar e6051000.gpio: driving 29 GPIOs
  759 09:20:44.892104  [    1.996168] gpio_rcar e6052000.gpio: driving 15 GPIOs
  760 09:20:44.892535  [    1.997163] gpio_rcar e6053000.gpio: driving 16 GPIOs
  761 09:20:44.911935  [    1.998166] gpio_rcar e6054000.gpio: driving 18 GPIOs
  762 09:20:44.912419  [    1.999124] gpio_rcar e6055000.gpio: driving 26 GPIOs
  763 09:20:44.913027  [    1.999848] gpio-370 (usb1-reset): hogged as output/low
  764 09:20:44.913625  [    2.000298] gpio_rcar e6055400.gpio: driving 32 GPIOs
  765 09:20:44.914200  [    2.001277] gpio_rcar e6055800.gpio: driving 4 GPIOs
  766 09:20:44.934442  [    2.007036] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  767 09:20:44.934942  [    2.007128] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  768 09:20:44.957061  [    2.007238] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  769 09:20:44.957529  [    2.007310] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  770 09:20:44.958824  [    2.007354] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  771 09:20:44.978671  [    2.007411] rcar-pcie fe000000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  772 09:20:44.979166  [    2.077309] rcar-pcie fe000000.pcie: PCIe link down
  773 09:20:44.979573  [    2.078192] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  774 09:20:45.002261  [    2.078275] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  775 09:20:45.002752  [    2.078350] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  776 09:20:45.003164  [    2.078419] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  777 09:20:45.023917  [    2.078462] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  778 09:20:45.024387  [    2.078518] rcar-pcie ee800000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  779 09:20:45.024794  [    2.145343] rcar-pcie ee800000.pcie: PCIe link down
  780 09:20:45.025186  [    2.153138] EINJ: ACPI disabled.
  781 09:20:45.045456  [    2.202631] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  782 09:20:45.045929  [    2.210462] SuperH (H)SCI(F) driver initialized
  783 09:20:45.046334  [    2.211587] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 39, base_baud = 0) is a hscif
  784 09:20:45.047665  [    2.212400] serial serial0: tty port ttySC1 registered
  785 09:20:45.055271  [    2.214884] e6e88000.serial: ttySC0 at MMIO 0xe6e88000 (irq = 123, base_baud = 0) is a scif
  786 09:20:45.058650  [    3.383549] printk: console [ttySC0] enabled
  787 09:20:45.068243  [    3.391464] msm_serial: driver initialized
  788 09:20:45.081229  [    3.402913] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0
  789 09:20:45.121488  [    3.446169] loop: module loaded
  790 09:20:45.129172  [    3.450525] lkdtm: No crash points registered, enable through debugfs
  791 09:20:45.135740  [    3.460002] megasas: 07.714.04.00-rc1
  792 09:20:45.162216  [    3.486361] thunder_xcv, ver 1.0
  793 09:20:45.164783  [    3.489716] thunder_bgx, ver 1.0
  794 09:20:45.168025  [    3.493019] nicpf, ver 1.0
  795 09:20:45.175448  [    3.499340] hclge is initializing
  796 09:20:45.194937  [    3.502798] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  797 09:20:45.195370  [    3.510047] hns3: Copyright (c) 2017 Huawei Corporation.
  798 09:20:45.196693  [    3.515488] e1000: Intel(R) PRO/1000 Network Driver
  799 09:20:45.216568  [    3.520391] e1000: Copyright (c) 1999-2006 Intel Corporation.
  800 09:20:45.217037  [    3.526238] e1000e: Intel(R) PRO/1000 Network Driver
  801 09:20:45.217442  [    3.531224] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  802 09:20:45.217835  [    3.537245] igb: Intel(R) Gigabit Ethernet Network Driver
  803 09:20:45.220803  [    3.542678] igb: Copyright (c) 2007-2014 Intel Corporation.
  804 09:20:45.229644  [    3.548335] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  805 09:20:45.233023  [    3.554641] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  806 09:20:45.238207  [    3.561733] sky2: driver version 1.30
  807 09:20:45.246855  [    3.569795] VFIO - User Level meta-driver version: 0.3
  808 09:20:45.258910  [    3.579998] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  809 09:20:45.263129  [    3.586632] ehci-pci: EHCI PCI platform driver
  810 09:20:45.268603  [    3.591171] ehci-platform: EHCI generic platform driver
  811 09:20:45.280653  [    3.598132] ehci-platform ee0a0100.usb: EHCI Host Controller
  812 09:20:45.283933  [    3.603977] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 1
  813 09:20:45.290360  [    3.612106] ehci-platform ee0a0100.usb: irq 161, io mem 0xee0a0100
  814 09:20:45.311787  [    3.633531] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  815 09:20:45.318350  [    3.641966] hub 1-0:1.0: USB hub found
  816 09:20:45.321663  [    3.645862] hub 1-0:1.0: 1 port detected
  817 09:20:45.328219  [    3.651911] ehci-orion: EHCI orion driver
  818 09:20:45.332685  [    3.656513] ehci-exynos: EHCI Exynos driver
  819 09:20:45.344666  [    3.661082] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  820 09:20:45.345137  [    3.667326] ohci-pci: OHCI PCI platform driver
  821 09:20:45.348994  [    3.671884] ohci-platform: OHCI generic platform driver
  822 09:20:45.361963  [    3.678505] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  823 09:20:45.365415  [    3.685273] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 2
  824 09:20:45.371842  [    3.693315] ohci-platform ee0a0000.usb: irq 161, io mem 0xee0a0000
  825 09:20:45.464769  [    3.789201] hub 2-0:1.0: USB hub found
  826 09:20:45.469162  [    3.793050] hub 2-0:1.0: 1 port detected
  827 09:20:45.475642  [    3.798749] ohci-exynos: OHCI Exynos driver
  828 09:20:45.482177  [    3.804485] xhci-hcd ee000000.usb: xHCI Host Controller
  829 09:20:45.489873  [    3.809781] xhci-hcd ee000000.usb: new USB bus registered, assigned bus number 3
  830 09:20:45.499626  [    3.817640] xhci-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  831 09:20:45.508398  [    3.827036] xhci-hcd ee000000.usb: Falling back to sysfs fallback for: r8a779x_usb3_v3.dlmem
  832 09:20:45.588895  [    3.909577] usb 1-1: new high-speed USB device number 2 using ehci-platform
  833 09:20:45.752671  [    4.076741] hub 1-1:1.0: USB hub found
  834 09:20:45.757005  [    4.080728] hub 1-1:1.0: 2 ports detected
  835 09:21:46.158408  [   64.477932] xhci-hcd ee000000.usb: can't setup: -110
  836 09:21:46.161526  [   64.482966] xhci-hcd ee000000.usb: USB bus 3 deregistered
  837 09:21:46.167942  [   64.488657] xhci-hcd: probe of ee000000.usb failed with error -110
  838 09:21:46.174527  [   64.495825] usbcore: registered new interface driver usb-storage
  839 09:21:46.185271  [   64.510321] i2c /dev entries driver
  840 09:21:46.211814  [   64.534666] cs2000-cp 2-004f: revision - C1
  841 09:21:46.216185  [   64.539141] i2c-rcar e6510000.i2c: probed
  842 09:21:46.229045  [   64.551819] i2c-rcar e66d8000.i2c: probed
  843 09:21:46.248374  [   64.568157] rcar_gen3_thermal e6198000.thermal: TSC0: Loaded 1 trip points
  844 09:21:46.259156  [   64.579448] rcar_gen3_thermal e6198000.thermal: TSC1: Loaded 1 trip points
  845 09:21:46.269993  [   64.590684] rcar_gen3_thermal e6198000.thermal: TSC2: Loaded 2 trip points
  846 09:21:46.287161  [   64.610319] cpu cpu0: EM: created perf domain
  847 09:21:46.299103  [   64.614986] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  848 09:21:46.306644  [   64.629860] cpu cpu2: EM: created perf domain
  849 09:21:46.319681  [   64.636009] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  850 09:21:46.336892  [   64.653123] sdhci: Secure Digital Host Controller Interface driver
  851 09:21:46.337364  [   64.659346] sdhci: Copyright(c) Pierre Ossman
  852 09:21:46.353020  [   64.665738] Synopsys Designware Multimedia Card Interface Driver
  853 09:21:46.354596  [   64.666710] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  854 09:21:46.356482  [   64.674988] sdhci-pltfm: SDHCI platform and OF driver helper
  855 09:21:46.369145  [   64.690124] ledtrig-cpu: registered to indicate activity on CPUs
  856 09:21:46.378033  [   64.698859] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  857 09:21:46.386861  [   64.707573] usbcore: registered new interface driver usbhid
  858 09:21:46.390056  [   64.713179] usbhid: USB HID core driver
  859 09:21:46.407296  [   64.723908] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
  860 09:21:46.418877  [   64.743231] netem: version 1.3
  861 09:21:46.424245  [   64.746445] ipip: IPv4 and MPLS over IPv4 tunneling driver
  862 09:21:46.430864  [   64.753198] IPv4 over IPsec tunneling driver
  863 09:21:46.437340  [   64.759720] NET: Registered protocol family 10
  864 09:21:46.443870  [   64.766913] Segment Routing with IPv6
  865 09:21:46.450414  [   64.772671] NET: Registered protocol family 17
  866 09:21:46.454860  [   64.777837] 8021q: 802.1Q VLAN Support v1.8
  867 09:21:46.459259  [   64.782389] 9pnet: Installing 9P2000 support
  868 09:21:46.463619  [   64.786845] Key type dns_resolver registered
  869 09:21:46.469093  [   64.792008] registered taskstats version 1
  870 09:21:46.473517  [   64.796188] Loading compiled-in X.509 certificates
  871 09:21:46.515918  [   64.838451] mmc0: new HS200 MMC card at address 0001
  872 09:21:46.525615  [   64.848187] mmcblk0: mmc0:0001 S0J57X 29.6 GiB 
  873 09:21:46.535547  [   64.853700] mmcblk0boot0: mmc0:0001 S0J57X partition 1 31.5 MiB
  874 09:21:46.538778  [   64.855100] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  875 09:21:46.545281  [   64.860294] mmcblk0boot1: mmc0:0001 S0J57X partition 2 31.5 MiB
  876 09:21:46.554140  [   64.873579] mmcblk0rpmb: mmc0:0001 S0J57X partition 3 4.00 MiB, chardev (508:0)
  877 09:21:46.613533  [   64.929685] ehci-platform ee080100.usb: EHCI Host Controller
  878 09:21:46.616806  [   64.935528] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 3
  879 09:21:46.623224  [   64.943573] ehci-platform ee080100.usb: irq 160, io mem 0xee080100
  880 09:21:46.644702  [   64.965541] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  881 09:21:46.651051  [   64.974189] hub 3-0:1.0: USB hub found
  882 09:21:46.654349  [   64.978107] hub 3-0:1.0: 1 port detected
  883 09:21:46.671709  [   64.986966] ohci-platform ee080000.usb: Generic Platform OHCI controller
  884 09:21:46.674925  [   64.993752] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  885 09:21:46.681336  [   65.001821] ohci-platform ee080000.usb: irq 160, io mem 0xee080000
  886 09:21:46.774406  [   65.097553] hub 4-0:1.0: USB hub found
  887 09:21:46.777613  [   65.101431] hub 4-0:1.0: 1 port detected
  888 09:21:46.805670  [   65.126448] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  889 09:21:46.817387  [   65.136484] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
  890 09:21:46.839795  [   65.158314] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
  891 09:21:46.861168  [   65.179773] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
  892 09:21:46.873029  [   65.189733] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
  893 09:21:46.892314  [   65.211345] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
  894 09:21:46.912607  [   65.231323] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
  895 09:21:46.932848  [   65.253053] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
  896 09:21:46.943655  [   65.256299] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
  897 09:21:46.969341  [   65.281606] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
  898 09:21:46.972729  [   65.285286] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e0, IRQ 118.
  899 09:21:47.009012  [   65.317032] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=166)
  900 09:21:47.011112  [   65.332212] mmc2: new high speed SDIO card at address 0001
  901 09:21:50.025963  [   68.345016] ravb e6800000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  902 09:21:50.033483  [   68.353736] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  903 09:21:50.161317  [   68.373589] Sending DHCP requests ., OK
  904 09:21:50.169963  [   68.489705] IP-Config: Got DHCP answer from 172.16.3.3, my address is 172.16.3.194
  905 09:21:50.173245  [   68.497413] IP-Config: Complete:
  906 09:21:50.184181  [   68.500735]      device=eth0, hwaddr=fc:28:99:92:7b:e0, ipaddr=172.16.3.194, mask=255.255.255.0, gw=172.16.3.3
  907 09:21:50.190842  [   68.510977]      host=172.16.3.194, domain=denx.de, nis-domain=(none)
  908 09:21:50.201567  [   68.517533]      bootserver=172.16.3.33, rootserver=172.16.3.3, rootpath=
  909 09:21:50.201921  [   68.517557]      nameserver0=172.16.3.3
  910 09:21:50.204888  [   68.528334]      ntpserver0=172.16.3.3
  911 09:21:50.211351  [   68.536010] ALSA device list:
  912 09:21:50.215819  [   68.539193]   No soundcards found.
  913 09:21:50.252952  [   68.575041] Freeing unused kernel memory: 10560K
  914 09:21:50.256330  [   68.580176] Run /init as init process
  915 09:21:50.298623  Loading, please wait...
  916 09:21:50.395899  Starting version 247.3-7+deb11u2
  917 09:21:51.837036  [   70.147349] renesas_usbhs e6590000.usb: host probed
  918 09:21:51.843479  [   70.159600] CAN device driver interface
  919 09:21:51.846682  [   70.166095] renesas_usbhs e6590000.usb: no transceiver found
  920 09:21:51.860498  [   70.182660] renesas_usbhs e6590000.usb: gadget probed
  921 09:21:51.871426  [   70.184477] rcar_can e6c30000.can: device registered (IRQ121)
  922 09:21:51.871815  [   70.188778] renesas_usbhs e6590000.usb: probed
  923 09:21:51.879087  [   70.200198] rcar_can e6c38000.can: device registered (IRQ122)
  924 09:21:51.905579  [   70.227355] renesas_usb3 ee020000.usb: probed with phy
  925 09:21:51.908939  [   70.232891] Bluetooth: Core ver 2.22
  926 09:21:51.914392  [   70.236907] NET: Registered protocol family 31
  927 09:21:51.923181  [   70.243749] Bluetooth: HCI device and connection manager initialized
  928 09:21:51.935180  [   70.251590] Bluetooth: HCI socket layer initialized
  929 09:21:51.935596  [   70.254276] rcar_sound ec500000.sound: probed
  930 09:21:51.938407  [   70.256549] Bluetooth: L2CAP socket layer initialized
  931 09:21:51.946986  [   70.268680] Bluetooth: SCO socket layer initialized
  932 09:21:51.950272  [   70.272488] mc: Linux media interface: v0.10
  933 09:21:51.971774  [   70.289193] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  934 09:21:51.986909  [   70.306785] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
  935 09:21:51.994290  [   70.315432] videodev: Linux video capture interface: v2.00
  936 09:21:52.006234  [   70.326513] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
  937 09:21:52.028613  [   70.351108] Bluetooth: HCI UART driver ver 2.3
  938 09:21:52.042802  [   70.362562] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
  939 09:21:52.060041  [   70.370303] Bluetooth: HCI UART protocol H4 registered
  940 09:21:52.060528  [   70.373561] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  941 09:21:52.063308  [   70.381626] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
  942 09:21:52.068608  [   70.390687] Bluetooth: HCI UART protocol LL registered
  943 09:21:52.075267  [   70.396192] Bluetooth: HCI UART protocol Three-wire (H5) registered
  944 09:21:52.090215  [   70.406415] Bluetooth: HCI UART protocol Broadcom registered
  945 09:21:52.090604  [   70.412450] Bluetooth: HCI UART protocol QCA registered
  946 09:21:52.137006  [   70.457425] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video1
  947 09:21:52.183846  [   70.500556] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  948 09:21:52.193584  [   70.511021] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  949 09:21:52.238150  [   70.556347] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  950 09:21:52.244747  [   70.565949] Bluetooth: hci0: download firmware failed, retrying...
  951 09:21:52.285232  [   70.604770] [drm] Initialized rcar-du 1.0.0 20130110 for feb00000.display on minor 1
  952 09:21:52.290614  [   70.612813] [drm] Device feb00000.display probed
  953 09:21:52.299334  [   70.619121] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
  954 09:21:52.340767  [   70.657451] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  955 09:21:52.349467  [   70.667659] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  956 09:21:52.362394  [   70.680081] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  957 09:21:52.369006  [   70.689475] Bluetooth: hci0: download firmware failed, retrying...
  958 09:21:52.449323  [   70.769104] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  959 09:21:52.496097  [   70.812832] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  960 09:21:52.509109  [   70.823068] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  961 09:21:52.512407  [   70.823328] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  962 09:21:52.520998  [   70.836358] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  963 09:21:52.529756  [   70.839997] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  964 09:21:52.540636  [   70.848218] Bluetooth: hci0: download firmware failed, retrying...
  965 09:21:52.543869  [   70.857101] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
  966 09:21:52.579797  [   70.902126] cfg80211: failed to load regulatory.db
  967 09:21:52.668652  [   70.985413] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  968 09:21:52.677474  [   70.995650] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  969 09:21:52.691480  [   71.009032] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  970 09:21:52.698022  [   71.018471] Bluetooth: hci0: download firmware failed, retrying...
  971 09:21:52.759241  [   71.074288] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
  972 09:21:52.770326  [   71.087008] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl1271-nvs.bin
  973 09:21:52.788597  [   71.104454] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
  974 09:21:52.799384  [   71.115512] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl18xx-conf.bin
  975 09:21:52.802624  Begin: Loading essential drivers ... done.
  976 09:21:52.812312  [   71.130848] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
  977 09:21:52.819871  [   71.142531] wlcore: WARNING falling back to default config
  978 09:21:52.838213  Begin: Running /scripts/init-premount ... done.
  979 09:21:52.838604  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  980 09:21:52.841595  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  981 09:21:52.871073  Device /sys/class/net/eth0 found
  982 09:21:52.871526  done.
  983 09:21:53.017101  IP-Config: eth0 hardware address fc:28:99:92:7b:e0 mtu 1500 DHCP
  984 09:21:53.104948  IP-Config: eth0 complete (dhcp from 172.16.3.3):
  985 09:21:53.105878   address: 172.16.3.194     broadcast: 172.16.3.255     netmask: 255.255.255.0   
  986 09:21:53.106057   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
  987 09:21:53.114717   domain : denx.de                                                         
  988 09:21:53.117899   rootserver: 172.16.3.33 rootpath: 
  989 09:21:53.118312   filename  : this-host-is-not-configured.kpxe
  990 09:21:53.208741  done.
  991 09:21:53.230288  Begin: Running /scripts/nfs-bottom ... done.
  992 09:21:53.311506  Begin: Running /scripts/init-bottom ... done.
  993 09:21:53.354155  [   71.675466] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
  994 09:21:53.389999  [   71.714190] wlcore: loaded
  995 09:21:54.222048  [   72.542058] systemd[1]: System time before build time, advancing clock.
  996 09:21:54.467528  [   72.770998] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  997 09:21:54.475076  [   72.798025] systemd[1]: Detected architecture arm64.
  998 09:21:54.499389  
  999 09:21:54.499732  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1000 09:21:54.500029  
 1001 09:21:54.517663  [   72.839085] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1002 09:21:55.654934  [   73.974602] systemd[1]: Queued start job for default target Graphical Interface.
 1003 09:21:55.664645  [   73.985302] random: systemd: uninitialized urandom read (16 bytes read)
 1004 09:21:55.681594  [   74.003699] systemd[1]: Created slice system-getty.slice.
 1005 09:21:55.689295  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1006 09:21:55.705478  [   74.025863] random: systemd: uninitialized urandom read (16 bytes read)
 1007 09:21:55.718329  [   74.035899] systemd[1]: Created slice system-modprobe.slice.
 1008 09:21:55.721683  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1009 09:21:55.737559  [   74.057857] random: systemd: uninitialized urandom read (16 bytes read)
 1010 09:21:55.748344  [   74.069632] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1011 09:21:55.756212  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1012 09:21:55.776632  [   74.098208] systemd[1]: Created slice User and Session Slice.
 1013 09:21:55.784313  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1014 09:21:55.800509  [   74.119497] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1015 09:21:55.809228  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1016 09:21:55.827378  [   74.146907] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1017 09:21:55.836128  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1018 09:21:55.858786  [   74.174438] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1019 09:21:55.865255  [   74.186601] systemd[1]: Reached target Local Encrypted Volumes.
 1020 09:21:55.872810  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1021 09:21:55.887912  [   74.210128] systemd[1]: Reached target Paths.
 1022 09:21:55.893371  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1023 09:21:55.905232  [   74.230174] systemd[1]: Reached target Remote File Systems.
 1024 09:21:55.916067  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1025 09:21:55.935055  [   74.258152] systemd[1]: Reached target Slices.
 1026 09:21:55.941583  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1027 09:21:55.955485  [   74.278208] systemd[1]: Reached target Swap.
 1028 09:21:55.960947  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1029 09:21:55.980381  [   74.300523] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1030 09:21:55.988118  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1031 09:21:56.009319  [   74.330870] systemd[1]: Listening on Journal Audit Socket.
 1032 09:21:56.017095  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1033 09:21:56.038515  [   74.359662] systemd[1]: Listening on Journal Socket (/dev/log).
 1034 09:21:56.046006  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1035 09:21:56.064244  [   74.386258] systemd[1]: Listening on Journal Socket.
 1036 09:21:56.070764  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1037 09:21:56.090090  [   74.410611] systemd[1]: Listening on Network Service Netlink Socket.
 1038 09:21:56.097892  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1039 09:21:56.119063  [   74.441048] systemd[1]: Listening on udev Control Socket.
 1040 09:21:56.126758  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1041 09:21:56.143764  [   74.465388] systemd[1]: Listening on udev Kernel Socket.
 1042 09:21:56.150438  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1043 09:21:56.191650  [   74.513048] systemd[1]: Mounting Huge Pages File System...
 1044 09:21:56.198226           Mounting [0;1;39mHuge Pages File System[0m...
 1045 09:21:56.236461  [   74.556713] systemd[1]: Mounting POSIX Message Queue File System...
 1046 09:21:56.243086           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1047 09:21:56.280189  [   74.601793] systemd[1]: Mounting Kernel Debug File System...
 1048 09:21:56.286655           Mounting [0;1;39mKernel Debug File System[0m...
 1049 09:21:56.321763  [   74.643084] systemd[1]: Mounting Kernel Trace File System...
 1050 09:21:56.328376           Mounting [0;1;39mKernel Trace File System[0m...
 1051 09:21:56.369860  [   74.688379] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1052 09:21:56.378577           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1053 09:21:56.408396  [   74.729450] systemd[1]: Starting Load Kernel Module configfs...
 1054 09:21:56.414691           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1055 09:21:56.445408  [   74.766417] systemd[1]: Starting Load Kernel Module drm...
 1056 09:21:56.451022           Starting [0;1;39mLoad Kernel Module drm[0m...
 1057 09:21:56.481722  [   74.806216] systemd[1]: Starting Load Kernel Module fuse...
 1058 09:21:56.491538           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1059 09:21:56.518237  [   74.836425] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1060 09:21:56.552285  [   74.873374] systemd[1]: Starting Journal Service...
 1061 09:21:56.555425  [   74.877705] fuse: init (API version 7.32)
 1062 09:21:56.560765           Starting [0;1;39mJournal Service[0m...
 1063 09:21:56.601010  [   74.922883] systemd[1]: Starting Load Kernel Modules...
 1064 09:21:56.606561           Starting [0;1;39mLoad Kernel Modules[0m...
 1065 09:21:56.635273  [   74.955517] systemd[1]: Starting Remount Root and Kernel File Systems...
 1066 09:21:56.641896           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1067 09:21:56.673764  [   74.995145] systemd[1]: Starting Coldplug All udev Devices...
 1068 09:21:56.681420           Starting [0;1;39mColdplug All udev Devices[0m...
 1069 09:21:56.704936  [   75.024638] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1070 09:21:56.714549  [   75.036838] systemd[1]: Mounted Huge Pages File System.
 1071 09:21:56.722280  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1072 09:21:56.740575  [   75.062070] systemd[1]: Mounted POSIX Message Queue File System.
 1073 09:21:56.748348  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1074 09:21:56.767541  [   75.089075] systemd[1]: Mounted Kernel Debug File System.
 1075 09:21:56.774366  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1076 09:21:56.794422  [   75.116309] systemd[1]: Mounted Kernel Trace File System.
 1077 09:21:56.802260  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1078 09:21:56.831007  [   75.149138] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1079 09:21:56.839612  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1080 09:21:56.864077  [   75.185294] systemd[1]: modprobe@configfs.service: Succeeded.
 1081 09:21:56.875982  [   75.197626] systemd[1]: Finished Load Kernel Module configfs.
 1082 09:21:56.883742  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1083 09:21:56.906999  [   75.228408] systemd[1]: modprobe@drm.service: Succeeded.
 1084 09:21:56.918815  [   75.240361] systemd[1]: Finished Load Kernel Module drm.
 1085 09:21:56.925470  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1086 09:21:56.947726  [   75.268885] systemd[1]: modprobe@fuse.service: Succeeded.
 1087 09:21:56.963868  [   75.283236] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1088 09:21:56.969186  [   75.283591] systemd[1]: Finished Load Kernel Module fuse.
 1089 09:21:56.976941  [   75.290898] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1090 09:21:56.984622  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1091 09:21:57.001522  [   75.323788] systemd[1]: Started Journal Service.
 1092 09:21:57.006958  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1093 09:21:57.037901  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1094 09:21:57.071984  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1095 09:21:57.126872           Mounting [0;1;39mFUSE Control File System[0m...
 1096 09:21:57.163064           Mounting [0;1;39mKernel Configuration File System[0m...
 1097 09:21:57.207592           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1098 09:21:57.243521           Starting [0;1;39mLoad/Save Random Seed[0m...
 1099 09:21:57.282780           Starting [0;1;39mApply Kernel Variables[0m...
 1100 09:21:57.295819  [   75.615544] systemd-journald[373]: Received client request to flush runtime journal.
 1101 09:21:57.330668           Starting [0;1;39mCreate System Users[0m...
 1102 09:21:57.357254  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1103 09:21:57.376722  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1104 09:21:57.406418  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1105 09:21:58.238255  [   76.558189] random: crng init done
 1106 09:21:58.241347  [   76.561955] random: 48 urandom warning(s) missed due to ratelimiting
 1107 09:21:58.657492  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1108 09:22:00.007849  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1109 09:22:00.311057  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1110 09:22:01.414193  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1111 09:22:01.460715           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1112 09:22:01.671200  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1113 09:22:01.696875  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1114 09:22:01.721368  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1115 09:22:01.764772           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1116 09:22:01.820157           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1117 09:22:02.244741  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1118 09:22:02.290078           Starting [0;1;39mNetwork Service[0m...
 1119 09:22:02.911868  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1120 09:22:02.940559  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1121 09:22:03.079934           Starting [0;1;39mNetwork Name Resolution[0m...
 1122 09:22:03.411685           Starting [0;1;39mNetwork Time Synchronization[0m...
 1123 09:22:03.441313           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1124 09:22:03.636914  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1125 09:22:03.820488  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttySC0[0m.
 1126 09:22:03.837608  [[0;32m  OK  [0m] Reached target [0;1;39mBluetooth[0m.
 1127 09:22:03.863163  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1128 09:22:04.783740  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1129 09:22:04.826053  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1130 09:22:04.844309  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1131 09:22:04.863714  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1132 09:22:04.881873  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1133 09:22:04.899083  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1134 09:22:06.367628  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1135 09:22:06.450125  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1136 09:22:06.531924  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1137 09:22:06.653459  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1138 09:22:06.673724  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1139 09:22:07.065607  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1140 09:22:07.078214  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1141 09:22:07.094105  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1142 09:22:07.136861  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1143 09:22:07.372584           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1144 09:22:07.669268           Starting [0;1;39mUser Login Management[0m...
 1145 09:22:07.691842  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1146 09:22:07.726844  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1147 09:22:07.916876  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1148 09:22:07.933934  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1149 09:22:07.954354  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1150 09:22:07.979786           Starting [0;1;39mPermit User Sessions[0m...
 1151 09:22:08.015021           Starting [0;1;39mLoad/Save RF Kill Switch Status[0m...
 1152 09:22:08.088978  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1153 09:22:08.132590  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1154 09:22:08.169748  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttySC0[0m.
 1155 09:22:08.188081  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1156 09:22:08.210367  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1157 09:22:08.230994  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1158 09:22:08.248112  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1159 09:22:08.306450           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1160 09:22:08.910462  [[0;32m  OK  [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m.
 1161 09:22:09.083703  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1162 09:22:09.360423  
 1163 09:22:09.360617  Debian GNU/Linux 11 debian-bullseye-arm64 ttySC0
 1164 09:22:09.360780  
 1165 09:22:09.363490  debian-bullseye-arm64 login: root (automatic login)
 1166 09:22:09.363677  
 1167 09:22:09.875043  Linux debian-bullseye-arm64 5.10.180-cip33 #1 SMP PREEMPT Fri May 26 07:03:10 UTC 2023 aarch64
 1168 09:22:09.875527  
 1169 09:22:09.875936  The programs included with the Debian GNU/Linux system are free software;
 1170 09:22:09.878610  the exact distribution terms for each program are described in the
 1171 09:22:09.885862  individual files in /usr/share/doc/*/copyright.
 1172 09:22:09.886334  
 1173 09:22:09.886767  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1174 09:22:09.889214  permitted by applicable law.
 1175 09:22:12.232426  Matched prompt #4: / #
 1177 09:22:12.233009  Setting prompt string to ['/ #']
 1178 09:22:12.233234  end: 2.4.4.1 login-action (duration 00:01:28) [common]
 1180 09:22:12.233737  end: 2.4.4 auto-login-action (duration 00:01:31) [common]
 1181 09:22:12.233940  start: 2.4.5 expect-shell-connection (timeout 00:02:22) [common]
 1182 09:22:12.234103  Setting prompt string to ['/ #']
 1183 09:22:12.234255  Forcing a shell prompt, looking for ['/ #']
 1185 09:22:12.284953  / # 
 1186 09:22:12.285432  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1187 09:22:12.285833  Waiting using forced prompt support (timeout 00:02:30)
 1188 09:22:12.292483  
 1189 09:22:12.301387  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1190 09:22:12.301889  start: 2.4.6 export-device-env (timeout 00:02:22) [common]
 1191 09:22:12.303253  Sending with 20 millisecond of delay
 1193 09:22:18.142915  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d'
 1194 09:22:18.163877  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d'
 1195 09:22:18.164656  Sending with 20 millisecond of delay
 1197 09:22:20.545359  / # export NFS_SERVER_IP='172.16.3.3'
 1198 09:22:20.566307  export NFS_SERVER_IP='172.16.3.3'
 1199 09:22:20.567127  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1200 09:22:20.567673  end: 2.4 uboot-commands (duration 00:02:45) [common]
 1201 09:22:20.568196  end: 2 uboot-action (duration 00:02:46) [common]
 1202 09:22:20.568725  start: 3 lava-test-retry (timeout 00:05:12) [common]
 1203 09:22:20.569243  start: 3.1 lava-test-shell (timeout 00:05:12) [common]
 1204 09:22:20.569669  Using namespace: common
 1205 09:22:20.570092  Using a character delay of 20 (ms)
 1207 09:22:20.671691  / # #
 1208 09:22:20.672233  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1209 09:22:20.677814  #
 1210 09:22:20.685642  Using /lava-943701
 1211 09:22:20.686107  Sending with 20 millisecond of delay
 1213 09:22:22.290322  / # export SHELL=/bin/bash
 1214 09:22:22.311314  expo[   99.296310] SDHI0 VccQ: disabling
 1215 09:22:22.311778  rt SHELL=/bin/bash
 1216 09:22:22.312416  Sending with 20 millisecond of delay
 1218 09:22:24.199013  / # . /lava-943701/environment
 1219 09:22:24.219923  . /lava-943701/environment
 1220 09:22:24.220945  Sending with 20 millisecond of delay
 1222 09:22:27.660233  / # /lava-943701/bin/lava-test-runner /lava-943701/0
 1223 09:22:27.680969  Test shell timeout: 10s (minimum of the action and connection timeout)
 1224 09:22:27.682942  /lava-943701/bin/lava-test-runner /lava-943701/0
 1225 09:22:28.363667  + export TESTRUN_ID=0_timesync-off
 1226 09:22:28.366982  + TESTRUN_ID=0_timesync-off
 1227 09:22:28.367468  + cd /lava-943701/0/tests/0_timesync-off
 1228 09:22:28.367891  ++ cat uuid
 1229 09:22:28.406081  + UUID=943701_1.6.2.4.1
 1230 09:22:28.406566  + set +x
 1231 09:22:28.409336  <LAVA_SIGNAL_STARTRUN 0_timesync-off 943701_1.6.2.4.1>
 1232 09:22:28.409846  + systemctl stop systemd-timesyncd
 1233 09:22:28.410521  Received signal: <STARTRUN> 0_timesync-off 943701_1.6.2.4.1
 1234 09:22:28.410972  Starting test lava.0_timesync-off (943701_1.6.2.4.1)
 1235 09:22:28.411468  Skipping test definition patterns.
 1236 09:22:28.689211  + set +x
 1237 09:22:28.689701  <LAVA_SIGNAL_ENDRUN 0_timesync-off 943701_1.6.2.4.1>
 1238 09:22:28.690359  Received signal: <ENDRUN> 0_timesync-off 943701_1.6.2.4.1
 1239 09:22:28.690837  Ending use of test pattern.
 1240 09:22:28.691237  Ending test lava.0_timesync-off (943701_1.6.2.4.1), duration 0.28
 1242 09:22:29.209930  + export TESTRUN_ID=1_kselftest-lkdtm
 1243 09:22:29.210425  + TESTRUN_ID=1_kselftest-lkdtm
 1244 09:22:29.210873  + cd /lava-943701/0/tests/1_kselftest-lkdtm
 1245 09:22:29.213295  ++ cat uuid
 1246 09:22:29.263159  + UUID=943701_1.6.2.4.5
 1247 09:22:29.263640  + set +x
 1248 09:22:29.264059  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 943701_1.6.2.4.5>
 1249 09:22:29.264708  Received signal: <STARTRUN> 1_kselftest-lkdtm 943701_1.6.2.4.5
 1250 09:22:29.265114  Starting test lava.1_kselftest-lkdtm (943701_1.6.2.4.5)
 1251 09:22:29.265579  Skipping test definition patterns.
 1252 09:22:29.266196  + cd ./automated/linux/kselftest/
 1253 09:22:29.285936  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b r8a774a1-hihope-rzg2m-ex -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1254 09:22:29.519161  INFO: install_deps skipped
 1255 09:22:29.671831  --2023-05-26 09:22:29--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+arm64-chromebook+kselftest/gcc-10/kselftest.tar.xz
 1256 09:22:29.720259  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1257 09:22:29.892578  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1258 09:22:30.064693  HTTP request sent, awaiting response... 200 OK
 1259 09:22:30.065171  Length: 1733988 (1.7M) [application/octet-stream]
 1260 09:22:30.114582  Saving to: 'kselftest.tar.xz'
 1261 09:22:30.115094  
 1262 09:22:31.374117  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  41.92K   144KB/s               kselftest.tar.xz     12%[=>                  ] 203.64K   323KB/s               kselftest.tar.xz     37%[======>             ] 640.54K   603KB/s               kselftest.tar.xz    100%[===================>]   1.65M  1.31MB/s    in 1.3s    
 1263 09:22:31.374614  
 1264 09:22:31.520156  2023-05-26 09:22:31 (1.31 MB/s) - 'kselftest.tar.xz' saved [1733988/1733988]
 1265 09:22:31.520661  
 1266 09:24:06.948912  skiplist:
 1267 09:24:06.949525  ========================================
 1268 09:24:06.952107  ========================================
 1269 09:24:07.269032  lkdtm:PANIC.sh
 1270 09:24:07.269505  lkdtm:BUG.sh
 1271 09:24:07.269916  lkdtm:WARNING.sh
 1272 09:24:07.270312  lkdtm:WARNING_MESSAGE.sh
 1273 09:24:07.270700  lkdtm:EXCEPTION.sh
 1274 09:24:07.271112  lkdtm:LOOP.sh
 1275 09:24:07.271492  lkdtm:EXHAUST_STACK.sh
 1276 09:24:07.271866  lkdtm:CORRUPT_STACK.sh
 1277 09:24:07.272242  lkdtm:CORRUPT_STACK_STRONG.sh
 1278 09:24:07.272616  lkdtm:CORRUPT_LIST_ADD.sh
 1279 09:24:07.272987  lkdtm:CORRUPT_LIST_DEL.sh
 1280 09:24:07.290601  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1281 09:24:07.291108  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1282 09:24:07.291521  lkdtm:UNSET_SMEP.sh
 1283 09:24:07.291916  lkdtm:DOUBLE_FAULT.sh
 1284 09:24:07.292302  lkdtm:CORRUPT_PAC.sh
 1285 09:24:07.292683  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1286 09:24:07.293060  lkdtm:OVERWRITE_ALLOCATION.sh
 1287 09:24:07.293766  lkdtm:WRITE_AFTER_FREE.sh
 1288 09:24:07.294153  lkdtm:READ_AFTER_FREE.sh
 1289 09:24:07.313140  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1290 09:24:07.313637  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1291 09:24:07.314049  lkdtm:SLAB_FREE_DOUBLE.sh
 1292 09:24:07.314443  lkdtm:SLAB_FREE_CROSS.sh
 1293 09:24:07.315217  lkdtm:SLAB_FREE_PAGE.sh
 1294 09:24:07.315641  lkdtm:SOFTLOCKUP.sh
 1295 09:24:07.316027  lkdtm:HARDLOCKUP.sh
 1296 09:24:07.316441  lkdtm:SPINLOCKUP.sh
 1297 09:24:07.316820  lkdtm:HUNG_TASK.sh
 1298 09:24:07.317193  lkdtm:EXEC_DATA.sh
 1299 09:24:07.317564  lkdtm:EXEC_STACK.sh
 1300 09:24:07.334828  lkdtm:EXEC_KMALLOC.sh
 1301 09:24:07.335304  lkdtm:EXEC_VMALLOC.sh
 1302 09:24:07.335712  lkdtm:EXEC_RODATA.sh
 1303 09:24:07.336105  lkdtm:EXEC_USERSPACE.sh
 1304 09:24:07.336490  lkdtm:EXEC_NULL.sh
 1305 09:24:07.336869  lkdtm:ACCESS_USERSPACE.sh
 1306 09:24:07.337247  lkdtm:ACCESS_NULL.sh
 1307 09:24:07.337620  lkdtm:WRITE_RO.sh
 1308 09:24:07.337992  lkdtm:WRITE_RO_AFTER_INIT.sh
 1309 09:24:07.338363  lkdtm:WRITE_KERN.sh
 1310 09:24:07.358491  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1311 09:24:07.358953  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1312 09:24:07.359331  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1313 09:24:07.359696  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1314 09:24:07.360380  lkdtm:REFCOUNT_DEC_ZERO.sh
 1315 09:24:07.360779  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1316 09:24:07.361161  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1317 09:24:07.380096  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1318 09:24:07.380589  lkdtm:REFCOUNT_INC_ZERO.sh
 1319 09:24:07.381000  lkdtm:REFCOUNT_ADD_ZERO.sh
 1320 09:24:07.381391  lkdtm:REFCOUNT_INC_SATURATED.sh
 1321 09:24:07.381776  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1322 09:24:07.382154  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1323 09:24:07.382530  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1324 09:24:07.382939  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1325 09:24:07.401636  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1326 09:24:07.402128  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1327 09:24:07.402541  lkdtm:REFCOUNT_TIMING.sh
 1328 09:24:07.402991  lkdtm:ATOMIC_TIMING.sh
 1329 09:24:07.403381  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1330 09:24:07.403762  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1331 09:24:07.404471  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1332 09:24:07.424266  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1333 09:24:07.424739  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1334 09:24:07.425148  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1335 09:24:07.425545  lkdtm:USERCOPY_STACK_BEYOND.sh
 1336 09:24:07.425932  lkdtm:USERCOPY_KERNEL.sh
 1337 09:24:07.426311  lkdtm:STACKLEAK_ERASING.sh
 1338 09:24:07.427018  lkdtm:CFI_FORWARD_PROTO.sh
 1339 09:24:07.427409  ============== Tests to run ===============
 1340 09:24:07.427790  lkdtm:PANIC.sh
 1341 09:24:07.445794  lkdtm:BUG.sh
 1342 09:24:07.446312  lkdtm:WARNING.sh
 1343 09:24:07.446723  lkdtm:WARNING_MESSAGE.sh
 1344 09:24:07.447148  lkdtm:EXCEPTION.sh
 1345 09:24:07.447536  lkdtm:LOOP.sh
 1346 09:24:07.447916  lkdtm:EXHAUST_STACK.sh
 1347 09:24:07.448629  lkdtm:CORRUPT_STACK.sh
 1348 09:24:07.449016  lkdtm:CORRUPT_STACK_STRONG.sh
 1349 09:24:07.449397  lkdtm:CORRUPT_LIST_ADD.sh
 1350 09:24:07.449771  lkdtm:CORRUPT_LIST_DEL.sh
 1351 09:24:07.469510  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1352 09:24:07.469982  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1353 09:24:07.470391  lkdtm:UNSET_SMEP.sh
 1354 09:24:07.470811  lkdtm:DOUBLE_FAULT.sh
 1355 09:24:07.471201  lkdtm:CORRUPT_PAC.sh
 1356 09:24:07.471582  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1357 09:24:07.471957  lkdtm:OVERWRITE_ALLOCATION.sh
 1358 09:24:07.472328  lkdtm:WRITE_AFTER_FREE.sh
 1359 09:24:07.472698  lkdtm:READ_AFTER_FREE.sh
 1360 09:24:07.491073  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1361 09:24:07.491573  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1362 09:24:07.492023  lkdtm:SLAB_FREE_DOUBLE.sh
 1363 09:24:07.492424  lkdtm:SLAB_FREE_CROSS.sh
 1364 09:24:07.492835  lkdtm:SLAB_FREE_PAGE.sh
 1365 09:24:07.493557  lkdtm:SOFTLOCKUP.sh
 1366 09:24:07.493950  lkdtm:HARDLOCKUP.sh
 1367 09:24:07.494331  lkdtm:SPINLOCKUP.sh
 1368 09:24:07.494707  lkdtm:HUNG_TASK.sh
 1369 09:24:07.495140  lkdtm:EXEC_DATA.sh
 1370 09:24:07.495514  lkdtm:EXEC_STACK.sh
 1371 09:24:07.512588  lkdtm:EXEC_KMALLOC.sh
 1372 09:24:07.513060  lkdtm:EXEC_VMALLOC.sh
 1373 09:24:07.513498  lkdtm:EXEC_RODATA.sh
 1374 09:24:07.513893  lkdtm:EXEC_USERSPACE.sh
 1375 09:24:07.514279  lkdtm:EXEC_NULL.sh
 1376 09:24:07.514660  lkdtm:ACCESS_USERSPACE.sh
 1377 09:24:07.515070  lkdtm:ACCESS_NULL.sh
 1378 09:24:07.515446  lkdtm:WRITE_RO.sh
 1379 09:24:07.516152  lkdtm:WRITE_RO_AFTER_INIT.sh
 1380 09:24:07.516541  lkdtm:WRITE_KERN.sh
 1381 09:24:07.516916  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1382 09:24:07.535198  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1383 09:24:07.535696  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1384 09:24:07.536107  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1385 09:24:07.536530  lkdtm:REFCOUNT_DEC_ZERO.sh
 1386 09:24:07.536916  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1387 09:24:07.537635  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1388 09:24:07.538027  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1389 09:24:07.557832  lkdtm:REFCOUNT_INC_ZERO.sh
 1390 09:24:07.558304  lkdtm:REFCOUNT_ADD_ZERO.sh
 1391 09:24:07.558771  lkdtm:REFCOUNT_INC_SATURATED.sh
 1392 09:24:07.559169  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1393 09:24:07.559895  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1394 09:24:07.560291  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1395 09:24:07.560675  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1396 09:24:07.580487  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1397 09:24:07.580959  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1398 09:24:07.581368  lkdtm:REFCOUNT_TIMING.sh
 1399 09:24:07.581761  lkdtm:ATOMIC_TIMING.sh
 1400 09:24:07.582485  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1401 09:24:07.582906  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1402 09:24:07.583291  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1403 09:24:07.583670  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1404 09:24:07.598858  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1405 09:24:07.599330  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1406 09:24:07.599739  lkdtm:USERCOPY_STACK_BEYOND.sh
 1407 09:24:07.600134  lkdtm:USERCOPY_KERNEL.sh
 1408 09:24:07.600862  lkdtm:STACKLEAK_ERASING.sh
 1409 09:24:07.601257  lkdtm:CFI_FORWARD_PROTO.sh
 1410 09:24:07.602053  ===========End Tests to run ===============
 1411 09:24:09.954117  [  208.275902] kselftest: Running tests in lkdtm
 1412 09:24:09.994145  TAP version 13
 1413 09:24:10.031118  1..70
 1414 09:24:10.073501  # selftests: lkdtm: PANIC.sh
 1415 09:24:10.571006  # Skipping PANIC: crashes entire system
 1416 09:24:10.595544  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1417 09:24:10.634706  # selftests: lkdtm: BUG.sh
 1418 09:24:11.199657  [  209.521196] lkdtm: Performing direct entry BUG
 1419 09:24:11.207417  [  209.526122] ------------[ cut here ]------------
 1420 09:24:11.210538  [  209.530768] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1421 09:24:11.215941  [  209.536570] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1422 09:24:11.279689  [  209.542067] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1423 09:24:11.280188  [  209.592282] CPU: 2 PID: 838 Comm: cat Not tainted 5.10.180-cip33 #1
 1424 09:24:11.280937  [  209.598549] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1425 09:24:11.303352  [  209.604907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1426 09:24:11.303817  [  209.610930] pc : lkdtm_BUG+0x8/0x10
 1427 09:24:11.304217  [  209.614421] lr : lkdtm_do_action+0x24/0x40
 1428 09:24:11.304602  [  209.618517] sp : ffff800014e53d10
 1429 09:24:11.305327  [  209.621831] x29: ffff800014e53d10 x28: ffff0005c0d64980 
 1430 09:24:11.324871  [  209.627153] x27: 0000000000000000 x26: 0000000000000000 
 1431 09:24:11.325337  [  209.632474] x25: ffff8000119fb6b8 x24: ffff800014e53e20 
 1432 09:24:11.326085  [  209.637794] x23: 0000000000000004 x22: ffff0005c557e000 
 1433 09:24:11.326484  [  209.643115] x21: ffff80001200f2e0 x20: ffff8000119fb6c8 
 1434 09:24:11.326895  [  209.648436] x19: 0000000000000001 x18: ffff800013223670 
 1435 09:24:11.347629  [  209.653757] x17: 0000000000000000 x16: 0000000000000000 
 1436 09:24:11.348094  [  209.659077] x15: 0000000000000028 x14: 000000000005bb20 
 1437 09:24:11.348495  [  209.664398] x13: ffff800013125b50 x12: 000000009e6cd794 
 1438 09:24:11.348880  [  209.669718] x11: ffff0005c0d65208 x10: ffff800012ce84c8 
 1439 09:24:11.370111  [  209.675039] x9 : ffff800010b26d34 x8 : ffff800012c904c8 
 1440 09:24:11.370576  [  209.680359] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1441 09:24:11.371355  [  209.685680] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 1442 09:24:11.371753  [  209.691000] x3 : 0000000000000000 x2 : 0000000000000000 
 1443 09:24:11.391749  [  209.696321] x1 : ffff0005c0d64980 x0 : ffff800010b273e0 
 1444 09:24:11.392217  [  209.701642] Call trace:
 1445 09:24:11.392618  [  209.704091]  lkdtm_BUG+0x8/0x10
 1446 09:24:11.393002  [  209.707233]  direct_entry+0xd0/0x140
 1447 09:24:11.393380  [  209.710815]  full_proxy_write+0x68/0xbc
 1448 09:24:11.393753  [  209.714656]  vfs_write+0xec/0x20c
 1449 09:24:11.414251  [  209.717971]  ksys_write+0x70/0x100
 1450 09:24:11.414721  [  209.721374]  __arm64_sys_write+0x24/0x30
 1451 09:24:11.415155  [  209.725305]  el0_svc_common.constprop.0+0x84/0x1e0
 1452 09:24:11.415896  [  209.730098]  do_el0_svc+0x2c/0xa4
 1453 09:24:11.416294  [  209.733420]  el0_svc+0x20/0x30
 1454 09:24:11.416679  [  209.736476]  el0_sync_handler+0xb0/0xb4
 1455 09:24:11.437006  [  209.740315]  el0_sync+0x180/0x1c0
 1456 09:24:11.437478  [  209.743637] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1457 09:24:11.437890  [  209.749737] ---[ end trace 8a6897200a37b888 ]---
 1458 09:24:11.438285  [  209.754360] note: cat[838] exited with preempt_count 1
 1459 09:24:11.459603  [  209.759502] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1460 09:24:11.460081  [  209.768376] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 838, name: cat
 1461 09:24:11.460842  [  209.776032] INFO: lockdep is turned off.
 1462 09:24:11.461248  [  209.779955] irq event stamp: 1754
 1463 09:24:11.481102  [  209.783282] hardirqs last  enabled at (1753): [<ffff80001012e330>] console_unlock+0x530/0x694
 1464 09:24:11.481577  [  209.791810] hardirqs last disabled at (1754): [<ffff8000113fe8c4>] el1_dbg+0x24/0x50
 1465 09:24:11.482336  [  209.799556] softirqs last  enabled at (1750): [<ffff800010010988>] __do_softirq+0x4e8/0x568
 1466 09:24:11.503684  [  209.807914] softirqs last disabled at (1743): [<ffff8000100a87f4>] __irq_exit_rcu+0x174/0x1a0
 1467 09:24:11.504159  [  209.816445] CPU: 2 PID: 838 Comm: cat Tainted: G      D           5.10.180-cip33 #1
 1468 09:24:11.504573  [  209.824101] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1469 09:24:11.526372  [  209.830454] Call trace:
 1470 09:24:11.526864  [  209.832905]  dump_backtrace+0x0/0x200
 1471 09:24:11.527274  [  209.836568]  show_stack+0x20/0x30
 1472 09:24:11.527666  [  209.839887]  dump_stack+0x110/0x160
 1473 09:24:11.528406  [  209.843380]  ___might_sleep+0x140/0x210
 1474 09:24:11.528801  [  209.847218]  __might_sleep+0x5c/0x94
 1475 09:24:11.529183  [  209.850799]  exit_signals+0x34/0x250
 1476 09:24:11.547881  [  209.854377]  do_exit+0xd0/0xb10
 1477 09:24:11.548352  [  209.857520]  make_task_dead+0x5c/0x90
 1478 09:24:11.548760  [  209.861184]  die+0x22c/0x26c
 1479 09:24:11.549152  [  209.864067]  bug_handler+0x54/0x74
 1480 09:24:11.549536  [  209.867471]  call_break_hook+0x70/0x84
 1481 09:24:11.550268  [  209.871223]  brk_handler+0x24/0x64
 1482 09:24:11.571490  [  209.874632]  do_debug_exception+0xd4/0x150
 1483 09:24:11.571962  [  209.878732]  el1_dbg+0x34/0x50
 1484 09:24:11.572372  [  209.881789]  el1_sync_handler+0x9c/0xd0
 1485 09:24:11.572767  [  209.885627]  el1_sync+0x88/0x140
 1486 09:24:11.573151  [  209.888857]  lkdtm_BUG+0x8/0x10
 1487 09:24:11.573885  [  209.892000]  direct_entry+0xd0/0x140
 1488 09:24:11.593112  [  209.895578]  full_proxy_write+0x68/0xbc
 1489 09:24:11.593583  [  209.899416]  vfs_write+0xec/0x20c
 1490 09:24:11.593990  [  209.902733]  ksys_write+0x70/0x100
 1491 09:24:11.594383  [  209.906138]  __arm64_sys_write+0x24/0x30
 1492 09:24:11.594797  [  209.910064]  el0_svc_common.constprop.0+0x84/0x1e0
 1493 09:24:11.595201  [  209.914857]  do_el0_svc+0x2c/0xa4
 1494 09:24:11.595580  [  209.918175]  el0_svc+0x20/0x30
 1495 09:24:11.613590  [  209.921232]  el0_sync_handler+0xb0/0xb4
 1496 09:24:11.614062  [  209.925070]  el0_sync+0x180/0x1c0
 1497 09:24:11.614848  [  209.928760] ------------[ cut here ]------------
 1498 09:24:11.617076  # S[  209.933419] WARNING: CPU: 2 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xfc/0x150
 1499 09:24:11.681473  [  209.942431] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1500 09:24:11.682331  [  209.992687] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G      D W         5.10.180-cip33 #1
 1501 09:24:11.682781  [  210.000697] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1502 09:24:11.703045  [  210.007058] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1503 09:24:11.703521  [  210.013078] pc : rcu_eqs_enter.constprop.0+0xfc/0x150
 1504 09:24:11.703952  [  210.018140] lr : rcu_idle_enter+0x24/0xf4
 1505 09:24:11.704350  [  210.022152] sp : ffff800013cfbef0
 1506 09:24:11.704755  [  210.025469] x29: ffff800013cfbef0 x28: 0000000000000000 
 1507 09:24:11.724619  [  210.030800] x27: 0000000000000000 x26: ffff0005c02f0000 
 1508 09:24:11.725094  [  210.036129] x25: 0000000000000000 x24: 0000000000000000 
 1509 09:24:11.725504  egmentation faul[  210.041461] x23: ffff800012c614a0 x22: ffff80001241b338 
 1510 09:24:11.726260  t[  210.048161] x21: ffff800012c61478 x20: ffff80001241d580 
 1511 09:24:11.726665  
 1512 09:24:11.748157  [  210.053553] x19: ffff00063f777580 x18: 0000000000000000 
 1513 09:24:11.748632  [  210.059034] x17: 0000000000000000 x16: 0000000000000000 
 1514 09:24:11.749044  [  210.064361] x15: 00000000000003dc x14: 00000000000003dc 
 1515 09:24:11.749795  [  210.069687] x13: 0000000000000003 x12: 0000000000000003 
 1516 09:24:11.769757  [  210.075015] x11: 0000000000000000 x10: 0000000000001440 
 1517 09:24:11.770229  [  210.080341] x9 : ffff80001140c8dc x8 : 0000000000000000 
 1518 09:24:11.771000  [  210.085668] x7 : ffff800012c5b000 x6 : ffff800012c61000 
 1519 09:24:11.771408  [  210.091020] x5 : ffff800012c61c88 x4 : 0000000000000001 
 1520 09:24:11.793461  [  210.096366] x3 : 0000000000000000 x2 : ffff0005c02f0000 
 1521 09:24:11.793935  [  210.101699] x1 : 4000000000000002 x0 : 4000000000000000 
 1522 09:24:11.794345  [  210.107030] Call trace:
 1523 09:24:11.794763  [  210.109497]  rcu_eqs_enter.constprop.0+0xfc/0x150
 1524 09:24:11.795513  [  210.114211]  rcu_idle_enter+0x24/0xf4
 1525 09:24:11.814973  [  210.117883]  default_idle_call+0x58/0x100
 1526 09:24:11.815447  [  210.121908]  do_idle+0x258/0x2d0
 1527 09:24:11.815857  [  210.125151]  cpu_startup_entry+0x2c/0x6c
 1528 09:24:11.816250  [  210.129087]  secondary_start_kernel+0x14c/0x1a0
 1529 09:24:11.816635  [  210.133622] irq event stamp: 426640
 1530 09:24:11.836640  [  210.137125] hardirqs last  enabled at (426639): [<ffff80001017dd4c>] tick_nohz_idle_exit+0x78/0x19c
 1531 09:24:11.837115  [  210.146182] hardirqs last disabled at (426640): [<ffff80001140675c>] __schedule+0x35c/0x950
 1532 09:24:11.837891  [  210.154544] softirqs last  enabled at (426634): [<ffff8000100a865c>] _local_bh_enable+0x2c/0x50
 1533 09:24:11.850721  [  210.163248] softirqs last disabled at (426633): [<ffff8000100a8bcc>] irq_enter_rcu+0x7c/0xa0
 1534 09:24:11.851225  [  210.171688] ---[ end trace 8a6897200a37b889 ]---
 1535 09:24:12.377807  # [  209.521196] lkdtm: Performing direct entry BUG
 1536 09:24:12.378280  # [  209.526122] ------------[ cut here ]------------
 1537 09:24:12.378683  # [  209.530768] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1538 09:24:12.379465  # [  209.536570] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1539 09:24:12.444680  # [  209.542067] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1540 09:24:12.445169  # [  209.592282] CPU: 2 PID: 838 Comm: cat Not tainted 5.10.180-cip33 #1
 1541 09:24:12.445572  # [  209.598549] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1542 09:24:12.467202  # [  209.604907] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1543 09:24:12.467668  # [  209.610930] pc : lkdtm_BUG+0x8/0x10
 1544 09:24:12.468065  # [  209.614421] lr : lkdtm_do_action+0x24/0x40
 1545 09:24:12.468820  # [  209.618517] sp : ffff800014e53d10
 1546 09:24:12.469212  # [  209.621831] x29: ffff800014e53d10 x28: ffff0005c0d64980 
 1547 09:24:12.488853  # [  209.627153] x27: 0000000000000000 x26: 0000000000000000 
 1548 09:24:12.489318  # [  209.632474] x25: ffff8000119fb6b8 x24: ffff800014e53e20 
 1549 09:24:12.489719  # [  209.637794] x23: 0000000000000004 x22: ffff0005c557e000 
 1550 09:24:12.490473  # [  209.643115] x21: ffff80001200f2e0 x20: ffff8000119fb6c8 
 1551 09:24:12.511425  # [  209.648436] x19: 0000000000000001 x18: ffff800013223670 
 1552 09:24:12.511890  # [  209.653757] x17: 0000000000000000 x16: 0000000000000000 
 1553 09:24:12.512291  # [  209.659077] x15: 0000000000000028 x14: 000000000005bb20 
 1554 09:24:12.513097  # [  209.664398] x13: ffff800013125b50 x12: 000000009e6cd794 
 1555 09:24:12.533047  # [  209.669718] x11: ffff0005c0d65208 x10: ffff800012ce84c8 
 1556 09:24:12.533511  # [  209.675039] x9 : ffff800010b26d34 x8 : ffff800012c904c8 
 1557 09:24:12.533911  # [  209.680359] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1558 09:24:12.534296  # [  209.685680] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 1559 09:24:12.534673  # [  209.691000] x3 : 0000000000000000 x2 : 0000000000000000 
 1560 09:24:12.555676  # [  209.696321] x1 : ffff0005c0d64980 x0 : ffff800010b273e0 
 1561 09:24:12.556141  # [  209.701642] Call trace:
 1562 09:24:12.556541  # [  209.704091]  lkdtm_BUG+0x8/0x10
 1563 09:24:12.556927  # [  209.707233]  direct_entry+0xd0/0x140
 1564 09:24:12.557304  # [  209.710815]  full_proxy_write+0x68/0xbc
 1565 09:24:12.578281  # [  209.714656]  vfs_write+0xec/0x20c
 1566 09:24:12.578772  # [  209.717971]  ksys_write+0x70/0x100
 1567 09:24:12.579178  # [  209.721374]  __arm64_sys_write+0x24/0x30
 1568 09:24:12.579562  # [  209.725305]  el0_svc_common.constprop.0+0x84/0x1e0
 1569 09:24:12.579940  # [  209.730098]  do_el0_svc+0x2c/0xa4
 1570 09:24:12.580685  # [  209.733420]  el0_svc+0x20/0x30
 1571 09:24:12.599767  # [  209.736476]  el0_sync_handler+0xb0/0xb4
 1572 09:24:12.600231  # [  209.740315]  el0_sync+0x180/0x1c0
 1573 09:24:12.600631  # [  209.743637] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1574 09:24:12.601019  # [  209.749737] ---[ end trace 8a6897200a37b888 ]---
 1575 09:24:12.601796  # [  209.754360] note: cat[838] exited with preempt_count 1
 1576 09:24:12.622487  # [  209.759502] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1577 09:24:12.623385  # [  209.768376] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 838, name: cat
 1578 09:24:12.623800  # [  209.776032] INFO: lockdep is turned off.
 1579 09:24:12.645100  # [  209.779955] irq event stamp: 1754
 1580 09:24:12.645571  # [  209.783282] hardirqs last  enabled at (1753): [<ffff80001012e330>] console_unlock+0x530/0x694
 1581 09:24:12.646356  # [  209.791810] hardirqs last disabled at (1754): [<ffff8000113fe8c4>] el1_dbg+0x24/0x50
 1582 09:24:12.666617  # [  209.799556] softirqs last  enabled at (1750): [<ffff800010010988>] __do_softirq+0x4e8/0x568
 1583 09:24:12.667601  # [  209.807914] softirqs last disabled at (1743): [<ffff8000100a87f4>] __irq_exit_rcu+0x174/0x1a0
 1584 09:24:12.668018  # [  209.816445] CPU: 2 PID: 838 Comm: cat Tainted: G      D           5.10.180-cip33 #1
 1585 09:24:12.689224  # [  209.824101] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1586 09:24:12.689693  # [  209.830454] Call trace:
 1587 09:24:12.690092  # [  209.832905]  dump_backtrace+0x0/0x200
 1588 09:24:12.690879  # [  209.836568]  show_stack+0x20/0x30
 1589 09:24:12.691274  # [  209.839887]  dump_stack+0x110/0x160
 1590 09:24:12.691651  # [  209.843380]  ___might_sleep+0x140/0x210
 1591 09:24:12.710865  # [  209.847218]  __might_sleep+0x5c/0x94
 1592 09:24:12.711331  # [  209.850799]  exit_signals+0x34/0x250
 1593 09:24:12.711732  # [  209.854377]  do_exit+0xd0/0xb10
 1594 09:24:12.712116  # [  209.857520]  make_task_dead+0x5c/0x90
 1595 09:24:12.712872  # [  209.861184]  die+0x22c/0x26c
 1596 09:24:12.713262  # [  209.864067]  bug_handler+0x54/0x74
 1597 09:24:12.733500  # [  209.867471]  call_break_hook+0x70/0x84
 1598 09:24:12.733968  # [  209.871223]  brk_handler+0x24/0x64
 1599 09:24:12.734372  # [  209.874632]  do_debug_exception+0xd4/0x150
 1600 09:24:12.734791  # [  209.878732]  el1_dbg+0x34/0x50
 1601 09:24:12.735554  # [  209.881789]  el1_sync_handler+0x9c/0xd0
 1602 09:24:12.735945  # [  209.885627]  el1_sync+0x88/0x140
 1603 09:24:12.756009  # [  209.888857]  lkdtm_BUG+0x8/0x10
 1604 09:24:12.756474  # [  209.892000]  direct_entry+0xd0/0x140
 1605 09:24:12.756873  # [  209.895578]  full_proxy_write+0x68/0xbc
 1606 09:24:12.757639  # [  209.899416]  vfs_write+0xec/0x20c
 1607 09:24:12.758031  # [  209.902733]  ksys_write+0x70/0x100
 1608 09:24:12.758408  # [  209.906138]  __arm64_sys_write+0x24/0x30
 1609 09:24:12.777619  # [  209.910064]  el0_svc_common.constprop.0+0x84/0x1e0
 1610 09:24:12.778086  # [  209.914857]  do_el0_svc+0x2c/0xa4
 1611 09:24:12.778488  # [  209.918175]  el0_svc+0x20/0x30
 1612 09:24:12.778906  # [  209.921232]  el0_sync_handler+0xb0/0xb4
 1613 09:24:12.779667  # [  209.925070]  el0_sync+0x180/0x1c0
 1614 09:24:12.800143  # [  209.928760] ------------[ cut here ]------------
 1615 09:24:12.800619  # [  209.933419] WARNING: CPU: 2 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xfc/0x150
 1616 09:24:12.842308  # [  209.942431] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1617 09:24:12.845710  # BUG: saw 'kernel BUG at': ok
 1618 09:24:12.846181  ok 2 selftests: lkdtm: BUG.sh
 1619 09:24:13.481163  # selftests: lkdtm: WARNING.sh
 1620 09:24:13.863246  [  212.184585] lkdtm: Performing direct entry WARNING
 1621 09:24:13.874167  [  212.189723] ------------[ cut here ]------------
 1622 09:24:13.877546  [  212.194367] WARNING: CPU: 2 PID: 876 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1623 09:24:13.940990  [  212.202804] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1624 09:24:13.941877  [  212.253033] CPU: 2 PID: 876 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1625 09:24:13.942303  [  212.260689] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1626 09:24:13.962546  [  212.267046] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1627 09:24:13.963047  [  212.273054] pc : lkdtm_WARNING+0x28/0x34
 1628 09:24:13.963846  [  212.276978] lr : lkdtm_do_action+0x24/0x40
 1629 09:24:13.964255  [  212.281074] sp : ffff800014f43d10
 1630 09:24:13.964647  [  212.284388] x29: ffff800014f43d10 x28: ffff0005c0dc4980 
 1631 09:24:13.986097  [  212.289709] x27: 0000000000000000 x26: 0000000000000000 
 1632 09:24:13.986387  [  212.295030] x25: ffff8000119fb6b8 x24: ffff800014f43e20 
 1633 09:24:13.986825  [  212.300351] x23: 0000000000000008 x22: ffff0005c8109000 
 1634 09:24:13.987607  [  212.305672] x21: ffff80001200f2e8 x20: ffff8000119fb6d8 
 1635 09:24:14.007732  [  212.310993] x19: 0000000000000002 x18: 0000000000000000 
 1636 09:24:14.008091  [  212.316313] x17: 0000000000000000 x16: 0000000000000000 
 1637 09:24:14.008470  [  212.321633] x15: 0000000000000030 x14: ffffffffffffffff 
 1638 09:24:14.009200  [  212.326954] x13: ffff800094f43a07 x12: ffff800014f43a0f 
 1639 09:24:14.030486  [  212.332275] x11: ffff800012c90328 x10: 0000000000001440 
 1640 09:24:14.030992  [  212.337596] x9 : ffff800010b26d34 x8 : 0000000000000000 
 1641 09:24:14.031405  [  212.342918] x7 : 0000000000000000 x6 : ffff800012c61000 
 1642 09:24:14.031801  [  212.348239] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 1643 09:24:14.032580  [  212.353559] x3 : 0000000000000000 x2 : 0000000000000000 
 1644 09:24:14.053095  [  212.358879] x1 : ffff800013bf4000 x0 : 0000000000000001 
 1645 09:24:14.053571  [  212.364201] Call trace:
 1646 09:24:14.053979  [  212.366650]  lkdtm_WARNING+0x28/0x34
 1647 09:24:14.054375  [  212.370227]  direct_entry+0xd0/0x140
 1648 09:24:14.055169  [  212.373808]  full_proxy_write+0x68/0xbc
 1649 09:24:14.055568  [  212.377650]  vfs_write+0xec/0x20c
 1650 09:24:14.074744  [  212.380966]  ksys_write+0x70/0x100
 1651 09:24:14.075222  [  212.384368]  __arm64_sys_write+0x24/0x30
 1652 09:24:14.075631  [  212.388299]  el0_svc_common.constprop.0+0x84/0x1e0
 1653 09:24:14.076023  [  212.393091]  do_el0_svc+0x2c/0xa4
 1654 09:24:14.076408  [  212.396413]  el0_svc+0x20/0x30
 1655 09:24:14.076786  [  212.399469]  el0_sync_handler+0xb0/0xb4
 1656 09:24:14.097160  [  212.403307]  el0_sync+0x180/0x1c0
 1657 09:24:14.097641  [  212.406623] irq event stamp: 0
 1658 09:24:14.098051  [  212.409685] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1659 09:24:14.098858  [  212.415960] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1660 09:24:14.114521  [  212.424140] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1661 09:24:14.115048  [  212.432318] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1662 09:24:14.117889  [  212.438583] ---[ end trace 8a6897200a37b88a ]---
 1663 09:24:14.233268  # [  212.184585] lkdtm: Performing direct entry WARNING
 1664 09:24:14.233715  # [  212.189723] ------------[ cut here ]------------
 1665 09:24:14.234515  # [  212.194367] WARNING: CPU: 2 PID: 876 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1666 09:24:14.299109  # [  212.202804] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1667 09:24:14.299612  # [  212.253033] CPU: 2 PID: 876 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1668 09:24:14.300026  # [  212.260689] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1669 09:24:14.300816  # [  212.267046] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1670 09:24:14.320748  # [  212.273054] pc : lkdtm_WARNING+0x28/0x34
 1671 09:24:14.321223  # [  212.276978] lr : lkdtm_do_action+0x24/0x40
 1672 09:24:14.321631  # [  212.281074] sp : ffff800014f43d10
 1673 09:24:14.322025  # [  212.284388] x29: ffff800014f43d10 x28: ffff0005c0dc4980 
 1674 09:24:14.344309  # [  212.289709] x27: 0000000000000000 x26: 0000000000000000 
 1675 09:24:14.344809  # [  212.295030] x25: ffff8000119fb6b8 x24: ffff800014f43e20 
 1676 09:24:14.345244  # [  212.300351] x23: 0000000000000008 x22: ffff0005c8109000 
 1677 09:24:14.346085  # [  212.305672] x21: ffff80001200f2e8 x20: ffff8000119fb6d8 
 1678 09:24:14.365862  # [  212.310993] x19: 0000000000000002 x18: 0000000000000000 
 1679 09:24:14.366378  # [  212.316313] x17: 0000000000000000 x16: 0000000000000000 
 1680 09:24:14.366826  # [  212.321633] x15: 0000000000000030 x14: ffffffffffffffff 
 1681 09:24:14.367650  # [  212.326954] x13: ffff800094f43a07 x12: ffff800014f43a0f 
 1682 09:24:14.368057  # [  212.332275] x11: ffff800012c90328 x10: 0000000000001440 
 1683 09:24:14.388434  # [  212.337596] x9 : ffff800010b26d34 x8 : 0000000000000000 
 1684 09:24:14.388911  # [  212.342918] x7 : 0000000000000000 x6 : ffff800012c61000 
 1685 09:24:14.389353  # [  212.348239] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 1686 09:24:14.390149  # [  212.353559] x3 : 0000000000000000 x2 : 0000000000000000 
 1687 09:24:14.410116  # [  212.358879] x1 : ffff800013bf4000 x0 : 0000000000000001 
 1688 09:24:14.410592  # [  212.364201] Call trace:
 1689 09:24:14.411030  # [  212.366650]  lkdtm_WARNING+0x28/0x34
 1690 09:24:14.411447  # [  212.370227]  direct_entry+0xd0/0x140
 1691 09:24:14.412256  # [  212.373808]  full_proxy_write+0x68/0xbc
 1692 09:24:14.432725  # [  212.377650]  vfs_write+0xec/0x20c
 1693 09:24:14.433217  # [  212.380966]  ksys_write+0x70/0x100
 1694 09:24:14.433650  # [  212.384368]  __arm64_sys_write+0x24/0x30
 1695 09:24:14.434053  # [  212.388299]  el0_svc_common.constprop.0+0x84/0x1e0
 1696 09:24:14.434443  # [  212.393091]  do_el0_svc+0x2c/0xa4
 1697 09:24:14.435253  # [  212.396413]  el0_svc+0x20/0x30
 1698 09:24:14.455302  # [  212.399469]  el0_sync_handler+0xb0/0xb4
 1699 09:24:14.455776  # [  212.403307]  el0_sync+0x180/0x1c0
 1700 09:24:14.456185  # [  212.406623] irq event stamp: 0
 1701 09:24:14.456976  # [  212.409685] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1702 09:24:14.477010  # [  212.415960] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1703 09:24:14.477487  # [  212.424140] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1704 09:24:14.477899  # [  212.432318] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1705 09:24:14.478693  # [  212.438583] ---[ end trace 8a6897200a37b88a ]---
 1706 09:24:14.484545  # WARNING: saw 'WARNING:': ok
 1707 09:24:14.485057  ok 3 selftests: lkdtm: WARNING.sh
 1708 09:24:14.487705  # selftests: lkdtm: WARNING_MESSAGE.sh
 1709 09:24:15.126633  [  213.447038] lkdtm: Performing direct entry WARNING_MESSAGE
 1710 09:24:15.132164  [  213.452629] ------------[ cut here ]------------
 1711 09:24:15.135376  [  213.457311] Warning message trigger count: 2
 1712 09:24:15.145159  [  213.461770] WARNING: CPU: 5 PID: 911 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1713 09:24:15.208801  [  213.470906] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1714 09:24:15.209303  [  213.521090] CPU: 5 PID: 911 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1715 09:24:15.210122  [  213.528744] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1716 09:24:15.232495  [  213.535099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1717 09:24:15.232972  [  213.541105] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1718 09:24:15.233381  [  213.545721] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1719 09:24:15.233775  [  213.550336] sp : ffff80001500bd00
 1720 09:24:15.234570  [  213.553648] x29: ffff80001500bd00 x28: ffff0005c0d64980 
 1721 09:24:15.253999  [  213.558965] x27: 0000000000000000 x26: 0000000000000000 
 1722 09:24:15.254473  [  213.564282] x25: ffff8000119fb6b8 x24: ffff80001500be20 
 1723 09:24:15.255318  [  213.569598] x23: 0000000000000010 x22: ffff0005c2e8d000 
 1724 09:24:15.255726  [  213.574915] x21: ffff80001200f2f0 x20: ffff8000119fb6e8 
 1725 09:24:15.275610  [  213.580233] x19: 0000000000000003 x18: 0000000000000000 
 1726 09:24:15.276087  [  213.585549] x17: 0000000000000000 x16: 0000000000000000 
 1727 09:24:15.276499  [  213.590867] x15: 0000000000000030 x14: ffffffffffffffff 
 1728 09:24:15.277298  [  213.596183] x13: ffff80009500b9a7 x12: ffff80001500b9af 
 1729 09:24:15.298234  [  213.601500] x11: ffff800012c90328 x10: ffff800012ce84c8 
 1730 09:24:15.298709  [  213.606817] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 1731 09:24:15.299143  [  213.612134] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1732 09:24:15.299943  [  213.617451] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 1733 09:24:15.320858  [  213.622767] x3 : 0000000000000000 x2 : 0000000000000000 
 1734 09:24:15.321331  [  213.628084] x1 : 0000000000000000 x0 : ffff0005c0d64980 
 1735 09:24:15.321743  [  213.633402] Call trace:
 1736 09:24:15.322140  [  213.635848]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1737 09:24:15.322528  [  213.640118]  lkdtm_do_action+0x24/0x40
 1738 09:24:15.323348  [  213.643866]  direct_entry+0xd0/0x140
 1739 09:24:15.343425  [  213.647445]  full_proxy_write+0x68/0xbc
 1740 09:24:15.343901  [  213.651284]  vfs_write+0xec/0x20c
 1741 09:24:15.344309  [  213.654597]  ksys_write+0x70/0x100
 1742 09:24:15.344700  [  213.657997]  __arm64_sys_write+0x24/0x30
 1743 09:24:15.345494  [  213.661926]  el0_svc_common.constprop.0+0x84/0x1e0
 1744 09:24:15.345890  [  213.666716]  do_el0_svc+0x2c/0xa4
 1745 09:24:15.365070  [  213.670036]  el0_svc+0x20/0x30
 1746 09:24:15.365543  [  213.673090]  el0_sync_handler+0xb0/0xb4
 1747 09:24:15.365953  [  213.676926]  el0_sync+0x180/0x1c0
 1748 09:24:15.366346  [  213.680240] irq event stamp: 0
 1749 09:24:15.366756  [  213.683301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1750 09:24:15.387635  [  213.689573] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1751 09:24:15.388110  [  213.697751] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1752 09:24:15.388934  [  213.705927] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1753 09:24:15.391131  [  213.712191] ---[ end trace 8a6897200a37b88b ]---
 1754 09:24:16.188183  # [  213.447038] lkdtm: Performing direct entry WARNING_MESSAGE
 1755 09:24:16.188700  # [  213.452629] ------------[ cut here ]------------
 1756 09:24:16.189106  # [  213.457311] Warning message trigger count: 2
 1757 09:24:16.209748  # [  213.461770] WARNING: CPU: 5 PID: 911 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1758 09:24:16.253868  # [  213.470906] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1759 09:24:16.254360  # [  213.521090] CPU: 5 PID: 911 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1760 09:24:16.255207  # [  213.528744] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1761 09:24:16.277453  # [  213.535099] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1762 09:24:16.277941  # [  213.541105] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1763 09:24:16.278781  # [  213.545721] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1764 09:24:16.279183  # [  213.550336] sp : ffff80001500bd00
 1765 09:24:16.299108  # [  213.553648] x29: ffff80001500bd00 x28: ffff0005c0d64980 
 1766 09:24:16.299602  # [  213.558965] x27: 0000000000000000 x26: 0000000000000000 
 1767 09:24:16.300449  # [  213.564282] x25: ffff8000119fb6b8 x24: ffff80001500be20 
 1768 09:24:16.300855  # [  213.569598] x23: 0000000000000010 x22: ffff0005c2e8d000 
 1769 09:24:16.320720  # [  213.574915] x21: ffff80001200f2f0 x20: ffff8000119fb6e8 
 1770 09:24:16.321186  # [  213.580233] x19: 0000000000000003 x18: 0000000000000000 
 1771 09:24:16.322007  # [  213.585549] x17: 0000000000000000 x16: 0000000000000000 
 1772 09:24:16.322411  # [  213.590867] x15: 0000000000000030 x14: ffffffffffffffff 
 1773 09:24:16.343428  # [  213.596183] x13: ffff80009500b9a7 x12: ffff80001500b9af 
 1774 09:24:16.343911  # [  213.601500] x11: ffff800012c90328 x10: ffff800012ce84c8 
 1775 09:24:16.344315  # [  213.606817] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 1776 09:24:16.344702  # [  213.612134] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1777 09:24:16.364966  # [  213.617451] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 1778 09:24:16.365434  # [  213.622767] x3 : 0000000000000000 x2 : 0000000000000000 
 1779 09:24:16.365838  # [  213.628084] x1 : 0000000000000000 x0 : ffff0005c0d64980 
 1780 09:24:16.366226  # [  213.633402] Call trace:
 1781 09:24:16.367001  # [  213.635848]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1782 09:24:16.388610  # [  213.640118]  lkdtm_do_action+0x24/0x40
 1783 09:24:16.389094  # [  213.643866]  direct_entry+0xd0/0x140
 1784 09:24:16.389507  # [  213.647445]  full_proxy_write+0x68/0xbc
 1785 09:24:16.389928  # [  213.651284]  vfs_write+0xec/0x20c
 1786 09:24:16.390313  # [  213.654597]  ksys_write+0x70/0x100
 1787 09:24:16.391112  # [  213.657997]  __arm64_sys_write+0x24/0x30
 1788 09:24:16.410090  # [  213.661926]  el0_svc_common.constprop.0+0x84/0x1e0
 1789 09:24:16.410567  # [  213.666716]  do_el0_svc+0x2c/0xa4
 1790 09:24:16.411010  # [  213.670036]  el0_svc+0x20/0x30
 1791 09:24:16.411831  # [  213.673090]  el0_sync_handler+0xb0/0xb4
 1792 09:24:16.412232  # [  213.676926]  el0_sync+0x180/0x1c0
 1793 09:24:16.412619  # [  213.680240] irq event stamp: 0
 1794 09:24:16.431579  # [  213.683301] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1795 09:24:16.432478  # [  213.689573] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1796 09:24:16.432901  # [  213.697751] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1797 09:24:16.452120  # [  213.705927] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1798 09:24:16.452594  # [  213.712191] ---[ end trace 8a6897200a37b88b ]---
 1799 09:24:16.453043  # WARNING_MESSAGE: saw 'message trigger': ok
 1800 09:24:16.455550  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1801 09:24:16.456027  # selftests: lkdtm: EXCEPTION.sh
 1802 09:24:16.663436  [  214.984530] lkdtm: Performing direct entry EXCEPTION
 1803 09:24:16.673106  [  214.989656] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1804 09:24:16.690561  [  214.998509] Mem abort info:
 1805 09:24:16.691069  [  215.001317]   ESR = 0x96000044
 1806 09:24:16.691513  [  215.004423]   EC = 0x25: DABT (current EL), IL = 32 bits
 1807 09:24:16.692333  [  215.009828]   SET = 0, FnV = 0
 1808 09:24:16.693819  [  215.012890]   EA = 0, S1PTW = 0
 1809 09:24:16.694291  [  215.016075] Data abort info:
 1810 09:24:16.697032  [  215.019080]   ISV = 0, ISS = 0x00000044
 1811 09:24:16.703700  [  215.023147]   CM = 0, WnR = 1
 1812 09:24:16.706858  [  215.026162] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006092db000
 1813 09:24:16.716623  [  215.032687] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1814 09:24:16.720018  [  215.039584] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1815 09:24:16.783444  [  215.045155] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1816 09:24:16.783944  [  215.095225] CPU: 0 PID: 943 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1817 09:24:16.784358  [  215.102874] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1818 09:24:16.805969  [  215.109225] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1819 09:24:16.806445  [  215.115235] pc : lkdtm_EXCEPTION+0x14/0x1c
 1820 09:24:16.806885  [  215.119327] lr : lkdtm_do_action+0x24/0x40
 1821 09:24:16.807283  [  215.123417] sp : ffff8000150bbd10
 1822 09:24:16.808102  [  215.126726] x29: ffff8000150bbd10 x28: ffff0005c2724980 
 1823 09:24:16.827610  [  215.132037] x27: 0000000000000000 x26: 0000000000000000 
 1824 09:24:16.828084  [  215.137347] x25: ffff8000119fb6b8 x24: ffff8000150bbe20 
 1825 09:24:16.828495  [  215.142657] x23: 000000000000000a x22: ffff0005c98df000 
 1826 09:24:16.829313  [  215.147966] x21: ffff80001200f300 x20: ffff8000119fb6f8 
 1827 09:24:16.850230  [  215.153275] x19: 0000000000000004 x18: 0000000000000000 
 1828 09:24:16.850703  [  215.158584] x17: 0000000000000000 x16: 0000000000000000 
 1829 09:24:16.851142  [  215.163893] x15: 0000000000000030 x14: ffffffffffffffff 
 1830 09:24:16.851965  [  215.169201] x13: ffff8000950bba07 x12: ffff8000150bba0f 
 1831 09:24:16.872850  [  215.174511] x11: ffff800012c90328 x10: ffff800012ce84c8 
 1832 09:24:16.873324  [  215.179821] x9 : ffff800010b26d34 x8 : ffff800012c904c8 
 1833 09:24:16.873733  [  215.185130] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1834 09:24:16.874554  [  215.190440] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 1835 09:24:16.874981  [  215.195749] x3 : 0000000000000000 x2 : 0000000000000000 
 1836 09:24:16.895469  [  215.201058] x1 : ffff0005c2724980 x0 : 0000000000000000 
 1837 09:24:16.895944  [  215.206368] Call trace:
 1838 09:24:16.896353  [  215.208810]  lkdtm_EXCEPTION+0x14/0x1c
 1839 09:24:16.896749  [  215.212555]  direct_entry+0xd0/0x140
 1840 09:24:16.897566  [  215.216128]  full_proxy_write+0x68/0xbc
 1841 09:24:16.897965  [  215.219964]  vfs_write+0xec/0x20c
 1842 09:24:16.917092  [  215.223273]  ksys_write+0x70/0x100
 1843 09:24:16.917567  [  215.226670]  __arm64_sys_write+0x24/0x30
 1844 09:24:16.917977  [  215.230591]  el0_svc_common.constprop.0+0x84/0x1e0
 1845 09:24:16.918372  [  215.235376]  do_el0_svc+0x2c/0xa4
 1846 09:24:16.919210  [  215.238691]  el0_svc+0x20/0x30
 1847 09:24:16.919609  [  215.241742]  el0_sync_handler+0xb0/0xb4
 1848 09:24:16.931099  [  215.245574]  el0_sync+0x180/0x1c0
 1849 09:24:16.931572  [  215.248887] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1850 09:24:16.937524  [  215.254978] ---[ end trace 8a6897200a37b88c ]---
 1851 09:24:16.937998  # Segmentation fault
 1852 09:24:17.214528  # [  214.984530] lkdtm: Performing direct entry EXCEPTION
 1853 09:24:17.215036  # [  214.989656] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1854 09:24:17.215873  # [  214.998509] Mem abort info:
 1855 09:24:17.216274  # [  215.001317]   ESR = 0x96000044
 1856 09:24:17.237154  # [  215.004423]   EC = 0x25: DABT (current EL), IL = 32 bits
 1857 09:24:17.237621  # [  215.009828]   SET = 0, FnV = 0
 1858 09:24:17.238022  # [  215.012890]   EA = 0, S1PTW = 0
 1859 09:24:17.238410  # [  215.016075] Data abort info:
 1860 09:24:17.239253  # [  215.019080]   ISV = 0, ISS = 0x00000044
 1861 09:24:17.239645  # [  215.023147]   CM = 0, WnR = 1
 1862 09:24:17.258772  # [  215.026162] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006092db000
 1863 09:24:17.259238  # [  215.032687] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1864 09:24:17.260074  # [  215.039584] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1865 09:24:17.325575  # [  215.045155] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1866 09:24:17.326067  # [  215.095225] CPU: 0 PID: 943 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1867 09:24:17.326934  # [  215.102874] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1868 09:24:17.327340  # [  215.109225] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1869 09:24:17.348225  # [  215.115235] pc : lkdtm_EXCEPTION+0x14/0x1c
 1870 09:24:17.348689  # [  215.119327] lr : lkdtm_do_action+0x24/0x40
 1871 09:24:17.349091  # [  215.123417] sp : ffff8000150bbd10
 1872 09:24:17.349480  # [  215.126726] x29: ffff8000150bbd10 x28: ffff0005c2724980 
 1873 09:24:17.350299  # [  215.132037] x27: 0000000000000000 x26: 0000000000000000 
 1874 09:24:17.369846  # [  215.137347] x25: ffff8000119fb6b8 x24: ffff8000150bbe20 
 1875 09:24:17.370312  # [  215.142657] x23: 000000000000000a x22: ffff0005c98df000 
 1876 09:24:17.370713  # [  215.147966] x21: ffff80001200f300 x20: ffff8000119fb6f8 
 1877 09:24:17.371125  # [  215.153275] x19: 0000000000000004 x18: 0000000000000000 
 1878 09:24:17.392458  # [  215.158584] x17: 0000000000000000 x16: 0000000000000000 
 1879 09:24:17.392923  # [  215.163893] x15: 0000000000000030 x14: ffffffffffffffff 
 1880 09:24:17.393325  # [  215.169201] x13: ffff8000950bba07 x12: ffff8000150bba0f 
 1881 09:24:17.393709  # [  215.174511] x11: ffff800012c90328 x10: ffff800012ce84c8 
 1882 09:24:17.414859  # [  215.179821] x9 : ffff800010b26d34 x8 : ffff800012c904c8 
 1883 09:24:17.415324  # [  215.185130] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1884 09:24:17.416165  # [  215.190440] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 1885 09:24:17.416565  # [  215.195749] x3 : 0000000000000000 x2 : 0000000000000000 
 1886 09:24:17.437476  # [  215.201058] x1 : ffff0005c2724980 x0 : 0000000000000000 
 1887 09:24:17.437963  # [  215.206368] Call trace:
 1888 09:24:17.438388  # [  215.208810]  lkdtm_EXCEPTION+0x14/0x1c
 1889 09:24:17.439250  # [  215.212555]  direct_entry+0xd0/0x140
 1890 09:24:17.439644  # [  215.216128]  full_proxy_write+0x68/0xbc
 1891 09:24:17.440022  # [  215.219964]  vfs_write+0xec/0x20c
 1892 09:24:17.459092  # [  215.223273]  ksys_write+0x70/0x100
 1893 09:24:17.459557  # [  215.226670]  __arm64_sys_write+0x24/0x30
 1894 09:24:17.460425  # [  215.230591]  el0_svc_common.constprop.0+0x84/0x1e0
 1895 09:24:17.460828  # [  215.235376]  do_el0_svc+0x2c/0xa4
 1896 09:24:17.461213  # [  215.238691]  el0_svc+0x20/0x30
 1897 09:24:17.480815  # [  215.241742]  el0_sync_handler+0xb0/0xb4
 1898 09:24:17.481281  # [  215.245574]  el0_sync+0x180/0x1c0
 1899 09:24:17.481681  # [  215.248887] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1900 09:24:17.482073  # [  215.254978] ---[ end trace 8a6897200a37b88c ]---
 1901 09:24:17.482911  # EXCEPTION: saw 'call trace:': ok
 1902 09:24:17.483304  ok 5 selftests: lkdtm: EXCEPTION.sh
 1903 09:24:17.486195  # selftests: lkdtm: LOOP.sh
 1904 09:24:18.191478  # Skipping LOOP: Hangs the system
 1905 09:24:18.210654  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 1906 09:24:18.234017  # selftests: lkdtm: EXHAUST_STACK.sh
 1907 09:24:18.377759  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1908 09:24:18.393702  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1909 09:24:18.417079  # selftests: lkdtm: CORRUPT_STACK.sh
 1910 09:24:18.570344  # Skipping CORRUPT_STACK: Crashes entire system on success
 1911 09:24:18.585226  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1912 09:24:18.609687  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1913 09:24:18.764271  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1914 09:24:18.779099  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1915 09:24:18.802555  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1916 09:24:19.224150  [  217.547831] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1917 09:24:19.232643  [  217.553650] lkdtm: attempting good list addition
 1918 09:24:19.237065  [  217.558342] lkdtm: attempting corrupted list addition
 1919 09:24:19.242512  [  217.563541] lkdtm: list_add() corruption not detected!
 1920 09:24:19.338027  # [  217.547831] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1921 09:24:19.338490  # [  217.553650] lkdtm: attempting good list addition
 1922 09:24:19.338925  # [  217.558342] lkdtm: attempting corrupted list addition
 1923 09:24:19.341468  # [  217.563541] lkdtm: list_add() corruption not detected!
 1924 09:24:19.359254  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]
 1925 09:24:19.431231  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1
 1926 09:24:19.454616  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 1927 09:24:19.960770  [  218.274121] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1928 09:24:19.961246  [  218.279755] lkdtm: attempting good list removal
 1929 09:24:19.963998  [  218.284346] lkdtm: attempting corrupted list removal
 1930 09:24:19.969255  [  218.289446] lkdtm: list_del() corruption not detected!
 1931 09:24:20.076351  # [  218.274121] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1932 09:24:20.076828  # [  218.279755] lkdtm: attempting good list removal
 1933 09:24:20.077685  # [  218.284346] lkdtm: attempting corrupted list removal
 1934 09:24:20.079758  # [  218.289446] lkdtm: list_del() corruption not detected!
 1935 09:24:20.095383  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]
 1936 09:24:20.165217  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1
 1937 09:24:20.191824  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 1938 09:24:20.661999  [  218.981329] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 1939 09:24:20.673077  [  218.987828] lkdtm: attempting bad read from page below current stack
 1940 09:24:20.676127  [  218.994283] Unable to handle kernel paging request at virtual address ffff8000154f7fff
 1941 09:24:20.694395  [  219.002535] Mem abort info:
 1942 09:24:20.694899  [  219.005353]   ESR = 0x96000007
 1943 09:24:20.695304  [  219.008477]   EC = 0x25: DABT (current EL), IL = 32 bits
 1944 09:24:20.695691  [  219.014040]   SET = 0, FnV = 0
 1945 09:24:20.697652  [  219.017102]   EA = 0, S1PTW = 0
 1946 09:24:20.698116  [  219.020292] Data abort info:
 1947 09:24:20.708251  [  219.023244]   ISV = 0, ISS = 0x00000007
 1948 09:24:20.708716  [  219.027116]   CM = 0, WnR = 0
 1949 09:24:20.711734  [  219.030126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 1950 09:24:20.723730  [  219.036896] [ffff8000154f7fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060959d003, pte=0000000000000000
 1951 09:24:20.743069  [  219.049660] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 1952 09:24:20.788250  [  219.055230] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 1953 09:24:20.789193  [  219.105300] CPU: 0 PID: 1178 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1954 09:24:20.809946  [  219.113037] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1955 09:24:20.810413  [  219.119388] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1956 09:24:20.810846  [  219.125400] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 1957 09:24:20.811690  [  219.130794] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 1958 09:24:20.832569  [  219.136187] sp : ffff8000154fbce0
 1959 09:24:20.833034  [  219.139496] x29: ffff8000154fbce0 x28: ffff0005c2728000 
 1960 09:24:20.833891  [  219.144807] x27: 0000000000000000 x26: 0000000000000000 
 1961 09:24:20.834293  [  219.150117] x25: ffff8000119fb6b8 x24: ffff8000154fbe20 
 1962 09:24:20.834680  [  219.155426] x23: 0000000000000019 x22: ffff0005c8028000 
 1963 09:24:20.855195  [  219.160735] x21: ffff80001200f380 x20: ffff8000119fb768 
 1964 09:24:20.855662  [  219.166045] x19: ffff8000154f8000 x18: 0000000000000000 
 1965 09:24:20.856063  [  219.171354] x17: 0000000000000000 x16: 0000000000000000 
 1966 09:24:20.856904  [  219.176663] x15: 0000000000000030 x14: ffffffffffffffff 
 1967 09:24:20.876780  [  219.181973] x13: ffff8000954fb9c7 x12: ffff8000154fb9cf 
 1968 09:24:20.877253  [  219.187282] x11: ffff800012c90328 x10: ffff800012ce84c8 
 1969 09:24:20.877656  [  219.192591] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 1970 09:24:20.878497  [  219.197900] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 1971 09:24:20.899445  [  219.203210] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 1972 09:24:20.899921  [  219.208519] x3 : 0000000000000000 x2 : 0000000000000000 
 1973 09:24:20.900333  [  219.213828] x1 : ffff0005c2728000 x0 : ffff80001200fe40 
 1974 09:24:20.900728  [  219.219139] Call trace:
 1975 09:24:20.901113  [  219.221582]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 1976 09:24:20.921937  [  219.226632]  lkdtm_do_action+0x24/0x40
 1977 09:24:20.922410  [  219.230376]  direct_entry+0xd0/0x140
 1978 09:24:20.922848  [  219.233950]  full_proxy_write+0x68/0xbc
 1979 09:24:20.923244  [  219.237786]  vfs_write+0xec/0x20c
 1980 09:24:20.923629  [  219.241095]  ksys_write+0x70/0x100
 1981 09:24:20.924465  [  219.244491]  __arm64_sys_write+0x24/0x30
 1982 09:24:20.943554  [  219.248413]  el0_svc_common.constprop.0+0x84/0x1e0
 1983 09:24:20.944028  [  219.253198]  do_el0_svc+0x2c/0xa4
 1984 09:24:20.944439  [  219.256510]  el0_svc+0x20/0x30
 1985 09:24:20.945291  [  219.259561]  el0_sync_handler+0xb0/0xb4
 1986 09:24:20.945693  [  219.263393]  el0_sync+0x180/0x1c0
 1987 09:24:20.951209  [  219.266705] Code: 91380000 97ffddfa d00060e0 91390000 (385ff261) 
 1988 09:24:20.951684  [  219.272795] ---[ end trace 8a6897200a37b88d ]---
 1989 09:24:20.955743  # Segmentation fault
 1990 09:24:21.238032  # [  218.981329] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 1991 09:24:21.238963  # [  218.987828] lkdtm: attempting bad read from page below current stack
 1992 09:24:21.239386  # [  218.994283] Unable to handle kernel paging request at virtual address ffff8000154f7fff
 1993 09:24:21.259597  # [  219.002535] Mem abort info:
 1994 09:24:21.260072  # [  219.005353]   ESR = 0x96000007
 1995 09:24:21.260482  # [  219.008477]   EC = 0x25: DABT (current EL), IL = 32 bits
 1996 09:24:21.261338  # [  219.014040]   SET = 0, FnV = 0
 1997 09:24:21.261740  # [  219.017102]   EA = 0, S1PTW = 0
 1998 09:24:21.262129  # [  219.020292] Data abort info:
 1999 09:24:21.282283  # [  219.023244]   ISV = 0, ISS = 0x00000007
 2000 09:24:21.282784  # [  219.027116]   CM = 0, WnR = 0
 2001 09:24:21.283202  # [  219.030126] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2002 09:24:21.304912  # [  219.036896] [ffff8000154f7fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060959d003, pte=0000000000000000
 2003 09:24:21.305391  # [  219.049660] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2004 09:24:21.349217  # [  219.055230] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2005 09:24:21.350179  # [  219.105300] CPU: 0 PID: 1178 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2006 09:24:21.370689  # [  219.113037] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2007 09:24:21.371658  # [  219.119388] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2008 09:24:21.372080  # [  219.125400] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2009 09:24:21.393471  # [  219.130794] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2010 09:24:21.393946  # [  219.136187] sp : ffff8000154fbce0
 2011 09:24:21.394359  # [  219.139496] x29: ffff8000154fbce0 x28: ffff0005c2728000 
 2012 09:24:21.394784  # [  219.144807] x27: 0000000000000000 x26: 0000000000000000 
 2013 09:24:21.395181  # [  219.150117] x25: ffff8000119fb6b8 x24: ffff8000154fbe20 
 2014 09:24:21.416065  # [  219.155426] x23: 0000000000000019 x22: ffff0005c8028000 
 2015 09:24:21.416542  # [  219.160735] x21: ffff80001200f380 x20: ffff8000119fb768 
 2016 09:24:21.416954  # [  219.166045] x19: ffff8000154f8000 x18: 0000000000000000 
 2017 09:24:21.417376  # [  219.171354] x17: 0000000000000000 x16: 0000000000000000 
 2018 09:24:21.437769  # [  219.176663] x15: 0000000000000030 x14: ffffffffffffffff 
 2019 09:24:21.438243  # [  219.181973] x13: ffff8000954fb9c7 x12: ffff8000154fb9cf 
 2020 09:24:21.438655  # [  219.187282] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2021 09:24:21.439102  # [  219.192591] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2022 09:24:21.460185  # [  219.197900] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2023 09:24:21.460667  # [  219.203210] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 2024 09:24:21.461543  # [  219.208519] x3 : 0000000000000000 x2 : 0000000000000000 
 2025 09:24:21.461951  # [  219.213828] x1 : ffff0005c2728000 x0 : ffff80001200fe40 
 2026 09:24:21.462344  # [  219.219139] Call trace:
 2027 09:24:21.481832  # [  219.221582]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2028 09:24:21.482318  # [  219.226632]  lkdtm_do_action+0x24/0x40
 2029 09:24:21.482810  # [  219.230376]  direct_entry+0xd0/0x140
 2030 09:24:21.483683  # [  219.233950]  full_proxy_write+0x68/0xbc
 2031 09:24:21.484087  # [  219.237786]  vfs_write+0xec/0x20c
 2032 09:24:21.505381  # [  219.241095]  ksys_write+0x70/0x100
 2033 09:24:21.505855  # [  219.244491]  __arm64_sys_write+0x24/0x30
 2034 09:24:21.506264  # [  219.248413]  el0_svc_common.constprop.0+0x84/0x1e0
 2035 09:24:21.506661  # [  219.253198]  do_el0_svc+0x2c/0xa4
 2036 09:24:21.507546  # [  219.256510]  el0_svc+0x20/0x30
 2037 09:24:21.507945  # [  219.259561]  el0_sync_handler+0xb0/0xb4
 2038 09:24:21.526985  # [  219.263393]  el0_sync+0x180/0x1c0
 2039 09:24:21.527459  # [  219.266705] Code: 91380000 97ffddfa d00060e0 91390000 (385ff261) 
 2040 09:24:21.528339  # [  219.272795] ---[ end trace 8a6897200a37b88d ]---
 2041 09:24:21.528747  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2042 09:24:21.534613  ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2043 09:24:21.535128  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2044 09:24:22.408928  [  220.724972] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2045 09:24:22.412206  [  220.731568] lkdtm: attempting bad read from page above current stack
 2046 09:24:22.421694  [  220.739605] Unable to handle kernel paging request at virtual address ffff8000155cc000
 2047 09:24:22.424131  [  220.747722] Mem abort info:
 2048 09:24:22.426449  [  220.750586]   ESR = 0x96000007
 2049 09:24:22.443650  [  220.753934]   EC = 0x25: DABT (current EL), IL = 32 bits
 2050 09:24:22.444119  [  220.759289]   SET = 0, FnV = 0
 2051 09:24:22.444993  [  220.762362]   EA = 0, S1PTW = 0
 2052 09:24:22.445396  [  220.765519] Data abort info:
 2053 09:24:22.449020  [  220.768403]   ISV = 0, ISS = 0x00000007
 2054 09:24:22.449482  [  220.772382]   CM = 0, WnR = 0
 2055 09:24:22.465311  [  220.775422] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2056 09:24:22.468760  [  220.782143] [ffff8000155cc000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060959d003, pte=0000000000000000
 2057 09:24:22.489064  [  220.794895] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2058 09:24:22.533266  [  220.800467] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2059 09:24:22.534235  [  220.850538] CPU: 0 PID: 1223 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2060 09:24:22.554828  [  220.858275] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2061 09:24:22.555293  [  220.864626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2062 09:24:22.555694  [  220.870640] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2063 09:24:22.556555  [  220.876120] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2064 09:24:22.578454  [  220.881599] sp : ffff8000155cbce0
 2065 09:24:22.578949  [  220.884908] x29: ffff8000155cbce0 x28: ffff0005c2e36200 
 2066 09:24:22.579827  [  220.890219] x27: 0000000000000000 x26: 0000000000000000 
 2067 09:24:22.580227  [  220.895529] x25: ffff8000119fb6b8 x24: ffff8000155cbe20 
 2068 09:24:22.580610  [  220.900838] x23: 000000000000001a x22: ffff0005c3c60000 
 2069 09:24:22.600087  [  220.906149] x21: ffff80001200f3a0 x20: ffff8000119fb778 
 2070 09:24:22.600556  [  220.911458] x19: ffff8000155cc000 x18: 0000000000000000 
 2071 09:24:22.600958  [  220.916766] x17: 0000000000000000 x16: 0000000000000000 
 2072 09:24:22.601823  [  220.922076] x15: 0000000000000000 x14: 0000000000000000 
 2073 09:24:22.621688  [  220.927385] x13: 0000000000000000 x12: 0000000000000000 
 2074 09:24:22.622157  [  220.932694] x11: 0000000000000000 x10: 0000000000001440 
 2075 09:24:22.622559  [  220.938004] x9 : ffff80001012d054 x8 : 0000000000000000 
 2076 09:24:22.623456  [  220.943313] x7 : 00d5481fb73014fc x6 : ffff800012c61000 
 2077 09:24:22.645323  [  220.948623] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 2078 09:24:22.645788  [  220.953932] x3 : 0000000000000000 x2 : 0000000000000000 
 2079 09:24:22.646186  [  220.959241] x1 : ffff0005c2e36200 x0 : ffff80001200feb8 
 2080 09:24:22.646572  [  220.964552] Call trace:
 2081 09:24:22.647462  [  220.966995]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2082 09:24:22.666836  [  220.972132]  lkdtm_do_action+0x24/0x40
 2083 09:24:22.667301  [  220.975876]  direct_entry+0xd0/0x140
 2084 09:24:22.667701  [  220.979449]  full_proxy_write+0x68/0xbc
 2085 09:24:22.668087  [  220.983284]  vfs_write+0xec/0x20c
 2086 09:24:22.668945  [  220.986594]  ksys_write+0x70/0x100
 2087 09:24:22.669334  [  220.989990]  __arm64_sys_write+0x24/0x30
 2088 09:24:22.689458  [  220.993912]  el0_svc_common.constprop.0+0x84/0x1e0
 2089 09:24:22.689925  [  220.998698]  do_el0_svc+0x2c/0xa4
 2090 09:24:22.690326  [  221.002011]  el0_svc+0x20/0x30
 2091 09:24:22.690712  [  221.005061]  el0_sync_handler+0xb0/0xb4
 2092 09:24:22.691119  [  221.008893]  el0_sync+0x180/0x1c0
 2093 09:24:22.696888  [  221.012206] Code: 97ffdde4 91401273 d00060e0 913ae000 (39400261) 
 2094 09:24:22.697354  [  221.018297] ---[ end trace 8a6897200a37b88e ]---
 2095 09:24:22.700291  # Segmentation fault
 2096 09:24:23.003592  # [  220.724972] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2097 09:24:23.004453  # [  220.731568] lkdtm: attempting bad read from page above current stack
 2098 09:24:23.004873  # [  220.739605] Unable to handle kernel paging request at virtual address ffff8000155cc000
 2099 09:24:23.026267  # [  220.747722] Mem abort info:
 2100 09:24:23.026799  # [  220.750586]   ESR = 0x96000007
 2101 09:24:23.027161  # [  220.753934]   EC = 0x25: DABT (current EL), IL = 32 bits
 2102 09:24:23.027972  # [  220.759289]   SET = 0, FnV = 0
 2103 09:24:23.028377  # [  220.762362]   EA = 0, S1PTW = 0
 2104 09:24:23.028729  # [  220.765519] Data abort info:
 2105 09:24:23.048950  # [  220.768403]   ISV = 0, ISS = 0x00000007
 2106 09:24:23.049438  # [  220.772382]   CM = 0, WnR = 0
 2107 09:24:23.049790  # [  220.775422] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2108 09:24:23.071510  # [  220.782143] [ffff8000155cc000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060959d003, pte=0000000000000000
 2109 09:24:23.071988  # [  220.794895] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2110 09:24:23.114834  # [  220.800467] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2111 09:24:23.115339  # [  220.850538] CPU: 0 PID: 1223 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2112 09:24:23.137454  # [  220.858275] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2113 09:24:23.137929  # [  220.864626] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2114 09:24:23.138342  # [  220.870640] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2115 09:24:23.159942  # [  220.876120] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2116 09:24:23.160416  # [  220.881599] sp : ffff8000155cbce0
 2117 09:24:23.160825  # [  220.884908] x29: ffff8000155cbce0 x28: ffff0005c2e36200 
 2118 09:24:23.161705  # [  220.890219] x27: 0000000000000000 x26: 0000000000000000 
 2119 09:24:23.162108  # [  220.895529] x25: ffff8000119fb6b8 x24: ffff8000155cbe20 
 2120 09:24:23.182551  # [  220.900838] x23: 000000000000001a x22: ffff0005c3c60000 
 2121 09:24:23.183062  # [  220.906149] x21: ffff80001200f3a0 x20: ffff8000119fb778 
 2122 09:24:23.183960  # [  220.911458] x19: ffff8000155cc000 x18: 0000000000000000 
 2123 09:24:23.184381  # [  220.916766] x17: 0000000000000000 x16: 0000000000000000 
 2124 09:24:23.204170  # [  220.922076] x15: 0000000000000000 x14: 0000000000000000 
 2125 09:24:23.204644  # [  220.927385] x13: 0000000000000000 x12: 0000000000000000 
 2126 09:24:23.205540  # [  220.932694] x11: 0000000000000000 x10: 0000000000001440 
 2127 09:24:23.205946  # [  220.938004] x9 : ffff80001012d054 x8 : 0000000000000000 
 2128 09:24:23.225729  # [  220.943313] x7 : 00d5481fb73014fc x6 : ffff800012c61000 
 2129 09:24:23.226204  # [  220.948623] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 2130 09:24:23.227074  # [  220.953932] x3 : 0000000000000000 x2 : 0000000000000000 
 2131 09:24:23.227487  # [  220.959241] x1 : ffff0005c2e36200 x0 : ffff80001200feb8 
 2132 09:24:23.249445  # [  220.964552] Call trace:
 2133 09:24:23.249917  # [  220.966995]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2134 09:24:23.250329  # [  220.972132]  lkdtm_do_action+0x24/0x40
 2135 09:24:23.250724  # [  220.975876]  direct_entry+0xd0/0x140
 2136 09:24:23.251642  # [  220.979449]  full_proxy_write+0x68/0xbc
 2137 09:24:23.252040  # [  220.983284]  vfs_write+0xec/0x20c
 2138 09:24:23.270994  # [  220.986594]  ksys_write+0x70/0x100
 2139 09:24:23.271507  # [  220.989990]  __arm64_sys_write+0x24/0x30
 2140 09:24:23.271921  # [  220.993912]  el0_svc_common.constprop.0+0x84/0x1e0
 2141 09:24:23.272320  # [  220.998698]  do_el0_svc+0x2c/0xa4
 2142 09:24:23.272707  # [  221.002011]  el0_svc+0x20/0x30
 2143 09:24:23.273089  # [  221.005061]  el0_sync_handler+0xb0/0xb4
 2144 09:24:23.292521  # [  221.008893]  el0_sync+0x180/0x1c0
 2145 09:24:23.292996  # [  221.012206] Code: 97ffdde4 91401273 d00060e0 913ae000 (39400261) 
 2146 09:24:23.293410  # [  221.018297] ---[ end trace 8a6897200a37b88e ]---
 2147 09:24:23.294293  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2148 09:24:23.299024  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2149 09:24:23.299500  # selftests: lkdtm: UNSET_SMEP.sh
 2150 09:24:24.284004  [  222.604836] lkdtm: Performing direct entry UNSET_SMEP
 2151 09:24:24.289348  [  222.609992] lkdtm: XFAIL: this test is x86_64-only
 2152 09:24:24.394254  # [  222.604836] lkdtm: Performing direct entry UNSET_SMEP
 2153 09:24:24.397504  # [  222.609992] lkdtm: XFAIL: this test is x86_64-only
 2154 09:24:24.419609  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2155 09:24:24.495827  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2156 09:24:24.521242  # selftests: lkdtm: DOUBLE_FAULT.sh
 2157 09:24:24.996517  [  223.316499] lkdtm: Performing direct entry DOUBLE_FAULT
 2158 09:24:25.000818  [  223.321941] lkdtm: XFAIL: this test is ia32-only
 2159 09:24:25.086606  # [  223.316499] lkdtm: Performing direct entry DOUBLE_FAULT
 2160 09:24:25.089838  # [  223.321941] lkdtm: XFAIL: this test is ia32-only
 2161 09:24:25.116308  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2162 09:24:25.190288  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2163 09:24:25.213677  # selftests: lkdtm: CORRUPT_PAC.sh
 2164 09:24:25.754377  [  224.075161] lkdtm: Performing direct entry CORRUPT_PAC
 2165 09:24:25.760962  [  224.080394] lkdtm: FAIL: CPU lacks pointer authentication feature
 2166 09:24:25.880471  # [  224.075161] lkdtm: Performing direct entry CORRUPT_PAC
 2167 09:24:25.883870  # [  224.080394] lkdtm: FAIL: CPU lacks pointer authentication feature
 2168 09:24:25.908151  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2169 09:24:25.973821  not ok 16 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2170 09:24:25.999240  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2171 09:24:26.536006  [  224.851476] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2172 09:24:26.539196  [  224.858038] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2173 09:24:26.633346  # [  224.851476] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2174 09:24:26.636583  # [  224.858038] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2175 09:24:26.659701  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2176 09:24:26.733864  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2177 09:24:26.758249  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh
 2178 09:24:26.904122  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure
 2179 09:24:26.917903  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP
 2180 09:24:26.941311  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 2181 09:24:27.124192  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 2182 09:24:27.141194  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 2183 09:24:27.166706  # selftests: lkdtm: READ_AFTER_FREE.sh
 2184 09:24:27.509956  [  225.830701] lkdtm: Performing direct entry READ_AFTER_FREE
 2185 09:24:27.516447  [  225.836417] lkdtm: Value in memory before free: 12345678
 2186 09:24:27.521925  [  225.841879] lkdtm: Attempting bad read from freed memory
 2187 09:24:27.525256  [  225.847278] lkdtm: Memory was not poisoned
 2188 09:24:27.664089  # [  225.830701] lkdtm: Performing direct entry READ_AFTER_FREE
 2189 09:24:27.664568  # [  225.836417] lkdtm: Value in memory before free: 12345678
 2190 09:24:27.665469  # [  225.841879] lkdtm: Attempting bad read from freed memory
 2191 09:24:27.667427  # [  225.847278] lkdtm: Memory was not poisoned
 2192 09:24:27.685285  # READ_AFTER_FREE: missing 'call trace:': [FAIL]
 2193 09:24:27.748815  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
 2194 09:24:27.773253  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 2195 09:24:27.921238  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 2196 09:24:27.935068  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 2197 09:24:28.086187  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 2198 09:24:28.435027  [  226.746541] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2199 09:24:28.437732  [  226.752660] lkdtm: Value in memory before free: 12345678
 2200 09:24:28.438206  [  226.758036] lkdtm: Attempting to read from freed memory
 2201 09:24:28.442476  [  226.763327] lkdtm: Buddy page was not poisoned
 2202 09:24:28.545318  # [  226.746541] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2203 09:24:28.546290  # [  226.752660] lkdtm: Value in memory before free: 12345678
 2204 09:24:28.548736  # [  226.758036] lkdtm: Attempting to read from freed memory
 2205 09:24:28.549211  # [  226.763327] lkdtm: Buddy page was not poisoned
 2206 09:24:28.563306  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]
 2207 09:24:28.638517  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
 2208 09:24:28.662976  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 2209 09:24:29.087613  [  227.406485] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2210 09:24:29.090792  [  227.412156] lkdtm: Attempting double slab free ...
 2211 09:24:29.190236  # [  227.406485] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2212 09:24:29.190699  # [  227.412156] lkdtm: Attempting double slab free ...
 2213 09:24:29.210346  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
 2214 09:24:29.278020  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
 2215 09:24:29.301396  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 2216 09:24:29.743980  [  228.064610] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2217 09:24:29.749288  [  228.070257] lkdtm: Attempting cross-cache slab free ...
 2218 09:24:29.841611  # [  228.064610] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2219 09:24:29.842087  # [  228.070257] lkdtm: Attempting cross-cache slab free ...
 2220 09:24:29.865772  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]
 2221 09:24:29.937808  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1
 2222 09:24:29.960092  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 2223 09:24:30.401489  [  228.721583] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2224 09:24:30.405844  [  228.727137] lkdtm: Attempting non-Slab slab free ...
 2225 09:24:30.497101  # [  228.721583] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2226 09:24:30.500322  # [  228.727137] lkdtm: Attempting non-Slab slab free ...
 2227 09:24:30.524673  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]
 2228 09:24:30.597681  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1
 2229 09:24:30.621033  # selftests: lkdtm: SOFTLOCKUP.sh
 2230 09:24:30.815468  # Skipping SOFTLOCKUP: Hangs the system
 2231 09:24:30.831435  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 2232 09:24:30.854770  # selftests: lkdtm: HARDLOCKUP.sh
 2233 09:24:31.003815  # Skipping HARDLOCKUP: Hangs the system
 2234 09:24:31.022992  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 2235 09:24:31.046408  # selftests: lkdtm: SPINLOCKUP.sh
 2236 09:24:31.195451  # Skipping SPINLOCKUP: Hangs the system
 2237 09:24:31.211422  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 2238 09:24:31.235882  # selftests: lkdtm: HUNG_TASK.sh
 2239 09:24:31.387130  # Skipping HUNG_TASK: Hangs the system
 2240 09:24:31.403128  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP
 2241 09:24:31.429670  # selftests: lkdtm: EXEC_DATA.sh
 2242 09:24:31.782212  [  230.103183] lkdtm: Performing direct entry EXEC_DATA
 2243 09:24:31.788844  [  230.108273] lkdtm: attempting ok execution at ffff800010b27c70
 2244 09:24:31.800751  [  230.114191] lkdtm: attempting bad execution at ffff800013bf4700
 2245 09:24:31.804026  [  230.120188] Unable to handle kernel execute from non-executable memory at virtual address ffff800013bf4700
 2246 09:24:31.807208  [  230.129934] Mem abort info:
 2247 09:24:31.810611  [  230.132887]   ESR = 0x8600000e
 2248 09:24:31.830102  [  230.136049]   EC = 0x21: IABT (current EL), IL = 32 bits
 2249 09:24:31.830580  [  230.141389]   SET = 0, FnV = 0
 2250 09:24:31.831023  [  230.144462]   EA = 0, S1PTW = 0
 2251 09:24:31.831926  [  230.147628] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2252 09:24:31.842100  [  230.154358] [ffff800013bf4700] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=006800004bc00701
 2253 09:24:31.845341  [  230.165012] Internal error: Oops: 8600000e [#5] PREEMPT SMP
 2254 09:24:31.909079  [  230.170582] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2255 09:24:31.909583  [  230.220652] CPU: 1 PID: 1780 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2256 09:24:31.909997  [  230.228390] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2257 09:24:31.930439  [  230.234742] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2258 09:24:31.930943  [  230.240754] pc : data_area+0x0/0x40
 2259 09:24:31.931355  [  230.244244] lr : execute_location+0x84/0xa4
 2260 09:24:31.932256  [  230.248421] sp : ffff800016063cd0
 2261 09:24:31.932657  [  230.251730] x29: ffff800016063cd0 x28: ffff0005c82b3100 
 2262 09:24:31.954224  [  230.257042] x27: 0000000000000000 x26: 0000000000000000 
 2263 09:24:31.954697  [  230.262352] x25: ffff8000119fb6b8 x24: ffff800016063e20 
 2264 09:24:31.955662  [  230.267662] x23: 000000000000000a x22: ffff0005c2eb6000 
 2265 09:24:31.956071  [  230.272971] x21: 0000000000000001 x20: ffff800010b27c70 
 2266 09:24:31.975772  [  230.278281] x19: ffff800013bf4700 x18: 0000000000000000 
 2267 09:24:31.976246  [  230.283591] x17: 0000000000000000 x16: 0000000000000000 
 2268 09:24:31.976658  [  230.288900] x15: 0000000000000030 x14: ffffffffffffffff 
 2269 09:24:31.977566  [  230.294209] x13: ffff8000960639b7 x12: ffff8000160639bf 
 2270 09:24:31.998370  [  230.299518] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2271 09:24:31.998879  [  230.304827] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2272 09:24:31.999293  [  230.310136] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2273 09:24:32.000198  [  230.315445] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2274 09:24:32.000601  [  230.320755] x3 : 0000000000000000 x2 : 0000000000000000 
 2275 09:24:32.019997  [  230.326064] x1 : ffff0005c82b3100 x0 : 0000000000000033 
 2276 09:24:32.020472  [  230.331374] Call trace:
 2277 09:24:32.020881  [  230.333818]  data_area+0x0/0x40
 2278 09:24:32.021788  [  230.336956]  lkdtm_EXEC_DATA+0x24/0x30
 2279 09:24:32.022186  [  230.340705]  lkdtm_do_action+0x24/0x40
 2280 09:24:32.022572  [  230.344448]  direct_entry+0xd0/0x140
 2281 09:24:32.042617  [  230.348022]  full_proxy_write+0x68/0xbc
 2282 09:24:32.043139  [  230.351859]  vfs_write+0xec/0x20c
 2283 09:24:32.043552  [  230.355169]  ksys_write+0x70/0x100
 2284 09:24:32.043947  [  230.358566]  __arm64_sys_write+0x24/0x30
 2285 09:24:32.044333  [  230.362488]  el0_svc_common.constprop.0+0x84/0x1e0
 2286 09:24:32.044715  [  230.367274]  do_el0_svc+0x2c/0xa4
 2287 09:24:32.063097  [  230.370585]  el0_svc+0x20/0x30
 2288 09:24:32.063573  [  230.373636]  el0_sync_handler+0xb0/0xb4
 2289 09:24:32.063982  [  230.377467]  el0_sync+0x180/0x1c0
 2290 09:24:32.064378  [  230.380782] Code: c0f56e00 ffff0005 c0f56f00 ffff0005 (aa1e03e9) 
 2291 09:24:32.069519  [  230.386872] ---[ end trace 8a6897200a37b88f ]---
 2292 09:24:32.069992  # Segmentation fault
 2293 09:24:32.340145  # [  230.103183] lkdtm: Performing direct entry EXEC_DATA
 2294 09:24:32.340622  # [  230.108273] lkdtm: attempting ok execution at ffff800010b27c70
 2295 09:24:32.341549  # [  230.114191] lkdtm: attempting bad execution at ffff800013bf4700
 2296 09:24:32.361714  # [  230.120188] Unable to handle kernel execute from non-executable memory at virtual address ffff800013bf4700
 2297 09:24:32.362191  # [  230.129934] Mem abort info:
 2298 09:24:32.362603  # [  230.132887]   ESR = 0x8600000e
 2299 09:24:32.363046  # [  230.136049]   EC = 0x21: IABT (current EL), IL = 32 bits
 2300 09:24:32.363952  # [  230.141389]   SET = 0, FnV = 0
 2301 09:24:32.384332  # [  230.144462]   EA = 0, S1PTW = 0
 2302 09:24:32.384804  # [  230.147628] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2303 09:24:32.385735  # [  230.154358] [ffff800013bf4700] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=006800004bc00701
 2304 09:24:32.406989  # [  230.165012] Internal error: Oops: 8600000e [#5] PREEMPT SMP
 2305 09:24:32.451217  # [  230.170582] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2306 09:24:32.452225  # [  230.220652] CPU: 1 PID: 1780 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2307 09:24:32.452638  # [  230.228390] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2308 09:24:32.472921  # [  230.234742] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2309 09:24:32.473389  # [  230.240754] pc : data_area+0x0/0x40
 2310 09:24:32.473792  # [  230.244244] lr : execute_location+0x84/0xa4
 2311 09:24:32.474178  # [  230.248421] sp : ffff800016063cd0
 2312 09:24:32.496434  # [  230.251730] x29: ffff800016063cd0 x28: ffff0005c82b3100 
 2313 09:24:32.496898  # [  230.257042] x27: 0000000000000000 x26: 0000000000000000 
 2314 09:24:32.497822  # [  230.262352] x25: ffff8000119fb6b8 x24: ffff800016063e20 
 2315 09:24:32.498222  # [  230.267662] x23: 000000000000000a x22: ffff0005c2eb6000 
 2316 09:24:32.518017  # [  230.272971] x21: 0000000000000001 x20: ffff800010b27c70 
 2317 09:24:32.518497  # [  230.278281] x19: ffff800013bf4700 x18: 0000000000000000 
 2318 09:24:32.518940  # [  230.283591] x17: 0000000000000000 x16: 0000000000000000 
 2319 09:24:32.519859  # [  230.288900] x15: 0000000000000030 x14: ffffffffffffffff 
 2320 09:24:32.520259  # [  230.294209] x13: ffff8000960639b7 x12: ffff8000160639bf 
 2321 09:24:32.539550  # [  230.299518] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2322 09:24:32.540014  # [  230.304827] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2323 09:24:32.540939  # [  230.310136] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2324 09:24:32.541340  # [  230.315445] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2325 09:24:32.562139  # [  230.320755] x3 : 0000000000000000 x2 : 0000000000000000 
 2326 09:24:32.562603  # [  230.326064] x1 : ffff0005c82b3100 x0 : 0000000000000033 
 2327 09:24:32.563629  # [  230.331374] Call trace:
 2328 09:24:32.564032  # [  230.333818]  data_area+0x0/0x40
 2329 09:24:32.564420  # [  230.336956]  lkdtm_EXEC_DATA+0x24/0x30
 2330 09:24:32.583631  # [  230.340705]  lkdtm_do_action+0x24/0x40
 2331 09:24:32.584094  # [  230.344448]  direct_entry+0xd0/0x140
 2332 09:24:32.584493  # [  230.348022]  full_proxy_write+0x68/0xbc
 2333 09:24:32.585403  # [  230.351859]  vfs_write+0xec/0x20c
 2334 09:24:32.585798  # [  230.355169]  ksys_write+0x70/0x100
 2335 09:24:32.586185  # [  230.358566]  __arm64_sys_write+0x24/0x30
 2336 09:24:32.607484  # [  230.362488]  el0_svc_common.constprop.0+0x84/0x1e0
 2337 09:24:32.607950  # [  230.367274]  do_el0_svc+0x2c/0xa4
 2338 09:24:32.608350  # [  230.370585]  el0_svc+0x20/0x30
 2339 09:24:32.609262  # [  230.373636]  el0_sync_handler+0xb0/0xb4
 2340 09:24:32.609654  # [  230.377467]  el0_sync+0x180/0x1c0
 2341 09:24:32.622636  # [  230.380782] Code: c0f56e00 ffff0005 c0f56f00 ffff0005 (aa1e03e9) 
 2342 09:24:32.623163  # [  230.386872] ---[ end trace 8a6897200a37b88f ]---
 2343 09:24:32.623660  # EXEC_DATA: saw 'call trace:': ok
 2344 09:24:32.625923  ok 30 selftests: lkdtm: EXEC_DATA.sh
 2345 09:24:32.626387  # selftests: lkdtm: EXEC_STACK.sh
 2346 09:24:33.639299  [  231.960046] lkdtm: Performing direct entry EXEC_STACK
 2347 09:24:33.645953  [  231.965246] lkdtm: attempting ok execution at ffff800010b27c70
 2348 09:24:33.657844  [  231.971171] lkdtm: attempting bad execution at ffff800016153cc8
 2349 09:24:33.660992  [  231.977166] Unable to handle kernel execute from non-executable memory at virtual address ffff800016153cc8
 2350 09:24:33.664368  [  231.986911] Mem abort info:
 2351 09:24:33.682649  [  231.990095]   ESR = 0x8600000f
 2352 09:24:33.683150  [  231.993162]   EC = 0x21: IABT (current EL), IL = 32 bits
 2353 09:24:33.684082  [  231.998514]   SET = 0, FnV = 0
 2354 09:24:33.684483  [  232.001600]   EA = 0, S1PTW = 0
 2355 09:24:33.686064  [  232.004746] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2356 09:24:33.701106  [  232.011627] [ffff800016153cc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000605759003, pte=00680006060a3703
 2357 09:24:33.704433  [  232.024197] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2358 09:24:33.768043  [  232.029767] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2359 09:24:33.768537  [  232.079839] CPU: 0 PID: 1822 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2360 09:24:33.768943  [  232.087577] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2361 09:24:33.790627  [  232.093928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2362 09:24:33.791123  [  232.099935] pc : 0xffff800016153cc8
 2363 09:24:33.791527  [  232.103428] lr : execute_location+0x84/0xa4
 2364 09:24:33.791914  [  232.107605] sp : ffff800016153c80
 2365 09:24:33.792823  [  232.110914] x29: ffff800016153c80 x28: ffff0005c95fc980 
 2366 09:24:33.813294  [  232.116225] x27: 0000000000000000 x26: 0000000000000000 
 2367 09:24:33.813761  [  232.121535] x25: ffff8000119fb6b8 x24: ffff800016153e20 
 2368 09:24:33.814164  [  232.126845] x23: 000000000000000b x22: ffff0005c60c3000 
 2369 09:24:33.814553  [  232.132154] x21: 0000000000000001 x20: ffff800010b27c70 
 2370 09:24:33.834809  [  232.137463] x19: ffff800016153cc8 x18: 0000000000000000 
 2371 09:24:33.835275  [  232.142772] x17: 0000000000000000 x16: 0000000000000000 
 2372 09:24:33.835675  [  232.148081] x15: 0000000000000030 x14: ffffffffffffffff 
 2373 09:24:33.836594  [  232.153390] x13: ffff800096153967 x12: ffff80001615396f 
 2374 09:24:33.857409  [  232.158700] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2375 09:24:33.857884  [  232.164008] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2376 09:24:33.858296  [  232.169318] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2377 09:24:33.858694  [  232.174627] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2378 09:24:33.859114  [  232.179935] x3 : 0000000000000000 x2 : 0000000000000000 
 2379 09:24:33.879882  [  232.185245] x1 : ffff0005c95fc980 x0 : 0000000000000033 
 2380 09:24:33.880355  [  232.190554] Call trace:
 2381 09:24:33.880764  [  232.192996]  0xffff800016153cc8
 2382 09:24:33.881693  [  232.196134]  lkdtm_EXEC_STACK+0x30/0x58
 2383 09:24:33.882092  [  232.199969]  lkdtm_do_action+0x24/0x40
 2384 09:24:33.882478  [  232.203713]  direct_entry+0xd0/0x140
 2385 09:24:33.901546  [  232.207286]  full_proxy_write+0x68/0xbc
 2386 09:24:33.902018  [  232.211123]  vfs_write+0xec/0x20c
 2387 09:24:33.902428  [  232.214432]  ksys_write+0x70/0x100
 2388 09:24:33.902850  [  232.217828]  __arm64_sys_write+0x24/0x30
 2389 09:24:33.903775  [  232.221751]  el0_svc_common.constprop.0+0x84/0x1e0
 2390 09:24:33.904174  [  232.226536]  do_el0_svc+0x2c/0xa4
 2391 09:24:33.922008  [  232.229848]  el0_svc+0x20/0x30
 2392 09:24:33.922481  [  232.232897]  el0_sync_handler+0xb0/0xb4
 2393 09:24:33.922927  [  232.236729]  el0_sync+0x180/0x1c0
 2394 09:24:33.923860  [  232.240043] Code: 10b26d34 ffff8000 16153d20 ffff8000 (aa1e03e9) 
 2395 09:24:33.927509  [  232.246132] ---[ end trace 8a6897200a37b890 ]---
 2396 09:24:33.927983  # Segmentation fault
 2397 09:24:34.207971  # [  231.960046] lkdtm: Performing direct entry EXEC_STACK
 2398 09:24:34.208449  # [  231.965246] lkdtm: attempting ok execution at ffff800010b27c70
 2399 09:24:34.209396  # [  231.971171] lkdtm: attempting bad execution at ffff800016153cc8
 2400 09:24:34.229501  # [  231.977166] Unable to handle kernel execute from non-executable memory at virtual address ffff800016153cc8
 2401 09:24:34.229982  # [  231.986911] Mem abort info:
 2402 09:24:34.230390  # [  231.990095]   ESR = 0x8600000f
 2403 09:24:34.231358  # [  231.993162]   EC = 0x21: IABT (current EL), IL = 32 bits
 2404 09:24:34.231763  # [  231.998514]   SET = 0, FnV = 0
 2405 09:24:34.252089  # [  232.001600]   EA = 0, S1PTW = 0
 2406 09:24:34.252563  # [  232.004746] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2407 09:24:34.253513  # [  232.011627] [ffff800016153cc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000605759003, pte=00680006060a3703
 2408 09:24:34.273677  # [  232.024197] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2409 09:24:34.319037  # [  232.029767] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2410 09:24:34.319538  # [  232.079839] CPU: 0 PID: 1822 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2411 09:24:34.340534  # [  232.087577] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2412 09:24:34.341031  # [  232.093928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2413 09:24:34.341443  # [  232.099935] pc : 0xffff800016153cc8
 2414 09:24:34.341838  # [  232.103428] lr : execute_location+0x84/0xa4
 2415 09:24:34.342787  # [  232.107605] sp : ffff800016153c80
 2416 09:24:34.363143  # [  232.110914] x29: ffff800016153c80 x28: ffff0005c95fc980 
 2417 09:24:34.363618  # [  232.116225] x27: 0000000000000000 x26: 0000000000000000 
 2418 09:24:34.364029  # [  232.121535] x25: ffff8000119fb6b8 x24: ffff800016153e20 
 2419 09:24:34.364965  # [  232.126845] x23: 000000000000000b x22: ffff0005c60c3000 
 2420 09:24:34.385677  # [  232.132154] x21: 0000000000000001 x20: ffff800010b27c70 
 2421 09:24:34.386150  # [  232.137463] x19: ffff800016153cc8 x18: 0000000000000000 
 2422 09:24:34.387125  # [  232.142772] x17: 0000000000000000 x16: 0000000000000000 
 2423 09:24:34.387537  # [  232.148081] x15: 0000000000000030 x14: ffffffffffffffff 
 2424 09:24:34.408370  # [  232.153390] x13: ffff800096153967 x12: ffff80001615396f 
 2425 09:24:34.408845  # [  232.158700] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2426 09:24:34.409796  # [  232.164008] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2427 09:24:34.410206  # [  232.169318] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2428 09:24:34.429911  # [  232.174627] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2429 09:24:34.430386  # [  232.179935] x3 : 0000000000000000 x2 : 0000000000000000 
 2430 09:24:34.431381  # [  232.185245] x1 : ffff0005c95fc980 x0 : 0000000000000033 
 2431 09:24:34.431793  # [  232.190554] Call trace:
 2432 09:24:34.432187  # [  232.192996]  0xffff800016153cc8
 2433 09:24:34.432573  # [  232.196134]  lkdtm_EXEC_STACK+0x30/0x58
 2434 09:24:34.451505  # [  232.199969]  lkdtm_do_action+0x24/0x40
 2435 09:24:34.451979  # [  232.203713]  direct_entry+0xd0/0x140
 2436 09:24:34.452933  # [  232.207286]  full_proxy_write+0x68/0xbc
 2437 09:24:34.453344  # [  232.211123]  vfs_write+0xec/0x20c
 2438 09:24:34.453737  # [  232.214432]  ksys_write+0x70/0x100
 2439 09:24:34.474161  # [  232.217828]  __arm64_sys_write+0x24/0x30
 2440 09:24:34.474635  # [  232.221751]  el0_svc_common.constprop.0+0x84/0x1e0
 2441 09:24:34.475090  # [  232.226536]  do_el0_svc+0x2c/0xa4
 2442 09:24:34.475487  # [  232.229848]  el0_svc+0x20/0x30
 2443 09:24:34.475876  # [  232.232897]  el0_sync_handler+0xb0/0xb4
 2444 09:24:34.476802  # [  232.236729]  el0_sync+0x180/0x1c0
 2445 09:24:34.492476  # [  232.240043] Code: 10b26d34 ffff8000 16153d20 ffff8000 (aa1e03e9) 
 2446 09:24:34.492951  # [  232.246132] ---[ end trace 8a6897200a37b890 ]---
 2447 09:24:34.493362  # EXEC_STACK: saw 'call trace:': ok
 2448 09:24:34.493757  ok 31 selftests: lkdtm: EXEC_STACK.sh
 2449 09:24:34.495892  # selftests: lkdtm: EXEC_KMALLOC.sh
 2450 09:24:35.497591  [  233.818344] lkdtm: Performing direct entry EXEC_KMALLOC
 2451 09:24:35.504104  [  233.823748] lkdtm: attempting ok execution at ffff800010b27c70
 2452 09:24:35.511798  [  233.831247] lkdtm: attempting bad execution at ffff0005c3555880
 2453 09:24:35.521440  [  233.837563] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c3555880
 2454 09:24:35.524812  [  233.847899] Mem abort info:
 2455 09:24:35.528115  [  233.851112]   ESR = 0x8600000f
 2456 09:24:35.548701  [  233.854295]   EC = 0x21: IABT (current EL), IL = 32 bits
 2457 09:24:35.549166  [  233.859638]   SET = 0, FnV = 0
 2458 09:24:35.549566  [  233.862720]   EA = 0, S1PTW = 0
 2459 09:24:35.550503  [  233.865994] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2460 09:24:35.561648  [  233.872773] [ffff0005c3555880] pgd=000000067fff9003, p4d=000000067fff9003, pud=000000067fc47003, pmd=000000067fc2c003, pte=0068000603555707
 2461 09:24:35.565011  [  233.885343] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2462 09:24:35.628517  [  233.890914] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2463 09:24:35.629007  [  233.940984] CPU: 0 PID: 1864 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2464 09:24:35.629965  [  233.948721] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2465 09:24:35.652189  [  233.955072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2466 09:24:35.652653  [  233.961078] pc : 0xffff0005c3555880
 2467 09:24:35.653053  [  233.964571] lr : execute_location+0x84/0xa4
 2468 09:24:35.653438  [  233.968748] sp : ffff800016233cc0
 2469 09:24:35.654365  [  233.972057] x29: ffff800016233cc0 x28: ffff0005c2729880 
 2470 09:24:35.673740  [  233.977368] x27: 0000000000000000 x26: 0000000000000000 
 2471 09:24:35.674204  [  233.982678] x25: ffff8000119fb6b8 x24: ffff800016233e20 
 2472 09:24:35.674604  [  233.987988] x23: 000000000000000d x22: ffff0005c98bc000 
 2473 09:24:35.675576  [  233.993297] x21: 0000000000000001 x20: ffff800010b27c70 
 2474 09:24:35.696372  [  233.998607] x19: ffff0005c3555880 x18: 0000000000000000 
 2475 09:24:35.696835  [  234.003916] x17: 0000000000000000 x16: 0000000000000000 
 2476 09:24:35.697236  [  234.009225] x15: 0000000000000000 x14: 0000000000000000 
 2477 09:24:35.698174  [  234.014534] x13: 0000000000000000 x12: 0000000000000000 
 2478 09:24:35.719020  [  234.019844] x11: 0000000000000000 x10: 0000000000001440 
 2479 09:24:35.719493  [  234.025154] x9 : ffff80001012d054 x8 : 0000000000000000 
 2480 09:24:35.719895  [  234.030463] x7 : 0000000000000004 x6 : ffff800012c61000 
 2481 09:24:35.720833  [  234.035772] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2482 09:24:35.721225  [  234.041081] x3 : 0000000000000000 x2 : 0000000000000000 
 2483 09:24:35.740636  [  234.046391] x1 : ffff0005c2729880 x0 : 0000000000000033 
 2484 09:24:35.741101  [  234.051701] Call trace:
 2485 09:24:35.741504  [  234.054143]  0xffff0005c3555880
 2486 09:24:35.741893  [  234.057284]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2487 09:24:35.742271  [  234.061289]  lkdtm_do_action+0x24/0x40
 2488 09:24:35.742646  [  234.065032]  direct_entry+0xd0/0x140
 2489 09:24:35.763188  [  234.068606]  full_proxy_write+0x68/0xbc
 2490 09:24:35.763651  [  234.072440]  vfs_write+0xec/0x20c
 2491 09:24:35.764054  [  234.075750]  ksys_write+0x70/0x100
 2492 09:24:35.764997  [  234.079145]  __arm64_sys_write+0x24/0x30
 2493 09:24:35.765391  [  234.083067]  el0_svc_common.constprop.0+0x84/0x1e0
 2494 09:24:35.765770  [  234.087854]  do_el0_svc+0x2c/0xa4
 2495 09:24:35.783726  [  234.091165]  el0_svc+0x20/0x30
 2496 09:24:35.784191  [  234.094214]  el0_sync_handler+0xb0/0xb4
 2497 09:24:35.784590  [  234.098046]  el0_sync+0x180/0x1c0
 2498 09:24:35.784972  [  234.101360] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2499 09:24:35.786949  [  234.107450] ---[ end trace 8a6897200a37b891 ]---
 2500 09:24:35.793323  # Segmentation fault
 2501 09:24:36.041821  # [  233.818344] lkdtm: Performing direct entry EXEC_KMALLOC
 2502 09:24:36.042297  # [  233.823748] lkdtm: attempting ok execution at ffff800010b27c70
 2503 09:24:36.042709  # [  233.831247] lkdtm: attempting bad execution at ffff0005c3555880
 2504 09:24:36.064454  # [  233.837563] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c3555880
 2505 09:24:36.064932  # [  233.847899] Mem abort info:
 2506 09:24:36.065343  # [  233.851112]   ESR = 0x8600000f
 2507 09:24:36.065740  # [  233.854295]   EC = 0x21: IABT (current EL), IL = 32 bits
 2508 09:24:36.066130  # [  233.859638]   SET = 0, FnV = 0
 2509 09:24:36.085975  # [  233.862720]   EA = 0, S1PTW = 0
 2510 09:24:36.086448  # [  233.865994] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2511 09:24:36.087446  # [  233.872773] [ffff0005c3555880] pgd=000000067fff9003, p4d=000000067fff9003, pud=000000067fc47003, pmd=000000067fc2c003, pte=0068000603555707
 2512 09:24:36.107454  # [  233.885343] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2513 09:24:36.152761  # [  233.890914] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2514 09:24:36.153817  # [  233.940984] CPU: 0 PID: 1864 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2515 09:24:36.175263  # [  233.948721] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2516 09:24:36.175736  # [  233.955072] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2517 09:24:36.176707  # [  233.961078] pc : 0xffff0005c3555880
 2518 09:24:36.177113  # [  233.964571] lr : execute_location+0x84/0xa4
 2519 09:24:36.177505  # [  233.968748] sp : ffff800016233cc0
 2520 09:24:36.197017  # [  233.972057] x29: ffff800016233cc0 x28: ffff0005c2729880 
 2521 09:24:36.197493  # [  233.977368] x27: 0000000000000000 x26: 0000000000000000 
 2522 09:24:36.197904  # [  233.982678] x25: ffff8000119fb6b8 x24: ffff800016233e20 
 2523 09:24:36.198299  # [  233.987988] x23: 000000000000000d x22: ffff0005c98bc000 
 2524 09:24:36.218533  # [  233.993297] x21: 0000000000000001 x20: ffff800010b27c70 
 2525 09:24:36.219039  # [  233.998607] x19: ffff0005c3555880 x18: 0000000000000000 
 2526 09:24:36.219450  # [  234.003916] x17: 0000000000000000 x16: 0000000000000000 
 2527 09:24:36.220407  # [  234.009225] x15: 0000000000000000 x14: 0000000000000000 
 2528 09:24:36.242159  # [  234.014534] x13: 0000000000000000 x12: 0000000000000000 
 2529 09:24:36.242636  # [  234.019844] x11: 0000000000000000 x10: 0000000000001440 
 2530 09:24:36.243664  # [  234.025154] x9 : ffff80001012d054 x8 : 0000000000000000 
 2531 09:24:36.244079  # [  234.030463] x7 : 0000000000000004 x6 : ffff800012c61000 
 2532 09:24:36.263767  # [  234.035772] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2533 09:24:36.264240  # [  234.041081] x3 : 0000000000000000 x2 : 0000000000000000 
 2534 09:24:36.264652  # [  234.046391] x1 : ffff0005c2729880 x0 : 0000000000000033 
 2535 09:24:36.265050  # [  234.051701] Call trace:
 2536 09:24:36.266002  # [  234.054143]  0xffff0005c3555880
 2537 09:24:36.286379  # [  234.057284]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2538 09:24:36.286885  # [  234.061289]  lkdtm_do_action+0x24/0x40
 2539 09:24:36.287298  # [  234.065032]  direct_entry+0xd0/0x140
 2540 09:24:36.288256  # [  234.068606]  full_proxy_write+0x68/0xbc
 2541 09:24:36.288655  # [  234.072440]  vfs_write+0xec/0x20c
 2542 09:24:36.289042  # [  234.075750]  ksys_write+0x70/0x100
 2543 09:24:36.307983  # [  234.079145]  __arm64_sys_write+0x24/0x30
 2544 09:24:36.308457  # [  234.083067]  el0_svc_common.constprop.0+0x84/0x1e0
 2545 09:24:36.308866  # [  234.087854]  do_el0_svc+0x2c/0xa4
 2546 09:24:36.309823  # [  234.091165]  el0_svc+0x20/0x30
 2547 09:24:36.310225  # [  234.094214]  el0_sync_handler+0xb0/0xb4
 2548 09:24:36.310612  # [  234.098046]  el0_sync+0x180/0x1c0
 2549 09:24:36.326384  # [  234.101360] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2550 09:24:36.326930  # [  234.107450] ---[ end trace 8a6897200a37b891 ]---
 2551 09:24:36.327350  # EXEC_KMALLOC: saw 'call trace:': ok
 2552 09:24:36.327746  ok 32 selftests: lkdtm: EXEC_KMALLOC.sh
 2553 09:24:36.329781  # selftests: lkdtm: EXEC_VMALLOC.sh
 2554 09:24:37.412713  [  235.733203] lkdtm: Performing direct entry EXEC_VMALLOC
 2555 09:24:37.431087  [  235.738584] lkdtm: attempting ok execution at ffff800010b27c70
 2556 09:24:37.431552  [  235.744520] lkdtm: attempting bad execution at ffff8000140e7000
 2557 09:24:37.434327  [  235.750510] Unable to handle kernel execute from non-executable memory at virtual address ffff8000140e7000
 2558 09:24:37.437591  [  235.760256] Mem abort info:
 2559 09:24:37.456950  [  235.763273]   ESR = 0x8600000f
 2560 09:24:37.457416  [  235.766391]   EC = 0x21: IABT (current EL), IL = 32 bits
 2561 09:24:37.457819  [  235.771725]   SET = 0, FnV = 0
 2562 09:24:37.458204  [  235.774797]   EA = 0, S1PTW = 0
 2563 09:24:37.459154  [  235.777961] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2564 09:24:37.479575  [  235.784690] [ffff8000140e7000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600a08003, pte=006800060604f703
 2565 09:24:37.480612  [  235.797262] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2566 09:24:37.547330  [  235.802833] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2567 09:24:37.547824  [  235.852905] CPU: 1 PID: 1906 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2568 09:24:37.548231  [  235.860642] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2569 09:24:37.549191  [  235.866995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2570 09:24:37.568915  [  235.873002] pc : 0xffff8000140e7000
 2571 09:24:37.569377  [  235.876495] lr : execute_location+0x84/0xa4
 2572 09:24:37.569777  [  235.880673] sp : ffff8000162f3cc0
 2573 09:24:37.570760  [  235.883981] x29: ffff8000162f3cc0 x28: ffff0005c94db100 
 2574 09:24:37.571158  [  235.889292] x27: 0000000000000000 x26: 0000000000000000 
 2575 09:24:37.590544  [  235.894602] x25: ffff8000119fb6b8 x24: ffff8000162f3e20 
 2576 09:24:37.591045  [  235.899912] x23: 000000000000000d x22: ffff0005c604f000 
 2577 09:24:37.592024  [  235.905221] x21: 0000000000000001 x20: ffff800010b27c70 
 2578 09:24:37.592427  [  235.910531] x19: ffff8000140e7000 x18: 0000000000000000 
 2579 09:24:37.613030  [  235.915840] x17: 0000000000000000 x16: 0000000000000000 
 2580 09:24:37.613495  [  235.921149] x15: 0000000000000030 x14: ffffffffffffffff 
 2581 09:24:37.614471  [  235.926458] x13: ffff8000962f39a7 x12: ffff8000162f39af 
 2582 09:24:37.614911  [  235.931768] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2583 09:24:37.635735  [  235.937077] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2584 09:24:37.636202  [  235.942388] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2585 09:24:37.636604  [  235.947697] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2586 09:24:37.636991  [  235.953006] x3 : 0000000000000000 x2 : 0000000000000000 
 2587 09:24:37.637945  [  235.958315] x1 : ffff0005c94db100 x0 : 0000000000000033 
 2588 09:24:37.658396  [  235.963625] Call trace:
 2589 09:24:37.658895  [  235.966067]  0xffff8000140e7000
 2590 09:24:37.659300  [  235.969209]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2591 09:24:37.659687  [  235.973214]  lkdtm_do_action+0x24/0x40
 2592 09:24:37.660068  [  235.976957]  direct_entry+0xd0/0x140
 2593 09:24:37.661021  [  235.980531]  full_proxy_write+0x68/0xbc
 2594 09:24:37.680006  [  235.984365]  vfs_write+0xec/0x20c
 2595 09:24:37.680473  [  235.987674]  ksys_write+0x70/0x100
 2596 09:24:37.680921  [  235.991070]  __arm64_sys_write+0x24/0x30
 2597 09:24:37.681311  [  235.994993]  el0_svc_common.constprop.0+0x84/0x1e0
 2598 09:24:37.681695  [  235.999778]  do_el0_svc+0x2c/0xa4
 2599 09:24:37.682075  [  236.003089]  el0_svc+0x20/0x30
 2600 09:24:37.691857  [  236.006139]  el0_sync_handler+0xb0/0xb4
 2601 09:24:37.692321  [  236.009970]  el0_sync+0x180/0x1c0
 2602 09:24:37.692722  [  236.013290] Code: bad PC value
 2603 09:24:37.698316  [  236.016342] ---[ end trace 8a6897200a37b892 ]---
 2604 09:24:37.698812  # Segmentation fault
 2605 09:24:37.938383  # [  235.733203] lkdtm: Performing direct entry EXEC_VMALLOC
 2606 09:24:37.939427  # [  235.738584] lkdtm: attempting ok execution at ffff800010b27c70
 2607 09:24:37.939850  # [  235.744520] lkdtm: attempting bad execution at ffff8000140e7000
 2608 09:24:37.961095  # [  235.750510] Unable to handle kernel execute from non-executable memory at virtual address ffff8000140e7000
 2609 09:24:37.961574  # [  235.760256] Mem abort info:
 2610 09:24:37.961904  # [  235.763273]   ESR = 0x8600000f
 2611 09:24:37.962200  # [  235.766391]   EC = 0x21: IABT (current EL), IL = 32 bits
 2612 09:24:37.963057  # [  235.771725]   SET = 0, FnV = 0
 2613 09:24:37.983687  # [  235.774797]   EA = 0, S1PTW = 0
 2614 09:24:37.984125  # [  235.777961] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2615 09:24:37.985084  # [  235.784690] [ffff8000140e7000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600a08003, pte=006800060604f703
 2616 09:24:38.006200  # [  235.797262] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2617 09:24:38.049468  # [  235.802833] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2618 09:24:38.050548  # [  235.852905] CPU: 1 PID: 1906 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2619 09:24:38.072055  # [  235.860642] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2620 09:24:38.072577  # [  235.866995] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2621 09:24:38.072997  # [  235.873002] pc : 0xffff8000140e7000
 2622 09:24:38.073410  # [  235.876495] lr : execute_location+0x84/0xa4
 2623 09:24:38.074382  # [  235.880673] sp : ffff8000162f3cc0
 2624 09:24:38.094722  # [  235.883981] x29: ffff8000162f3cc0 x28: ffff0005c94db100 
 2625 09:24:38.095228  # [  235.889292] x27: 0000000000000000 x26: 0000000000000000 
 2626 09:24:38.095638  # [  235.894602] x25: ffff8000119fb6b8 x24: ffff8000162f3e20 
 2627 09:24:38.096614  # [  235.899912] x23: 000000000000000d x22: ffff0005c604f000 
 2628 09:24:38.117285  # [  235.905221] x21: 0000000000000001 x20: ffff800010b27c70 
 2629 09:24:38.117803  # [  235.910531] x19: ffff8000140e7000 x18: 0000000000000000 
 2630 09:24:38.118864  # [  235.915840] x17: 0000000000000000 x16: 0000000000000000 
 2631 09:24:38.119280  # [  235.921149] x15: 0000000000000030 x14: ffffffffffffffff 
 2632 09:24:38.138892  # [  235.926458] x13: ffff8000962f39a7 x12: ffff8000162f39af 
 2633 09:24:38.139409  # [  235.931768] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2634 09:24:38.140407  # [  235.937077] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2635 09:24:38.140815  # [  235.942388] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2636 09:24:38.160496  # [  235.947697] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2637 09:24:38.160970  # [  235.953006] x3 : 0000000000000000 x2 : 0000000000000000 
 2638 09:24:38.161381  # [  235.958315] x1 : ffff0005c94db100 x0 : 0000000000000033 
 2639 09:24:38.161778  # [  235.963625] Call trace:
 2640 09:24:38.162777  # [  235.966067]  0xffff8000140e7000
 2641 09:24:38.184164  # [  235.969209]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2642 09:24:38.184638  # [  235.973214]  lkdtm_do_action+0x24/0x40
 2643 09:24:38.185047  # [  235.976957]  direct_entry+0xd0/0x140
 2644 09:24:38.186024  # [  235.980531]  full_proxy_write+0x68/0xbc
 2645 09:24:38.186426  # [  235.984365]  vfs_write+0xec/0x20c
 2646 09:24:38.186842  # [  235.987674]  ksys_write+0x70/0x100
 2647 09:24:38.205770  # [  235.991070]  __arm64_sys_write+0x24/0x30
 2648 09:24:38.206245  # [  235.994993]  el0_svc_common.constprop.0+0x84/0x1e0
 2649 09:24:38.206654  # [  235.999778]  do_el0_svc+0x2c/0xa4
 2650 09:24:38.207083  # [  236.003089]  el0_svc+0x20/0x30
 2651 09:24:38.207471  # [  236.006139]  el0_sync_handler+0xb0/0xb4
 2652 09:24:38.208448  # [  236.009970]  el0_sync+0x180/0x1c0
 2653 09:24:38.220867  # [  236.013290] Code: bad PC value
 2654 09:24:38.221930  # [  236.016342] ---[ end trace 8a6897200a37b892 ]---
 2655 09:24:38.222351  # EXEC_VMALLOC: saw 'call trace:': ok
 2656 09:24:38.224220  ok 33 selftests: lkdtm: EXEC_VMALLOC.sh
 2657 09:24:38.224695  # selftests: lkdtm: EXEC_RODATA.sh
 2658 09:24:38.975934  [  237.297002] lkdtm: Performing direct entry EXEC_RODATA
 2659 09:24:38.995811  [  237.302286] lkdtm: attempting ok execution at ffff800010b27c70
 2660 09:24:38.996283  [  237.308181] lkdtm: attempting bad execution at ffff8000119fbbb0
 2661 09:24:38.997317  [  237.314176] Unable to handle kernel execute from non-executable memory at virtual address ffff8000119fbbb0
 2662 09:24:39.000760  [  237.323923] Mem abort info:
 2663 09:24:39.012706  [  237.327102]   ESR = 0x8600000e
 2664 09:24:39.013171  [  237.330206]   EC = 0x21: IABT (current EL), IL = 32 bits
 2665 09:24:39.016035  [  237.335535]   SET = 0, FnV = 0
 2666 09:24:39.016498  [  237.338615]   EA = 0, S1PTW = 0
 2667 09:24:39.023580  [  237.341893] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2668 09:24:39.036448  [  237.348668] [ffff8000119fbbb0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049a00781
 2669 09:24:39.039719  [  237.359320] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2670 09:24:39.103178  [  237.364890] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2671 09:24:39.104292  [  237.414961] CPU: 0 PID: 1948 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2672 09:24:39.104705  [  237.422699] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2673 09:24:39.126019  [  237.429051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2674 09:24:39.126483  [  237.435064] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2675 09:24:39.126916  [  237.439767] lr : execute_location+0x84/0xa4
 2676 09:24:39.127305  [  237.443944] sp : ffff8000163d3cd0
 2677 09:24:39.128277  [  237.447253] x29: ffff8000163d3cd0 x28: ffff0005c95d1880 
 2678 09:24:39.148499  [  237.452563] x27: 0000000000000000 x26: 0000000000000000 
 2679 09:24:39.148963  [  237.457873] x25: ffff8000119fb6b8 x24: ffff8000163d3e20 
 2680 09:24:39.149958  [  237.463183] x23: 000000000000000c x22: ffff0005c7504000 
 2681 09:24:39.150358  [  237.468492] x21: 0000000000000000 x20: ffff800010b27c70 
 2682 09:24:39.170115  [  237.473801] x19: ffff8000119fbbb0 x18: 0000000000000000 
 2683 09:24:39.170581  [  237.479110] x17: 0000000000000000 x16: 0000000000000000 
 2684 09:24:39.171607  [  237.484419] x15: 0000000000000030 x14: ffffffffffffffff 
 2685 09:24:39.172007  [  237.489728] x13: ffff8000963d39b7 x12: ffff8000163d39bf 
 2686 09:24:39.192763  [  237.495038] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2687 09:24:39.193238  [  237.500347] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2688 09:24:39.193640  [  237.505656] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2689 09:24:39.194624  [  237.510965] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2690 09:24:39.215233  [  237.516274] x3 : 0000000000000000 x2 : 0000000000000000 
 2691 09:24:39.216294  [  237.521583] x1 : ffff0005c95d1880 x0 : 0000000000000033 
 2692 09:24:39.216707  [  237.526892] Call trace:
 2693 09:24:39.217100  [  237.529336]  lkdtm_rodata_do_nothing+0x0/0x10
 2694 09:24:39.217483  [  237.533688]  lkdtm_EXEC_RODATA+0x24/0x30
 2695 09:24:39.217860  [  237.537609]  lkdtm_do_action+0x24/0x40
 2696 09:24:39.236880  [  237.541352]  direct_entry+0xd0/0x140
 2697 09:24:39.237343  [  237.544926]  full_proxy_write+0x68/0xbc
 2698 09:24:39.237745  [  237.548761]  vfs_write+0xec/0x20c
 2699 09:24:39.238747  [  237.552070]  ksys_write+0x70/0x100
 2700 09:24:39.239146  [  237.555466]  __arm64_sys_write+0x24/0x30
 2701 09:24:39.239525  [  237.559387]  el0_svc_common.constprop.0+0x84/0x1e0
 2702 09:24:39.259520  [  237.564173]  do_el0_svc+0x2c/0xa4
 2703 09:24:39.259984  [  237.567485]  el0_svc+0x20/0x30
 2704 09:24:39.260386  [  237.570534]  el0_sync_handler+0xb0/0xb4
 2705 09:24:39.261370  [  237.574366]  el0_sync+0x180/0x1c0
 2706 09:24:39.261762  [  237.577680] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 2707 09:24:39.262848  [  237.583769] ---[ end trace 8a6897200a37b893 ]---
 2708 09:24:39.269195  # Segmentation fault
 2709 09:24:39.557896  # [  237.297002] lkdtm: Performing direct entry EXEC_RODATA
 2710 09:24:39.558990  # [  237.302286] lkdtm: attempting ok execution at ffff800010b27c70
 2711 09:24:39.559412  # [  237.308181] lkdtm: attempting bad execution at ffff8000119fbbb0
 2712 09:24:39.580445  # [  237.314176] Unable to handle kernel execute from non-executable memory at virtual address ffff8000119fbbb0
 2713 09:24:39.580922  # [  237.323923] Mem abort info:
 2714 09:24:39.581333  # [  237.327102]   ESR = 0x8600000e
 2715 09:24:39.582329  # [  237.330206]   EC = 0x21: IABT (current EL), IL = 32 bits
 2716 09:24:39.582757  # [  237.335535]   SET = 0, FnV = 0
 2717 09:24:39.602086  # [  237.338615]   EA = 0, S1PTW = 0
 2718 09:24:39.602560  # [  237.341893] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 2719 09:24:39.603615  # [  237.348668] [ffff8000119fbbb0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049a00781
 2720 09:24:39.623534  # [  237.359320] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2721 09:24:39.669374  # [  237.364890] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2722 09:24:39.669865  # [  237.414961] CPU: 0 PID: 1948 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2723 09:24:39.670331  # [  237.422699] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2724 09:24:39.691451  # [  237.429051] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2725 09:24:39.691972  # [  237.435064] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2726 09:24:39.692387  # [  237.439767] lr : execute_location+0x84/0xa4
 2727 09:24:39.693428  # [  237.443944] sp : ffff8000163d3cd0
 2728 09:24:39.713120  # [  237.447253] x29: ffff8000163d3cd0 x28: ffff0005c95d1880 
 2729 09:24:39.713600  # [  237.452563] x27: 0000000000000000 x26: 0000000000000000 
 2730 09:24:39.714614  # [  237.457873] x25: ffff8000119fb6b8 x24: ffff8000163d3e20 
 2731 09:24:39.715071  # [  237.463183] x23: 000000000000000c x22: ffff0005c7504000 
 2732 09:24:39.735613  # [  237.468492] x21: 0000000000000000 x20: ffff800010b27c70 
 2733 09:24:39.736087  # [  237.473801] x19: ffff8000119fbbb0 x18: 0000000000000000 
 2734 09:24:39.737104  # [  237.479110] x17: 0000000000000000 x16: 0000000000000000 
 2735 09:24:39.737516  # [  237.484419] x15: 0000000000000030 x14: ffffffffffffffff 
 2736 09:24:39.758337  # [  237.489728] x13: ffff8000963d39b7 x12: ffff8000163d39bf 
 2737 09:24:39.758843  # [  237.495038] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2738 09:24:39.759284  # [  237.500347] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2739 09:24:39.760289  # [  237.505656] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2740 09:24:39.779777  # [  237.510965] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2741 09:24:39.780253  # [  237.516274] x3 : 0000000000000000 x2 : 0000000000000000 
 2742 09:24:39.780665  # [  237.521583] x1 : ffff0005c95d1880 x0 : 0000000000000033 
 2743 09:24:39.781063  # [  237.526892] Call trace:
 2744 09:24:39.782056  # [  237.529336]  lkdtm_rodata_do_nothing+0x0/0x10
 2745 09:24:39.802498  # [  237.533688]  lkdtm_EXEC_RODATA+0x24/0x30
 2746 09:24:39.803015  # [  237.537609]  lkdtm_do_action+0x24/0x40
 2747 09:24:39.803427  # [  237.541352]  direct_entry+0xd0/0x140
 2748 09:24:39.803824  # [  237.544926]  full_proxy_write+0x68/0xbc
 2749 09:24:39.804210  # [  237.548761]  vfs_write+0xec/0x20c
 2750 09:24:39.805196  # [  237.552070]  ksys_write+0x70/0x100
 2751 09:24:39.823958  # [  237.555466]  __arm64_sys_write+0x24/0x30
 2752 09:24:39.824433  # [  237.559387]  el0_svc_common.constprop.0+0x84/0x1e0
 2753 09:24:39.824846  # [  237.564173]  do_el0_svc+0x2c/0xa4
 2754 09:24:39.825849  # [  237.567485]  el0_svc+0x20/0x30
 2755 09:24:39.826251  # [  237.570534]  el0_sync_handler+0xb0/0xb4
 2756 09:24:39.826639  # [  237.574366]  el0_sync+0x180/0x1c0
 2757 09:24:39.843375  # [  237.577680] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 2758 09:24:39.843851  # [  237.583769] ---[ end trace 8a6897200a37b893 ]---
 2759 09:24:39.844870  # EXEC_RODATA: saw 'call trace:': ok
 2760 09:24:39.845279  ok 34 selftests: lkdtm: EXEC_RODATA.sh
 2761 09:24:39.846868  # selftests: lkdtm: EXEC_USERSPACE.sh
 2762 09:24:40.771284  [  239.092718] lkdtm: Performing direct entry EXEC_USERSPACE
 2763 09:24:40.781064  [  239.098262] lkdtm: attempting ok execution at ffff800010b27c70
 2764 09:24:40.784557  [  239.104384] lkdtm: attempting bad execution at 0000ffffad470000
 2765 09:24:40.793090  [  239.110425] Unable to handle kernel execution of user memory at virtual address 0000ffffad470000
 2766 09:24:40.796238  [  239.119279] Mem abort info:
 2767 09:24:40.814655  [  239.122651]   ESR = 0x8600000f
 2768 09:24:40.815163  [  239.125764]   EC = 0x21: IABT (current EL), IL = 32 bits
 2769 09:24:40.815566  [  239.131099]   SET = 0, FnV = 0
 2770 09:24:40.815953  [  239.134172]   EA = 0, S1PTW = 0
 2771 09:24:40.818290  [  239.137319] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000605b53000
 2772 09:24:40.831056  [  239.143832] [0000ffffad470000] pgd=0000000600f7b003, p4d=0000000600f7b003, pud=00000006034a9003, pmd=0000000602ef7003, pte=00a800060eefdf43
 2773 09:24:40.851436  [  239.156488] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2774 09:24:40.894587  [  239.162146] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2775 09:24:40.895720  [  239.212217] CPU: 0 PID: 1990 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2776 09:24:40.917262  [  239.219954] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2777 09:24:40.917727  [  239.226305] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2778 09:24:40.918128  [  239.232312] pc : 0xffffad470000
 2779 09:24:40.918512  [  239.235457] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2780 09:24:40.919534  [  239.239981] sp : ffff800016473cf0
 2781 09:24:40.939891  [  239.243290] x29: ffff800016473cf0 x28: ffff0005c0dc4980 
 2782 09:24:40.940354  [  239.248600] x27: 0000000000000000 x26: 0000000000000000 
 2783 09:24:40.940756  [  239.253910] x25: ffff8000119fb6b8 x24: ffff800016473e20 
 2784 09:24:40.941759  [  239.259219] x23: 000000000000000f x22: ffff0005c8142000 
 2785 09:24:40.962495  [  239.264528] x21: ffff80001200f570 x20: ffff800010b27c70 
 2786 09:24:40.962992  [  239.269838] x19: 0000ffffad470000 x18: 0000000000000000 
 2787 09:24:40.964012  [  239.275146] x17: 0000000000000000 x16: 0000000000000000 
 2788 09:24:40.964413  [  239.280455] x15: 0000000000000030 x14: ffffffffffffffff 
 2789 09:24:40.984138  [  239.285765] x13: ffff8000964739d7 x12: ffff8000164739df 
 2790 09:24:40.984601  [  239.291074] x11: ffff800012c90328 x10: 0000000000001440 
 2791 09:24:40.985008  [  239.296383] x9 : ffff80001012d054 x8 : 0000000000000000 
 2792 09:24:40.986015  [  239.301692] x7 : 0000000000000000 x6 : ffff800012c61000 
 2793 09:24:40.986410  [  239.307001] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2794 09:24:41.005630  [  239.312310] x3 : 0000000000000000 x2 : 0000000000000000 
 2795 09:24:41.006096  [  239.317619] x1 : ffff0005c0dc4980 x0 : 0000000000000033 
 2796 09:24:41.006498  [  239.322928] Call trace:
 2797 09:24:41.006915  [  239.325370]  0xffffad470000
 2798 09:24:41.007914  [  239.328160]  lkdtm_do_action+0x24/0x40
 2799 09:24:41.029321  [  239.331904]  direct_entry+0xd0/0x140
 2800 09:24:41.029787  [  239.335478]  full_proxy_write+0x68/0xbc
 2801 09:24:41.030185  [  239.339313]  vfs_write+0xec/0x20c
 2802 09:24:41.030570  [  239.342622]  ksys_write+0x70/0x100
 2803 09:24:41.030979  [  239.346018]  __arm64_sys_write+0x24/0x30
 2804 09:24:41.031974  [  239.349940]  el0_svc_common.constprop.0+0x84/0x1e0
 2805 09:24:41.047573  [  239.354726]  do_el0_svc+0x2c/0xa4
 2806 09:24:41.048035  [  239.358041]  el0_svc+0x20/0x30
 2807 09:24:41.048434  [  239.361091]  el0_sync_handler+0xb0/0xb4
 2808 09:24:41.048818  [  239.364922]  el0_sync+0x180/0x1c0
 2809 09:24:41.049855  [  239.368243] Code: bad PC value
 2810 09:24:41.051035  [  239.371294] ---[ end trace 8a6897200a37b894 ]---
 2811 09:24:41.056310  # Segmentation fault
 2812 09:24:41.337444  # [  239.092718] lkdtm: Performing direct entry EXEC_USERSPACE
 2813 09:24:41.337918  # [  239.098262] lkdtm: attempting ok execution at ffff800010b27c70
 2814 09:24:41.338978  # [  239.104384] lkdtm: attempting bad execution at 0000ffffad470000
 2815 09:24:41.358901  # [  239.110425] Unable to handle kernel execution of user memory at virtual address 0000ffffad470000
 2816 09:24:41.359376  # [  239.119279] Mem abort info:
 2817 09:24:41.359784  # [  239.122651]   ESR = 0x8600000f
 2818 09:24:41.360795  # [  239.125764]   EC = 0x21: IABT (current EL), IL = 32 bits
 2819 09:24:41.361198  # [  239.131099]   SET = 0, FnV = 0
 2820 09:24:41.380570  # [  239.134172]   EA = 0, S1PTW = 0
 2821 09:24:41.381042  # [  239.137319] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000605b53000
 2822 09:24:41.382074  # [  239.143832] [0000ffffad470000] pgd=0000000600f7b003, p4d=0000000600f7b003, pud=00000006034a9003, pmd=0000000602ef7003, pte=00a800060eefdf43
 2823 09:24:41.404342  # [  239.156488] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2824 09:24:41.448398  # [  239.162146] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2825 09:24:41.449533  # [  239.212217] CPU: 0 PID: 1990 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2826 09:24:41.469979  # [  239.219954] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2827 09:24:41.471138  # [  239.226305] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2828 09:24:41.471563  # [  239.232312] pc : 0xffffad470000
 2829 09:24:41.471962  # [  239.235457] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2830 09:24:41.472353  # [  239.239981] sp : ffff800016473cf0
 2831 09:24:41.492599  # [  239.243290] x29: ffff800016473cf0 x28: ffff0005c0dc4980 
 2832 09:24:41.493075  # [  239.248600] x27: 0000000000000000 x26: 0000000000000000 
 2833 09:24:41.493486  # [  239.253910] x25: ffff8000119fb6b8 x24: ffff800016473e20 
 2834 09:24:41.494506  # [  239.259219] x23: 000000000000000f x22: ffff0005c8142000 
 2835 09:24:41.515164  # [  239.264528] x21: ffff80001200f570 x20: ffff800010b27c70 
 2836 09:24:41.515639  # [  239.269838] x19: 0000ffffad470000 x18: 0000000000000000 
 2837 09:24:41.516741  # [  239.275146] x17: 0000000000000000 x16: 0000000000000000 
 2838 09:24:41.517155  # [  239.280455] x15: 0000000000000030 x14: ffffffffffffffff 
 2839 09:24:41.536870  # [  239.285765] x13: ffff8000964739d7 x12: ffff8000164739df 
 2840 09:24:41.537348  # [  239.291074] x11: ffff800012c90328 x10: 0000000000001440 
 2841 09:24:41.538384  # [  239.296383] x9 : ffff80001012d054 x8 : 0000000000000000 
 2842 09:24:41.538825  # [  239.301692] x7 : 0000000000000000 x6 : ffff800012c61000 
 2843 09:24:41.559469  # [  239.307001] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 2844 09:24:41.559943  # [  239.312310] x3 : 0000000000000000 x2 : 0000000000000000 
 2845 09:24:41.560980  # [  239.317619] x1 : ffff0005c0dc4980 x0 : 0000000000000033 
 2846 09:24:41.561387  # [  239.322928] Call trace:
 2847 09:24:41.561780  # [  239.325370]  0xffffad470000
 2848 09:24:41.562167  # [  239.328160]  lkdtm_do_action+0x24/0x40
 2849 09:24:41.581106  # [  239.331904]  direct_entry+0xd0/0x140
 2850 09:24:41.581580  # [  239.335478]  full_proxy_write+0x68/0xbc
 2851 09:24:41.581991  # [  239.339313]  vfs_write+0xec/0x20c
 2852 09:24:41.582386  # [  239.342622]  ksys_write+0x70/0x100
 2853 09:24:41.583450  # [  239.346018]  __arm64_sys_write+0x24/0x30
 2854 09:24:41.603648  # [  239.349940]  el0_svc_common.constprop.0+0x84/0x1e0
 2855 09:24:41.604121  # [  239.354726]  do_el0_svc+0x2c/0xa4
 2856 09:24:41.604531  # [  239.358041]  el0_svc+0x20/0x30
 2857 09:24:41.604925  # [  239.361091]  el0_sync_handler+0xb0/0xb4
 2858 09:24:41.605312  # [  239.364922]  el0_sync+0x180/0x1c0
 2859 09:24:41.606321  # [  239.368243] Code: bad PC value
 2860 09:24:41.614388  # [  239.371294] ---[ end trace 8a6897200a37b894 ]---
 2861 09:24:41.614888  # EXEC_USERSPACE: saw 'call trace:': ok
 2862 09:24:41.617718  ok 35 selftests: lkdtm: EXEC_USERSPACE.sh
 2863 09:24:41.618197  # selftests: lkdtm: EXEC_NULL.sh
 2864 09:24:42.717822  [  241.038745] lkdtm: Performing direct entry EXEC_NULL
 2865 09:24:42.735975  [  241.043834] lkdtm: attempting ok execution at ffff800010b27c70
 2866 09:24:42.737080  [  241.049727] lkdtm: attempting bad execution at 0000000000000000
 2867 09:24:42.738172  [  241.055722] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2868 09:24:42.741608  [  241.064600] Mem abort info:
 2869 09:24:42.745005  [  241.067496]   ESR = 0x86000004
 2870 09:24:42.760042  [  241.070915]   EC = 0x21: IABT (current EL), IL = 32 bits
 2871 09:24:42.760513  [  241.076270]   SET = 0, FnV = 0
 2872 09:24:42.760915  [  241.079359]   EA = 0, S1PTW = 0
 2873 09:24:42.763668  [  241.082571] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000602e9f000
 2874 09:24:42.773184  [  241.089205] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2875 09:24:42.776561  [  241.096037] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2876 09:24:42.839958  [  241.101694] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2877 09:24:42.841088  [  241.151764] CPU: 0 PID: 2032 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2878 09:24:42.841504  [  241.159501] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2879 09:24:42.862721  [  241.165852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2880 09:24:42.863211  [  241.171857] pc : 0x0
 2881 09:24:42.863613  [  241.174048] lr : execute_location+0x84/0xa4
 2882 09:24:42.864000  [  241.178224] sp : ffff800016533cd0
 2883 09:24:42.865012  [  241.181534] x29: ffff800016533cd0 x28: ffff0005c272c980 
 2884 09:24:42.885249  [  241.186844] x27: 0000000000000000 x26: 0000000000000000 
 2885 09:24:42.885713  [  241.192155] x25: ffff8000119fb6b8 x24: ffff800016533e20 
 2886 09:24:42.886790  [  241.197464] x23: 000000000000000a x22: ffff0005c27fc000 
 2887 09:24:42.887196  [  241.202773] x21: 0000000000000000 x20: ffff800010b27c70 
 2888 09:24:42.906879  [  241.208082] x19: 0000000000000000 x18: 0000000000000001 
 2889 09:24:42.907345  [  241.213390] x17: 0000000000000000 x16: 0000000000000000 
 2890 09:24:42.907747  [  241.218699] x15: 0000000000000030 x14: ffffffffffffffff 
 2891 09:24:42.908133  [  241.224008] x13: ffff8000965339b7 x12: ffff8000165339c0 
 2892 09:24:42.909160  [  241.229317] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2893 09:24:42.929374  [  241.234626] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2894 09:24:42.929839  [  241.239936] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2895 09:24:42.930898  [  241.245244] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2896 09:24:42.931301  [  241.250553] x3 : 0000000000000000 x2 : 0000000000000000 
 2897 09:24:42.952008  [  241.255862] x1 : ffff0005c272c980 x0 : 0000000000000033 
 2898 09:24:42.952473  [  241.261171] Call trace:
 2899 09:24:42.952873  [  241.263613]  0x0
 2900 09:24:42.953259  [  241.265448]  lkdtm_EXEC_NULL+0x20/0x2c
 2901 09:24:42.953637  [  241.269196]  lkdtm_do_action+0x24/0x40
 2902 09:24:42.954649  [  241.272940]  direct_entry+0xd0/0x140
 2903 09:24:42.973628  [  241.276513]  full_proxy_write+0x68/0xbc
 2904 09:24:42.974092  [  241.280351]  vfs_write+0xec/0x20c
 2905 09:24:42.974492  [  241.283661]  ksys_write+0x70/0x100
 2906 09:24:42.974908  [  241.287057]  __arm64_sys_write+0x24/0x30
 2907 09:24:42.975290  [  241.290978]  el0_svc_common.constprop.0+0x84/0x1e0
 2908 09:24:42.976306  [  241.295764]  do_el0_svc+0x2c/0xa4
 2909 09:24:42.976691  [  241.299076]  el0_svc+0x20/0x30
 2910 09:24:42.988722  [  241.302126]  el0_sync_handler+0xb0/0xb4
 2911 09:24:42.989187  [  241.305958]  el0_sync+0x180/0x1c0
 2912 09:24:42.989588  [  241.309276] Code: bad PC value
 2913 09:24:42.991984  [  241.312328] ---[ end trace 8a6897200a37b895 ]---
 2914 09:24:42.997207  # Segmentation fault
 2915 09:24:43.291011  # [  241.038745] lkdtm: Performing direct entry EXEC_NULL
 2916 09:24:43.291487  # [  241.043834] lkdtm: attempting ok execution at ffff800010b27c70
 2917 09:24:43.292537  # [  241.049727] lkdtm: attempting bad execution at 0000000000000000
 2918 09:24:43.312428  # [  241.055722] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2919 09:24:43.312906  # [  241.064600] Mem abort info:
 2920 09:24:43.313317  # [  241.067496]   ESR = 0x86000004
 2921 09:24:43.314351  # [  241.070915]   EC = 0x21: IABT (current EL), IL = 32 bits
 2922 09:24:43.314786  # [  241.076270]   SET = 0, FnV = 0
 2923 09:24:43.315206  # [  241.079359]   EA = 0, S1PTW = 0
 2924 09:24:43.336321  # [  241.082571] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000602e9f000
 2925 09:24:43.336797  # [  241.089205] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2926 09:24:43.337851  # [  241.096037] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2927 09:24:43.401988  # [  241.101694] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2928 09:24:43.402490  # [  241.151764] CPU: 0 PID: 2032 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2929 09:24:43.403577  # [  241.159501] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2930 09:24:43.423602  # [  241.165852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2931 09:24:43.424078  # [  241.171857] pc : 0x0
 2932 09:24:43.424488  # [  241.174048] lr : execute_location+0x84/0xa4
 2933 09:24:43.424881  # [  241.178224] sp : ffff800016533cd0
 2934 09:24:43.425908  # [  241.181534] x29: ffff800016533cd0 x28: ffff0005c272c980 
 2935 09:24:43.426307  # [  241.186844] x27: 0000000000000000 x26: 0000000000000000 
 2936 09:24:43.447171  # [  241.192155] x25: ffff8000119fb6b8 x24: ffff800016533e20 
 2937 09:24:43.447648  # [  241.197464] x23: 000000000000000a x22: ffff0005c27fc000 
 2938 09:24:43.448705  # [  241.202773] x21: 0000000000000000 x20: ffff800010b27c70 
 2939 09:24:43.449114  # [  241.208082] x19: 0000000000000000 x18: 0000000000000001 
 2940 09:24:43.468849  # [  241.213390] x17: 0000000000000000 x16: 0000000000000000 
 2941 09:24:43.469341  # [  241.218699] x15: 0000000000000030 x14: ffffffffffffffff 
 2942 09:24:43.470398  # [  241.224008] x13: ffff8000965339b7 x12: ffff8000165339c0 
 2943 09:24:43.470834  # [  241.229317] x11: ffff800012c90328 x10: ffff800012ce84c8 
 2944 09:24:43.491472  # [  241.234626] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 2945 09:24:43.491947  # [  241.239936] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 2946 09:24:43.492358  # [  241.245244] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 2947 09:24:43.493400  # [  241.250553] x3 : 0000000000000000 x2 : 0000000000000000 
 2948 09:24:43.512986  # [  241.255862] x1 : ffff0005c272c980 x0 : 0000000000000033 
 2949 09:24:43.513460  # [  241.261171] Call trace:
 2950 09:24:43.513867  # [  241.263613]  0x0
 2951 09:24:43.514933  # [  241.265448]  lkdtm_EXEC_NULL+0x20/0x2c
 2952 09:24:43.515336  # [  241.269196]  lkdtm_do_action+0x24/0x40
 2953 09:24:43.515723  # [  241.272940]  direct_entry+0xd0/0x140
 2954 09:24:43.535653  # [  241.276513]  full_proxy_write+0x68/0xbc
 2955 09:24:43.536126  # [  241.280351]  vfs_write+0xec/0x20c
 2956 09:24:43.536537  # [  241.283661]  ksys_write+0x70/0x100
 2957 09:24:43.537579  # [  241.287057]  __arm64_sys_write+0x24/0x30
 2958 09:24:43.537980  # [  241.290978]  el0_svc_common.constprop.0+0x84/0x1e0
 2959 09:24:43.538368  # [  241.295764]  do_el0_svc+0x2c/0xa4
 2960 09:24:43.558148  # [  241.299076]  el0_svc+0x20/0x30
 2961 09:24:43.558621  # [  241.302126]  el0_sync_handler+0xb0/0xb4
 2962 09:24:43.559074  # [  241.305958]  el0_sync+0x180/0x1c0
 2963 09:24:43.560118  # [  241.309276] Code: bad PC value
 2964 09:24:43.560520  # [  241.312328] ---[ end trace 8a6897200a37b895 ]---
 2965 09:24:43.560909  # EXEC_NULL: saw 'call trace:': ok
 2966 09:24:43.563840  ok 36 selftests: lkdtm: EXEC_NULL.sh
 2967 09:24:43.566861  # selftests: lkdtm: ACCESS_USERSPACE.sh
 2968 09:24:44.681063  [  242.988535] lkdtm: Performing direct entry ACCESS_USERSPACE
 2969 09:24:44.681536  [  242.994307] lkdtm: attempting bad read at 0000ffff8de95000
 2970 09:24:44.682593  [  242.999852] lkdtm: FAIL: survived bad read
 2971 09:24:44.684673  [  243.003998] lkdtm: attempting bad write at 0000ffff8de95000
 2972 09:24:44.687615  [  243.009665] lkdtm: FAIL: survived bad write
 2973 09:24:44.811391  # [  242.988535] lkdtm: Performing direct entry ACCESS_USERSPACE
 2974 09:24:44.812506  # [  242.994307] lkdtm: attempting bad read at 0000ffff8de95000
 2975 09:24:44.812919  # [  242.999852] lkdtm: FAIL: survived bad read
 2976 09:24:44.813309  # [  243.003998] lkdtm: attempting bad write at 0000ffff8de95000
 2977 09:24:44.817885  # [  243.009665] lkdtm: FAIL: survived bad write
 2978 09:24:44.832919  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 2979 09:24:44.925871  not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 2980 09:24:44.948237  # selftests: lkdtm: ACCESS_NULL.sh
 2981 09:24:45.394952  [  243.714767] lkdtm: Performing direct entry ACCESS_NULL
 2982 09:24:45.400331  [  243.720029] lkdtm: attempting bad read at 0000000000000000
 2983 09:24:45.409107  [  243.725594] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2984 09:24:45.426431  [  243.734482] Mem abort info:
 2985 09:24:45.426935  [  243.737299]   ESR = 0x96000004
 2986 09:24:45.427347  [  243.740467]   EC = 0x25: DABT (current EL), IL = 32 bits
 2987 09:24:45.427742  [  243.745947]   SET = 0, FnV = 0
 2988 09:24:45.429909  [  243.749007]   EA = 0, S1PTW = 0
 2989 09:24:45.430381  [  243.752367] Data abort info:
 2990 09:24:45.440544  [  243.755345]   ISV = 0, ISS = 0x00000004
 2991 09:24:45.441019  [  243.759216]   CM = 0, WnR = 0
 2992 09:24:45.443900  [  243.762209] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000608296000
 2993 09:24:45.463135  [  243.768716] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2994 09:24:45.464260  [  243.775540] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 2995 09:24:45.507928  [  243.781197] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 2996 09:24:45.529936  [  243.831268] CPU: 0 PID: 2108 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2997 09:24:45.531090  [  243.839005] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2998 09:24:45.531514  [  243.845355] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2999 09:24:45.531917  [  243.851367] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3000 09:24:45.551565  [  243.855632] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3001 09:24:45.552038  [  243.859895] sp : ffff8000166a3cf0
 3002 09:24:45.552446  [  243.863204] x29: ffff8000166a3cf0 x28: ffff0005c2729880 
 3003 09:24:45.552840  [  243.868515] x27: 0000000000000000 x26: 0000000000000000 
 3004 09:24:45.553881  [  243.873826] x25: ffff8000119fb6b8 x24: ffff8000166a3e20 
 3005 09:24:45.574239  [  243.879135] x23: 000000000000000c x22: ffff0005c2269000 
 3006 09:24:45.574716  [  243.884445] x21: ffff80001200f5a8 x20: 0000000000000000 
 3007 09:24:45.575148  [  243.889754] x19: 0000000000000027 x18: 0000000000000000 
 3008 09:24:45.576192  [  243.895063] x17: 0000000000000000 x16: 0000000000000000 
 3009 09:24:45.595710  [  243.900372] x15: 0000000000000030 x14: ffffffffffffffff 
 3010 09:24:45.596174  [  243.905682] x13: ffff8000966a39d7 x12: ffff8000166a39df 
 3011 09:24:45.597235  [  243.910990] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3012 09:24:45.597636  [  243.916300] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3013 09:24:45.619496  [  243.921609] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3014 09:24:45.619961  [  243.926917] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3015 09:24:45.620362  [  243.932226] x3 : 0000000000000000 x2 : 0000000000000000 
 3016 09:24:45.621406  [  243.937536] x1 : 000000000000c0de x0 : ffff800012010000 
 3017 09:24:45.621799  [  243.942846] Call trace:
 3018 09:24:45.641123  [  243.945288]  lkdtm_ACCESS_NULL+0x34/0x78
 3019 09:24:45.641587  [  243.949210]  lkdtm_do_action+0x24/0x40
 3020 09:24:45.641988  [  243.952954]  direct_entry+0xd0/0x140
 3021 09:24:45.642375  [  243.956528]  full_proxy_write+0x68/0xbc
 3022 09:24:45.642782  [  243.960362]  vfs_write+0xec/0x20c
 3023 09:24:45.643823  [  243.963671]  ksys_write+0x70/0x100
 3024 09:24:45.662580  [  243.967067]  __arm64_sys_write+0x24/0x30
 3025 09:24:45.663118  [  243.970988]  el0_svc_common.constprop.0+0x84/0x1e0
 3026 09:24:45.663519  [  243.975774]  do_el0_svc+0x2c/0xa4
 3027 09:24:45.664566  [  243.979086]  el0_svc+0x20/0x30
 3028 09:24:45.664960  [  243.982135]  el0_sync_handler+0xb0/0xb4
 3029 09:24:45.665339  [  243.985967]  el0_sync+0x180/0x1c0
 3030 09:24:45.671089  [  243.989280] Code: 91186000 97ffdcf1 d2981bc1 d00060e0 (f9400293) 
 3031 09:24:45.674273  [  243.995371] ---[ end trace 8a6897200a37b896 ]---
 3032 09:24:45.680964  # Segmentation fault
 3033 09:24:45.942924  # [  243.714767] lkdtm: Performing direct entry ACCESS_NULL
 3034 09:24:45.943306  # [  243.720029] lkdtm: attempting bad read at 0000000000000000
 3035 09:24:45.944271  # [  243.725594] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3036 09:24:45.964512  # [  243.734482] Mem abort info:
 3037 09:24:45.964947  # [  243.737299]   ESR = 0x96000004
 3038 09:24:45.965326  # [  243.740467]   EC = 0x25: DABT (current EL), IL = 32 bits
 3039 09:24:45.966356  # [  243.745947]   SET = 0, FnV = 0
 3040 09:24:45.966785  # [  243.749007]   EA = 0, S1PTW = 0
 3041 09:24:45.967177  # [  243.752367] Data abort info:
 3042 09:24:45.987093  # [  243.755345]   ISV = 0, ISS = 0x00000004
 3043 09:24:45.987566  # [  243.759216]   CM = 0, WnR = 0
 3044 09:24:45.987976  # [  243.762209] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000608296000
 3045 09:24:45.989034  # [  243.768716] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3046 09:24:46.009816  # [  243.775540] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3047 09:24:46.053948  # [  243.781197] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3048 09:24:46.055131  # [  243.831268] CPU: 0 PID: 2108 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3049 09:24:46.055556  # [  243.839005] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3050 09:24:46.075519  # [  243.845355] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3051 09:24:46.075996  # [  243.851367] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3052 09:24:46.077072  # [  243.855632] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3053 09:24:46.077477  # [  243.859895] sp : ffff8000166a3cf0
 3054 09:24:46.099197  # [  243.863204] x29: ffff8000166a3cf0 x28: ffff0005c2729880 
 3055 09:24:46.099671  # [  243.868515] x27: 0000000000000000 x26: 0000000000000000 
 3056 09:24:46.100084  # [  243.873826] x25: ffff8000119fb6b8 x24: ffff8000166a3e20 
 3057 09:24:46.101147  # [  243.879135] x23: 000000000000000c x22: ffff0005c2269000 
 3058 09:24:46.120812  # [  243.884445] x21: ffff80001200f5a8 x20: 0000000000000000 
 3059 09:24:46.121285  # [  243.889754] x19: 0000000000000027 x18: 0000000000000000 
 3060 09:24:46.121693  # [  243.895063] x17: 0000000000000000 x16: 0000000000000000 
 3061 09:24:46.122775  # [  243.900372] x15: 0000000000000030 x14: ffffffffffffffff 
 3062 09:24:46.123181  # [  243.905682] x13: ffff8000966a39d7 x12: ffff8000166a39df 
 3063 09:24:46.143445  # [  243.910990] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3064 09:24:46.143922  # [  243.916300] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3065 09:24:46.144335  # [  243.921609] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3066 09:24:46.145398  # [  243.926917] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3067 09:24:46.165092  # [  243.932226] x3 : 0000000000000000 x2 : 0000000000000000 
 3068 09:24:46.165567  # [  243.937536] x1 : 000000000000c0de x0 : ffff800012010000 
 3069 09:24:46.166645  # [  243.942846] Call trace:
 3070 09:24:46.167087  # [  243.945288]  lkdtm_ACCESS_NULL+0x34/0x78
 3071 09:24:46.167482  # [  243.949210]  lkdtm_do_action+0x24/0x40
 3072 09:24:46.186596  # [  243.952954]  direct_entry+0xd0/0x140
 3073 09:24:46.187103  # [  243.956528]  full_proxy_write+0x68/0xbc
 3074 09:24:46.187515  # [  243.960362]  vfs_write+0xec/0x20c
 3075 09:24:46.187908  # [  243.963671]  ksys_write+0x70/0x100
 3076 09:24:46.188964  # [  243.967067]  __arm64_sys_write+0x24/0x30
 3077 09:24:46.210164  # [  243.970988]  el0_svc_common.constprop.0+0x84/0x1e0
 3078 09:24:46.210638  # [  243.975774]  do_el0_svc+0x2c/0xa4
 3079 09:24:46.211091  # [  243.979086]  el0_svc+0x20/0x30
 3080 09:24:46.211485  # [  243.982135]  el0_sync_handler+0xb0/0xb4
 3081 09:24:46.212541  # [  243.985967]  el0_sync+0x180/0x1c0
 3082 09:24:46.212938  # [  243.989280] Code: 91186000 97ffdcf1 d2981bc1 d00060e0 (f9400293) 
 3083 09:24:46.222145  # [  243.995371] ---[ end trace 8a6897200a37b896 ]---
 3084 09:24:46.222618  # ACCESS_NULL: saw 'call trace:': ok
 3085 09:24:46.223068  ok 38 selftests: lkdtm: ACCESS_NULL.sh
 3086 09:24:46.225568  # selftests: lkdtm: WRITE_RO.sh
 3087 09:24:47.484786  [  245.806115] lkdtm: Performing direct entry WRITE_RO
 3088 09:24:47.492286  [  245.811097] lkdtm: attempting bad rodata write at ffff8000119fbba8
 3089 09:24:47.500933  [  245.817410] Unable to handle kernel write to read-only memory at virtual address ffff8000119fbba8
 3090 09:24:47.505420  [  245.828734] Mem abort info:
 3091 09:24:47.514153  [  245.831700]   ESR = 0x9600004e
 3092 09:24:47.514617  [  245.834798]   EC = 0x25: DABT (current EL), IL = 32 bits
 3093 09:24:47.520652  [  245.840134]   SET = 0, FnV = 0
 3094 09:24:47.521115  [  245.843420]   EA = 0, S1PTW = 0
 3095 09:24:47.534911  [  245.846813] Data abort info:
 3096 09:24:47.535375  [  245.849725]   ISV = 0, ISS = 0x0000004e
 3097 09:24:47.535775  [  245.853579]   CM = 0, WnR = 1
 3098 09:24:47.538233  [  245.856552] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3099 09:24:47.549016  [  245.863328] [ffff8000119fbba8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049a00781
 3100 09:24:47.568315  [  245.874129] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3101 09:24:47.612571  [  245.879786] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3102 09:24:47.613738  [  245.929855] CPU: 0 PID: 2153 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3103 09:24:47.635184  [  245.937592] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3104 09:24:47.635650  [  245.943943] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3105 09:24:47.636732  [  245.949955] pc : lkdtm_WRITE_RO+0x44/0x5c
 3106 09:24:47.637133  [  245.953961] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3107 09:24:47.637517  [  245.957964] sp : ffff800016703cf0
 3108 09:24:47.656710  [  245.961272] x29: ffff800016703cf0 x28: ffff0005c817b100 
 3109 09:24:47.657184  [  245.966583] x27: 0000000000000000 x26: 0000000000000000 
 3110 09:24:47.658274  [  245.971893] x25: ffff8000119fb6b8 x24: ffff800016703e20 
 3111 09:24:47.658683  [  245.977202] x23: 0000000000000009 x22: ffff0005c3492000 
 3112 09:24:47.680478  [  245.982512] x21: ffff80001200f5b8 x20: ffff8000119fb938 
 3113 09:24:47.680953  [  245.987821] x19: ffff8000119fb000 x18: 0000000000000000 
 3114 09:24:47.681361  [  245.993131] x17: 0000000000000000 x16: 0000000000000000 
 3115 09:24:47.682432  [  245.998440] x15: 0000000000000030 x14: ffffffffffffffff 
 3116 09:24:47.701977  [  246.003749] x13: ffff8000967039d7 x12: ffff8000167039df 
 3117 09:24:47.702451  [  246.009059] x11: ffff800012c90328 x10: 0000000000001440 
 3118 09:24:47.703566  [  246.014368] x9 : ffff80001012d054 x8 : 0000000000000000 
 3119 09:24:47.703977  [  246.019678] x7 : 0000000000000000 x6 : ffff800012c61000 
 3120 09:24:47.723577  [  246.024987] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3121 09:24:47.724051  [  246.030296] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3122 09:24:47.724461  [  246.035607] x1 : 000000000198b861 x0 : ffff800012010508 
 3123 09:24:47.725536  [  246.040917] Call trace:
 3124 09:24:47.725939  [  246.043359]  lkdtm_WRITE_RO+0x44/0x5c
 3125 09:24:47.726326  [  246.047022]  lkdtm_do_action+0x24/0x40
 3126 09:24:47.746210  [  246.050765]  direct_entry+0xd0/0x140
 3127 09:24:47.746684  [  246.054341]  full_proxy_write+0x68/0xbc
 3128 09:24:47.747123  [  246.058176]  vfs_write+0xec/0x20c
 3129 09:24:47.747516  [  246.061485]  ksys_write+0x70/0x100
 3130 09:24:47.747903  [  246.064883]  __arm64_sys_write+0x24/0x30
 3131 09:24:47.748964  [  246.068805]  el0_svc_common.constprop.0+0x84/0x1e0
 3132 09:24:47.768926  [  246.073591]  do_el0_svc+0x2c/0xa4
 3133 09:24:47.769400  [  246.076902]  el0_svc+0x20/0x30
 3134 09:24:47.769810  [  246.079952]  el0_sync_handler+0xb0/0xb4
 3135 09:24:47.770910  [  246.083784]  el0_sync+0x180/0x1c0
 3136 09:24:47.771314  [  246.087099] Code: f2b579a2 f00060e0 ca020021 91142000 (f905d661) 
 3137 09:24:47.772502  [  246.093189] ---[ end trace 8a6897200a37b897 ]---
 3138 09:24:47.776645  # Segmentation fault
 3139 09:24:48.058830  # [  245.806115] lkdtm: Performing direct entry WRITE_RO
 3140 09:24:48.059991  # [  245.811097] lkdtm: attempting bad rodata write at ffff8000119fbba8
 3141 09:24:48.060414  # [  245.817410] Unable to handle kernel write to read-only memory at virtual address ffff8000119fbba8
 3142 09:24:48.081425  # [  245.828734] Mem abort info:
 3143 09:24:48.081896  # [  245.831700]   ESR = 0x9600004e
 3144 09:24:48.082307  # [  245.834798]   EC = 0x25: DABT (current EL), IL = 32 bits
 3145 09:24:48.082703  # [  245.840134]   SET = 0, FnV = 0
 3146 09:24:48.083127  # [  245.843420]   EA = 0, S1PTW = 0
 3147 09:24:48.084190  # [  245.846813] Data abort info:
 3148 09:24:48.102840  # [  245.849725]   ISV = 0, ISS = 0x0000004e
 3149 09:24:48.103316  # [  245.853579]   CM = 0, WnR = 1
 3150 09:24:48.103726  # [  245.856552] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3151 09:24:48.104806  # [  245.863328] [ffff8000119fbba8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049a00781
 3152 09:24:48.124528  # [  245.874129] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3153 09:24:48.169846  # [  245.879786] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3154 09:24:48.171055  # [  245.929855] CPU: 0 PID: 2153 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3155 09:24:48.192463  # [  245.937592] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3156 09:24:48.192938  # [  245.943943] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3157 09:24:48.193351  # [  245.949955] pc : lkdtm_WRITE_RO+0x44/0x5c
 3158 09:24:48.194431  # [  245.953961] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3159 09:24:48.194861  # [  245.957964] sp : ffff800016703cf0
 3160 09:24:48.213956  # [  245.961272] x29: ffff800016703cf0 x28: ffff0005c817b100 
 3161 09:24:48.214430  # [  245.966583] x27: 0000000000000000 x26: 0000000000000000 
 3162 09:24:48.215562  # [  245.971893] x25: ffff8000119fb6b8 x24: ffff800016703e20 
 3163 09:24:48.215973  # [  245.977202] x23: 0000000000000009 x22: ffff0005c3492000 
 3164 09:24:48.235562  # [  245.982512] x21: ffff80001200f5b8 x20: ffff8000119fb938 
 3165 09:24:48.236040  # [  245.987821] x19: ffff8000119fb000 x18: 0000000000000000 
 3166 09:24:48.236444  # [  245.993131] x17: 0000000000000000 x16: 0000000000000000 
 3167 09:24:48.237519  # [  245.998440] x15: 0000000000000030 x14: ffffffffffffffff 
 3168 09:24:48.259168  # [  246.003749] x13: ffff8000967039d7 x12: ffff8000167039df 
 3169 09:24:48.260325  # [  246.009059] x11: ffff800012c90328 x10: 0000000000001440 
 3170 09:24:48.260736  # [  246.014368] x9 : ffff80001012d054 x8 : 0000000000000000 
 3171 09:24:48.261127  # [  246.019678] x7 : 0000000000000000 x6 : ffff800012c61000 
 3172 09:24:48.280747  # [  246.024987] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3173 09:24:48.281213  # [  246.030296] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3174 09:24:48.282308  # [  246.035607] x1 : 000000000198b861 x0 : ffff800012010508 
 3175 09:24:48.282709  # [  246.040917] Call trace:
 3176 09:24:48.283130  # [  246.043359]  lkdtm_WRITE_RO+0x44/0x5c
 3177 09:24:48.303430  # [  246.047022]  lkdtm_do_action+0x24/0x40
 3178 09:24:48.303895  # [  246.050765]  direct_entry+0xd0/0x140
 3179 09:24:48.304296  # [  246.054341]  full_proxy_write+0x68/0xbc
 3180 09:24:48.304680  # [  246.058176]  vfs_write+0xec/0x20c
 3181 09:24:48.305752  # [  246.061485]  ksys_write+0x70/0x100
 3182 09:24:48.306140  # [  246.064883]  __arm64_sys_write+0x24/0x30
 3183 09:24:48.324963  # [  246.068805]  el0_svc_common.constprop.0+0x84/0x1e0
 3184 09:24:48.325427  # [  246.073591]  do_el0_svc+0x2c/0xa4
 3185 09:24:48.325827  # [  246.076902]  el0_svc+0x20/0x30
 3186 09:24:48.326926  # [  246.079952]  el0_sync_handler+0xb0/0xb4
 3187 09:24:48.327323  # [  246.083784]  el0_sync+0x180/0x1c0
 3188 09:24:48.342302  # [  246.087099] Code: f2b579a2 f00060e0 ca020021 91142000 (f905d661) 
 3189 09:24:48.342795  # [  246.093189] ---[ end trace 8a6897200a37b897 ]---
 3190 09:24:48.343202  # WRITE_RO: saw 'call trace:': ok
 3191 09:24:48.344280  ok 39 selftests: lkdtm: WRITE_RO.sh
 3192 09:24:48.345604  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3193 09:24:49.714908  [  248.030849] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3194 09:24:49.718148  [  248.036888] lkdtm: attempting bad ro_after_init write at ffff8000120fc6d0
 3195 09:24:49.726708  [  248.043757] Unable to handle kernel write to read-only memory at virtual address ffff8000120fc6d0
 3196 09:24:49.730148  [  248.052828] Mem abort info:
 3197 09:24:49.733530  [  248.055748]   ESR = 0x9600004e
 3198 09:24:49.738988  [  248.058920]   EC = 0x25: DABT (current EL), IL = 32 bits
 3199 09:24:49.742368  [  248.064438]   SET = 0, FnV = 0
 3200 09:24:49.745778  [  248.067677]   EA = 0, S1PTW = 0
 3201 09:24:49.758630  [  248.070893] Data abort info:
 3202 09:24:49.759120  [  248.073791]   ISV = 0, ISS = 0x0000004e
 3203 09:24:49.759522  [  248.077644]   CM = 0, WnR = 1
 3204 09:24:49.761988  [  248.080617] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3205 09:24:49.774838  [  248.087386] [ffff8000120fc6d0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=006000004a200781
 3206 09:24:49.778213  [  248.098038] Internal error: Oops: 9600004e [#14] PREEMPT SMP
 3207 09:24:49.841852  [  248.103695] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3208 09:24:49.842344  [  248.153765] CPU: 0 PID: 2198 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3209 09:24:49.843470  [  248.161502] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3210 09:24:49.865446  [  248.167852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3211 09:24:49.865912  [  248.173865] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3212 09:24:49.866315  [  248.178825] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3213 09:24:49.866700  [  248.183783] sp : ffff80001684bcf0
 3214 09:24:49.867836  [  248.187092] x29: ffff80001684bcf0 x28: ffff0005c95f9880 
 3215 09:24:49.886981  [  248.192402] x27: 0000000000000000 x26: 0000000000000000 
 3216 09:24:49.887457  [  248.197712] x25: ffff8000119fb6b8 x24: ffff80001684be20 
 3217 09:24:49.888566  [  248.203022] x23: 0000000000000014 x22: ffff0005c4b22000 
 3218 09:24:49.888974  [  248.208331] x21: ffff80001200f5c8 x20: ffff8000119fb948 
 3219 09:24:49.908537  [  248.213641] x19: ffff8000120fc000 x18: 0000000000000001 
 3220 09:24:49.909014  [  248.218950] x17: 0000000000000000 x16: 0000000000000000 
 3221 09:24:49.909424  [  248.224260] x15: 0000000000000030 x14: ffffffffffffffff 
 3222 09:24:49.910517  [  248.229569] x13: ffff80009684b9d7 x12: ffff80001684b9e0 
 3223 09:24:49.931234  [  248.234879] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3224 09:24:49.931708  [  248.240188] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3225 09:24:49.932120  [  248.245498] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3226 09:24:49.933216  [  248.250808] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3227 09:24:49.953861  [  248.256117] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3228 09:24:49.954335  [  248.261427] x1 : 00000000fe67479e x0 : ffff800012010508 
 3229 09:24:49.954768  [  248.266737] Call trace:
 3230 09:24:49.955166  [  248.269180]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3231 09:24:49.956253  [  248.273797]  lkdtm_do_action+0x24/0x40
 3232 09:24:49.956652  [  248.277540]  direct_entry+0xd0/0x140
 3233 09:24:49.976475  [  248.281115]  full_proxy_write+0x68/0xbc
 3234 09:24:49.976950  [  248.284949]  vfs_write+0xec/0x20c
 3235 09:24:49.977360  [  248.288258]  ksys_write+0x70/0x100
 3236 09:24:49.977753  [  248.291654]  __arm64_sys_write+0x24/0x30
 3237 09:24:49.978863  [  248.295576]  el0_svc_common.constprop.0+0x84/0x1e0
 3238 09:24:49.979261  [  248.300361]  do_el0_svc+0x2c/0xa4
 3239 09:24:49.995894  [  248.303674]  el0_svc+0x20/0x30
 3240 09:24:49.996369  [  248.306723]  el0_sync_handler+0xb0/0xb4
 3241 09:24:49.996780  [  248.310555]  el0_sync+0x180/0x1c0
 3242 09:24:49.997174  [  248.313868] Code: f2b579a2 f00060e0 ca020021 91142000 (f9036a61) 
 3243 09:24:49.999287  [  248.319958] ---[ end trace 8a6897200a37b898 ]---
 3244 09:24:50.002432  # Segmentation fault
 3245 09:24:50.291855  # [  248.030849] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3246 09:24:50.293040  # [  248.036888] lkdtm: attempting bad ro_after_init write at ffff8000120fc6d0
 3247 09:24:50.293461  # [  248.043757] Unable to handle kernel write to read-only memory at virtual address ffff8000120fc6d0
 3248 09:24:50.313523  # [  248.052828] Mem abort info:
 3249 09:24:50.313995  # [  248.055748]   ESR = 0x9600004e
 3250 09:24:50.314406  # [  248.058920]   EC = 0x25: DABT (current EL), IL = 32 bits
 3251 09:24:50.314840  # [  248.064438]   SET = 0, FnV = 0
 3252 09:24:50.315936  # [  248.067677]   EA = 0, S1PTW = 0
 3253 09:24:50.316333  # [  248.070893] Data abort info:
 3254 09:24:50.336150  # [  248.073791]   ISV = 0, ISS = 0x0000004e
 3255 09:24:50.336624  # [  248.077644]   CM = 0, WnR = 1
 3256 09:24:50.337036  # [  248.080617] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3257 09:24:50.357627  # [  248.087386] [ffff8000120fc6d0] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=006000004a200781
 3258 09:24:50.358105  # [  248.098038] Internal error: Oops: 9600004e [#14] PREEMPT SMP
 3259 09:24:50.403602  # [  248.103695] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3260 09:24:50.404096  # [  248.153765] CPU: 0 PID: 2198 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3261 09:24:50.424595  # [  248.161502] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3262 09:24:50.425073  # [  248.167852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3263 09:24:50.425490  # [  248.173865] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3264 09:24:50.426591  # [  248.178825] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3265 09:24:50.447176  # [  248.183783] sp : ffff80001684bcf0
 3266 09:24:50.447649  # [  248.187092] x29: ffff80001684bcf0 x28: ffff0005c95f9880 
 3267 09:24:50.448061  # [  248.192402] x27: 0000000000000000 x26: 0000000000000000 
 3268 09:24:50.449162  # [  248.197712] x25: ffff8000119fb6b8 x24: ffff80001684be20 
 3269 09:24:50.468702  # [  248.203022] x23: 0000000000000014 x22: ffff0005c4b22000 
 3270 09:24:50.469180  # [  248.208331] x21: ffff80001200f5c8 x20: ffff8000119fb948 
 3271 09:24:50.470305  # [  248.213641] x19: ffff8000120fc000 x18: 0000000000000001 
 3272 09:24:50.470713  # [  248.218950] x17: 0000000000000000 x16: 0000000000000000 
 3273 09:24:50.492435  # [  248.224260] x15: 0000000000000030 x14: ffffffffffffffff 
 3274 09:24:50.492913  # [  248.229569] x13: ffff80009684b9d7 x12: ffff80001684b9e0 
 3275 09:24:50.493327  # [  248.234879] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3276 09:24:50.494430  # [  248.240188] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3277 09:24:50.513974  # [  248.245498] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3278 09:24:50.514449  # [  248.250808] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3279 09:24:50.515596  # [  248.256117] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3280 09:24:50.516008  # [  248.261427] x1 : 00000000fe67479e x0 : ffff800012010508 
 3281 09:24:50.516401  # [  248.266737] Call trace:
 3282 09:24:50.535546  # [  248.269180]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3283 09:24:50.536022  # [  248.273797]  lkdtm_do_action+0x24/0x40
 3284 09:24:50.536432  # [  248.277540]  direct_entry+0xd0/0x140
 3285 09:24:50.536826  # [  248.281115]  full_proxy_write+0x68/0xbc
 3286 09:24:50.537923  # [  248.284949]  vfs_write+0xec/0x20c
 3287 09:24:50.538322  # [  248.288258]  ksys_write+0x70/0x100
 3288 09:24:50.558175  # [  248.291654]  __arm64_sys_write+0x24/0x30
 3289 09:24:50.558649  # [  248.295576]  el0_svc_common.constprop.0+0x84/0x1e0
 3290 09:24:50.559798  # [  248.300361]  do_el0_svc+0x2c/0xa4
 3291 09:24:50.560208  # [  248.303674]  el0_svc+0x20/0x30
 3292 09:24:50.560600  # [  248.306723]  el0_sync_handler+0xb0/0xb4
 3293 09:24:50.580769  # [  248.310555]  el0_sync+0x180/0x1c0
 3294 09:24:50.581242  # [  248.313868] Code: f2b579a2 f00060e0 ca020021 91142000 (f9036a61) 
 3295 09:24:50.582407  # [  248.319958] ---[ end trace 8a6897200a37b898 ]---
 3296 09:24:50.582843  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 3297 09:24:50.583241  ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3298 09:24:50.584337  # selftests: lkdtm: WRITE_KERN.sh
 3299 09:24:51.724139  [  250.044954] lkdtm: Performing direct entry WRITE_KERN
 3300 09:24:51.737030  [  250.050286] lkdtm: attempting bad 9216380 byte write at ffff8000113f1dec
 3301 09:24:51.740409  [  250.057074] Unable to handle kernel write to read-only memory at virtual address ffff8000113f1dec
 3302 09:24:51.758491  [  250.066161] Mem abort info:
 3303 09:24:51.758995  [  250.068971]   ESR = 0x9600004e
 3304 09:24:51.759400  [  250.072237]   EC = 0x25: DABT (current EL), IL = 32 bits
 3305 09:24:51.760504  [  250.077663]   SET = 0, FnV = 0
 3306 09:24:51.761605  [  250.080726]   EA = 0, S1PTW = 0
 3307 09:24:51.762000  [  250.083917] Data abort info:
 3308 09:24:51.765269  [  250.086925]   ISV = 0, ISS = 0x0000004e
 3309 09:24:51.768652  [  250.090829]   CM = 0, WnR = 1
 3310 09:24:51.775062  [  250.094053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3311 09:24:51.788059  [  250.100808] [ffff8000113f1dec] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0040000049400781
 3312 09:24:51.791448  [  250.111477] Internal error: Oops: 9600004e [#15] PREEMPT SMP
 3313 09:24:51.855865  [  250.117138] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3314 09:24:51.857073  [  250.167277] CPU: 0 PID: 2243 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3315 09:24:51.857490  [  250.175017] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3316 09:24:51.877574  [  250.181372] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3317 09:24:51.878040  [  250.187389] pc : __memcpy+0x110/0x180
 3318 09:24:51.878437  [  250.191058] lr : lkdtm_WRITE_KERN+0x54/0x88
 3319 09:24:51.878853  [  250.195238] sp : ffff800016913ce0
 3320 09:24:51.879953  [  250.198550] x29: ffff800016913ce0 x28: ffff0005c77b8000 
 3321 09:24:51.901213  [  250.203866] x27: 0000000000000000 x26: 0000000000000000 
 3322 09:24:51.901681  [  250.209183] x25: ffff8000119fb6b8 x24: ffff800016913e20 
 3323 09:24:51.902832  [  250.214499] x23: 000000000000000b x22: ffff0005c3c61000 
 3324 09:24:51.903255  [  250.219814] x21: 00000000008ca17c x20: ffff800010b27c70 
 3325 09:24:51.922834  [  250.225129] x19: ffff8000113f1dec x18: 0000000000000001 
 3326 09:24:51.923298  [  250.230444] x17: 0000000000000000 x16: 0000000000000000 
 3327 09:24:51.924422  [  250.235758] x15: 0000000000000030 x14: f9000fe097e0752e 
 3328 09:24:51.924832  [  250.241073] x13: f9406c00910003fd x12: 52819801d2800802 
 3329 09:24:51.945473  [  250.246389] x11: a9be7bfdf000ae80 x10: d503233fd503201f 
 3330 09:24:51.945936  [  250.251703] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3331 09:24:51.946339  [  250.257018] x7 : d503201faa1e03e9 x6 : ffff8000113f1dec 
 3332 09:24:51.946747  [  250.262333] x5 : ffff800012c61c88 x4 : 0000000000000000 
 3333 09:24:51.947853  [  250.267647] x3 : 0000000000000000 x2 : 00000000008ca0fc 
 3334 09:24:51.966963  [  250.272962] x1 : ffff800010b27cb0 x0 : ffff8000113f1dec 
 3335 09:24:51.967429  [  250.278277] Call trace:
 3336 09:24:51.967830  [  250.280725]  __memcpy+0x110/0x180
 3337 09:24:51.968942  [  250.284044]  lkdtm_do_action+0x24/0x40
 3338 09:24:51.969335  [  250.287790]  direct_entry+0xd0/0x140
 3339 09:24:51.969714  [  250.291367]  full_proxy_write+0x68/0xbc
 3340 09:24:51.989695  [  250.295207]  vfs_write+0xec/0x20c
 3341 09:24:51.990159  [  250.298519]  ksys_write+0x70/0x100
 3342 09:24:51.990560  [  250.301918]  __arm64_sys_write+0x24/0x30
 3343 09:24:51.991701  [  250.305843]  el0_svc_common.constprop.0+0x84/0x1e0
 3344 09:24:51.992096  [  250.310632]  do_el0_svc+0x2c/0xa4
 3345 09:24:51.992474  [  250.313948]  el0_svc+0x20/0x30
 3346 09:24:52.006884  [  250.317002]  el0_sync_handler+0xb0/0xb4
 3347 09:24:52.007348  [  250.320837]  el0_sync+0x180/0x1c0
 3348 09:24:52.008473  [  250.324155] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3349 09:24:52.013444  [  250.330248] ---[ end trace 8a6897200a37b899 ]---
 3350 09:24:52.013918  # Segmentation fault
 3351 09:24:52.305083  # [  250.044954] lkdtm: Performing direct entry WRITE_KERN
 3352 09:24:52.306280  # [  250.050286] lkdtm: attempting bad 9216380 byte write at ffff8000113f1dec
 3353 09:24:52.306700  # [  250.057074] Unable to handle kernel write to read-only memory at virtual address ffff8000113f1dec
 3354 09:24:52.326624  # [  250.066161] Mem abort info:
 3355 09:24:52.327126  # [  250.068971]   ESR = 0x9600004e
 3356 09:24:52.327535  # [  250.072237]   EC = 0x25: DABT (current EL), IL = 32 bits
 3357 09:24:52.328655  # [  250.077663]   SET = 0, FnV = 0
 3358 09:24:52.329055  # [  250.080726]   EA = 0, S1PTW = 0
 3359 09:24:52.329442  # [  250.083917] Data abort info:
 3360 09:24:52.350395  # [  250.086925]   ISV = 0, ISS = 0x0000004e
 3361 09:24:52.350901  # [  250.090829]   CM = 0, WnR = 1
 3362 09:24:52.351316  # [  250.094053] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 3363 09:24:52.371868  # [  250.100808] [ffff8000113f1dec] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0040000049400781
 3364 09:24:52.372345  # [  250.111477] Internal error: Oops: 9600004e [#15] PREEMPT SMP
 3365 09:24:52.416120  # [  250.117138] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3366 09:24:52.417347  # [  250.167277] CPU: 0 PID: 2243 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3367 09:24:52.438832  # [  250.175017] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3368 09:24:52.439310  # [  250.181372] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3369 09:24:52.439722  # [  250.187389] pc : __memcpy+0x110/0x180
 3370 09:24:52.440846  # [  250.191058] lr : lkdtm_WRITE_KERN+0x54/0x88
 3371 09:24:52.441249  # [  250.195238] sp : ffff800016913ce0
 3372 09:24:52.461373  # [  250.198550] x29: ffff800016913ce0 x28: ffff0005c77b8000 
 3373 09:24:52.461846  # [  250.203866] x27: 0000000000000000 x26: 0000000000000000 
 3374 09:24:52.463006  # [  250.209183] x25: ffff8000119fb6b8 x24: ffff800016913e20 
 3375 09:24:52.463415  # [  250.214499] x23: 000000000000000b x22: ffff0005c3c61000 
 3376 09:24:52.482881  # [  250.219814] x21: 00000000008ca17c x20: ffff800010b27c70 
 3377 09:24:52.484085  # [  250.225129] x19: ffff8000113f1dec x18: 0000000000000001 
 3378 09:24:52.484505  # [  250.230444] x17: 0000000000000000 x16: 0000000000000000 
 3379 09:24:52.484907  # [  250.235758] x15: 0000000000000030 x14: f9000fe097e0752e 
 3380 09:24:52.504603  # [  250.241073] x13: f9406c00910003fd x12: 52819801d2800802 
 3381 09:24:52.505080  # [  250.246389] x11: a9be7bfdf000ae80 x10: d503233fd503201f 
 3382 09:24:52.506221  # [  250.251703] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3383 09:24:52.506633  # [  250.257018] x7 : d503201faa1e03e9 x6 : ffff8000113f1dec 
 3384 09:24:52.527174  # [  250.262333] x5 : ffff800012c61c88 x4 : 0000000000000000 
 3385 09:24:52.527647  # [  250.267647] x3 : 0000000000000000 x2 : 00000000008ca0fc 
 3386 09:24:52.528790  # [  250.272962] x1 : ffff800010b27cb0 x0 : ffff8000113f1dec 
 3387 09:24:52.529200  # [  250.278277] Call trace:
 3388 09:24:52.529590  # [  250.280725]  __memcpy+0x110/0x180
 3389 09:24:52.549740  # [  250.284044]  lkdtm_do_action+0x24/0x40
 3390 09:24:52.550212  # [  250.287790]  direct_entry+0xd0/0x140
 3391 09:24:52.550621  # [  250.291367]  full_proxy_write+0x68/0xbc
 3392 09:24:52.551786  # [  250.295207]  vfs_write+0xec/0x20c
 3393 09:24:52.552186  # [  250.298519]  ksys_write+0x70/0x100
 3394 09:24:52.552574  # [  250.301918]  __arm64_sys_write+0x24/0x30
 3395 09:24:52.572462  # [  250.305843]  el0_svc_common.constprop.0+0x84/0x1e0
 3396 09:24:52.572937  # [  250.310632]  do_el0_svc+0x2c/0xa4
 3397 09:24:52.573348  # [  250.313948]  el0_svc+0x20/0x30
 3398 09:24:52.574474  # [  250.317002]  el0_sync_handler+0xb0/0xb4
 3399 09:24:52.574903  # [  250.320837]  el0_sync+0x180/0x1c0
 3400 09:24:52.589742  # [  250.324155] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3401 09:24:52.590216  # [  250.330248] ---[ end trace 8a6897200a37b899 ]---
 3402 09:24:52.590618  # WRITE_KERN: saw 'call trace:': ok
 3403 09:24:52.591054  ok 41 selftests: lkdtm: WRITE_KERN.sh
 3404 09:24:52.593215  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3405 09:24:53.709141  [  252.028526] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3406 09:24:53.722911  [  252.034815] lkdtm: attempting good refcount_inc() without overflow
 3407 09:24:53.726229  [  252.041073] lkdtm: attempting bad refcount_inc() overflow
 3408 09:24:53.726693  [  252.046606] ------------[ cut here ]------------
 3409 09:24:53.729460  [  252.051511] refcount_t: saturated; leaking memory.
 3410 09:24:53.739183  [  252.056472] WARNING: CPU: 4 PID: 2288 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3411 09:24:53.803862  [  252.064914] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3412 09:24:53.805093  [  252.115233] CPU: 4 PID: 2288 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3413 09:24:53.805511  [  252.122980] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3414 09:24:53.825483  [  252.129338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3415 09:24:53.825950  [  252.135354] pc : refcount_warn_saturate+0x74/0x144
 3416 09:24:53.827126  [  252.140146] lr : refcount_warn_saturate+0x74/0x144
 3417 09:24:53.827527  [  252.144937] sp : ffff8000169ebcd0
 3418 09:24:53.827911  [  252.148252] x29: ffff8000169ebcd0 x28: ffff0005c0dc1880 
 3419 09:24:53.849184  [  252.153578] x27: 0000000000000000 x26: 0000000000000000 
 3420 09:24:53.849648  [  252.158899] x25: ffff8000119fb6b8 x24: ffff8000169ebe20 
 3421 09:24:53.850048  [  252.164220] x23: 0000000000000016 x22: ffff0005c2775000 
 3422 09:24:53.851195  [  252.169540] x21: ffff80001200f5f0 x20: ffff8000119fb968 
 3423 09:24:53.870862  [  252.174861] x19: 000000000000002b x18: 0000000000000001 
 3424 09:24:53.871327  [  252.180182] x17: 0000000000000000 x16: 0000000000000000 
 3425 09:24:53.872469  [  252.185504] x15: 0000000000000030 x14: ffffffffffffffff 
 3426 09:24:53.872868  [  252.190825] x13: ffff8000969eb977 x12: ffff8000169eb980 
 3427 09:24:53.893444  [  252.196146] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3428 09:24:53.893909  [  252.201466] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3429 09:24:53.894309  [  252.206787] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3430 09:24:53.895447  [  252.212108] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3431 09:24:53.916026  [  252.217430] x3 : 0000000000000000 x2 : 0000000000000000 
 3432 09:24:53.916491  [  252.222750] x1 : 0000000000000000 x0 : ffff0005c0dc1880 
 3433 09:24:53.916891  [  252.228072] Call trace:
 3434 09:24:53.917274  [  252.230524]  refcount_warn_saturate+0x74/0x144
 3435 09:24:53.918397  [  252.234978]  __refcount_add.constprop.0+0x7c/0x90
 3436 09:24:53.937586  [  252.239690]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3437 09:24:53.938059  [  252.244482]  lkdtm_do_action+0x24/0x40
 3438 09:24:53.938466  [  252.248232]  direct_entry+0xd0/0x140
 3439 09:24:53.938888  [  252.251814]  full_proxy_write+0x68/0xbc
 3440 09:24:53.939277  [  252.255655]  vfs_write+0xec/0x20c
 3441 09:24:53.940621  [  252.258970]  ksys_write+0x70/0x100
 3442 09:24:53.960191  [  252.262373]  __arm64_sys_write+0x24/0x30
 3443 09:24:53.960663  [  252.266303]  el0_svc_common.constprop.0+0x84/0x1e0
 3444 09:24:53.961074  [  252.271096]  do_el0_svc+0x2c/0xa4
 3445 09:24:53.962215  [  252.274415]  el0_svc+0x20/0x30
 3446 09:24:53.962613  [  252.277471]  el0_sync_handler+0xb0/0xb4
 3447 09:24:53.963027  [  252.281311]  el0_sync+0x180/0x1c0
 3448 09:24:53.963409  [  252.284628] irq event stamp: 0
 3449 09:24:53.982816  [  252.287692] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3450 09:24:53.984032  [  252.293969] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3451 09:24:53.984454  [  252.302149] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3452 09:24:53.995820  [  252.310326] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3453 09:24:53.996296  [  252.316593] ---[ end trace 8a6897200a37b89a ]---
 3454 09:24:54.000157  [  252.321604] lkdtm: Overflow detected: saturated
 3455 09:24:54.117693  # [  252.028526] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3456 09:24:54.118934  # [  252.034815] lkdtm: attempting good refcount_inc() without overflow
 3457 09:24:54.119354  # [  252.041073] lkdtm: attempting bad refcount_inc() overflow
 3458 09:24:54.140300  # [  252.046606] ------------[ cut here ]------------
 3459 09:24:54.140772  # [  252.051511] refcount_t: saturated; leaking memory.
 3460 09:24:54.141927  # [  252.056472] WARNING: CPU: 4 PID: 2288 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3461 09:24:54.185313  # [  252.064914] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3462 09:24:54.207220  # [  252.115233] CPU: 4 PID: 2288 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3463 09:24:54.207698  # [  252.122980] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3464 09:24:54.208854  # [  252.129338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3465 09:24:54.228744  # [  252.135354] pc : refcount_warn_saturate+0x74/0x144
 3466 09:24:54.229218  # [  252.140146] lr : refcount_warn_saturate+0x74/0x144
 3467 09:24:54.229626  # [  252.144937] sp : ffff8000169ebcd0
 3468 09:24:54.230791  # [  252.148252] x29: ffff8000169ebcd0 x28: ffff0005c0dc1880 
 3469 09:24:54.231197  # [  252.153578] x27: 0000000000000000 x26: 0000000000000000 
 3470 09:24:54.251391  # [  252.158899] x25: ffff8000119fb6b8 x24: ffff8000169ebe20 
 3471 09:24:54.251866  # [  252.164220] x23: 0000000000000016 x22: ffff0005c2775000 
 3472 09:24:54.252276  # [  252.169540] x21: ffff80001200f5f0 x20: ffff8000119fb968 
 3473 09:24:54.253417  # [  252.174861] x19: 000000000000002b x18: 0000000000000001 
 3474 09:24:54.274018  # [  252.180182] x17: 0000000000000000 x16: 0000000000000000 
 3475 09:24:54.274492  # [  252.185504] x15: 0000000000000030 x14: ffffffffffffffff 
 3476 09:24:54.274931  # [  252.190825] x13: ffff8000969eb977 x12: ffff8000169eb980 
 3477 09:24:54.276075  # [  252.196146] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3478 09:24:54.295545  # [  252.201466] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3479 09:24:54.296020  # [  252.206787] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3480 09:24:54.297178  # [  252.212108] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3481 09:24:54.297587  # [  252.217430] x3 : 0000000000000000 x2 : 0000000000000000 
 3482 09:24:54.318158  # [  252.222750] x1 : 0000000000000000 x0 : ffff0005c0dc1880 
 3483 09:24:54.318633  # [  252.228072] Call trace:
 3484 09:24:54.319075  # [  252.230524]  refcount_warn_saturate+0x74/0x144
 3485 09:24:54.320222  # [  252.234978]  __refcount_add.constprop.0+0x7c/0x90
 3486 09:24:54.320624  # [  252.239690]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3487 09:24:54.339794  # [  252.244482]  lkdtm_do_action+0x24/0x40
 3488 09:24:54.340265  # [  252.248232]  direct_entry+0xd0/0x140
 3489 09:24:54.340671  # [  252.251814]  full_proxy_write+0x68/0xbc
 3490 09:24:54.341818  # [  252.255655]  vfs_write+0xec/0x20c
 3491 09:24:54.342219  # [  252.258970]  ksys_write+0x70/0x100
 3492 09:24:54.342606  # [  252.262373]  __arm64_sys_write+0x24/0x30
 3493 09:24:54.362433  # [  252.266303]  el0_svc_common.constprop.0+0x84/0x1e0
 3494 09:24:54.362934  # [  252.271096]  do_el0_svc+0x2c/0xa4
 3495 09:24:54.363345  # [  252.274415]  el0_svc+0x20/0x30
 3496 09:24:54.363738  # [  252.277471]  el0_sync_handler+0xb0/0xb4
 3497 09:24:54.364878  # [  252.281311]  el0_sync+0x180/0x1c0
 3498 09:24:54.365275  # [  252.284628] irq event stamp: 0
 3499 09:24:54.384982  # [  252.287692] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3500 09:24:54.386212  # [  252.293969] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3501 09:24:54.386634  # [  252.302149] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3502 09:24:54.406533  # [  252.310326] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3503 09:24:54.407034  # [  252.316593] ---[ end trace 8a6897200a37b89a ]---
 3504 09:24:54.407444  # [  252.321604] lkdtm: Overflow detected: saturated
 3505 09:24:54.408590  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 3506 09:24:54.414118  ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3507 09:24:54.414593  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3508 09:24:55.158632  [  253.475260] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3509 09:24:55.161934  [  253.481428] lkdtm: attempting good refcount_add() without overflow
 3510 09:24:55.168248  [  253.487698] lkdtm: attempting bad refcount_add() overflow
 3511 09:24:55.172632  [  253.493200] ------------[ cut here ]------------
 3512 09:24:55.176993  [  253.497887] refcount_t: saturated; leaking memory.
 3513 09:24:55.185877  [  253.503086] WARNING: CPU: 0 PID: 2320 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3514 09:24:55.250435  [  253.511524] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3515 09:24:55.250949  [  253.561664] CPU: 0 PID: 2320 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3516 09:24:55.252114  [  253.569404] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3517 09:24:55.273017  [  253.575760] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3518 09:24:55.273481  [  253.581766] pc : refcount_warn_saturate+0x74/0x144
 3519 09:24:55.273882  [  253.586556] lr : refcount_warn_saturate+0x74/0x144
 3520 09:24:55.274268  [  253.591342] sp : ffff800016aa3cd0
 3521 09:24:55.275404  [  253.594654] x29: ffff800016aa3cd0 x28: ffff0005c8243100 
 3522 09:24:55.294530  [  253.599971] x27: 0000000000000000 x26: 0000000000000000 
 3523 09:24:55.295020  [  253.605287] x25: ffff8000119fb6b8 x24: ffff800016aa3e20 
 3524 09:24:55.295421  [  253.610602] x23: 0000000000000016 x22: ffff0005c5b00000 
 3525 09:24:55.296566  [  253.615917] x21: ffff80001200f608 x20: ffff8000119fb978 
 3526 09:24:55.317147  [  253.621232] x19: 000000000000002c x18: 0000000000000000 
 3527 09:24:55.317612  [  253.626546] x17: 0000000000000000 x16: 0000000000000000 
 3528 09:24:55.318015  [  253.631860] x15: 000000000000002b x14: 0000000000000015 
 3529 09:24:55.319186  [  253.637175] x13: 0000000000000001 x12: 0000000000000003 
 3530 09:24:55.339728  [  253.642489] x11: 0000000000000000 x10: 0000000000001440 
 3531 09:24:55.340192  [  253.647803] x9 : ffff80001012d054 x8 : 0000000000000000 
 3532 09:24:55.341354  [  253.653117] x7 : 0000000080180017 x6 : ffff800012c61000 
 3533 09:24:55.341751  [  253.658431] x5 : ffff800012c61c88 x4 : ffff00063f71dc70 
 3534 09:24:55.362385  [  253.663745] x3 : 0000000000000000 x2 : 0000000000000000 
 3535 09:24:55.362882  [  253.669059] x1 : 0000000000000000 x0 : ffff0005c8243100 
 3536 09:24:55.363284  [  253.674375] Call trace:
 3537 09:24:55.364432  [  253.676820]  refcount_warn_saturate+0x74/0x144
 3538 09:24:55.364834  [  253.681267]  __refcount_add.constprop.0+0x7c/0x90
 3539 09:24:55.383916  [  253.685975]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3540 09:24:55.384381  [  253.690763]  lkdtm_do_action+0x24/0x40
 3541 09:24:55.384783  [  253.694510]  direct_entry+0xd0/0x140
 3542 09:24:55.385931  [  253.698086]  full_proxy_write+0x68/0xbc
 3543 09:24:55.386325  [  253.701923]  vfs_write+0xec/0x20c
 3544 09:24:55.386702  [  253.705235]  ksys_write+0x70/0x100
 3545 09:24:55.405577  [  253.708634]  __arm64_sys_write+0x24/0x30
 3546 09:24:55.406040  [  253.712559]  el0_svc_common.constprop.0+0x84/0x1e0
 3547 09:24:55.406442  [  253.717348]  do_el0_svc+0x2c/0xa4
 3548 09:24:55.406860  [  253.720663]  el0_svc+0x20/0x30
 3549 09:24:55.407243  [  253.723716]  el0_sync_handler+0xb0/0xb4
 3550 09:24:55.408383  [  253.727551]  el0_sync+0x180/0x1c0
 3551 09:24:55.408771  [  253.730863] irq event stamp: 0
 3552 09:24:55.429205  [  253.733920] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3553 09:24:55.429669  [  253.740189] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3554 09:24:55.430861  [  253.748365] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3555 09:24:55.442173  [  253.756538] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3556 09:24:55.442639  [  253.762801] ---[ end trace 8a6897200a37b89b ]---
 3557 09:24:55.446508  [  253.767579] lkdtm: Overflow detected: saturated
 3558 09:24:56.160515  # [  253.475260] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3559 09:24:56.161768  # [  253.481428] lkdtm: attempting good refcount_add() without overflow
 3560 09:24:56.162180  # [  253.487698] lkdtm: attempting bad refcount_add() overflow
 3561 09:24:56.183098  # [  253.493200] ------------[ cut here ]------------
 3562 09:24:56.183563  # [  253.497887] refcount_t: saturated; leaking memory.
 3563 09:24:56.184731  # [  253.503086] WARNING: CPU: 0 PID: 2320 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3564 09:24:56.228094  # [  253.511524] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3565 09:24:56.248941  # [  253.561664] CPU: 0 PID: 2320 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3566 09:24:56.250179  # [  253.569404] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3567 09:24:56.250591  # [  253.575760] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3568 09:24:56.271639  # [  253.581766] pc : refcount_warn_saturate+0x74/0x144
 3569 09:24:56.272102  # [  253.586556] lr : refcount_warn_saturate+0x74/0x144
 3570 09:24:56.272501  # [  253.591342] sp : ffff800016aa3cd0
 3571 09:24:56.272889  # [  253.594654] x29: ffff800016aa3cd0 x28: ffff0005c8243100 
 3572 09:24:56.274039  # [  253.599971] x27: 0000000000000000 x26: 0000000000000000 
 3573 09:24:56.294146  # [  253.605287] x25: ffff8000119fb6b8 x24: ffff800016aa3e20 
 3574 09:24:56.294610  # [  253.610602] x23: 0000000000000016 x22: ffff0005c5b00000 
 3575 09:24:56.295813  # [  253.615917] x21: ffff80001200f608 x20: ffff8000119fb978 
 3576 09:24:56.296213  # [  253.621232] x19: 000000000000002c x18: 0000000000000000 
 3577 09:24:56.315733  # [  253.626546] x17: 0000000000000000 x16: 0000000000000000 
 3578 09:24:56.316198  # [  253.631860] x15: 000000000000002b x14: 0000000000000015 
 3579 09:24:56.317370  # [  253.637175] x13: 0000000000000001 x12: 0000000000000003 
 3580 09:24:56.317771  # [  253.642489] x11: 0000000000000000 x10: 0000000000001440 
 3581 09:24:56.338306  # [  253.647803] x9 : ffff80001012d054 x8 : 0000000000000000 
 3582 09:24:56.338798  # [  253.653117] x7 : 0000000080180017 x6 : ffff800012c61000 
 3583 09:24:56.339200  # [  253.658431] x5 : ffff800012c61c88 x4 : ffff00063f71dc70 
 3584 09:24:56.340358  # [  253.663745] x3 : 0000000000000000 x2 : 0000000000000000 
 3585 09:24:56.360943  # [  253.669059] x1 : 0000000000000000 x0 : ffff0005c8243100 
 3586 09:24:56.361409  # [  253.674375] Call trace:
 3587 09:24:56.361816  # [  253.676820]  refcount_warn_saturate+0x74/0x144
 3588 09:24:56.363000  # [  253.681267]  __refcount_add.constprop.0+0x7c/0x90
 3589 09:24:56.363394  # [  253.685975]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3590 09:24:56.382558  # [  253.690763]  lkdtm_do_action+0x24/0x40
 3591 09:24:56.383061  # [  253.694510]  direct_entry+0xd0/0x140
 3592 09:24:56.383472  # [  253.698086]  full_proxy_write+0x68/0xbc
 3593 09:24:56.384639  # [  253.701923]  vfs_write+0xec/0x20c
 3594 09:24:56.385038  # [  253.705235]  ksys_write+0x70/0x100
 3595 09:24:56.385423  # [  253.708634]  __arm64_sys_write+0x24/0x30
 3596 09:24:56.405202  # [  253.712559]  el0_svc_common.constprop.0+0x84/0x1e0
 3597 09:24:56.405675  # [  253.717348]  do_el0_svc+0x2c/0xa4
 3598 09:24:56.406086  # [  253.720663]  el0_svc+0x20/0x30
 3599 09:24:56.406480  # [  253.723716]  el0_sync_handler+0xb0/0xb4
 3600 09:24:56.407668  # [  253.727551]  el0_sync+0x180/0x1c0
 3601 09:24:56.408068  # [  253.730863] irq event stamp: 0
 3602 09:24:56.426656  # [  253.733920] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3603 09:24:56.427935  # [  253.740189] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3604 09:24:56.428361  # [  253.748365] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3605 09:24:56.449305  # [  253.756538] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3606 09:24:56.449779  # [  253.762801] ---[ end trace 8a6897200a37b89b ]---
 3607 09:24:56.450988  # [  253.767579] lkdtm: Overflow detected: saturated
 3608 09:24:56.451397  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 3609 09:24:56.454804  ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3610 09:24:56.457954  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3611 09:24:56.604012  [  254.919066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3612 09:24:56.607394  [  254.926184] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3613 09:24:56.610540  [  254.932456] ------------[ cut here ]------------
 3614 09:24:56.617055  [  254.937256] refcount_t: saturated; leaking memory.
 3615 09:24:56.625932  [  254.942204] WARNING: CPU: 3 PID: 2352 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3616 09:24:56.689420  [  254.950641] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3617 09:24:56.689919  [  255.000823] CPU: 3 PID: 2352 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3618 09:24:56.691143  [  255.008563] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3619 09:24:56.712045  [  255.014918] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3620 09:24:56.712520  [  255.020924] pc : refcount_warn_saturate+0xc8/0x144
 3621 09:24:56.713710  [  255.025713] lr : refcount_warn_saturate+0xc8/0x144
 3622 09:24:56.714116  [  255.030501] sp : ffff800016b43cb0
 3623 09:24:56.714507  [  255.033813] x29: ffff800016b43cb0 x28: ffff0005c0d66200 
 3624 09:24:56.733561  [  255.039130] x27: 0000000000000000 x26: 0000000000000000 
 3625 09:24:56.734036  [  255.044448] x25: ffff8000119fb6b8 x24: ffff800016b43e20 
 3626 09:24:56.735246  [  255.049765] x23: 000000000000001f x22: ffff0005c80c3000 
 3627 09:24:56.735656  [  255.055081] x21: 0000000000000001 x20: 000000007fffffff 
 3628 09:24:56.756171  [  255.060398] x19: ffff800016b43d04 x18: 0000000000000000 
 3629 09:24:56.756646  [  255.065715] x17: 0000000000000000 x16: 0000000000000000 
 3630 09:24:56.757838  [  255.071032] x15: 0000000000000030 x14: ffffffffffffffff 
 3631 09:24:56.758244  [  255.076349] x13: ffff800096b43957 x12: ffff800016b4395f 
 3632 09:24:56.778781  [  255.081666] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3633 09:24:56.779254  [  255.086984] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3634 09:24:56.779664  [  255.092300] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3635 09:24:56.780845  [  255.097617] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3636 09:24:56.801391  [  255.102934] x3 : 0000000000000000 x2 : 0000000000000000 
 3637 09:24:56.801865  [  255.108250] x1 : 0000000000000000 x0 : ffff0005c0d66200 
 3638 09:24:56.802274  [  255.113568] Call trace:
 3639 09:24:56.802665  [  255.116014]  refcount_warn_saturate+0xc8/0x144
 3640 09:24:56.803873  [  255.120465]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3641 09:24:56.822903  [  255.125952]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3642 09:24:56.823379  [  255.131528]  lkdtm_do_action+0x24/0x40
 3643 09:24:56.823788  [  255.135276]  direct_entry+0xd0/0x140
 3644 09:24:56.824966  [  255.138854]  full_proxy_write+0x68/0xbc
 3645 09:24:56.825364  [  255.142693]  vfs_write+0xec/0x20c
 3646 09:24:56.825749  [  255.146006]  ksys_write+0x70/0x100
 3647 09:24:56.845548  [  255.149407]  __arm64_sys_write+0x24/0x30
 3648 09:24:56.846019  [  255.153334]  el0_svc_common.constprop.0+0x84/0x1e0
 3649 09:24:56.846427  [  255.158125]  do_el0_svc+0x2c/0xa4
 3650 09:24:56.847637  [  255.161443]  el0_svc+0x20/0x30
 3651 09:24:56.848039  [  255.164496]  el0_sync_handler+0xb0/0xb4
 3652 09:24:56.848426  [  255.168333]  el0_sync+0x180/0x1c0
 3653 09:24:56.868173  [  255.171647] irq event stamp: 0
 3654 09:24:56.868645  [  255.174706] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3655 09:24:56.869057  [  255.180978] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3656 09:24:56.880195  [  255.189156] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3657 09:24:56.880670  [  255.197332] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3658 09:24:56.883479  [  255.203596] ---[ end trace 8a6897200a37b89c ]---
 3659 09:24:56.886653  [  255.208423] lkdtm: Overflow detected: saturated
 3660 09:24:57.757830  # [  254.919066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3661 09:24:57.758318  # [  254.926184] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3662 09:24:57.759541  # [  254.932456] ------------[ cut here ]------------
 3663 09:24:57.780508  # [  254.937256] refcount_t: saturated; leaking memory.
 3664 09:24:57.780973  # [  254.942204] WARNING: CPU: 3 PID: 2352 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3665 09:24:57.824749  # [  254.950641] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3666 09:24:57.847418  # [  255.000823] CPU: 3 PID: 2352 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3667 09:24:57.847886  # [  255.008563] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3668 09:24:57.849080  # [  255.014918] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3669 09:24:57.849484  # [  255.020924] pc : refcount_warn_saturate+0xc8/0x144
 3670 09:24:57.868878  # [  255.025713] lr : refcount_warn_saturate+0xc8/0x144
 3671 09:24:57.869340  # [  255.030501] sp : ffff800016b43cb0
 3672 09:24:57.869740  # [  255.033813] x29: ffff800016b43cb0 x28: ffff0005c0d66200 
 3673 09:24:57.870941  # [  255.039130] x27: 0000000000000000 x26: 0000000000000000 
 3674 09:24:57.871336  # [  255.044448] x25: ffff8000119fb6b8 x24: ffff800016b43e20 
 3675 09:24:57.891425  # [  255.049765] x23: 000000000000001f x22: ffff0005c80c3000 
 3676 09:24:57.892685  # [  255.055081] x21: 0000000000000001 x20: 000000007fffffff 
 3677 09:24:57.893094  # [  255.060398] x19: ffff800016b43d04 x18: 0000000000000000 
 3678 09:24:57.893483  # [  255.065715] x17: 0000000000000000 x16: 0000000000000000 
 3679 09:24:57.914323  # [  255.071032] x15: 0000000000000030 x14: ffffffffffffffff 
 3680 09:24:57.914812  # [  255.076349] x13: ffff800096b43957 x12: ffff800016b4395f 
 3681 09:24:57.915216  # [  255.081666] x11: ffff800012c90328 x10: ffff800012ce84c8 
 3682 09:24:57.916400  # [  255.086984] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 3683 09:24:57.935777  # [  255.092300] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 3684 09:24:57.936240  # [  255.097617] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3685 09:24:57.936640  # [  255.102934] x3 : 0000000000000000 x2 : 0000000000000000 
 3686 09:24:57.937819  # [  255.108250] x1 : 0000000000000000 x0 : ffff0005c0d66200 
 3687 09:24:57.958373  # [  255.113568] Call trace:
 3688 09:24:57.958863  # [  255.116014]  refcount_warn_saturate+0xc8/0x144
 3689 09:24:57.959271  # [  255.120465]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3690 09:24:57.959659  # [  255.125952]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3691 09:24:57.960837  # [  255.131528]  lkdtm_do_action+0x24/0x40
 3692 09:24:57.979914  # [  255.135276]  direct_entry+0xd0/0x140
 3693 09:24:57.980377  # [  255.138854]  full_proxy_write+0x68/0xbc
 3694 09:24:57.980775  # [  255.142693]  vfs_write+0xec/0x20c
 3695 09:24:57.981954  # [  255.146006]  ksys_write+0x70/0x100
 3696 09:24:57.982347  # [  255.149407]  __arm64_sys_write+0x24/0x30
 3697 09:24:57.982724  # [  255.153334]  el0_svc_common.constprop.0+0x84/0x1e0
 3698 09:24:58.002676  # [  255.158125]  do_el0_svc+0x2c/0xa4
 3699 09:24:58.003165  # [  255.161443]  el0_svc+0x20/0x30
 3700 09:24:58.003565  # [  255.164496]  el0_sync_handler+0xb0/0xb4
 3701 09:24:58.003952  # [  255.168333]  el0_sync+0x180/0x1c0
 3702 09:24:58.004330  # [  255.171647] irq event stamp: 0
 3703 09:24:58.025115  # [  255.174706] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3704 09:24:58.025580  # [  255.180978] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3705 09:24:58.026804  # [  255.189156] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3706 09:24:58.046794  # [  255.197332] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3707 09:24:58.047272  # [  255.203596] ---[ end trace 8a6897200a37b89c ]---
 3708 09:24:58.047674  # [  255.208423] lkdtm: Overflow detected: saturated
 3709 09:24:58.048058  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3710 09:24:58.049236  ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3711 09:24:58.053206  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3712 09:24:58.226649  [  256.544973] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3713 09:24:58.233284  [  256.551904] lkdtm: attempting bad refcount_add_not_zero() overflow
 3714 09:24:58.237665  [  256.559755] ------------[ cut here ]------------
 3715 09:24:58.244173  [  256.564811] refcount_t: saturated; leaking memory.
 3716 09:24:58.253036  [  256.569880] WARNING: CPU: 4 PID: 2384 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3717 09:24:58.316508  [  256.578318] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3718 09:24:58.317813  [  256.628505] CPU: 4 PID: 2384 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3719 09:24:58.318235  [  256.636245] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3720 09:24:58.340296  [  256.642601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3721 09:24:58.340769  [  256.648608] pc : refcount_warn_saturate+0xc8/0x144
 3722 09:24:58.341981  [  256.653397] lr : refcount_warn_saturate+0xc8/0x144
 3723 09:24:58.342386  [  256.658186] sp : ffff800016bd3cb0
 3724 09:24:58.342806  [  256.661499] x29: ffff800016bd3cb0 x28: ffff0005c26f4980 
 3725 09:24:58.361816  [  256.666817] x27: 0000000000000000 x26: 0000000000000000 
 3726 09:24:58.362287  [  256.672134] x25: ffff8000119fb6b8 x24: ffff800016bd3e20 
 3727 09:24:58.362698  [  256.677451] x23: 000000000000001f x22: ffff0005c8013000 
 3728 09:24:58.363937  [  256.682768] x21: 0000000000000006 x20: 000000007fffffff 
 3729 09:24:58.384436  [  256.688084] x19: ffff800016bd3d04 x18: 0000000000000000 
 3730 09:24:58.384908  [  256.693401] x17: 0000000000000000 x16: 0000000000000000 
 3731 09:24:58.385319  [  256.698718] x15: 0000000000000030 x14: ffffffffffffffff 
 3732 09:24:58.386520  [  256.704035] x13: ffff800096bd3957 x12: ffff800016bd395f 
 3733 09:24:58.405914  [  256.709353] x11: ffff800012c90328 x10: 0000000000001440 
 3734 09:24:58.406388  [  256.714670] x9 : ffff80001012d054 x8 : 0000000000000000 
 3735 09:24:58.407630  [  256.719986] x7 : 0000000000000000 x6 : ffff800012c61000 
 3736 09:24:58.408039  [  256.725303] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3737 09:24:58.428541  [  256.730620] x3 : 0000000000000000 x2 : 0000000000000000 
 3738 09:24:58.429823  [  256.735936] x1 : 0000000000000000 x0 : ffff0005c26f4980 
 3739 09:24:58.430242  [  256.741253] Call trace:
 3740 09:24:58.430640  [  256.743699]  refcount_warn_saturate+0xc8/0x144
 3741 09:24:58.431063  [  256.748150]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3742 09:24:58.451247  [  256.753637]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3743 09:24:58.451719  [  256.759212]  lkdtm_do_action+0x24/0x40
 3744 09:24:58.452126  [  256.762959]  direct_entry+0xd0/0x140
 3745 09:24:58.452521  [  256.766537]  full_proxy_write+0x68/0xbc
 3746 09:24:58.453714  [  256.770376]  vfs_write+0xec/0x20c
 3747 09:24:58.454111  [  256.773690]  ksys_write+0x70/0x100
 3748 09:24:58.472805  [  256.777090]  __arm64_sys_write+0x24/0x30
 3749 09:24:58.473275  [  256.781019]  el0_svc_common.constprop.0+0x84/0x1e0
 3750 09:24:58.473680  [  256.785808]  do_el0_svc+0x2c/0xa4
 3751 09:24:58.474904  [  256.789125]  el0_svc+0x20/0x30
 3752 09:24:58.475305  [  256.792179]  el0_sync_handler+0xb0/0xb4
 3753 09:24:58.475692  [  256.796015]  el0_sync+0x180/0x1c0
 3754 09:24:58.496556  [  256.799329] irq event stamp: 0
 3755 09:24:58.497027  [  256.802389] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3756 09:24:58.497437  [  256.808662] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3757 09:24:58.512697  [  256.816839] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3758 09:24:58.513170  [  256.825014] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3759 09:24:58.515993  [  256.831279] ---[ end trace 8a6897200a37b89d ]---
 3760 09:24:58.516465  [  256.836054] lkdtm: Overflow detected: saturated
 3761 09:24:59.365862  # [  256.544973] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3762 09:24:59.366347  # [  256.551904] lkdtm: attempting bad refcount_add_not_zero() overflow
 3763 09:24:59.367614  # [  256.559755] ------------[ cut here ]------------
 3764 09:24:59.388393  # [  256.564811] refcount_t: saturated; leaking memory.
 3765 09:24:59.388855  # [  256.569880] WARNING: CPU: 4 PID: 2384 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3766 09:24:59.432608  # [  256.578318] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3767 09:24:59.455238  # [  256.628505] CPU: 4 PID: 2384 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3768 09:24:59.455702  # [  256.636245] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3769 09:24:59.456101  # [  256.642601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3770 09:24:59.457304  # [  256.648608] pc : refcount_warn_saturate+0xc8/0x144
 3771 09:24:59.476798  # [  256.653397] lr : refcount_warn_saturate+0xc8/0x144
 3772 09:24:59.477260  # [  256.658186] sp : ffff800016bd3cb0
 3773 09:24:59.477661  # [  256.661499] x29: ffff800016bd3cb0 x28: ffff0005c26f4980 
 3774 09:24:59.478888  # [  256.666817] x27: 0000000000000000 x26: 0000000000000000 
 3775 09:24:59.479285  # [  256.672134] x25: ffff8000119fb6b8 x24: ffff800016bd3e20 
 3776 09:24:59.499545  # [  256.677451] x23: 000000000000001f x22: ffff0005c8013000 
 3777 09:24:59.500006  # [  256.682768] x21: 0000000000000006 x20: 000000007fffffff 
 3778 09:24:59.500404  # [  256.688084] x19: ffff800016bd3d04 x18: 0000000000000000 
 3779 09:24:59.501607  # [  256.693401] x17: 0000000000000000 x16: 0000000000000000 
 3780 09:24:59.521163  # [  256.698718] x15: 0000000000000030 x14: ffffffffffffffff 
 3781 09:24:59.521627  # [  256.704035] x13: ffff800096bd3957 x12: ffff800016bd395f 
 3782 09:24:59.522027  # [  256.709353] x11: ffff800012c90328 x10: 0000000000001440 
 3783 09:24:59.523253  # [  256.714670] x9 : ffff80001012d054 x8 : 0000000000000000 
 3784 09:24:59.543647  # [  256.719986] x7 : 0000000000000000 x6 : ffff800012c61000 
 3785 09:24:59.544111  # [  256.725303] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3786 09:24:59.545330  # [  256.730620] x3 : 0000000000000000 x2 : 0000000000000000 
 3787 09:24:59.545730  # [  256.735936] x1 : 0000000000000000 x0 : ffff0005c26f4980 
 3788 09:24:59.566163  # [  256.741253] Call trace:
 3789 09:24:59.566624  # [  256.743699]  refcount_warn_saturate+0xc8/0x144
 3790 09:24:59.567059  # [  256.748150]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3791 09:24:59.568278  # [  256.753637]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3792 09:24:59.568674  # [  256.759212]  lkdtm_do_action+0x24/0x40
 3793 09:24:59.587783  # [  256.762959]  direct_entry+0xd0/0x140
 3794 09:24:59.588247  # [  256.766537]  full_proxy_write+0x68/0xbc
 3795 09:24:59.588647  # [  256.770376]  vfs_write+0xec/0x20c
 3796 09:24:59.589856  # [  256.773690]  ksys_write+0x70/0x100
 3797 09:24:59.590252  # [  256.777090]  __arm64_sys_write+0x24/0x30
 3798 09:24:59.590633  # [  256.781019]  el0_svc_common.constprop.0+0x84/0x1e0
 3799 09:24:59.610346  # [  256.785808]  do_el0_svc+0x2c/0xa4
 3800 09:24:59.610834  # [  256.789125]  el0_svc+0x20/0x30
 3801 09:24:59.611237  # [  256.792179]  el0_sync_handler+0xb0/0xb4
 3802 09:24:59.611624  # [  256.796015]  el0_sync+0x180/0x1c0
 3803 09:24:59.612825  # [  256.799329] irq event stamp: 0
 3804 09:24:59.633087  # [  256.802389] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3805 09:24:59.633553  # [  256.808662] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3806 09:24:59.634806  # [  256.816839] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3807 09:24:59.654542  # [  256.825014] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3808 09:24:59.655034  # [  256.831279] ---[ end trace 8a6897200a37b89d ]---
 3809 09:24:59.656259  # [  256.836054] lkdtm: Overflow detected: saturated
 3810 09:24:59.656660  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3811 09:24:59.657045  ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3812 09:24:59.659047  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3813 09:24:59.797491  [  258.111727] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3814 09:24:59.797967  [  258.117655] lkdtm: attempting good refcount_dec()
 3815 09:24:59.801866  [  258.122450] lkdtm: attempting bad refcount_dec() to zero
 3816 09:24:59.807225  [  258.127917] ------------[ cut here ]------------
 3817 09:24:59.812752  [  258.132600] refcount_t: decrement hit 0; leaking memory.
 3818 09:24:59.821494  [  258.138123] WARNING: CPU: 3 PID: 2416 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3819 09:24:59.886288  [  258.146647] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3820 09:24:59.886812  [  258.196828] CPU: 3 PID: 2416 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3821 09:24:59.888051  [  258.204568] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3822 09:24:59.907770  [  258.210923] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3823 09:24:59.908247  [  258.216929] pc : refcount_warn_saturate+0x13c/0x144
 3824 09:24:59.909482  [  258.221805] lr : refcount_warn_saturate+0x13c/0x144
 3825 09:24:59.909888  [  258.226680] sp : ffff800016c6bcc0
 3826 09:24:59.910280  [  258.229993] x29: ffff800016c6bcc0 x28: ffff0005c0d64980 
 3827 09:24:59.930421  [  258.235310] x27: 0000000000000000 x26: 0000000000000000 
 3828 09:24:59.930924  [  258.240627] x25: ffff8000119fb6b8 x24: ffff800016c6be20 
 3829 09:24:59.931336  [  258.245943] x23: 0000000000000012 x22: ffff0005c74b5000 
 3830 09:24:59.932554  [  258.251260] x21: ffff80001200f660 x20: ffff8000119fb9a8 
 3831 09:24:59.951927  [  258.256577] x19: ffff800016c6bd04 x18: 0000000000000000 
 3832 09:24:59.952403  [  258.261894] x17: 0000000000000000 x16: 0000000000000000 
 3833 09:24:59.953639  [  258.267211] x15: 0000000000000030 x14: ffffffffffffffff 
 3834 09:24:59.954047  [  258.272528] x13: ffff800096c6b967 x12: ffff800016c6b96f 
 3835 09:24:59.974537  [  258.277845] x11: ffff800012c90328 x10: 0000000000001440 
 3836 09:24:59.975037  [  258.283162] x9 : ffff80001012d054 x8 : 0000000000000000 
 3837 09:24:59.976276  [  258.288479] x7 : 0000000000000000 x6 : ffff800012c61000 
 3838 09:24:59.976687  [  258.293795] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3839 09:24:59.997160  [  258.299112] x3 : 0000000000000000 x2 : 0000000000000000 
 3840 09:24:59.998460  [  258.304429] x1 : 0000000000000000 x0 : ffff0005c0d64980 
 3841 09:24:59.998903  [  258.309747] Call trace:
 3842 09:24:59.999304  [  258.312194]  refcount_warn_saturate+0x13c/0x144
 3843 09:24:59.999694  [  258.316731]  __refcount_dec.constprop.0+0x5c/0x6c
 3844 09:25:00.018811  [  258.321436]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3845 09:25:00.019283  [  258.325883]  lkdtm_do_action+0x24/0x40
 3846 09:25:00.019691  [  258.329630]  direct_entry+0xd0/0x140
 3847 09:25:00.020085  [  258.333208]  full_proxy_write+0x68/0xbc
 3848 09:25:00.020470  [  258.337046]  vfs_write+0xec/0x20c
 3849 09:25:00.021678  [  258.340361]  ksys_write+0x70/0x100
 3850 09:25:00.042436  [  258.343761]  __arm64_sys_write+0x24/0x30
 3851 09:25:00.042933  [  258.347689]  el0_svc_common.constprop.0+0x84/0x1e0
 3852 09:25:00.043344  [  258.352479]  do_el0_svc+0x2c/0xa4
 3853 09:25:00.043739  [  258.355796]  el0_svc+0x20/0x30
 3854 09:25:00.044126  [  258.358849]  el0_sync_handler+0xb0/0xb4
 3855 09:25:00.045338  [  258.362686]  el0_sync+0x180/0x1c0
 3856 09:25:00.045732  [  258.366000] irq event stamp: 0
 3857 09:25:00.063908  [  258.369061] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3858 09:25:00.065213  [  258.375333] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3859 09:25:00.065633  [  258.383510] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3860 09:25:00.077043  [  258.391686] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3861 09:25:00.077515  [  258.397950] ---[ end trace 8a6897200a37b89e ]---
 3862 09:25:00.080279  [  258.402724] lkdtm: Zero detected: saturated
 3863 09:25:00.911322  # [  258.111727] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3864 09:25:00.911800  # [  258.117655] lkdtm: attempting good refcount_dec()
 3865 09:25:00.912203  # [  258.122450] lkdtm: attempting bad refcount_dec() to zero
 3866 09:25:00.913424  # [  258.127917] ------------[ cut here ]------------
 3867 09:25:00.932897  # [  258.132600] refcount_t: decrement hit 0; leaking memory.
 3868 09:25:00.933364  # [  258.138123] WARNING: CPU: 3 PID: 2416 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3869 09:25:00.978911  # [  258.146647] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3870 09:25:00.999644  # [  258.196828] CPU: 3 PID: 2416 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3871 09:25:01.000113  # [  258.204568] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3872 09:25:01.001352  # [  258.210923] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3873 09:25:01.001753  # [  258.216929] pc : refcount_warn_saturate+0x13c/0x144
 3874 09:25:01.022266  # [  258.221805] lr : refcount_warn_saturate+0x13c/0x144
 3875 09:25:01.022753  # [  258.226680] sp : ffff800016c6bcc0
 3876 09:25:01.023992  # [  258.229993] x29: ffff800016c6bcc0 x28: ffff0005c0d64980 
 3877 09:25:01.024393  # [  258.235310] x27: 0000000000000000 x26: 0000000000000000 
 3878 09:25:01.043880  # [  258.240627] x25: ffff8000119fb6b8 x24: ffff800016c6be20 
 3879 09:25:01.044347  # [  258.245943] x23: 0000000000000012 x22: ffff0005c74b5000 
 3880 09:25:01.044747  # [  258.251260] x21: ffff80001200f660 x20: ffff8000119fb9a8 
 3881 09:25:01.045970  # [  258.256577] x19: ffff800016c6bd04 x18: 0000000000000000 
 3882 09:25:01.066558  # [  258.261894] x17: 0000000000000000 x16: 0000000000000000 
 3883 09:25:01.067055  # [  258.267211] x15: 0000000000000030 x14: ffffffffffffffff 
 3884 09:25:01.067457  # [  258.272528] x13: ffff800096c6b967 x12: ffff800016c6b96f 
 3885 09:25:01.068683  # [  258.277845] x11: ffff800012c90328 x10: 0000000000001440 
 3886 09:25:01.089118  # [  258.283162] x9 : ffff80001012d054 x8 : 0000000000000000 
 3887 09:25:01.089583  # [  258.288479] x7 : 0000000000000000 x6 : ffff800012c61000 
 3888 09:25:01.090095  # [  258.293795] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 3889 09:25:01.091344  # [  258.299112] x3 : 0000000000000000 x2 : 0000000000000000 
 3890 09:25:01.110535  # [  258.304429] x1 : 0000000000000000 x0 : ffff0005c0d64980 
 3891 09:25:01.111032  # [  258.309747] Call trace:
 3892 09:25:01.111439  # [  258.312194]  refcount_warn_saturate+0x13c/0x144
 3893 09:25:01.112669  # [  258.316731]  __refcount_dec.constprop.0+0x5c/0x6c
 3894 09:25:01.113066  # [  258.321436]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3895 09:25:01.113443  # [  258.325883]  lkdtm_do_action+0x24/0x40
 3896 09:25:01.133285  # [  258.329630]  direct_entry+0xd0/0x140
 3897 09:25:01.133748  # [  258.333208]  full_proxy_write+0x68/0xbc
 3898 09:25:01.134149  # [  258.337046]  vfs_write+0xec/0x20c
 3899 09:25:01.135394  # [  258.340361]  ksys_write+0x70/0x100
 3900 09:25:01.135790  # [  258.343761]  __arm64_sys_write+0x24/0x30
 3901 09:25:01.155842  # [  258.347689]  el0_svc_common.constprop.0+0x84/0x1e0
 3902 09:25:01.156305  # [  258.352479]  do_el0_svc+0x2c/0xa4
 3903 09:25:01.156704  # [  258.355796]  el0_svc+0x20/0x30
 3904 09:25:01.157091  # [  258.358849]  el0_sync_handler+0xb0/0xb4
 3905 09:25:01.157470  # [  258.362686]  el0_sync+0x180/0x1c0
 3906 09:25:01.158683  # [  258.366000] irq event stamp: 0
 3907 09:25:01.178551  # [  258.369061] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3908 09:25:01.179052  # [  258.375333] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3909 09:25:01.180298  # [  258.383510] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3910 09:25:01.200165  # [  258.391686] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3911 09:25:01.200634  # [  258.397950] ---[ end trace 8a6897200a37b89e ]---
 3912 09:25:01.201037  # [  258.402724] lkdtm: Zero detected: saturated
 3913 09:25:01.201424  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 3914 09:25:01.202644  ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3915 09:25:01.204383  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 3916 09:25:01.432870  [  259.745265] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3917 09:25:01.436233  [  259.751444] lkdtm: attempting bad refcount_dec() below zero
 3918 09:25:01.436707  [  259.757113] ------------[ cut here ]------------
 3919 09:25:01.440357  [  259.761855] refcount_t: decrement hit 0; leaking memory.
 3920 09:25:01.450226  [  259.767463] WARNING: CPU: 4 PID: 2451 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3921 09:25:01.515001  [  259.775987] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3922 09:25:01.515501  [  259.826171] CPU: 4 PID: 2451 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3923 09:25:01.516760  [  259.833910] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3924 09:25:01.536565  [  259.840266] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3925 09:25:01.537042  [  259.846272] pc : refcount_warn_saturate+0x13c/0x144
 3926 09:25:01.537454  [  259.851149] lr : refcount_warn_saturate+0x13c/0x144
 3927 09:25:01.537850  [  259.856024] sp : ffff800016d23cc0
 3928 09:25:01.539107  [  259.859336] x29: ffff800016d23cc0 x28: ffff0005c817c980 
 3929 09:25:01.560284  [  259.864654] x27: 0000000000000000 x26: 0000000000000000 
 3930 09:25:01.560760  [  259.869971] x25: ffff8000119fb6b8 x24: ffff800016d23e20 
 3931 09:25:01.561170  [  259.875287] x23: 0000000000000016 x22: ffff0005c349f000 
 3932 09:25:01.562412  [  259.880604] x21: ffff80001200f678 x20: ffff8000119fb9b8 
 3933 09:25:01.581785  [  259.885922] x19: ffff800016d23d04 x18: 0000000000000000 
 3934 09:25:01.582260  [  259.891239] x17: 0000000000000000 x16: 0000000000000000 
 3935 09:25:01.583520  [  259.896556] x15: 0000000000000030 x14: ffffffffffffffff 
 3936 09:25:01.583933  [  259.901873] x13: ffff800096d23967 x12: ffff800016d2396f 
 3937 09:25:01.604432  [  259.907189] x11: ffff800012c90328 x10: 0000000000001440 
 3938 09:25:01.604908  [  259.912506] x9 : ffff80001012d054 x8 : 0000000000000000 
 3939 09:25:01.605319  [  259.917823] x7 : 0000000000000000 x6 : ffff800012c61000 
 3940 09:25:01.606561  [  259.923140] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3941 09:25:01.625910  [  259.928456] x3 : 0000000000000000 x2 : 0000000000000000 
 3942 09:25:01.626386  [  259.933774] x1 : 0000000000000000 x0 : ffff0005c817c980 
 3943 09:25:01.626827  [  259.939091] Call trace:
 3944 09:25:01.628076  [  259.941538]  refcount_warn_saturate+0x13c/0x144
 3945 09:25:01.628484  [  259.946075]  __refcount_dec.constprop.0+0x5c/0x6c
 3946 09:25:01.648538  [  259.950779]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 3947 09:25:01.649014  [  259.955574]  lkdtm_do_action+0x24/0x40
 3948 09:25:01.649424  [  259.959321]  direct_entry+0xd0/0x140
 3949 09:25:01.650669  [  259.962899]  full_proxy_write+0x68/0xbc
 3950 09:25:01.651105  [  259.966738]  vfs_write+0xec/0x20c
 3951 09:25:01.651496  [  259.970051]  ksys_write+0x70/0x100
 3952 09:25:01.671240  [  259.973452]  __arm64_sys_write+0x24/0x30
 3953 09:25:01.671713  [  259.977379]  el0_svc_common.constprop.0+0x84/0x1e0
 3954 09:25:01.672123  [  259.982169]  do_el0_svc+0x2c/0xa4
 3955 09:25:01.672519  [  259.985485]  el0_svc+0x20/0x30
 3956 09:25:01.672907  [  259.988539]  el0_sync_handler+0xb0/0xb4
 3957 09:25:01.674140  [  259.992376]  el0_sync+0x180/0x1c0
 3958 09:25:01.674533  [  259.995690] irq event stamp: 0
 3959 09:25:01.692731  [  259.998750] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3960 09:25:01.693209  [  260.005022] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3961 09:25:01.694472  [  260.013199] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3962 09:25:01.706800  [  260.021378] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3963 09:25:01.707278  [  260.027646] ---[ end trace 8a6897200a37b89f ]---
 3964 09:25:01.711196  [  260.032593] lkdtm: Negative detected: saturated
 3965 09:25:02.013252  # [  259.745265] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3966 09:25:02.013721  # [  259.751444] lkdtm: attempting bad refcount_dec() below zero
 3967 09:25:02.014125  # [  259.757113] ------------[ cut here ]------------
 3968 09:25:02.014514  # [  259.761855] refcount_t: decrement hit 0; leaking memory.
 3969 09:25:02.034073  # [  259.767463] WARNING: CPU: 4 PID: 2451 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3970 09:25:02.079321  # [  259.775987] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 3971 09:25:02.080667  # [  259.826171] CPU: 4 PID: 2451 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3972 09:25:02.101733  # [  259.833910] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3973 09:25:02.102192  # [  259.840266] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3974 09:25:02.102597  # [  259.846272] pc : refcount_warn_saturate+0x13c/0x144
 3975 09:25:02.122537  # [  259.851149] lr : refcount_warn_saturate+0x13c/0x144
 3976 09:25:02.123029  # [  259.856024] sp : ffff800016d23cc0
 3977 09:25:02.123432  # [  259.859336] x29: ffff800016d23cc0 x28: ffff0005c817c980 
 3978 09:25:02.123821  # [  259.864654] x27: 0000000000000000 x26: 0000000000000000 
 3979 09:25:02.125058  # [  259.869971] x25: ffff8000119fb6b8 x24: ffff800016d23e20 
 3980 09:25:02.145115  # [  259.875287] x23: 0000000000000016 x22: ffff0005c349f000 
 3981 09:25:02.145580  # [  259.880604] x21: ffff80001200f678 x20: ffff8000119fb9b8 
 3982 09:25:02.145982  # [  259.885922] x19: ffff800016d23d04 x18: 0000000000000000 
 3983 09:25:02.147261  # [  259.891239] x17: 0000000000000000 x16: 0000000000000000 
 3984 09:25:02.167747  # [  259.896556] x15: 0000000000000030 x14: ffffffffffffffff 
 3985 09:25:02.168212  # [  259.901873] x13: ffff800096d23967 x12: ffff800016d2396f 
 3986 09:25:02.168614  # [  259.907189] x11: ffff800012c90328 x10: 0000000000001440 
 3987 09:25:02.169861  # [  259.912506] x9 : ffff80001012d054 x8 : 0000000000000000 
 3988 09:25:02.190406  # [  259.917823] x7 : 0000000000000000 x6 : ffff800012c61000 
 3989 09:25:02.190899  # [  259.923140] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 3990 09:25:02.191299  # [  259.928456] x3 : 0000000000000000 x2 : 0000000000000000 
 3991 09:25:02.192546  # [  259.933774] x1 : 0000000000000000 x0 : ffff0005c817c980 
 3992 09:25:02.192940  # [  259.939091] Call trace:
 3993 09:25:02.211871  # [  259.941538]  refcount_warn_saturate+0x13c/0x144
 3994 09:25:02.212339  # [  259.946075]  __refcount_dec.constprop.0+0x5c/0x6c
 3995 09:25:02.213605  # [  259.950779]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 3996 09:25:02.214008  # [  259.955574]  lkdtm_do_action+0x24/0x40
 3997 09:25:02.214392  # [  259.959321]  direct_entry+0xd0/0x140
 3998 09:25:02.233554  # [  259.962899]  full_proxy_write+0x68/0xbc
 3999 09:25:02.234019  # [  259.966738]  vfs_write+0xec/0x20c
 4000 09:25:02.234421  # [  259.970051]  ksys_write+0x70/0x100
 4001 09:25:02.234835  # [  259.973452]  __arm64_sys_write+0x24/0x30
 4002 09:25:02.236079  # [  259.977379]  el0_svc_common.constprop.0+0x84/0x1e0
 4003 09:25:02.256174  # [  259.982169]  do_el0_svc+0x2c/0xa4
 4004 09:25:02.256637  # [  259.985485]  el0_svc+0x20/0x30
 4005 09:25:02.257039  # [  259.988539]  el0_sync_handler+0xb0/0xb4
 4006 09:25:02.257425  # [  259.992376]  el0_sync+0x180/0x1c0
 4007 09:25:02.257804  # [  259.995690] irq event stamp: 0
 4008 09:25:02.259063  # [  259.998750] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4009 09:25:02.278696  # [  260.005022] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4010 09:25:02.280062  # [  260.013199] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4011 09:25:02.280481  # [  260.021378] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4012 09:25:02.301367  # [  260.027646] ---[ end trace 8a6897200a37b89f ]---
 4013 09:25:02.301832  # [  260.032593] lkdtm: Negative detected: saturated
 4014 09:25:02.302245  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 4015 09:25:02.303643  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4016 09:25:02.305002  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4017 09:25:03.130350  [  261.445952] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4018 09:25:03.133642  [  261.452853] lkdtm: attempting bad refcount_dec_and_test() below zero
 4019 09:25:03.140193  [  261.459269] ------------[ cut here ]------------
 4020 09:25:03.143282  [  261.463948] refcount_t: underflow; use-after-free.
 4021 09:25:03.152193  [  261.468934] WARNING: CPU: 4 PID: 2486 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4022 09:25:03.215639  [  261.477371] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4023 09:25:03.217065  [  261.527557] CPU: 4 PID: 2486 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4024 09:25:03.217487  [  261.535297] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4025 09:25:03.239393  [  261.541652] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4026 09:25:03.239875  [  261.547659] pc : refcount_warn_saturate+0xf4/0x144
 4027 09:25:03.240282  [  261.552449] lr : refcount_warn_saturate+0xf4/0x144
 4028 09:25:03.240672  [  261.557237] sp : ffff800016dbbcd0
 4029 09:25:03.241928  [  261.560549] x29: ffff800016dbbcd0 x28: ffff0005c95f8000 
 4030 09:25:03.260881  [  261.565866] x27: 0000000000000000 x26: 0000000000000000 
 4031 09:25:03.262258  [  261.571183] x25: ffff8000119fb6b8 x24: ffff800016dbbe20 
 4032 09:25:03.262674  [  261.576500] x23: 000000000000001f x22: ffff0005c2e89000 
 4033 09:25:03.263101  [  261.581817] x21: ffff80001200f690 x20: ffff8000119fb9c8 
 4034 09:25:03.282532  [  261.587134] x19: 0000000000000031 x18: 0000000000000000 
 4035 09:25:03.283039  [  261.592450] x17: 0000000000000000 x16: 0000000000000000 
 4036 09:25:03.283449  [  261.597767] x15: 0000000000000030 x14: ffffffffffffffff 
 4037 09:25:03.284714  [  261.603083] x13: ffff800096dbb977 x12: ffff800016dbb97f 
 4038 09:25:03.306266  [  261.608400] x11: ffff800012c90328 x10: 0000000000001440 
 4039 09:25:03.306767  [  261.613717] x9 : ffff80001012d054 x8 : 0000000000000000 
 4040 09:25:03.308053  [  261.619034] x7 : 0000000000000000 x6 : ffff800012c61000 
 4041 09:25:03.308457  [  261.624351] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4042 09:25:03.327751  [  261.629668] x3 : 0000000000000000 x2 : 0000000000000000 
 4043 09:25:03.328292  [  261.634984] x1 : 0000000000000000 x0 : ffff0005c95f8000 
 4044 09:25:03.328702  [  261.640302] Call trace:
 4045 09:25:03.329971  [  261.642749]  refcount_warn_saturate+0xf4/0x144
 4046 09:25:03.330372  [  261.647199]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4047 09:25:03.350346  [  261.652691]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4048 09:25:03.350853  [  261.658262]  lkdtm_do_action+0x24/0x40
 4049 09:25:03.351263  [  261.662009]  direct_entry+0xd0/0x140
 4050 09:25:03.351657  [  261.665588]  full_proxy_write+0x68/0xbc
 4051 09:25:03.352919  [  261.669427]  vfs_write+0xec/0x20c
 4052 09:25:03.353326  [  261.672740]  ksys_write+0x70/0x100
 4053 09:25:03.373015  [  261.676140]  __arm64_sys_write+0x24/0x30
 4054 09:25:03.373509  [  261.680068]  el0_svc_common.constprop.0+0x84/0x1e0
 4055 09:25:03.373922  [  261.684858]  do_el0_svc+0x2c/0xa4
 4056 09:25:03.374320  [  261.688175]  el0_svc+0x20/0x30
 4057 09:25:03.375589  [  261.691229]  el0_sync_handler+0xb0/0xb4
 4058 09:25:03.375994  [  261.695066]  el0_sync+0x180/0x1c0
 4059 09:25:03.394659  [  261.698380] irq event stamp: 0
 4060 09:25:03.395166  [  261.701440] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4061 09:25:03.395584  [  261.707714] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4062 09:25:03.410791  [  261.715891] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4063 09:25:03.411274  [  261.724067] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4064 09:25:03.414074  [  261.730330] ---[ end trace 8a6897200a37b8a0 ]---
 4065 09:25:03.414552  [  261.735048] lkdtm: Negative detected: saturated
 4066 09:25:04.247052  # [  261.445952] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4067 09:25:04.248483  # [  261.452853] lkdtm: attempting bad refcount_dec_and_test() below zero
 4068 09:25:04.248904  # [  261.459269] ------------[ cut here ]------------
 4069 09:25:04.269725  # [  261.463948] refcount_t: underflow; use-after-free.
 4070 09:25:04.270218  # [  261.468934] WARNING: CPU: 4 PID: 2486 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4071 09:25:04.314705  # [  261.477371] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4072 09:25:04.335481  # [  261.527557] CPU: 4 PID: 2486 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4073 09:25:04.335962  # [  261.535297] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4074 09:25:04.337249  # [  261.541652] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4075 09:25:04.337659  # [  261.547659] pc : refcount_warn_saturate+0xf4/0x144
 4076 09:25:04.358110  # [  261.552449] lr : refcount_warn_saturate+0xf4/0x144
 4077 09:25:04.358589  # [  261.557237] sp : ffff800016dbbcd0
 4078 09:25:04.359032  # [  261.560549] x29: ffff800016dbbcd0 x28: ffff0005c95f8000 
 4079 09:25:04.360309  # [  261.565866] x27: 0000000000000000 x26: 0000000000000000 
 4080 09:25:04.360710  # [  261.571183] x25: ffff8000119fb6b8 x24: ffff800016dbbe20 
 4081 09:25:04.380675  # [  261.576500] x23: 000000000000001f x22: ffff0005c2e89000 
 4082 09:25:04.381212  # [  261.581817] x21: ffff80001200f690 x20: ffff8000119fb9c8 
 4083 09:25:04.382505  # [  261.587134] x19: 0000000000000031 x18: 0000000000000000 
 4084 09:25:04.382941  # [  261.592450] x17: 0000000000000000 x16: 0000000000000000 
 4085 09:25:04.403327  # [  261.597767] x15: 0000000000000030 x14: ffffffffffffffff 
 4086 09:25:04.403835  # [  261.603083] x13: ffff800096dbb977 x12: ffff800016dbb97f 
 4087 09:25:04.404243  # [  261.608400] x11: ffff800012c90328 x10: 0000000000001440 
 4088 09:25:04.405522  # [  261.613717] x9 : ffff80001012d054 x8 : 0000000000000000 
 4089 09:25:04.424863  # [  261.619034] x7 : 0000000000000000 x6 : ffff800012c61000 
 4090 09:25:04.426265  # [  261.624351] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4091 09:25:04.426684  # [  261.629668] x3 : 0000000000000000 x2 : 0000000000000000 
 4092 09:25:04.427113  # [  261.634984] x1 : 0000000000000000 x0 : ffff0005c95f8000 
 4093 09:25:04.446481  # [  261.640302] Call trace:
 4094 09:25:04.447012  # [  261.642749]  refcount_warn_saturate+0xf4/0x144
 4095 09:25:04.447426  # [  261.647199]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4096 09:25:04.448708  # [  261.652691]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4097 09:25:04.449112  # [  261.658262]  lkdtm_do_action+0x24/0x40
 4098 09:25:04.470184  # [  261.662009]  direct_entry+0xd0/0x140
 4099 09:25:04.470694  # [  261.665588]  full_proxy_write+0x68/0xbc
 4100 09:25:04.471142  # [  261.669427]  vfs_write+0xec/0x20c
 4101 09:25:04.472432  # [  261.672740]  ksys_write+0x70/0x100
 4102 09:25:04.472844  # [  261.676140]  __arm64_sys_write+0x24/0x30
 4103 09:25:04.473242  # [  261.680068]  el0_svc_common.constprop.0+0x84/0x1e0
 4104 09:25:04.491721  # [  261.684858]  do_el0_svc+0x2c/0xa4
 4105 09:25:04.492226  # [  261.688175]  el0_svc+0x20/0x30
 4106 09:25:04.492640  # [  261.691229]  el0_sync_handler+0xb0/0xb4
 4107 09:25:04.493929  # [  261.695066]  el0_sync+0x180/0x1c0
 4108 09:25:04.494337  # [  261.698380] irq event stamp: 0
 4109 09:25:04.514344  # [  261.701440] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4110 09:25:04.514887  # [  261.707714] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4111 09:25:04.516218  # [  261.715891] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4112 09:25:04.536029  # [  261.724067] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4113 09:25:04.536516  # [  261.730330] ---[ end trace 8a6897200a37b8a0 ]---
 4114 09:25:04.536930  # [  261.735048] lkdtm: Negative detected: saturated
 4115 09:25:04.538218  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4116 09:25:04.541455  ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4117 09:25:04.544641  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4118 09:25:04.728597  [  263.046728] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4119 09:25:04.735082  [  263.053611] lkdtm: attempting bad refcount_sub_and_test() below zero
 4120 09:25:04.740608  [  263.060059] ------------[ cut here ]------------
 4121 09:25:04.743829  [  263.064731] refcount_t: underflow; use-after-free.
 4122 09:25:04.752596  [  263.069737] WARNING: CPU: 5 PID: 2521 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4123 09:25:04.817334  [  263.078176] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4124 09:25:04.818779  [  263.128360] CPU: 5 PID: 2521 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4125 09:25:04.819212  [  263.136100] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4126 09:25:04.838901  [  263.142456] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4127 09:25:04.839406  [  263.148463] pc : refcount_warn_saturate+0xf4/0x144
 4128 09:25:04.840715  [  263.153253] lr : refcount_warn_saturate+0xf4/0x144
 4129 09:25:04.841130  [  263.158041] sp : ffff800016e5bcd0
 4130 09:25:04.841528  [  263.161353] x29: ffff800016e5bcd0 x28: ffff0005c2723100 
 4131 09:25:04.861643  [  263.166671] x27: 0000000000000000 x26: 0000000000000000 
 4132 09:25:04.862134  [  263.171988] x25: ffff8000119fb6b8 x24: ffff800016e5be20 
 4133 09:25:04.862552  [  263.177305] x23: 000000000000001f x22: ffff0005c814c000 
 4134 09:25:04.863881  [  263.182623] x21: ffff80001200f6b0 x20: ffff8000119fb9d8 
 4135 09:25:04.884152  [  263.187941] x19: 0000000000000032 x18: 0000000000000001 
 4136 09:25:04.884661  [  263.193258] x17: 0000000000000000 x16: 0000000000000000 
 4137 09:25:04.885972  [  263.198575] x15: 0000000000000030 x14: ffffffffffffffff 
 4138 09:25:04.886385  [  263.203892] x13: ffff800096e5b977 x12: ffff800016e5b980 
 4139 09:25:04.905761  [  263.209209] x11: ffff800012c90328 x10: 0000000000001440 
 4140 09:25:04.906247  [  263.214525] x9 : ffff80001012d054 x8 : 0000000000000000 
 4141 09:25:04.907558  [  263.219842] x7 : 0000000000000000 x6 : ffff800012c61000 
 4142 09:25:04.907973  [  263.225160] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 4143 09:25:04.929401  [  263.230477] x3 : 0000000000000000 x2 : 0000000000000000 
 4144 09:25:04.929884  [  263.235794] x1 : 0000000000000000 x0 : ffff0005c2723100 
 4145 09:25:04.930300  [  263.241112] Call trace:
 4146 09:25:04.930704  [  263.243558]  refcount_warn_saturate+0xf4/0x144
 4147 09:25:04.932025  [  263.248008]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4148 09:25:04.950874  [  263.253500]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4149 09:25:04.952284  [  263.259071]  lkdtm_do_action+0x24/0x40
 4150 09:25:04.952709  [  263.262819]  direct_entry+0xd0/0x140
 4151 09:25:04.953113  [  263.266397]  full_proxy_write+0x68/0xbc
 4152 09:25:04.953508  [  263.270235]  vfs_write+0xec/0x20c
 4153 09:25:04.953896  [  263.273549]  ksys_write+0x70/0x100
 4154 09:25:04.972501  [  263.276950]  __arm64_sys_write+0x24/0x30
 4155 09:25:04.973015  [  263.280878]  el0_svc_common.constprop.0+0x84/0x1e0
 4156 09:25:04.973431  [  263.285668]  do_el0_svc+0x2c/0xa4
 4157 09:25:04.973831  [  263.288985]  el0_svc+0x20/0x30
 4158 09:25:04.975145  [  263.292039]  el0_sync_handler+0xb0/0xb4
 4159 09:25:04.975552  [  263.295876]  el0_sync+0x180/0x1c0
 4160 09:25:04.996262  [  263.299190] irq event stamp: 0
 4161 09:25:04.996747  [  263.302250] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4162 09:25:04.998061  [  263.308524] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4163 09:25:05.012369  [  263.316701] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4164 09:25:05.012849  [  263.324877] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4165 09:25:05.015695  [  263.331142] ---[ end trace 8a6897200a37b8a1 ]---
 4166 09:25:05.016176  [  263.335859] lkdtm: Negative detected: saturated
 4167 09:25:05.763169  # [  263.046728] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4168 09:25:05.764623  # [  263.053611] lkdtm: attempting bad refcount_sub_and_test() below zero
 4169 09:25:05.765066  # [  263.060059] ------------[ cut here ]------------
 4170 09:25:05.784670  # [  263.064731] refcount_t: underflow; use-after-free.
 4171 09:25:05.786119  # [  263.069737] WARNING: CPU: 5 PID: 2521 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4172 09:25:05.830880  # [  263.078176] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4173 09:25:05.851622  # [  263.128360] CPU: 5 PID: 2521 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4174 09:25:05.852103  # [  263.136100] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4175 09:25:05.853415  # [  263.142456] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4176 09:25:05.853823  # [  263.148463] pc : refcount_warn_saturate+0xf4/0x144
 4177 09:25:05.874278  # [  263.153253] lr : refcount_warn_saturate+0xf4/0x144
 4178 09:25:05.874775  # [  263.158041] sp : ffff800016e5bcd0
 4179 09:25:05.875187  # [  263.161353] x29: ffff800016e5bcd0 x28: ffff0005c2723100 
 4180 09:25:05.875581  # [  263.166671] x27: 0000000000000000 x26: 0000000000000000 
 4181 09:25:05.876870  # [  263.171988] x25: ffff8000119fb6b8 x24: ffff800016e5be20 
 4182 09:25:05.895720  # [  263.177305] x23: 000000000000001f x22: ffff0005c814c000 
 4183 09:25:05.896210  # [  263.182623] x21: ffff80001200f6b0 x20: ffff8000119fb9d8 
 4184 09:25:05.896618  # [  263.187941] x19: 0000000000000032 x18: 0000000000000001 
 4185 09:25:05.897918  # [  263.193258] x17: 0000000000000000 x16: 0000000000000000 
 4186 09:25:05.918358  # [  263.198575] x15: 0000000000000030 x14: ffffffffffffffff 
 4187 09:25:05.918873  # [  263.203892] x13: ffff800096e5b977 x12: ffff800016e5b980 
 4188 09:25:05.919284  # [  263.209209] x11: ffff800012c90328 x10: 0000000000001440 
 4189 09:25:05.920582  # [  263.214525] x9 : ffff80001012d054 x8 : 0000000000000000 
 4190 09:25:05.940914  # [  263.219842] x7 : 0000000000000000 x6 : ffff800012c61000 
 4191 09:25:05.941457  # [  263.225160] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 4192 09:25:05.942794  # [  263.230477] x3 : 0000000000000000 x2 : 0000000000000000 
 4193 09:25:05.943206  # [  263.235794] x1 : 0000000000000000 x0 : ffff0005c2723100 
 4194 09:25:05.962660  # [  263.241112] Call trace:
 4195 09:25:05.963156  # [  263.243558]  refcount_warn_saturate+0xf4/0x144
 4196 09:25:05.963626  # [  263.248008]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4197 09:25:05.964976  # [  263.253500]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4198 09:25:05.965382  # [  263.259071]  lkdtm_do_action+0x24/0x40
 4199 09:25:05.985132  # [  263.262819]  direct_entry+0xd0/0x140
 4200 09:25:05.985610  # [  263.266397]  full_proxy_write+0x68/0xbc
 4201 09:25:05.986014  # [  263.270235]  vfs_write+0xec/0x20c
 4202 09:25:05.986406  # [  263.273549]  ksys_write+0x70/0x100
 4203 09:25:05.987730  # [  263.276950]  __arm64_sys_write+0x24/0x30
 4204 09:25:05.988131  # [  263.280878]  el0_svc_common.constprop.0+0x84/0x1e0
 4205 09:25:06.006693  # [  263.285668]  do_el0_svc+0x2c/0xa4
 4206 09:25:06.007197  # [  263.288985]  el0_svc+0x20/0x30
 4207 09:25:06.007604  # [  263.292039]  el0_sync_handler+0xb0/0xb4
 4208 09:25:06.007996  # [  263.295876]  el0_sync+0x180/0x1c0
 4209 09:25:06.009289  # [  263.299190] irq event stamp: 0
 4210 09:25:06.030342  # [  263.302250] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4211 09:25:06.030844  # [  263.308524] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4212 09:25:06.032179  # [  263.316701] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4213 09:25:06.051842  # [  263.324877] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4214 09:25:06.052326  # [  263.331142] ---[ end trace 8a6897200a37b8a1 ]---
 4215 09:25:06.052733  # [  263.335859] lkdtm: Negative detected: saturated
 4216 09:25:06.053124  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4217 09:25:06.058471  ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4218 09:25:06.059014  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4219 09:25:06.213878  [  264.526466] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4220 09:25:06.217230  [  264.532240] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4221 09:25:06.217710  [  264.538654] lkdtm: Good: zero detected
 4222 09:25:06.221397  [  264.542469] lkdtm: Correctly stayed at zero
 4223 09:25:06.226836  [  264.546740] lkdtm: attempting bad refcount_inc() from zero
 4224 09:25:06.231200  [  264.552290] ------------[ cut here ]------------
 4225 09:25:06.236728  [  264.557032] refcount_t: addition on 0; use-after-free.
 4226 09:25:06.245597  [  264.562468] WARNING: CPU: 0 PID: 2553 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4227 09:25:06.310231  [  264.570907] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4228 09:25:06.311683  [  264.621047] CPU: 0 PID: 2553 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4229 09:25:06.312112  [  264.628787] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4230 09:25:06.331891  [  264.635143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4231 09:25:06.332370  [  264.641148] pc : refcount_warn_saturate+0xa0/0x144
 4232 09:25:06.332785  [  264.645938] lr : refcount_warn_saturate+0xa0/0x144
 4233 09:25:06.333183  [  264.650725] sp : ffff800016efbcd0
 4234 09:25:06.333576  [  264.654037] x29: ffff800016efbcd0 x28: ffff0005c83ce200 
 4235 09:25:06.353400  [  264.659354] x27: 0000000000000000 x26: 0000000000000000 
 4236 09:25:06.353880  [  264.664670] x25: ffff8000119fb6b8 x24: ffff800016efbe20 
 4237 09:25:06.354295  [  264.669985] x23: 0000000000000012 x22: ffff0005c59ea000 
 4238 09:25:06.355611  [  264.675300] x21: ffff80001200f6d0 x20: ffff8000119fb9e8 
 4239 09:25:06.377071  [  264.680615] x19: 0000000000000033 x18: 0000000000000000 
 4240 09:25:06.377550  [  264.685930] x17: 0000000000000000 x16: 0000000000000000 
 4241 09:25:06.377966  [  264.691245] x15: 0000000000000118 x14: 0000000000000118 
 4242 09:25:06.379307  [  264.696559] x13: 0000000000000001 x12: 0000000000000002 
 4243 09:25:06.398498  [  264.701874] x11: 0000000000000000 x10: 0000000000001440 
 4244 09:25:06.399023  [  264.707189] x9 : ffff80001012d054 x8 : 0000000000000000 
 4245 09:25:06.399479  [  264.712503] x7 : 0000000080180015 x6 : ffff800012c61000 
 4246 09:25:06.400851  [  264.717818] x5 : ffff800012c61c88 x4 : ffff00063f71dc70 
 4247 09:25:06.421142  [  264.723132] x3 : 0000000000000000 x2 : 0000000000000000 
 4248 09:25:06.421623  [  264.728447] x1 : 0000000000000000 x0 : ffff0005c83ce200 
 4249 09:25:06.422037  [  264.733762] Call trace:
 4250 09:25:06.422439  [  264.736209]  refcount_warn_saturate+0xa0/0x144
 4251 09:25:06.423792  [  264.740657]  __refcount_add.constprop.0+0x64/0x90
 4252 09:25:06.443777  [  264.745366]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4253 09:25:06.444263  [  264.749808]  lkdtm_do_action+0x24/0x40
 4254 09:25:06.444678  [  264.753554]  direct_entry+0xd0/0x140
 4255 09:25:06.445076  [  264.757130]  full_proxy_write+0x68/0xbc
 4256 09:25:06.445467  [  264.760970]  vfs_write+0xec/0x20c
 4257 09:25:06.446798  [  264.764283]  ksys_write+0x70/0x100
 4258 09:25:06.447201  [  264.767683]  __arm64_sys_write+0x24/0x30
 4259 09:25:06.465397  [  264.771608]  el0_svc_common.constprop.0+0x84/0x1e0
 4260 09:25:06.465877  [  264.776398]  do_el0_svc+0x2c/0xa4
 4261 09:25:06.466293  [  264.779714]  el0_svc+0x20/0x30
 4262 09:25:06.466692  [  264.782767]  el0_sync_handler+0xb0/0xb4
 4263 09:25:06.468036  [  264.786602]  el0_sync+0x180/0x1c0
 4264 09:25:06.468439  [  264.789915] irq event stamp: 0
 4265 09:25:06.488019  [  264.792974] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4266 09:25:06.488510  [  264.799244] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4267 09:25:06.489846  [  264.807420] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4268 09:25:06.497597  [  264.815594] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4269 09:25:06.500984  [  264.821857] ---[ end trace 8a6897200a37b8a2 ]---
 4270 09:25:06.505253  [  264.826668] lkdtm: Zero detected: saturated
 4271 09:25:07.423156  # [  264.526466] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4272 09:25:07.424643  # [  264.532240] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4273 09:25:07.425063  # [  264.538654] lkdtm: Good: zero detected
 4274 09:25:07.425463  # [  264.542469] lkdtm: Correctly stayed at zero
 4275 09:25:07.444719  # [  264.546740] lkdtm: attempting bad refcount_inc() from zero
 4276 09:25:07.445200  # [  264.552290] ------------[ cut here ]------------
 4277 09:25:07.445607  # [  264.557032] refcount_t: addition on 0; use-after-free.
 4278 09:25:07.446971  # [  264.562468] WARNING: CPU: 0 PID: 2553 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4279 09:25:07.511488  # [  264.570907] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4280 09:25:07.512005  # [  264.621047] CPU: 0 PID: 2553 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4281 09:25:07.513355  # [  264.628787] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4282 09:25:07.534126  # [  264.635143] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4283 09:25:07.534602  # [  264.641148] pc : refcount_warn_saturate+0xa0/0x144
 4284 09:25:07.535968  # [  264.645938] lr : refcount_warn_saturate+0xa0/0x144
 4285 09:25:07.536373  # [  264.650725] sp : ffff800016efbcd0
 4286 09:25:07.555571  # [  264.654037] x29: ffff800016efbcd0 x28: ffff0005c83ce200 
 4287 09:25:07.556064  # [  264.659354] x27: 0000000000000000 x26: 0000000000000000 
 4288 09:25:07.556474  # [  264.664670] x25: ffff8000119fb6b8 x24: ffff800016efbe20 
 4289 09:25:07.557795  # [  264.669985] x23: 0000000000000012 x22: ffff0005c59ea000 
 4290 09:25:07.579231  # [  264.675300] x21: ffff80001200f6d0 x20: ffff8000119fb9e8 
 4291 09:25:07.579711  # [  264.680615] x19: 0000000000000033 x18: 0000000000000000 
 4292 09:25:07.580118  # [  264.685930] x17: 0000000000000000 x16: 0000000000000000 
 4293 09:25:07.581437  # [  264.691245] x15: 0000000000000118 x14: 0000000000000118 
 4294 09:25:07.581839  # [  264.696559] x13: 0000000000000001 x12: 0000000000000002 
 4295 09:25:07.600861  # [  264.701874] x11: 0000000000000000 x10: 0000000000001440 
 4296 09:25:07.601338  # [  264.707189] x9 : ffff80001012d054 x8 : 0000000000000000 
 4297 09:25:07.602673  # [  264.712503] x7 : 0000000080180015 x6 : ffff800012c61000 
 4298 09:25:07.603104  # [  264.717818] x5 : ffff800012c61c88 x4 : ffff00063f71dc70 
 4299 09:25:07.622384  # [  264.723132] x3 : 0000000000000000 x2 : 0000000000000000 
 4300 09:25:07.622939  # [  264.728447] x1 : 0000000000000000 x0 : ffff0005c83ce200 
 4301 09:25:07.624334  # [  264.733762] Call trace:
 4302 09:25:07.624742  # [  264.736209]  refcount_warn_saturate+0xa0/0x144
 4303 09:25:07.645059  # [  264.740657]  __refcount_add.constprop.0+0x64/0x90
 4304 09:25:07.645536  # [  264.745366]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4305 09:25:07.645942  # [  264.749808]  lkdtm_do_action+0x24/0x40
 4306 09:25:07.647287  # [  264.753554]  direct_entry+0xd0/0x140
 4307 09:25:07.647691  # [  264.757130]  full_proxy_write+0x68/0xbc
 4308 09:25:07.648075  # [  264.760970]  vfs_write+0xec/0x20c
 4309 09:25:07.667660  # [  264.764283]  ksys_write+0x70/0x100
 4310 09:25:07.668141  # [  264.767683]  __arm64_sys_write+0x24/0x30
 4311 09:25:07.668548  # [  264.771608]  el0_svc_common.constprop.0+0x84/0x1e0
 4312 09:25:07.668940  # [  264.776398]  do_el0_svc+0x2c/0xa4
 4313 09:25:07.670257  # [  264.779714]  el0_svc+0x20/0x30
 4314 09:25:07.670651  # [  264.782767]  el0_sync_handler+0xb0/0xb4
 4315 09:25:07.690302  # [  264.786602]  el0_sync+0x180/0x1c0
 4316 09:25:07.690808  # [  264.789915] irq event stamp: 0
 4317 09:25:07.692152  # [  264.792974] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4318 09:25:07.692561  # [  264.799244] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4319 09:25:07.711861  # [  264.807420] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4320 09:25:07.713272  # [  264.815594] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4321 09:25:07.713692  # [  264.821857] ---[ end trace 8a6897200a37b8a2 ]---
 4322 09:25:07.714088  # [  264.826668] lkdtm: Zero detected: saturated
 4323 09:25:07.722754  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 4324 09:25:07.723223  ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4325 09:25:07.723630  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4326 09:25:07.959513  [  266.276105] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4327 09:25:07.962808  [  266.281952] lkdtm: attempting safe refcount_add_not_zero() from zero
 4328 09:25:07.967090  [  266.288405] lkdtm: Good: zero detected
 4329 09:25:07.971448  [  266.292278] lkdtm: Correctly stayed at zero
 4330 09:25:07.976965  [  266.296589] lkdtm: attempting bad refcount_add() from zero
 4331 09:25:07.983656  [  266.302192] ------------[ cut here ]------------
 4332 09:25:07.986944  [  266.306843] refcount_t: addition on 0; use-after-free.
 4333 09:25:07.995693  [  266.312115] WARNING: CPU: 4 PID: 2585 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4334 09:25:08.060341  [  266.320552] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4335 09:25:08.060847  [  266.370736] CPU: 4 PID: 2585 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4336 09:25:08.061266  [  266.378476] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4337 09:25:08.081547  [  266.384832] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4338 09:25:08.082412  [  266.390838] pc : refcount_warn_saturate+0xa0/0x144
 4339 09:25:08.082645  [  266.395628] lr : refcount_warn_saturate+0xa0/0x144
 4340 09:25:08.082870  [  266.400416] sp : ffff800016fb3cd0
 4341 09:25:08.083067  [  266.403728] x29: ffff800016fb3cd0 x28: ffff0005c2729880 
 4342 09:25:08.103127  [  266.409045] x27: 0000000000000000 x26: 0000000000000000 
 4343 09:25:08.103424  [  266.414362] x25: ffff8000119fb6b8 x24: ffff800016fb3e20 
 4344 09:25:08.104276  [  266.419679] x23: 0000000000000012 x22: ffff0005c9485000 
 4345 09:25:08.104513  [  266.424997] x21: ffff80001200f6e8 x20: ffff8000119fb9f8 
 4346 09:25:08.125825  [  266.430314] x19: 0000000000000034 x18: 0000000000000000 
 4347 09:25:08.126206  [  266.435630] x17: 0000000000000000 x16: 0000000000000000 
 4348 09:25:08.127372  [  266.440947] x15: 0000000000000030 x14: ffffffffffffffff 
 4349 09:25:08.127707  [  266.446263] x13: ffff800096fb3977 x12: ffff800016fb397f 
 4350 09:25:08.148517  [  266.451580] x11: ffff800012c90328 x10: ffff800012ce84c8 
 4351 09:25:08.148961  [  266.456897] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 4352 09:25:08.150224  [  266.462214] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 4353 09:25:08.150607  [  266.467532] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4354 09:25:08.171145  [  266.472849] x3 : 0000000000000000 x2 : 0000000000000000 
 4355 09:25:08.171338  [  266.478165] x1 : 0000000000000000 x0 : ffff0005c2729880 
 4356 09:25:08.171580  [  266.483482] Call trace:
 4357 09:25:08.171862  [  266.485929]  refcount_warn_saturate+0xa0/0x144
 4358 09:25:08.172865  [  266.490377]  __refcount_add.constprop.0+0x64/0x90
 4359 09:25:08.192789  [  266.495087]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4360 09:25:08.193077  [  266.499530]  lkdtm_do_action+0x24/0x40
 4361 09:25:08.193369  [  266.503278]  direct_entry+0xd0/0x140
 4362 09:25:08.194366  [  266.506856]  full_proxy_write+0x68/0xbc
 4363 09:25:08.194693  [  266.510695]  vfs_write+0xec/0x20c
 4364 09:25:08.195015  [  266.514008]  ksys_write+0x70/0x100
 4365 09:25:08.195275  [  266.517409]  __arm64_sys_write+0x24/0x30
 4366 09:25:08.215395  [  266.521337]  el0_svc_common.constprop.0+0x84/0x1e0
 4367 09:25:08.215620  [  266.526127]  do_el0_svc+0x2c/0xa4
 4368 09:25:08.215882  [  266.529444]  el0_svc+0x20/0x30
 4369 09:25:08.216135  [  266.532499]  el0_sync_handler+0xb0/0xb4
 4370 09:25:08.216381  [  266.536335]  el0_sync+0x180/0x1c0
 4371 09:25:08.216626  [  266.539649] irq event stamp: 0
 4372 09:25:08.237900  [  266.542709] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4373 09:25:08.239008  [  266.548981] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4374 09:25:08.239355  [  266.557158] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4375 09:25:08.247805  [  266.565333] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4376 09:25:08.251031  [  266.571597] ---[ end trace 8a6897200a37b8a3 ]---
 4377 09:25:08.255302  [  266.576478] lkdtm: Zero detected: saturated
 4378 09:25:09.068651  # [  266.276105] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4379 09:25:09.070116  # [  266.281952] lkdtm: attempting safe refcount_add_not_zero() from zero
 4380 09:25:09.070535  # [  266.288405] lkdtm: Good: zero detected
 4381 09:25:09.070968  # [  266.292278] lkdtm: Correctly stayed at zero
 4382 09:25:09.091091  # [  266.296589] lkdtm: attempting bad refcount_add() from zero
 4383 09:25:09.091604  # [  266.302192] ------------[ cut here ]------------
 4384 09:25:09.092957  # [  266.306843] refcount_t: addition on 0; use-after-free.
 4385 09:25:09.112698  # [  266.312115] WARNING: CPU: 4 PID: 2585 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4386 09:25:09.157964  # [  266.320552] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4387 09:25:09.159508  # [  266.370736] CPU: 4 PID: 2585 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4388 09:25:09.159932  # [  266.378476] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4389 09:25:09.179567  # [  266.384832] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4390 09:25:09.180076  # [  266.390838] pc : refcount_warn_saturate+0xa0/0x144
 4391 09:25:09.181435  # [  266.395628] lr : refcount_warn_saturate+0xa0/0x144
 4392 09:25:09.181846  # [  266.400416] sp : ffff800016fb3cd0
 4393 09:25:09.202186  # [  266.403728] x29: ffff800016fb3cd0 x28: ffff0005c2729880 
 4394 09:25:09.202693  # [  266.409045] x27: 0000000000000000 x26: 0000000000000000 
 4395 09:25:09.204095  # [  266.414362] x25: ffff8000119fb6b8 x24: ffff800016fb3e20 
 4396 09:25:09.204505  # [  266.419679] x23: 0000000000000012 x22: ffff0005c9485000 
 4397 09:25:09.224824  # [  266.424997] x21: ffff80001200f6e8 x20: ffff8000119fb9f8 
 4398 09:25:09.225334  # [  266.430314] x19: 0000000000000034 x18: 0000000000000000 
 4399 09:25:09.226698  # [  266.435630] x17: 0000000000000000 x16: 0000000000000000 
 4400 09:25:09.227134  # [  266.440947] x15: 0000000000000030 x14: ffffffffffffffff 
 4401 09:25:09.246413  # [  266.446263] x13: ffff800096fb3977 x12: ffff800016fb397f 
 4402 09:25:09.246962  # [  266.451580] x11: ffff800012c90328 x10: ffff800012ce84c8 
 4403 09:25:09.248345  # [  266.456897] x9 : ffff80001012d054 x8 : ffff800012c904c8 
 4404 09:25:09.248758  # [  266.462214] x7 : ffff800012ce84c8 x6 : ffff800012c61000 
 4405 09:25:09.249152  # [  266.467532] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4406 09:25:09.269109  # [  266.472849] x3 : 0000000000000000 x2 : 0000000000000000 
 4407 09:25:09.269585  # [  266.478165] x1 : 0000000000000000 x0 : ffff0005c2729880 
 4408 09:25:09.270969  # [  266.483482] Call trace:
 4409 09:25:09.271378  # [  266.485929]  refcount_warn_saturate+0xa0/0x144
 4410 09:25:09.290583  # [  266.490377]  __refcount_add.constprop.0+0x64/0x90
 4411 09:25:09.291111  # [  266.495087]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4412 09:25:09.291518  # [  266.499530]  lkdtm_do_action+0x24/0x40
 4413 09:25:09.292867  # [  266.503278]  direct_entry+0xd0/0x140
 4414 09:25:09.293270  # [  266.506856]  full_proxy_write+0x68/0xbc
 4415 09:25:09.293657  # [  266.510695]  vfs_write+0xec/0x20c
 4416 09:25:09.313224  # [  266.514008]  ksys_write+0x70/0x100
 4417 09:25:09.313693  # [  266.517409]  __arm64_sys_write+0x24/0x30
 4418 09:25:09.314096  # [  266.521337]  el0_svc_common.constprop.0+0x84/0x1e0
 4419 09:25:09.314486  # [  266.526127]  do_el0_svc+0x2c/0xa4
 4420 09:25:09.314904  # [  266.529444]  el0_svc+0x20/0x30
 4421 09:25:09.315285  # [  266.532499]  el0_sync_handler+0xb0/0xb4
 4422 09:25:09.335717  # [  266.536335]  el0_sync+0x180/0x1c0
 4423 09:25:09.336218  # [  266.539649] irq event stamp: 0
 4424 09:25:09.336626  # [  266.542709] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4425 09:25:09.337980  # [  266.548981] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4426 09:25:09.357365  # [  266.557158] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4427 09:25:09.357862  # [  266.565333] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4428 09:25:09.359254  # [  266.571597] ---[ end trace 8a6897200a37b8a3 ]---
 4429 09:25:09.370339  # [  266.576478] lkdtm: Zero detected: saturated
 4430 09:25:09.370832  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 4431 09:25:09.371240  ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4432 09:25:09.373679  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4433 09:25:09.577704  [  267.893479] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4434 09:25:09.581083  [  267.899774] lkdtm: attempting bad refcount_inc() from saturated
 4435 09:25:09.585212  [  267.905755] ------------[ cut here ]------------
 4436 09:25:09.589586  [  267.910435] refcount_t: saturated; leaking memory.
 4437 09:25:09.598431  [  267.915417] WARNING: CPU: 5 PID: 2620 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4438 09:25:09.662854  [  267.923854] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4439 09:25:09.663553  [  267.974039] CPU: 5 PID: 2620 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4440 09:25:09.663725  [  267.981780] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4441 09:25:09.684489  [  267.988135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4442 09:25:09.684768  [  267.994143] pc : refcount_warn_saturate+0x74/0x144
 4443 09:25:09.685682  [  267.998932] lr : refcount_warn_saturate+0x74/0x144
 4444 09:25:09.685944  [  268.003720] sp : ffff800017073cd0
 4445 09:25:09.686197  [  268.007033] x29: ffff800017073cd0 x28: ffff0005c2659880 
 4446 09:25:09.708272  [  268.012350] x27: 0000000000000000 x26: 0000000000000000 
 4447 09:25:09.708577  [  268.017667] x25: ffff8000119fb6b8 x24: ffff800017073e20 
 4448 09:25:09.709509  [  268.022984] x23: 0000000000000017 x22: ffff0005c7759000 
 4449 09:25:09.709771  [  268.028301] x21: ffff80001200f700 x20: ffff8000119fba08 
 4450 09:25:09.729852  [  268.033618] x19: 0000000000000035 x18: 0000000000000000 
 4451 09:25:09.730272  [  268.038935] x17: 0000000000000000 x16: 0000000000000000 
 4452 09:25:09.731420  [  268.044252] x15: 0000000000000030 x14: ffffffffffffffff 
 4453 09:25:09.731779  [  268.049569] x13: ffff800097073977 x12: ffff80001707397f 
 4454 09:25:09.751482  [  268.054886] x11: ffff800012c90328 x10: 0000000000001440 
 4455 09:25:09.751891  [  268.060204] x9 : ffff80001012d054 x8 : 0000000000000000 
 4456 09:25:09.752221  [  268.065521] x7 : 0000000000000000 x6 : ffff800012c61000 
 4457 09:25:09.752522  [  268.070838] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 4458 09:25:09.774014  [  268.076155] x3 : 0000000000000000 x2 : 0000000000000000 
 4459 09:25:09.774478  [  268.081471] x1 : 0000000000000000 x0 : ffff0005c2659880 
 4460 09:25:09.774837  [  268.086789] Call trace:
 4461 09:25:09.775981  [  268.089236]  refcount_warn_saturate+0x74/0x144
 4462 09:25:09.776338  [  268.093684]  __refcount_add.constprop.0+0x7c/0x90
 4463 09:25:09.796727  [  268.098395]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4464 09:25:09.797138  [  268.103272]  lkdtm_do_action+0x24/0x40
 4465 09:25:09.797468  [  268.107019]  direct_entry+0xd0/0x140
 4466 09:25:09.797784  [  268.110597]  full_proxy_write+0x68/0xbc
 4467 09:25:09.798144  [  268.114435]  vfs_write+0xec/0x20c
 4468 09:25:09.798476  [  268.117749]  ksys_write+0x70/0x100
 4469 09:25:09.819273  [  268.121149]  __arm64_sys_write+0x24/0x30
 4470 09:25:09.819693  [  268.125077]  el0_svc_common.constprop.0+0x84/0x1e0
 4471 09:25:09.820050  [  268.129867]  do_el0_svc+0x2c/0xa4
 4472 09:25:09.820395  [  268.133184]  el0_svc+0x20/0x30
 4473 09:25:09.820734  [  268.136238]  el0_sync_handler+0xb0/0xb4
 4474 09:25:09.821919  [  268.140075]  el0_sync+0x180/0x1c0
 4475 09:25:09.822263  [  268.143389] irq event stamp: 0
 4476 09:25:09.840811  [  268.146450] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4477 09:25:09.842106  [  268.152722] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4478 09:25:09.842474  [  268.160899] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4479 09:25:09.854817  [  268.169075] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4480 09:25:09.855234  [  268.175339] ---[ end trace 8a6897200a37b8a4 ]---
 4481 09:25:09.860137  [  268.180086] lkdtm: Saturation detected: still saturated
 4482 09:25:10.710448  # [  267.893479] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4483 09:25:10.710990  # [  267.899774] lkdtm: attempting bad refcount_inc() from saturated
 4484 09:25:10.712371  # [  267.905755] ------------[ cut here ]------------
 4485 09:25:10.712779  # [  267.910435] refcount_t: saturated; leaking memory.
 4486 09:25:10.733019  # [  267.915417] WARNING: CPU: 5 PID: 2620 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4487 09:25:10.778217  # [  267.923854] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4488 09:25:10.779714  # [  267.974039] CPU: 5 PID: 2620 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4489 09:25:10.799754  # [  267.981780] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4490 09:25:10.801200  # [  267.988135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4491 09:25:10.801619  # [  267.994143] pc : refcount_warn_saturate+0x74/0x144
 4492 09:25:10.821381  # [  267.998932] lr : refcount_warn_saturate+0x74/0x144
 4493 09:25:10.821867  # [  268.003720] sp : ffff800017073cd0
 4494 09:25:10.822274  # [  268.007033] x29: ffff800017073cd0 x28: ffff0005c2659880 
 4495 09:25:10.822667  # [  268.012350] x27: 0000000000000000 x26: 0000000000000000 
 4496 09:25:10.824059  # [  268.017667] x25: ffff8000119fb6b8 x24: ffff800017073e20 
 4497 09:25:10.843972  # [  268.022984] x23: 0000000000000017 x22: ffff0005c7759000 
 4498 09:25:10.844470  # [  268.028301] x21: ffff80001200f700 x20: ffff8000119fba08 
 4499 09:25:10.844880  # [  268.033618] x19: 0000000000000035 x18: 0000000000000000 
 4500 09:25:10.846247  # [  268.038935] x17: 0000000000000000 x16: 0000000000000000 
 4501 09:25:10.866627  # [  268.044252] x15: 0000000000000030 x14: ffffffffffffffff 
 4502 09:25:10.867142  # [  268.049569] x13: ffff800097073977 x12: ffff80001707397f 
 4503 09:25:10.867552  # [  268.054886] x11: ffff800012c90328 x10: 0000000000001440 
 4504 09:25:10.868919  # [  268.060204] x9 : ffff80001012d054 x8 : 0000000000000000 
 4505 09:25:10.889232  # [  268.065521] x7 : 0000000000000000 x6 : ffff800012c61000 
 4506 09:25:10.889726  # [  268.070838] x5 : ffff800012c61c88 x4 : ffff00063f7c7c70 
 4507 09:25:10.890136  # [  268.076155] x3 : 0000000000000000 x2 : 0000000000000000 
 4508 09:25:10.891522  # [  268.081471] x1 : 0000000000000000 x0 : ffff0005c2659880 
 4509 09:25:10.891930  # [  268.086789] Call trace:
 4510 09:25:10.910822  # [  268.089236]  refcount_warn_saturate+0x74/0x144
 4511 09:25:10.911295  # [  268.093684]  __refcount_add.constprop.0+0x7c/0x90
 4512 09:25:10.912679  # [  268.098395]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4513 09:25:10.913089  # [  268.103272]  lkdtm_do_action+0x24/0x40
 4514 09:25:10.913477  # [  268.107019]  direct_entry+0xd0/0x140
 4515 09:25:10.932391  # [  268.110597]  full_proxy_write+0x68/0xbc
 4516 09:25:10.932876  # [  268.114435]  vfs_write+0xec/0x20c
 4517 09:25:10.933286  # [  268.117749]  ksys_write+0x70/0x100
 4518 09:25:10.933681  # [  268.121149]  __arm64_sys_write+0x24/0x30
 4519 09:25:10.935065  # [  268.125077]  el0_svc_common.constprop.0+0x84/0x1e0
 4520 09:25:10.956101  # [  268.129867]  do_el0_svc+0x2c/0xa4
 4521 09:25:10.956597  # [  268.133184]  el0_svc+0x20/0x30
 4522 09:25:10.957006  # [  268.136238]  el0_sync_handler+0xb0/0xb4
 4523 09:25:10.957400  # [  268.140075]  el0_sync+0x180/0x1c0
 4524 09:25:10.957786  # [  268.143389] irq event stamp: 0
 4525 09:25:10.959165  # [  268.146450] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4526 09:25:10.977603  # [  268.152722] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4527 09:25:10.979107  # [  268.160899] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4528 09:25:10.979531  # [  268.169075] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4529 09:25:11.000252  # [  268.175339] ---[ end trace 8a6897200a37b8a4 ]---
 4530 09:25:11.000741  # [  268.180086] lkdtm: Saturation detected: still saturated
 4531 09:25:11.001153  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 4532 09:25:11.002528  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4533 09:25:11.003969  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4534 09:25:11.221227  [  269.537234] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4535 09:25:11.224531  [  269.543539] lkdtm: attempting bad refcount_dec() from saturated
 4536 09:25:11.229879  [  269.551113] ------------[ cut here ]------------
 4537 09:25:11.236425  [  269.556156] refcount_t: decrement hit 0; leaking memory.
 4538 09:25:11.245262  [  269.561948] WARNING: CPU: 2 PID: 2655 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4539 09:25:11.309839  [  269.570472] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4540 09:25:11.311369  [  269.620658] CPU: 2 PID: 2655 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4541 09:25:11.311800  [  269.628398] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4542 09:25:11.331503  [  269.634753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4543 09:25:11.332000  [  269.640759] pc : refcount_warn_saturate+0x13c/0x144
 4544 09:25:11.332415  [  269.645636] lr : refcount_warn_saturate+0x13c/0x144
 4545 09:25:11.332815  [  269.650511] sp : ffff80001711bcc0
 4546 09:25:11.334188  [  269.653823] x29: ffff80001711bcc0 x28: ffff0005c0dc6200 
 4547 09:25:11.354094  [  269.659140] x27: 0000000000000000 x26: 0000000000000000 
 4548 09:25:11.354572  [  269.664458] x25: ffff8000119fb6b8 x24: ffff80001711be20 
 4549 09:25:11.355995  [  269.669775] x23: 0000000000000017 x22: ffff0005c9562000 
 4550 09:25:11.356411  [  269.675092] x21: ffff80001200f718 x20: ffff8000119fba18 
 4551 09:25:11.375610  [  269.680409] x19: ffff80001711bd04 x18: 0000000000000000 
 4552 09:25:11.376112  [  269.685725] x17: 0000000000000000 x16: 0000000000000000 
 4553 09:25:11.377511  [  269.691042] x15: 0000000000000000 x14: 0000000000000000 
 4554 09:25:11.377929  [  269.696358] x13: 0000000000000000 x12: 0000000000000000 
 4555 09:25:11.399255  [  269.701675] x11: 0000000000000000 x10: 0000000000001440 
 4556 09:25:11.399751  [  269.706992] x9 : ffff80001012d054 x8 : 0000000000000000 
 4557 09:25:11.400171  [  269.712309] x7 : 0000000000000000 x6 : ffff800012c61000 
 4558 09:25:11.401555  [  269.717625] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 4559 09:25:11.420890  [  269.722942] x3 : 0000000000000000 x2 : 0000000000000000 
 4560 09:25:11.421381  [  269.728259] x1 : 0000000000000000 x0 : ffff0005c0dc6200 
 4561 09:25:11.421800  [  269.733577] Call trace:
 4562 09:25:11.422201  [  269.736023]  refcount_warn_saturate+0x13c/0x144
 4563 09:25:11.423568  [  269.740560]  __refcount_dec.constprop.0+0x5c/0x6c
 4564 09:25:11.442377  [  269.745265]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4565 09:25:11.442896  [  269.750147]  lkdtm_do_action+0x24/0x40
 4566 09:25:11.443314  [  269.753894]  direct_entry+0xd0/0x140
 4567 09:25:11.443716  [  269.757472]  full_proxy_write+0x68/0xbc
 4568 09:25:11.444112  [  269.761310]  vfs_write+0xec/0x20c
 4569 09:25:11.445485  [  269.764624]  ksys_write+0x70/0x100
 4570 09:25:11.466061  [  269.768024]  __arm64_sys_write+0x24/0x30
 4571 09:25:11.466583  [  269.771952]  el0_svc_common.constprop.0+0x84/0x1e0
 4572 09:25:11.467034  [  269.776742]  do_el0_svc+0x2c/0xa4
 4573 09:25:11.468425  [  269.780059]  el0_svc+0x20/0x30
 4574 09:25:11.468838  [  269.783113]  el0_sync_handler+0xb0/0xb4
 4575 09:25:11.469237  [  269.786950]  el0_sync+0x180/0x1c0
 4576 09:25:11.469626  [  269.790263] irq event stamp: 0
 4577 09:25:11.487573  [  269.793324] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4578 09:25:11.489078  [  269.799596] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4579 09:25:11.489508  [  269.807773] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4580 09:25:11.501699  [  269.815950] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4581 09:25:11.502177  [  269.822214] ---[ end trace 8a6897200a37b8a5 ]---
 4582 09:25:11.507008  [  269.827040] lkdtm: Saturation detected: still saturated
 4583 09:25:12.289525  # [  269.537234] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4584 09:25:12.291050  # [  269.543539] lkdtm: attempting bad refcount_dec() from saturated
 4585 09:25:12.291470  # [  269.551113] ------------[ cut here ]------------
 4586 09:25:12.312124  # [  269.556156] refcount_t: decrement hit 0; leaking memory.
 4587 09:25:12.312598  # [  269.561948] WARNING: CPU: 2 PID: 2655 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4588 09:25:12.358250  # [  269.570472] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4589 09:25:12.378924  # [  269.620658] CPU: 2 PID: 2655 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4590 09:25:12.379432  # [  269.628398] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4591 09:25:12.380834  # [  269.634753] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4592 09:25:12.381247  # [  269.640759] pc : refcount_warn_saturate+0x13c/0x144
 4593 09:25:12.400455  # [  269.645636] lr : refcount_warn_saturate+0x13c/0x144
 4594 09:25:12.400943  # [  269.650511] sp : ffff80001711bcc0
 4595 09:25:12.401352  # [  269.653823] x29: ffff80001711bcc0 x28: ffff0005c0dc6200 
 4596 09:25:12.402759  # [  269.659140] x27: 0000000000000000 x26: 0000000000000000 
 4597 09:25:12.403170  # [  269.664458] x25: ffff8000119fb6b8 x24: ffff80001711be20 
 4598 09:25:12.424195  # [  269.669775] x23: 0000000000000017 x22: ffff0005c9562000 
 4599 09:25:12.424699  # [  269.675092] x21: ffff80001200f718 x20: ffff8000119fba18 
 4600 09:25:12.425110  # [  269.680409] x19: ffff80001711bd04 x18: 0000000000000000 
 4601 09:25:12.426498  # [  269.685725] x17: 0000000000000000 x16: 0000000000000000 
 4602 09:25:12.445693  # [  269.691042] x15: 0000000000000000 x14: 0000000000000000 
 4603 09:25:12.447199  # [  269.696358] x13: 0000000000000000 x12: 0000000000000000 
 4604 09:25:12.447620  # [  269.701675] x11: 0000000000000000 x10: 0000000000001440 
 4605 09:25:12.448019  # [  269.706992] x9 : ffff80001012d054 x8 : 0000000000000000 
 4606 09:25:12.467316  # [  269.712309] x7 : 0000000000000000 x6 : ffff800012c61000 
 4607 09:25:12.467811  # [  269.717625] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 4608 09:25:12.469215  # [  269.722942] x3 : 0000000000000000 x2 : 0000000000000000 
 4609 09:25:12.469624  # [  269.728259] x1 : 0000000000000000 x0 : ffff0005c0dc6200 
 4610 09:25:12.489974  # [  269.733577] Call trace:
 4611 09:25:12.490467  # [  269.736023]  refcount_warn_saturate+0x13c/0x144
 4612 09:25:12.490912  # [  269.740560]  __refcount_dec.constprop.0+0x5c/0x6c
 4613 09:25:12.492305  # [  269.745265]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4614 09:25:12.492713  # [  269.750147]  lkdtm_do_action+0x24/0x40
 4615 09:25:12.511572  # [  269.753894]  direct_entry+0xd0/0x140
 4616 09:25:12.512080  # [  269.757472]  full_proxy_write+0x68/0xbc
 4617 09:25:12.512490  # [  269.761310]  vfs_write+0xec/0x20c
 4618 09:25:12.512886  # [  269.764624]  ksys_write+0x70/0x100
 4619 09:25:12.514271  # [  269.768024]  __arm64_sys_write+0x24/0x30
 4620 09:25:12.514669  # [  269.771952]  el0_svc_common.constprop.0+0x84/0x1e0
 4621 09:25:12.535270  # [  269.776742]  do_el0_svc+0x2c/0xa4
 4622 09:25:12.535746  # [  269.780059]  el0_svc+0x20/0x30
 4623 09:25:12.536153  # [  269.783113]  el0_sync_handler+0xb0/0xb4
 4624 09:25:12.537565  # [  269.786950]  el0_sync+0x180/0x1c0
 4625 09:25:12.537972  # [  269.790263] irq event stamp: 0
 4626 09:25:12.538363  # [  269.793324] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4627 09:25:12.556838  # [  269.799596] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4628 09:25:12.557343  # [  269.807773] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4629 09:25:12.578365  # [  269.815950] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4630 09:25:12.578885  # [  269.822214] ---[ end trace 8a6897200a37b8a5 ]---
 4631 09:25:12.579299  # [  269.827040] lkdtm: Saturation detected: still saturated
 4632 09:25:12.580698  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 4633 09:25:12.581107  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4634 09:25:12.584805  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4635 09:25:12.837414  [  271.153693] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4636 09:25:12.840772  [  271.159860] lkdtm: attempting bad refcount_dec() from saturated
 4637 09:25:12.844901  [  271.165922] ------------[ cut here ]------------
 4638 09:25:12.850322  [  271.170638] refcount_t: saturated; leaking memory.
 4639 09:25:12.859101  [  271.175713] WARNING: CPU: 2 PID: 2690 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4640 09:25:12.922847  [  271.184151] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4641 09:25:12.923351  [  271.234337] CPU: 2 PID: 2690 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4642 09:25:12.923770  [  271.242077] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4643 09:25:12.945480  [  271.248432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4644 09:25:12.945959  [  271.254439] pc : refcount_warn_saturate+0x74/0x144
 4645 09:25:12.946372  [  271.259228] lr : refcount_warn_saturate+0x74/0x144
 4646 09:25:12.946801  [  271.264017] sp : ffff8000171c3cd0
 4647 09:25:12.947199  [  271.267329] x29: ffff8000171c3cd0 x28: ffff0005c0d66200 
 4648 09:25:12.968038  [  271.272647] x27: 0000000000000000 x26: 0000000000000000 
 4649 09:25:12.968563  [  271.277964] x25: ffff8000119fb6b8 x24: ffff8000171c3e20 
 4650 09:25:12.968983  [  271.283280] x23: 0000000000000017 x22: ffff0005c6226000 
 4651 09:25:12.970388  [  271.288597] x21: ffff80001200f730 x20: ffff8000119fba28 
 4652 09:25:12.989557  [  271.293914] x19: 0000000000000037 x18: 0000000000000000 
 4653 09:25:12.990080  [  271.299231] x17: 0000000000000000 x16: 0000000000000000 
 4654 09:25:12.991525  [  271.304548] x15: 0000000000000030 x14: ffffffffffffffff 
 4655 09:25:12.991945  [  271.309864] x13: ffff8000971c3977 x12: ffff8000171c397f 
 4656 09:25:13.012252  [  271.315182] x11: ffff800012c90328 x10: 0000000000001440 
 4657 09:25:13.012746  [  271.320499] x9 : ffff80001012d054 x8 : 0000000000000000 
 4658 09:25:13.013163  [  271.325816] x7 : 0000000000000000 x6 : ffff800012c61000 
 4659 09:25:13.014569  [  271.331132] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 4660 09:25:13.034873  [  271.336449] x3 : 0000000000000000 x2 : 0000000000000000 
 4661 09:25:13.035380  [  271.341766] x1 : 0000000000000000 x0 : ffff0005c0d66200 
 4662 09:25:13.035801  [  271.347084] Call trace:
 4663 09:25:13.037210  [  271.349530]  refcount_warn_saturate+0x74/0x144
 4664 09:25:13.037621  [  271.353980]  __refcount_add.constprop.0+0x7c/0x90
 4665 09:25:13.056384  [  271.358691]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4666 09:25:13.056875  [  271.363568]  lkdtm_do_action+0x24/0x40
 4667 09:25:13.057293  [  271.367315]  direct_entry+0xd0/0x140
 4668 09:25:13.057695  [  271.370893]  full_proxy_write+0x68/0xbc
 4669 09:25:13.058090  [  271.374732]  vfs_write+0xec/0x20c
 4670 09:25:13.059508  [  271.378046]  ksys_write+0x70/0x100
 4671 09:25:13.078996  [  271.381446]  __arm64_sys_write+0x24/0x30
 4672 09:25:13.079491  [  271.385374]  el0_svc_common.constprop.0+0x84/0x1e0
 4673 09:25:13.080916  [  271.390164]  do_el0_svc+0x2c/0xa4
 4674 09:25:13.081333  [  271.393481]  el0_svc+0x20/0x30
 4675 09:25:13.081730  [  271.396536]  el0_sync_handler+0xb0/0xb4
 4676 09:25:13.082121  [  271.400372]  el0_sync+0x180/0x1c0
 4677 09:25:13.082506  [  271.403686] irq event stamp: 0
 4678 09:25:13.101623  [  271.406746] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4679 09:25:13.102120  [  271.413019] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4680 09:25:13.103560  [  271.421196] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4681 09:25:13.114546  [  271.429372] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4682 09:25:13.115054  [  271.435636] ---[ end trace 8a6897200a37b8a6 ]---
 4683 09:25:13.119967  [  271.440555] lkdtm: Saturation detected: still saturated
 4684 09:25:13.951130  # [  271.153693] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4685 09:25:13.952626  # [  271.159860] lkdtm: attempting bad refcount_dec() from saturated
 4686 09:25:13.953043  # [  271.165922] ------------[ cut here ]------------
 4687 09:25:13.953443  # [  271.170638] refcount_t: saturated; leaking memory.
 4688 09:25:13.972569  # [  271.175713] WARNING: CPU: 2 PID: 2690 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4689 09:25:14.017775  # [  271.184151] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4690 09:25:14.018264  # [  271.234337] CPU: 2 PID: 2690 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4691 09:25:14.039336  # [  271.242077] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4692 09:25:14.040848  # [  271.248432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4693 09:25:14.041270  # [  271.254439] pc : refcount_warn_saturate+0x74/0x144
 4694 09:25:14.061996  # [  271.259228] lr : refcount_warn_saturate+0x74/0x144
 4695 09:25:14.062515  # [  271.264017] sp : ffff8000171c3cd0
 4696 09:25:14.062957  # [  271.267329] x29: ffff8000171c3cd0 x28: ffff0005c0d66200 
 4697 09:25:14.064369  # [  271.272647] x27: 0000000000000000 x26: 0000000000000000 
 4698 09:25:14.064776  # [  271.277964] x25: ffff8000119fb6b8 x24: ffff8000171c3e20 
 4699 09:25:14.083560  # [  271.283280] x23: 0000000000000017 x22: ffff0005c6226000 
 4700 09:25:14.084068  # [  271.288597] x21: ffff80001200f730 x20: ffff8000119fba28 
 4701 09:25:14.085493  # [  271.293914] x19: 0000000000000037 x18: 0000000000000000 
 4702 09:25:14.085902  # [  271.299231] x17: 0000000000000000 x16: 0000000000000000 
 4703 09:25:14.106243  # [  271.304548] x15: 0000000000000030 x14: ffffffffffffffff 
 4704 09:25:14.106755  # [  271.309864] x13: ffff8000971c3977 x12: ffff8000171c397f 
 4705 09:25:14.107171  # [  271.315182] x11: ffff800012c90328 x10: 0000000000001440 
 4706 09:25:14.108583  # [  271.320499] x9 : ffff80001012d054 x8 : 0000000000000000 
 4707 09:25:14.128849  # [  271.325816] x7 : 0000000000000000 x6 : ffff800012c61000 
 4708 09:25:14.129340  # [  271.331132] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 4709 09:25:14.130787  # [  271.336449] x3 : 0000000000000000 x2 : 0000000000000000 
 4710 09:25:14.131198  # [  271.341766] x1 : 0000000000000000 x0 : ffff0005c0d66200 
 4711 09:25:14.131590  # [  271.347084] Call trace:
 4712 09:25:14.150358  # [  271.349530]  refcount_warn_saturate+0x74/0x144
 4713 09:25:14.150927  # [  271.353980]  __refcount_add.constprop.0+0x7c/0x90
 4714 09:25:14.152357  # [  271.358691]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4715 09:25:14.152766  # [  271.363568]  lkdtm_do_action+0x24/0x40
 4716 09:25:14.153157  # [  271.367315]  direct_entry+0xd0/0x140
 4717 09:25:14.173050  # [  271.370893]  full_proxy_write+0x68/0xbc
 4718 09:25:14.173519  # [  271.374732]  vfs_write+0xec/0x20c
 4719 09:25:14.173923  # [  271.378046]  ksys_write+0x70/0x100
 4720 09:25:14.175356  # [  271.381446]  __arm64_sys_write+0x24/0x30
 4721 09:25:14.175762  # [  271.385374]  el0_svc_common.constprop.0+0x84/0x1e0
 4722 09:25:14.194622  # [  271.390164]  do_el0_svc+0x2c/0xa4
 4723 09:25:14.195131  # [  271.393481]  el0_svc+0x20/0x30
 4724 09:25:14.195541  # [  271.396536]  el0_sync_handler+0xb0/0xb4
 4725 09:25:14.195936  # [  271.400372]  el0_sync+0x180/0x1c0
 4726 09:25:14.196323  # [  271.403686] irq event stamp: 0
 4727 09:25:14.197723  # [  271.406746] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4728 09:25:14.217215  # [  271.413019] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4729 09:25:14.218710  # [  271.421196] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4730 09:25:14.219155  # [  271.429372] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4731 09:25:14.239704  # [  271.435636] ---[ end trace 8a6897200a37b8a6 ]---
 4732 09:25:14.240208  # [  271.440555] lkdtm: Saturation detected: still saturated
 4733 09:25:14.240615  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 4734 09:25:14.242034  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4735 09:25:14.245175  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4736 09:25:14.414419  [  272.732237] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4737 09:25:14.420940  [  272.739346] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4738 09:25:14.425321  [  272.746185] ------------[ cut here ]------------
 4739 09:25:14.430821  [  272.750934] refcount_t: saturated; leaking memory.
 4740 09:25:14.439665  [  272.755943] WARNING: CPU: 4 PID: 2722 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4741 09:25:14.503277  [  272.764380] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4742 09:25:14.504805  [  272.814567] CPU: 4 PID: 2722 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4743 09:25:14.505234  [  272.822308] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4744 09:25:14.525814  [  272.828663] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4745 09:25:14.526322  [  272.834672] pc : refcount_warn_saturate+0xc8/0x144
 4746 09:25:14.527789  [  272.839462] lr : refcount_warn_saturate+0xc8/0x144
 4747 09:25:14.528208  [  272.844250] sp : ffff80001727bcb0
 4748 09:25:14.528608  [  272.847563] x29: ffff80001727bcb0 x28: ffff0005c77b8000 
 4749 09:25:14.547461  [  272.852880] x27: 0000000000000000 x26: 0000000000000000 
 4750 09:25:14.547942  [  272.858197] x25: ffff8000119fb6b8 x24: ffff80001727be20 
 4751 09:25:14.549380  [  272.863514] x23: 0000000000000020 x22: ffff0005c350b000 
 4752 09:25:14.549796  [  272.868830] x21: 0000000000000001 x20: 00000000c0000000 
 4753 09:25:14.570050  [  272.874147] x19: ffff80001727bd04 x18: 0000000000000000 
 4754 09:25:14.570567  [  272.879464] x17: 0000000000000000 x16: 0000000000000000 
 4755 09:25:14.572033  [  272.884781] x15: 0000000000000030 x14: ffffffffffffffff 
 4756 09:25:14.572451  [  272.890099] x13: ffff80009727b957 x12: ffff80001727b95f 
 4757 09:25:14.592709  [  272.895416] x11: ffff800012c90328 x10: 0000000000001440 
 4758 09:25:14.593191  [  272.900733] x9 : ffff80001012d054 x8 : 0000000000000000 
 4759 09:25:14.594632  [  272.906050] x7 : 0000000000000000 x6 : ffff800012c61000 
 4760 09:25:14.595076  [  272.911367] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4761 09:25:14.615262  [  272.916684] x3 : 0000000000000000 x2 : 0000000000000000 
 4762 09:25:14.615752  [  272.922001] x1 : 0000000000000000 x0 : ffff0005c77b8000 
 4763 09:25:14.616169  [  272.927319] Call trace:
 4764 09:25:14.617597  [  272.929765]  refcount_warn_saturate+0xc8/0x144
 4765 09:25:14.618008  [  272.934216]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4766 09:25:14.636796  [  272.939703]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4767 09:25:14.637322  [  272.945365]  lkdtm_do_action+0x24/0x40
 4768 09:25:14.637740  [  272.949113]  direct_entry+0xd0/0x140
 4769 09:25:14.639191  [  272.952692]  full_proxy_write+0x68/0xbc
 4770 09:25:14.639606  [  272.956531]  vfs_write+0xec/0x20c
 4771 09:25:14.640005  [  272.959844]  ksys_write+0x70/0x100
 4772 09:25:14.659475  [  272.963245]  __arm64_sys_write+0x24/0x30
 4773 09:25:14.659975  [  272.967173]  el0_svc_common.constprop.0+0x84/0x1e0
 4774 09:25:14.660393  [  272.971964]  do_el0_svc+0x2c/0xa4
 4775 09:25:14.661826  [  272.975280]  el0_svc+0x20/0x30
 4776 09:25:14.662237  [  272.978334]  el0_sync_handler+0xb0/0xb4
 4777 09:25:14.662635  [  272.982171]  el0_sync+0x180/0x1c0
 4778 09:25:14.682023  [  272.985484] irq event stamp: 0
 4779 09:25:14.682552  [  272.988545] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4780 09:25:14.684030  [  272.994818] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4781 09:25:14.693989  [  273.002996] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4782 09:25:14.694467  [  273.011172] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4783 09:25:14.697309  [  273.017436] ---[ end trace 8a6897200a37b8a7 ]---
 4784 09:25:14.702587  [  273.022481] lkdtm: Saturation detected: still saturated
 4785 09:25:14.962511  # [  272.732237] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4786 09:25:14.963257  # [  272.739346] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4787 09:25:14.963426  # [  272.746185] ------------[ cut here ]------------
 4788 09:25:14.984164  # [  272.750934] refcount_t: saturated; leaking memory.
 4789 09:25:14.984373  # [  272.755943] WARNING: CPU: 4 PID: 2722 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4790 09:25:15.029176  # [  272.764380] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4791 09:25:15.052121  # [  272.814567] CPU: 4 PID: 2722 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4792 09:25:15.052499  # [  272.822308] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4793 09:25:15.053697  # [  272.828663] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4794 09:25:15.054049  # [  272.834672] pc : refcount_warn_saturate+0xc8/0x144
 4795 09:25:15.073753  # [  272.839462] lr : refcount_warn_saturate+0xc8/0x144
 4796 09:25:15.074163  # [  272.844250] sp : ffff80001727bcb0
 4797 09:25:15.074512  # [  272.847563] x29: ffff80001727bcb0 x28: ffff0005c77b8000 
 4798 09:25:15.075782  # [  272.852880] x27: 0000000000000000 x26: 0000000000000000 
 4799 09:25:15.076129  # [  272.858197] x25: ffff8000119fb6b8 x24: ffff80001727be20 
 4800 09:25:15.095240  # [  272.863514] x23: 0000000000000020 x22: ffff0005c350b000 
 4801 09:25:15.095696  # [  272.868830] x21: 0000000000000001 x20: 00000000c0000000 
 4802 09:25:15.096959  # [  272.874147] x19: ffff80001727bd04 x18: 0000000000000000 
 4803 09:25:15.097312  # [  272.879464] x17: 0000000000000000 x16: 0000000000000000 
 4804 09:25:15.117929  # [  272.884781] x15: 0000000000000030 x14: ffffffffffffffff 
 4805 09:25:15.118473  # [  272.890099] x13: ffff80009727b957 x12: ffff80001727b95f 
 4806 09:25:15.119966  # [  272.895416] x11: ffff800012c90328 x10: 0000000000001440 
 4807 09:25:15.120380  # [  272.900733] x9 : ffff80001012d054 x8 : 0000000000000000 
 4808 09:25:15.140542  # [  272.906050] x7 : 0000000000000000 x6 : ffff800012c61000 
 4809 09:25:15.141059  # [  272.911367] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4810 09:25:15.142505  # [  272.916684] x3 : 0000000000000000 x2 : 0000000000000000 
 4811 09:25:15.142954  # [  272.922001] x1 : 0000000000000000 x0 : ffff0005c77b8000 
 4812 09:25:15.163154  # [  272.927319] Call trace:
 4813 09:25:15.163655  # [  272.929765]  refcount_warn_saturate+0xc8/0x144
 4814 09:25:15.164070  # [  272.934216]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4815 09:25:15.165504  # [  272.939703]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4816 09:25:15.165911  # [  272.945365]  lkdtm_do_action+0x24/0x40
 4817 09:25:15.184853  # [  272.949113]  direct_entry+0xd0/0x140
 4818 09:25:15.185321  # [  272.952692]  full_proxy_write+0x68/0xbc
 4819 09:25:15.185727  # [  272.956531]  vfs_write+0xec/0x20c
 4820 09:25:15.186119  # [  272.959844]  ksys_write+0x70/0x100
 4821 09:25:15.186503  # [  272.963245]  __arm64_sys_write+0x24/0x30
 4822 09:25:15.206275  # [  272.967173]  el0_svc_common.constprop.0+0x84/0x1e0
 4823 09:25:15.206830  # [  272.971964]  do_el0_svc+0x2c/0xa4
 4824 09:25:15.207257  # [  272.975280]  el0_svc+0x20/0x30
 4825 09:25:15.207649  # [  272.978334]  el0_sync_handler+0xb0/0xb4
 4826 09:25:15.209080  # [  272.982171]  el0_sync+0x180/0x1c0
 4827 09:25:15.209480  # [  272.985484] irq event stamp: 0
 4828 09:25:15.229043  # [  272.988545] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4829 09:25:15.229511  # [  272.994818] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4830 09:25:15.230991  # [  273.002996] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4831 09:25:15.251510  # [  273.011172] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4832 09:25:15.252030  # [  273.017436] ---[ end trace 8a6897200a37b8a7 ]---
 4833 09:25:15.253483  # [  273.022481] lkdtm: Saturation detected: still saturated
 4834 09:25:15.253893  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4835 09:25:15.256859  ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4836 09:25:15.260297  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4837 09:25:16.086994  [  274.405378] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4838 09:25:16.093623  [  274.412505] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4839 09:25:16.098962  [  274.419285] ------------[ cut here ]------------
 4840 09:25:16.103271  [  274.424103] refcount_t: saturated; leaking memory.
 4841 09:25:16.112261  [  274.429082] WARNING: CPU: 3 PID: 2754 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4842 09:25:16.176848  [  274.437519] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4843 09:25:16.178413  [  274.487704] CPU: 3 PID: 2754 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4844 09:25:16.178857  [  274.495444] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4845 09:25:16.198319  [  274.501799] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4846 09:25:16.198845  [  274.507804] pc : refcount_warn_saturate+0xc8/0x144
 4847 09:25:16.199258  [  274.512594] lr : refcount_warn_saturate+0xc8/0x144
 4848 09:25:16.199652  [  274.517383] sp : ffff800017333cb0
 4849 09:25:16.201087  [  274.520695] x29: ffff800017333cb0 x28: ffff0005c0dc6200 
 4850 09:25:16.220969  [  274.526012] x27: 0000000000000000 x26: 0000000000000000 
 4851 09:25:16.221459  [  274.531329] x25: ffff8000119fb6b8 x24: ffff800017333e20 
 4852 09:25:16.221868  [  274.536646] x23: 0000000000000020 x22: ffff0005c40b9000 
 4853 09:25:16.223374  [  274.541963] x21: 0000000000000007 x20: 00000000c0000000 
 4854 09:25:16.243617  [  274.547280] x19: ffff800017333d04 x18: 0000000000000000 
 4855 09:25:16.244103  [  274.552597] x17: 0000000000000000 x16: 0000000000000000 
 4856 09:25:16.244511  [  274.557914] x15: 0000000000000030 x14: ffffffffffffffff 
 4857 09:25:16.245951  [  274.563232] x13: ffff800097333957 x12: ffff80001733395f 
 4858 09:25:16.266218  [  274.568550] x11: ffff800012c90328 x10: 0000000000001440 
 4859 09:25:16.266709  [  274.573867] x9 : ffff80001012d054 x8 : 0000000000000000 
 4860 09:25:16.267148  [  274.579183] x7 : 0000000000000000 x6 : ffff800012c61000 
 4861 09:25:16.268593  [  274.584500] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 4862 09:25:16.287830  [  274.589817] x3 : 0000000000000000 x2 : 0000000000000000 
 4863 09:25:16.288300  [  274.595133] x1 : 0000000000000000 x0 : ffff0005c0dc6200 
 4864 09:25:16.288705  [  274.600451] Call trace:
 4865 09:25:16.290146  [  274.602898]  refcount_warn_saturate+0xc8/0x144
 4866 09:25:16.290549  [  274.607349]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4867 09:25:16.310403  [  274.612835]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4868 09:25:16.310906  [  274.618498]  lkdtm_do_action+0x24/0x40
 4869 09:25:16.311323  [  274.622245]  direct_entry+0xd0/0x140
 4870 09:25:16.311724  [  274.625823]  full_proxy_write+0x68/0xbc
 4871 09:25:16.312117  [  274.629662]  vfs_write+0xec/0x20c
 4872 09:25:16.312504  [  274.632976]  ksys_write+0x70/0x100
 4873 09:25:16.333049  [  274.636377]  __arm64_sys_write+0x24/0x30
 4874 09:25:16.333568  [  274.640305]  el0_svc_common.constprop.0+0x84/0x1e0
 4875 09:25:16.333987  [  274.645095]  do_el0_svc+0x2c/0xa4
 4876 09:25:16.335465  [  274.648411]  el0_svc+0x20/0x30
 4877 09:25:16.335879  [  274.651465]  el0_sync_handler+0xb0/0xb4
 4878 09:25:16.336277  [  274.655302]  el0_sync+0x180/0x1c0
 4879 09:25:16.354608  [  274.658615] irq event stamp: 0
 4880 09:25:16.355130  [  274.661677] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4881 09:25:16.355554  [  274.667950] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4882 09:25:16.366551  [  274.676127] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4883 09:25:16.367053  [  274.684303] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4884 09:25:16.369798  [  274.690567] ---[ end trace 8a6897200a37b8a8 ]---
 4885 09:25:16.375022  [  274.695272] lkdtm: Saturation detected: still saturated
 4886 09:25:17.215745  # [    0.000000] psci: PSCIv1.1 detected in firmware.
 4887 09:25:17.216230  # [    0.000000] psci: Using standard PSCI v0.2 function IDs
 4888 09:25:17.217692  # [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
 4889 09:25:17.218099  # [    0.000000] psci: SMC Calling Convention v1.2
 4890 09:25:17.237185  # [    0.000000] percpu: Embedded 34 pages/cpu s101456 r8192 d29616 u139264
 4891 09:25:17.237686  # [    0.000000] pcpu-alloc: s101456 r8192 d29616 u139264 alloc=34*4096
 4892 09:25:17.239172  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4893 09:25:17.239583  # [    0.000000] Detected PIPT I-cache on CPU0
 4894 09:25:17.260882  # [    0.000000] CPU features: detected: EL2 vector hardening
 4895 09:25:17.261385  # [    0.000000] CPU features: detected: Spectre-v2
 4896 09:25:17.262875  # [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
 4897 09:25:17.263287  # [    0.000000] CPU features: detected: Spectre-BHB
 4898 09:25:17.282531  # [    0.000000] CPU features: detected: ARM erratum 1742098
 4899 09:25:17.283048  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
 4900 09:25:17.283459  # [    0.000000] Policy zone: Normal
 4901 09:25:17.305123  # [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943701/extract-nfsrootfs-69_78v2d,tcp,hard,v3  ip=dhcp wdt_overflow=0
 4902 09:25:17.306698  # [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4903 09:25:17.326788  # [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
 4904 09:25:17.327260  # [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
 4905 09:25:17.327666  # [  274.405378] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4906 09:25:17.348421  # [  274.412505] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4907 09:25:17.348894  # [  274.419285] ------------[ cut here ]------------
 4908 09:25:17.349303  # [  274.424103] refcount_t: saturated; leaking memory.
 4909 09:25:17.350774  # [  274.429082] WARNING: CPU: 3 PID: 2754 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4910 09:25:17.416213  # [  274.437519] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4911 09:25:17.416744  # [  274.487704] CPU: 3 PID: 2754 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4912 09:25:17.417155  # [  274.495444] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4913 09:25:17.437652  # [  274.501799] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4914 09:25:17.438152  # [  274.507804] pc : refcount_warn_saturate+0xc8/0x144
 4915 09:25:17.439640  # [  274.512594] lr : refcount_warn_saturate+0xc8/0x144
 4916 09:25:17.440058  # [  274.517383] sp : ffff800017333cb0
 4917 09:25:17.440456  # [  274.520695] x29: ffff800017333cb0 x28: ffff0005c0dc6200 
 4918 09:25:17.460441  # [  274.526012] x27: 0000000000000000 x26: 0000000000000000 
 4919 09:25:17.460920  # [  274.531329] x25: ffff8000119fb6b8 x24: ffff800017333e20 
 4920 09:25:17.461336  # [  274.536646] x23: 0000000000000020 x22: ffff0005c40b9000 
 4921 09:25:17.461739  # [  274.541963] x21: 0000000000000007 x20: 00000000c0000000 
 4922 09:25:17.483053  # [  274.547280] x19: ffff800017333d04 x18: 0000000000000000 
 4923 09:25:17.483534  # [  274.552597] x17: 0000000000000000 x16: 0000000000000000 
 4924 09:25:17.485013  # [  274.557914] x15: 0000000000000030 x14: ffffffffffffffff 
 4925 09:25:17.485430  # [  274.563232] x13: ffff800097333957 x12: ffff80001733395f 
 4926 09:25:17.504585  # [  274.568550] x11: ffff800012c90328 x10: 0000000000001440 
 4927 09:25:17.505093  # [  274.573867] x9 : ffff80001012d054 x8 : 0000000000000000 
 4928 09:25:17.506576  # [  274.579183] x7 : 0000000000000000 x6 : ffff800012c61000 
 4929 09:25:17.507020  # [  274.584500] x5 : ffff800012c61c88 x4 : ffff00063f783c70 
 4930 09:25:17.527168  # [  274.589817] x3 : 0000000000000000 x2 : 0000000000000000 
 4931 09:25:17.527683  # [  274.595133] x1 : 0000000000000000 x0 : ffff0005c0dc6200 
 4932 09:25:17.528100  # [  274.600451] Call trace:
 4933 09:25:17.529563  # [  274.602898]  refcount_warn_saturate+0xc8/0x144
 4934 09:25:17.529975  # [  274.607349]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4935 09:25:17.548779  # [  274.612835]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4936 09:25:17.549261  # [  274.618498]  lkdtm_do_action+0x24/0x40
 4937 09:25:17.549675  # [  274.622245]  direct_entry+0xd0/0x140
 4938 09:25:17.551157  # [  274.625823]  full_proxy_write+0x68/0xbc
 4939 09:25:17.551569  # [  274.629662]  vfs_write+0xec/0x20c
 4940 09:25:17.551966  # [  274.632976]  ksys_write+0x70/0x100
 4941 09:25:17.571393  # [  274.636377]  __arm64_sys_write+0x24/0x30
 4942 09:25:17.571871  # [  274.640305]  el0_svc_common.constprop.0+0x84/0x1e0
 4943 09:25:17.572289  # [  274.645095]  do_el0_svc+0x2c/0xa4
 4944 09:25:17.572690  # [  274.648411]  el0_svc+0x20/0x30
 4945 09:25:17.573082  # [  274.651465]  el0_sync_handler+0xb0/0xb4
 4946 09:25:17.593991  # [  274.655302]  el0_sync+0x180/0x1c0
 4947 09:25:17.594473  # [  274.658615] irq event stamp: 0
 4948 09:25:17.594918  # [  274.661677] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4949 09:25:17.596389  # [  274.667950] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4950 09:25:17.615604  # [  274.676127] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4951 09:25:17.616104  # [  274.684303] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4952 09:25:17.616519  # [  274.690567] ---[ end trace 8a6897200a37b8a8 ]---
 4953 09:25:17.617986  # [  274.695272] lkdtm: Saturation detected: still saturated
 4954 09:25:17.629593  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4955 09:25:17.630072  ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4956 09:25:17.632919  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 4957 09:25:17.674156  [  275.992098] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 4958 09:25:17.680802  [  275.999168] lkdtm: attempting bad refcount_dec_and_test() from saturated
 4959 09:25:17.687244  [  276.007359] ------------[ cut here ]------------
 4960 09:25:17.691596  [  276.012454] refcount_t: underflow; use-after-free.
 4961 09:25:17.701563  [  276.017760] WARNING: CPU: 4 PID: 2789 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4962 09:25:17.765069  [  276.026196] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 4963 09:25:17.766673  [  276.076383] CPU: 4 PID: 2789 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4964 09:25:17.767132  [  276.084123] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4965 09:25:17.787710  [  276.090479] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4966 09:25:17.788218  [  276.096486] pc : refcount_warn_saturate+0xf4/0x144
 4967 09:25:17.789708  [  276.101276] lr : refcount_warn_saturate+0xf4/0x144
 4968 09:25:17.790124  [  276.106065] sp : ffff8000173ebcd0
 4969 09:25:17.790569  [  276.109377] x29: ffff8000173ebcd0 x28: ffff0005c0d63100 
 4970 09:25:17.809294  [  276.114695] x27: 0000000000000000 x26: 0000000000000000 
 4971 09:25:17.809816  [  276.120012] x25: ffff8000119fb6b8 x24: ffff8000173ebe20 
 4972 09:25:17.811331  [  276.125329] x23: 0000000000000020 x22: ffff0005c98d6000 
 4973 09:25:17.811748  [  276.130646] x21: ffff80001200f788 x20: ffff8000119fba58 
 4974 09:25:17.831918  [  276.135964] x19: 000000000000003a x18: 0000000000000000 
 4975 09:25:17.832433  [  276.141281] x17: 0000000000000000 x16: 0000000000000000 
 4976 09:25:17.833925  [  276.146598] x15: 0000000000000000 x14: 0000000000000000 
 4977 09:25:17.834339  [  276.151915] x13: 0000000000000000 x12: 0000000000000000 
 4978 09:25:17.854587  [  276.157231] x11: 0000000000000000 x10: 0000000000001440 
 4979 09:25:17.855123  [  276.162549] x9 : ffff80001012d054 x8 : 0000000000000000 
 4980 09:25:17.856613  [  276.167865] x7 : 0000000000000000 x6 : ffff800012c61000 
 4981 09:25:17.857030  [  276.173182] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 4982 09:25:17.877231  [  276.178499] x3 : 0000000000000000 x2 : 0000000000000000 
 4983 09:25:17.877727  [  276.183817] x1 : 0000000000000000 x0 : ffff0005c0d63100 
 4984 09:25:17.878145  [  276.189135] Call trace:
 4985 09:25:17.878549  [  276.191581]  refcount_warn_saturate+0xf4/0x144
 4986 09:25:17.880053  [  276.196031]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4987 09:25:17.898830  [  276.201523]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 4988 09:25:17.899310  [  276.207182]  lkdtm_do_action+0x24/0x40
 4989 09:25:17.899724  [  276.210929]  direct_entry+0xd0/0x140
 4990 09:25:17.901202  [  276.214508]  full_proxy_write+0x68/0xbc
 4991 09:25:17.901613  [  276.218346]  vfs_write+0xec/0x20c
 4992 09:25:17.902009  [  276.221660]  ksys_write+0x70/0x100
 4993 09:25:17.921462  [  276.225060]  __arm64_sys_write+0x24/0x30
 4994 09:25:17.921972  [  276.228989]  el0_svc_common.constprop.0+0x84/0x1e0
 4995 09:25:17.922388  [  276.233779]  do_el0_svc+0x2c/0xa4
 4996 09:25:17.923904  [  276.237096]  el0_svc+0x20/0x30
 4997 09:25:17.924317  [  276.240150]  el0_sync_handler+0xb0/0xb4
 4998 09:25:17.924714  [  276.243986]  el0_sync+0x180/0x1c0
 4999 09:25:17.944073  [  276.247301] irq event stamp: 0
 5000 09:25:17.944548  [  276.250361] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5001 09:25:17.944963  [  276.256633] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5002 09:25:17.955952  [  276.264811] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5003 09:25:17.956433  [  276.272987] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5004 09:25:17.959235  [  276.279252] ---[ end trace 8a6897200a37b8a9 ]---
 5005 09:25:17.963442  [  276.284009] lkdtm: Saturation detected: still saturated
 5006 09:25:18.821621  # [  275.992098] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5007 09:25:18.823210  # [  275.999168] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5008 09:25:18.823632  # [  276.007359] ------------[ cut here ]------------
 5009 09:25:18.844181  # [  276.012454] refcount_t: underflow; use-after-free.
 5010 09:25:18.844653  # [  276.017760] WARNING: CPU: 4 PID: 2789 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5011 09:25:18.889312  # [  276.026196] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 5012 09:25:18.910861  # [  276.076383] CPU: 4 PID: 2789 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5013 09:25:18.911364  # [  276.084123] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5014 09:25:18.912856  # [  276.090479] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5015 09:25:18.913267  # [  276.096486] pc : refcount_warn_saturate+0xf4/0x144
 5016 09:25:18.932584  # [  276.101276] lr : refcount_warn_saturate+0xf4/0x144
 5017 09:25:18.933056  # [  276.106065] sp : ffff8000173ebcd0
 5018 09:25:18.933460  # [  276.109377] x29: ffff8000173ebcd0 x28: ffff0005c0d63100 
 5019 09:25:18.934960  # [  276.114695] x27: 0000000000000000 x26: 0000000000000000 
 5020 09:25:18.935367  # [  276.120012] x25: ffff8000119fb6b8 x24: ffff8000173ebe20 
 5021 09:25:18.955116  # [  276.125329] x23: 0000000000000020 x22: ffff0005c98d6000 
 5022 09:25:18.955589  # [  276.130646] x21: ffff80001200f788 x20: ffff8000119fba58 
 5023 09:25:18.957081  # [  276.135964] x19: 000000000000003a x18: 0000000000000000 
 5024 09:25:18.957489  # [  276.141281] x17: 0000000000000000 x16: 0000000000000000 
 5025 09:25:18.977668  # [  276.146598] x15: 0000000000000000 x14: 0000000000000000 
 5026 09:25:18.978166  # [  276.151915] x13: 0000000000000000 x12: 0000000000000000 
 5027 09:25:18.979669  # [  276.157231] x11: 0000000000000000 x10: 0000000000001440 
 5028 09:25:18.980079  # [  276.162549] x9 : ffff80001012d054 x8 : 0000000000000000 
 5029 09:25:19.000350  # [  276.167865] x7 : 0000000000000000 x6 : ffff800012c61000 
 5030 09:25:19.000840  # [  276.173182] x5 : ffff800012c61c88 x4 : ffff00063f7a5c70 
 5031 09:25:19.001249  # [  276.178499] x3 : 0000000000000000 x2 : 0000000000000000 
 5032 09:25:19.002751  # [  276.183817] x1 : 0000000000000000 x0 : ffff0005c0d63100 
 5033 09:25:19.021880  # [  276.189135] Call trace:
 5034 09:25:19.022394  # [  276.191581]  refcount_warn_saturate+0xf4/0x144
 5035 09:25:19.022835  # [  276.196031]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5036 09:25:19.024323  # [  276.201523]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5037 09:25:19.024733  # [  276.207182]  lkdtm_do_action+0x24/0x40
 5038 09:25:19.043553  # [  276.210929]  direct_entry+0xd0/0x140
 5039 09:25:19.044024  # [  276.214508]  full_proxy_write+0x68/0xbc
 5040 09:25:19.044428  # [  276.218346]  vfs_write+0xec/0x20c
 5041 09:25:19.045909  # [  276.221660]  ksys_write+0x70/0x100
 5042 09:25:19.046312  # [  276.225060]  __arm64_sys_write+0x24/0x30
 5043 09:25:19.067171  # [  276.228989]  el0_svc_common.constprop.0+0x84/0x1e0
 5044 09:25:19.067642  # [  276.233779]  do_el0_svc+0x2c/0xa4
 5045 09:25:19.068049  # [  276.237096]  el0_svc+0x20/0x30
 5046 09:25:19.068440  # [  276.240150]  el0_sync_handler+0xb0/0xb4
 5047 09:25:19.069915  # [  276.243986]  el0_sync+0x180/0x1c0
 5048 09:25:19.070309  # [  276.247301] irq event stamp: 0
 5049 09:25:19.088701  # [  276.250361] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5050 09:25:19.089198  # [  276.256633] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5051 09:25:19.090698  # [  276.264811] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5052 09:25:19.110308  # [  276.272987] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5053 09:25:19.110833  # [  276.279252] ---[ end trace 8a6897200a37b8a9 ]---
 5054 09:25:19.112336  # [  276.284009] lkdtm: Saturation detected: still saturated
 5055 09:25:19.112744  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5056 09:25:19.117900  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5057 09:25:19.121134  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5058 09:25:19.320754  [  277.639486] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5059 09:25:19.333798  [  277.646493] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5060 09:25:19.337134  [  277.653259] ------------[ cut here ]------------
 5061 09:25:19.337614  [  277.657922] refcount_t: underflow; use-after-free.
 5062 09:25:19.345788  [  277.662916] WARNING: CPU: 2 PID: 2824 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5063 09:25:19.410323  [  277.671353] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 5064 09:25:19.411973  [  277.721540] CPU: 2 PID: 2824 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5065 09:25:19.412402  [  277.729280] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5066 09:25:19.433001  [  277.735635] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5067 09:25:19.433482  [  277.741643] pc : refcount_warn_saturate+0xf4/0x144
 5068 09:25:19.433897  [  277.746433] lr : refcount_warn_saturate+0xf4/0x144
 5069 09:25:19.434301  [  277.751222] sp : ffff8000174b3cd0
 5070 09:25:19.435788  [  277.754534] x29: ffff8000174b3cd0 x28: ffff0005c2728000 
 5071 09:25:19.454592  [  277.759852] x27: 0000000000000000 x26: 0000000000000000 
 5072 09:25:19.455115  [  277.765169] x25: ffff8000119fb6b8 x24: ffff8000174b3e20 
 5073 09:25:19.455534  [  277.770486] x23: 0000000000000020 x22: ffff0005c8071000 
 5074 09:25:19.457031  [  277.775803] x21: ffff80001200f7a8 x20: ffff8000119fba68 
 5075 09:25:19.477204  [  277.781121] x19: 000000000000003b x18: 0000000000000000 
 5076 09:25:19.477698  [  277.786437] x17: 0000000000000000 x16: 0000000000000000 
 5077 09:25:19.479230  [  277.791754] x15: 0000000000000030 x14: ffffffffffffffff 
 5078 09:25:19.479650  [  277.797072] x13: ffff8000974b3977 x12: ffff8000174b397f 
 5079 09:25:19.499668  [  277.802389] x11: ffff800012c90328 x10: 0000000000001440 
 5080 09:25:19.500173  [  277.807706] x9 : ffff80001012d054 x8 : 0000000000000000 
 5081 09:25:19.501685  [  277.813023] x7 : 0000000000000000 x6 : ffff800012c61000 
 5082 09:25:19.502102  [  277.818339] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 5083 09:25:19.522355  [  277.823657] x3 : 0000000000000000 x2 : 0000000000000000 
 5084 09:25:19.522872  [  277.828974] x1 : 0000000000000000 x0 : ffff0005c2728000 
 5085 09:25:19.523293  [  277.834292] Call trace:
 5086 09:25:19.523697  [  277.836738]  refcount_warn_saturate+0xf4/0x144
 5087 09:25:19.525190  [  277.841188]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5088 09:25:19.543986  [  277.846681]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 5089 09:25:19.544479  [  277.852339]  lkdtm_do_action+0x24/0x40
 5090 09:25:19.544894  [  277.856086]  direct_entry+0xd0/0x140
 5091 09:25:19.545298  [  277.859665]  full_proxy_write+0x68/0xbc
 5092 09:25:19.546816  [  277.863505]  vfs_write+0xec/0x20c
 5093 09:25:19.547225  [  277.866818]  ksys_write+0x70/0x100
 5094 09:25:19.566578  [  277.870219]  __arm64_sys_write+0x24/0x30
 5095 09:25:19.567105  [  277.874147]  el0_svc_common.constprop.0+0x84/0x1e0
 5096 09:25:19.567524  [  277.878938]  do_el0_svc+0x2c/0xa4
 5097 09:25:19.569023  [  277.882255]  el0_svc+0x20/0x30
 5098 09:25:19.569434  [  277.885309]  el0_sync_handler+0xb0/0xb4
 5099 09:25:19.569831  [  277.889147]  el0_sync+0x180/0x1c0
 5100 09:25:19.589214  [  277.892460] irq event stamp: 0
 5101 09:25:19.589712  [  277.895520] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5102 09:25:19.590131  [  277.901793] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5103 09:25:19.600062  [  277.909971] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5104 09:25:19.600540  [  277.918147] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5105 09:25:19.603315  [  277.924410] ---[ end trace 8a6897200a37b8aa ]---
 5106 09:25:19.607927  [  277.929320] lkdtm: Saturation detected: still saturated
 5107 09:25:20.423110  # [  277.639486] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5108 09:25:20.424691  # [  277.646493] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5109 09:25:20.425109  # [  277.653259] ------------[ cut here ]------------
 5110 09:25:20.444666  # [  277.657922] refcount_t: underflow; use-after-free.
 5111 09:25:20.445136  # [  277.662916] WARNING: CPU: 2 PID: 2824 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5112 09:25:20.489852  # [  277.671353] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 5113 09:25:20.511365  # [  277.721540] CPU: 2 PID: 2824 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5114 09:25:20.511854  # [  277.729280] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5115 09:25:20.513369  # [  277.735635] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5116 09:25:20.513779  # [  277.741643] pc : refcount_warn_saturate+0xf4/0x144
 5117 09:25:20.534024  # [  277.746433] lr : refcount_warn_saturate+0xf4/0x144
 5118 09:25:20.534496  # [  277.751222] sp : ffff8000174b3cd0
 5119 09:25:20.534934  # [  277.754534] x29: ffff8000174b3cd0 x28: ffff0005c2728000 
 5120 09:25:20.536434  # [  277.759852] x27: 0000000000000000 x26: 0000000000000000 
 5121 09:25:20.536838  # [  277.765169] x25: ffff8000119fb6b8 x24: ffff8000174b3e20 
 5122 09:25:20.555497  # [  277.770486] x23: 0000000000000020 x22: ffff0005c8071000 
 5123 09:25:20.556016  # [  277.775803] x21: ffff80001200f7a8 x20: ffff8000119fba68 
 5124 09:25:20.557533  # [  277.781121] x19: 000000000000003b x18: 0000000000000000 
 5125 09:25:20.557943  # [  277.786437] x17: 0000000000000000 x16: 0000000000000000 
 5126 09:25:20.578161  # [  277.791754] x15: 0000000000000030 x14: ffffffffffffffff 
 5127 09:25:20.578669  # [  277.797072] x13: ffff8000974b3977 x12: ffff8000174b397f 
 5128 09:25:20.580219  # [  277.802389] x11: ffff800012c90328 x10: 0000000000001440 
 5129 09:25:20.580632  # [  277.807706] x9 : ffff80001012d054 x8 : 0000000000000000 
 5130 09:25:20.599808  # [  277.813023] x7 : 0000000000000000 x6 : ffff800012c61000 
 5131 09:25:20.600279  # [  277.818339] x5 : ffff800012c61c88 x4 : ffff00063f761c70 
 5132 09:25:20.600687  # [  277.823657] x3 : 0000000000000000 x2 : 0000000000000000 
 5133 09:25:20.601080  # [  277.828974] x1 : 0000000000000000 x0 : ffff0005c2728000 
 5134 09:25:20.622422  # [  277.834292] Call trace:
 5135 09:25:20.622921  # [  277.836738]  refcount_warn_saturate+0xf4/0x144
 5136 09:25:20.623335  # [  277.841188]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5137 09:25:20.624839  # [  277.846681]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 5138 09:25:20.625241  # [  277.852339]  lkdtm_do_action+0x24/0x40
 5139 09:25:20.645073  # [  277.856086]  direct_entry+0xd0/0x140
 5140 09:25:20.645571  # [  277.859665]  full_proxy_write+0x68/0xbc
 5141 09:25:20.645981  # [  277.863505]  vfs_write+0xec/0x20c
 5142 09:25:20.647507  # [  277.866818]  ksys_write+0x70/0x100
 5143 09:25:20.647915  # [  277.870219]  __arm64_sys_write+0x24/0x30
 5144 09:25:20.666591  # [  277.874147]  el0_svc_common.constprop.0+0x84/0x1e0
 5145 09:25:20.667107  # [  277.878938]  do_el0_svc+0x2c/0xa4
 5146 09:25:20.667517  # [  277.882255]  el0_svc+0x20/0x30
 5147 09:25:20.667912  # [  277.885309]  el0_sync_handler+0xb0/0xb4
 5148 09:25:20.668300  # [  277.889147]  el0_sync+0x180/0x1c0
 5149 09:25:20.669792  # [  277.892460] irq event stamp: 0
 5150 09:25:20.689164  # [  277.895520] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5151 09:25:20.689668  # [  277.901793] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5152 09:25:20.691216  # [  277.909971] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5153 09:25:20.711831  # [  277.918147] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5154 09:25:20.712321  # [  277.924410] ---[ end trace 8a6897200a37b8aa ]---
 5155 09:25:20.712731  # [  277.929320] lkdtm: Saturation detected: still saturated
 5156 09:25:20.714241  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5157 09:25:20.729201  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5158 09:25:20.729675  # selftests: lkdtm: REFCOUNT_TIMING.sh
 5159 09:25:20.730080  # Skipping REFCOUNT_TIMING: timing only
 5160 09:25:20.730472  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 5161 09:25:20.732407  # selftests: lkdtm: ATOMIC_TIMING.sh
 5162 09:25:20.849630  # Skipping ATOMIC_TIMING: timing only
 5163 09:25:20.865529  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 5164 09:25:20.891084  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
 5165 09:25:21.312641  [  279.623053] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5166 09:25:21.313120  [  279.629205] lkdtm: attempting good copy_to_user of correct size
 5167 09:25:21.315925  [  279.635233] lkdtm: attempting bad copy_to_user of too large size
 5168 09:25:21.445908  # [  279.623053] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5169 09:25:21.447525  # [  279.629205] lkdtm: attempting good copy_to_user of correct size
 5170 09:25:21.449220  # [  279.635233] lkdtm: attempting bad copy_to_user of too large size
 5171 09:25:21.468263  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]
 5172 09:25:21.553948  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1
 5173 09:25:21.578327  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
 5174 09:25:22.057005  [  280.372695] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5175 09:25:22.060256  [  280.379158] lkdtm: attempting good copy_from_user of correct size
 5176 09:25:22.066672  [  280.385333] lkdtm: attempting bad copy_from_user of too large size
 5177 09:25:22.188492  # [  280.372695] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5178 09:25:22.190082  # [  280.379158] lkdtm: attempting good copy_from_user of correct size
 5179 09:25:22.191729  # [  280.385333] lkdtm: attempting bad copy_from_user of too large size
 5180 09:25:22.210754  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]
 5181 09:25:22.276419  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1
 5182 09:25:22.299709  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
 5183 09:25:22.824734  [  281.143523] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5184 09:25:22.833356  [  281.150135] lkdtm: attempting good copy_to_user inside whitelist
 5185 09:25:22.836643  [  281.156243] lkdtm: attempting bad copy_to_user outside whitelist
 5186 09:25:22.990317  # [  281.143523] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5187 09:25:22.990817  # [  281.150135] lkdtm: attempting good copy_to_user inside whitelist
 5188 09:25:22.993721  # [  281.156243] lkdtm: attempting bad copy_to_user outside whitelist
 5189 09:25:23.012518  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]
 5190 09:25:23.151121  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1
 5191 09:25:23.175618  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
 5192 09:25:23.645687  [  281.963840] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5193 09:25:23.654352  [  281.970715] lkdtm: attempting good copy_from_user inside whitelist
 5194 09:25:23.657709  [  281.976997] lkdtm: attempting bad copy_from_user outside whitelist
 5195 09:25:23.781325  # [  281.963840] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5196 09:25:23.782951  # [  281.970715] lkdtm: attempting good copy_from_user inside whitelist
 5197 09:25:23.784714  # [  281.976997] lkdtm: attempting bad copy_from_user outside whitelist
 5198 09:25:23.804647  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]
 5199 09:25:23.879959  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1
 5200 09:25:23.903149  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 5201 09:25:24.379581  [  282.698173] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5202 09:25:24.394627  [  282.704572] lkdtm: good_stack: ffff800017913cd8-ffff800017913cf8
 5203 09:25:24.396271  [  282.710668] lkdtm: bad_stack : ffff800017913c38-ffff800017913c58
 5204 09:25:24.397958  [  282.716957] lkdtm: attempting good copy_to_user of local stack
 5205 09:25:24.403436  [  282.722957] lkdtm: attempting bad copy_to_user of distant stack
 5206 09:25:24.544245  # [  282.698173] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5207 09:25:24.544745  # [  282.704572] lkdtm: good_stack: ffff800017913cd8-ffff800017913cf8
 5208 09:25:24.546299  # [  282.710668] lkdtm: bad_stack : ffff800017913c38-ffff800017913c58
 5209 09:25:24.552934  # [  282.716957] lkdtm: attempting good copy_to_user of local stack
 5210 09:25:24.556180  # [  282.722957] lkdtm: attempting bad copy_to_user of distant stack
 5211 09:25:24.564661  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 5212 09:25:24.651630  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 5213 09:25:24.674956  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 5214 09:25:25.125934  [  283.444609] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5215 09:25:25.141001  [  283.451240] lkdtm: good_stack: ffff8000179cbcd8-ffff8000179cbcf8
 5216 09:25:25.141471  [  283.457313] lkdtm: bad_stack : ffff8000179cbc38-ffff8000179cbc58
 5217 09:25:25.144430  [  283.463484] lkdtm: attempting good copy_from_user of local stack
 5218 09:25:25.150811  [  283.469609] lkdtm: attempting bad copy_from_user of distant stack
 5219 09:25:25.284265  # [  283.444609] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5220 09:25:25.285885  # [  283.451240] lkdtm: good_stack: ffff8000179cbcd8-ffff8000179cbcf8
 5221 09:25:25.286305  # [  283.457313] lkdtm: bad_stack : ffff8000179cbc38-ffff8000179cbc58
 5222 09:25:25.292890  # [  283.463484] lkdtm: attempting good copy_from_user of local stack
 5223 09:25:25.296176  # [  283.469609] lkdtm: attempting bad copy_from_user of distant stack
 5224 09:25:25.305737  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 5225 09:25:25.386369  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 5226 09:25:25.409613  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5227 09:25:25.969494  [  284.286039] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5228 09:25:25.972704  [  284.292242] lkdtm: good_stack: ffff800017a9bcd8-ffff800017a9bcf8
 5229 09:25:25.982347  [  284.298457] lkdtm: bad_stack : ffff800017a9bff8-ffff800017a9c018
 5230 09:25:25.985712  [  284.304596] lkdtm: attempting good copy_to_user of local stack
 5231 09:25:25.999583  [  284.310627] lkdtm: attempting bad copy_to_user of distant stack
 5232 09:25:26.001823  [  284.316776] Unable to handle kernel paging request at virtual address ffff800017a9c000
 5233 09:25:26.002308  [  284.324756] Mem abort info:
 5234 09:25:26.005198  [  284.327751]   ESR = 0x96000007
 5235 09:25:26.011558  [  284.331598]   EC = 0x25: DABT (current EL), IL = 32 bits
 5236 09:25:26.021415  [  284.337024]   SET = 0, FnV = 0
 5237 09:25:26.021734  [  284.340107]   EA = 0, S1PTW = 0
 5238 09:25:26.022010  [  284.343308] Data abort info:
 5239 09:25:26.024750  [  284.346211]   ISV = 0, ISS = 0x00000007
 5240 09:25:26.028086  [  284.350111]   CM = 0, WnR = 0
 5241 09:25:26.047521  [  284.353168] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 5242 09:25:26.048954  [  284.359885] [ffff800017a9c000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=00000006095a8003, pte=0000000000000000
 5243 09:25:26.052967  [  284.372439] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5244 09:25:26.116548  [  284.378096] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 5245 09:25:26.118219  [  284.428165] CPU: 0 PID: 3118 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5246 09:25:26.118649  [  284.435902] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5247 09:25:26.140176  [  284.442253] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5248 09:25:26.140688  [  284.448266] pc : __arch_copy_to_user+0xa0/0x310
 5249 09:25:26.142228  [  284.452797] lr : _copy_to_user+0x6c/0x94
 5250 09:25:26.142637  [  284.456713] sp : ffff800017a9bc70
 5251 09:25:26.143061  [  284.460022] x29: ffff800017a9bc70 x28: ffff0005c0d60000 
 5252 09:25:26.161721  [  284.465333] x27: 0000000000000000 x26: 0000000000000000 
 5253 09:25:26.162205  [  284.470644] x25: ffff8000119fb6b8 x24: ffff800017a9be20 
 5254 09:25:26.162613  [  284.475953] x23: 0000000000000016 x22: ffff0005c5aa2000 
 5255 09:25:26.164184  [  284.481263] x21: ffff800017a9bff8 x20: 0000ffffabe93000 
 5256 09:25:26.183246  [  284.486572] x19: 0000000000000020 x18: 0000000000000000 
 5257 09:25:26.183758  [  284.491881] x17: 0000000000000000 x16: 0000000000000000 
 5258 09:25:26.185300  [  284.497190] x15: ffff800017a9bff8 x14: 0000000000000123 
 5259 09:25:26.185711  [  284.502500] x13: 0000000000000001 x12: 0000000000000002 
 5260 09:25:26.205894  [  284.507809] x11: 0000000000000000 x10: 0000000000001440 
 5261 09:25:26.206396  [  284.513119] x9 : ffff8000100dea8c x8 : 0000000000000000 
 5262 09:25:26.207966  [  284.518428] x7 : 0000000000000000 x6 : 0000ffffabe93008 
 5263 09:25:26.208380  [  284.523738] x5 : 0000ffffabe93020 x4 : 0000000000000008 
 5264 09:25:26.228537  [  284.529047] x3 : 0000000000000010 x2 : 0000000000000018 
 5265 09:25:26.229038  [  284.534356] x1 : ffff800017a9c000 x0 : 0000ffffabe93000 
 5266 09:25:26.229446  [  284.539666] Call trace:
 5267 09:25:26.230996  [  284.542110]  __arch_copy_to_user+0xa0/0x310
 5268 09:25:26.231402  [  284.546293]  do_usercopy_stack+0x28c/0x294
 5269 09:25:26.231788  [  284.550386]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5270 09:25:26.251226  [  284.555171]  lkdtm_do_action+0x24/0x40
 5271 09:25:26.251704  [  284.558915]  direct_entry+0xd0/0x140
 5272 09:25:26.252111  [  284.562489]  full_proxy_write+0x68/0xbc
 5273 09:25:26.252505  [  284.566325]  vfs_write+0xec/0x20c
 5274 09:25:26.252894  [  284.569635]  ksys_write+0x70/0x100
 5275 09:25:26.254408  [  284.573031]  __arm64_sys_write+0x24/0x30
 5276 09:25:26.272822  [  284.576953]  el0_svc_common.constprop.0+0x84/0x1e0
 5277 09:25:26.273307  [  284.581739]  do_el0_svc+0x2c/0xa4
 5278 09:25:26.273714  [  284.585050]  el0_svc+0x20/0x30
 5279 09:25:26.274107  [  284.588100]  el0_sync_handler+0xb0/0xb4
 5280 09:25:26.274492  [  284.591931]  el0_sync+0x180/0x1c0
 5281 09:25:26.280211  [  284.595246] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5282 09:25:26.280731  [  284.601336] ---[ end trace 8a6897200a37b8ab ]---
 5283 09:25:26.284543  # Segmentation fault
 5284 09:25:26.724235  # [  284.286039] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5285 09:25:26.725849  # [  284.292242] lkdtm: good_stack: ffff800017a9bcd8-ffff800017a9bcf8
 5286 09:25:26.726277  # [  284.298457] lkdtm: bad_stack : ffff800017a9bff8-ffff800017a9c018
 5287 09:25:26.745727  # [  284.304596] lkdtm: attempting good copy_to_user of local stack
 5288 09:25:26.746222  # [  284.310627] lkdtm: attempting bad copy_to_user of distant stack
 5289 09:25:26.746640  # [  284.316776] Unable to handle kernel paging request at virtual address ffff800017a9c000
 5290 09:25:26.748217  # [  284.324756] Mem abort info:
 5291 09:25:26.767334  # [  284.327751]   ESR = 0x96000007
 5292 09:25:26.767811  # [  284.331598]   EC = 0x25: DABT (current EL), IL = 32 bits
 5293 09:25:26.768225  # [  284.337024]   SET = 0, FnV = 0
 5294 09:25:26.769763  # [  284.340107]   EA = 0, S1PTW = 0
 5295 09:25:26.770170  # [  284.343308] Data abort info:
 5296 09:25:26.770564  # [  284.346211]   ISV = 0, ISS = 0x00000007
 5297 09:25:26.789850  # [  284.350111]   CM = 0, WnR = 0
 5298 09:25:26.790351  # [  284.353168] swapper pgtable: 4k pages, 48-bit VAs, pgdp=000000004a3fb000
 5299 09:25:26.791932  # [  284.359885] [ffff800017a9c000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=00000006095a8003, pte=0000000000000000
 5300 09:25:26.812438  # [  284.372439] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5301 09:25:26.856758  # [  284.378096] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm dw_hdmi_i2s_audio dw_hdmi_cec rcar_fdp1 vsp1 videobuf2_vmalloc v4l2_mem2mem videobuf2_dma_contig videobuf2_memops hci_uart btqca videobuf2_v4l2 videobuf2_common btrtl snd_soc_audio_graph_card snd_soc_simple_card_utils videodev crct10dif_ce rcar_dw_hdmi dw_hdmi wlcore_sdio btbcm rcar_fcp mc bluetooth renesas_usb3 snd_soc_rcar ecdh_generic ecc rfkill rcar_can phy_rcar_gen3_usb3 can_dev pwm_rcar usb_dmac renesas_usbhs display_connector realtek
 5302 09:25:26.858440  # [  284.428165] CPU: 0 PID: 3118 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5303 09:25:26.878329  # [  284.435902] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5304 09:25:26.878847  # [  284.442253] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5305 09:25:26.879269  # [  284.448266] pc : __arch_copy_to_user+0xa0/0x310
 5306 09:25:26.879671  # [  284.452797] lr : _copy_to_user+0x6c/0x94
 5307 09:25:26.881218  # [  284.456713] sp : ffff800017a9bc70
 5308 09:25:26.901979  # [  284.460022] x29: ffff800017a9bc70 x28: ffff0005c0d60000 
 5309 09:25:26.902502  # [  284.465333] x27: 0000000000000000 x26: 0000000000000000 
 5310 09:25:26.904091  # [  284.470644] x25: ffff8000119fb6b8 x24: ffff800017a9be20 
 5311 09:25:26.904511  # [  284.475953] x23: 0000000000000016 x22: ffff0005c5aa2000 
 5312 09:25:26.923510  # [  284.481263] x21: ffff800017a9bff8 x20: 0000ffffabe93000 
 5313 09:25:26.924025  # [  284.486572] x19: 0000000000000020 x18: 0000000000000000 
 5314 09:25:26.925584  # [  284.491881] x17: 0000000000000000 x16: 0000000000000000 
 5315 09:25:26.926004  # [  284.497190] x15: ffff800017a9bff8 x14: 0000000000000123 
 5316 09:25:26.946171  # [  284.502500] x13: 0000000000000001 x12: 0000000000000002 
 5317 09:25:26.946671  # [  284.507809] x11: 0000000000000000 x10: 0000000000001440 
 5318 09:25:26.948269  # [  284.513119] x9 : ffff8000100dea8c x8 : 0000000000000000 
 5319 09:25:26.948687  # [  284.518428] x7 : 0000000000000000 x6 : 0000ffffabe93008 
 5320 09:25:26.967812  # [  284.523738] x5 : 0000ffffabe93020 x4 : 0000000000000008 
 5321 09:25:26.968291  # [  284.529047] x3 : 0000000000000010 x2 : 0000000000000018 
 5322 09:25:26.969865  # [  284.534356] x1 : ffff800017a9c000 x0 : 0000ffffabe93000 
 5323 09:25:26.970284  # [  284.539666] Call trace:
 5324 09:25:26.970684  # [  284.542110]  __arch_copy_to_user+0xa0/0x310
 5325 09:25:26.989385  # [  284.546293]  do_usercopy_stack+0x28c/0x294
 5326 09:25:26.989865  # [  284.550386]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5327 09:25:26.990280  # [  284.555171]  lkdtm_do_action+0x24/0x40
 5328 09:25:26.990680  # [  284.558915]  direct_entry+0xd0/0x140
 5329 09:25:26.992251  # [  284.562489]  full_proxy_write+0x68/0xbc
 5330 09:25:26.992656  # [  284.566325]  vfs_write+0xec/0x20c
 5331 09:25:27.013042  # [  284.569635]  ksys_write+0x70/0x100
 5332 09:25:27.013517  # [  284.573031]  __arm64_sys_write+0x24/0x30
 5333 09:25:27.013932  # [  284.576953]  el0_svc_common.constprop.0+0x84/0x1e0
 5334 09:25:27.014334  # [  284.581739]  do_el0_svc+0x2c/0xa4
 5335 09:25:27.014753  # [  284.585050]  el0_svc+0x20/0x30
 5336 09:25:27.034414  # [  284.588100]  el0_sync_handler+0xb0/0xb4
 5337 09:25:27.034985  # [  284.591931]  el0_sync+0x180/0x1c0
 5338 09:25:27.035404  # [  284.595246] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5339 09:25:27.036954  # [  284.601336] ---[ end trace 8a6897200a37b8ab ]---
 5340 09:25:27.037369  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 5341 09:25:27.042141  ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5342 09:25:27.042623  # selftests: lkdtm: USERCOPY_KERNEL.sh
 5343 09:25:28.738456  [  287.058273] lkdtm: Performing direct entry USERCOPY_KERNEL
 5344 09:25:28.746042  [  287.063878] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000119fbbc0
 5345 09:25:28.753710  [  287.071726] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102ce260
 5346 09:25:28.759060  [  287.079312] lkdtm: FAIL: survived bad copy_to_user()
 5347 09:25:28.896727  # [  287.058273] lkdtm: Performing direct entry USERCOPY_KERNEL
 5348 09:25:28.898378  # [  287.063878] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000119fbbc0
 5349 09:25:28.898831  # [  287.071726] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102ce260
 5350 09:25:28.903159  # [  287.079312] lkdtm: FAIL: survived bad copy_to_user()
 5351 09:25:28.908625  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]
 5352 09:25:28.977449  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1
 5353 09:25:29.000831  # selftests: lkdtm: STACKLEAK_ERASING.sh
 5354 09:25:29.534209  [  287.849898] lkdtm: Performing direct entry STACKLEAK_ERASING
 5355 09:25:29.537513  [  287.855627] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5356 09:25:29.546061  [  287.864170] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5357 09:25:29.552685  [  287.871600] lkdtm: FAIL: the thread stack is NOT properly erased
 5358 09:25:29.572088  [  287.877748] CPU: 4 PID: 3200 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5359 09:25:29.573562  [  287.885491] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5360 09:25:29.573950  [  287.891846] Call trace:
 5361 09:25:29.574321  [  287.894308]  dump_backtrace+0x0/0x200
 5362 09:25:29.594758  [  287.897971]  show_stack+0x20/0x30
 5363 09:25:29.595260  [  287.901290]  dump_stack+0x110/0x160
 5364 09:25:29.595666  [  287.904784]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5365 09:25:29.597217  [  287.909406]  lkdtm_do_action+0x24/0x40
 5366 09:25:29.597619  [  287.913154]  direct_entry+0xd0/0x140
 5367 09:25:29.598006  [  287.916734]  full_proxy_write+0x68/0xbc
 5368 09:25:29.616371  [  287.920574]  vfs_write+0xec/0x20c
 5369 09:25:29.616844  [  287.923888]  ksys_write+0x70/0x100
 5370 09:25:29.617250  [  287.927290]  __arm64_sys_write+0x24/0x30
 5371 09:25:29.618838  [  287.931218]  el0_svc_common.constprop.0+0x84/0x1e0
 5372 09:25:29.619244  [  287.936009]  do_el0_svc+0x2c/0xa4
 5373 09:25:29.619630  [  287.939327]  el0_svc+0x20/0x30
 5374 09:25:29.623853  [  287.942382]  el0_sync_handler+0xb0/0xb4
 5375 09:25:29.624321  [  287.946219]  el0_sync+0x180/0x1c0
 5376 09:25:29.785865  # [  287.849898] lkdtm: Performing direct entry STACKLEAK_ERASING
 5377 09:25:29.787602  # [  287.855627] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5378 09:25:29.788034  # [  287.864170] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5379 09:25:29.808530  # [  287.871600] lkdtm: FAIL: the thread stack is NOT properly erased
 5380 09:25:29.810200  # [  287.877748] CPU: 4 PID: 3200 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5381 09:25:29.810627  # [  287.885491] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5382 09:25:29.811069  # [  287.891846] Call trace:
 5383 09:25:29.831139  # [  287.894308]  dump_backtrace+0x0/0x200
 5384 09:25:29.831650  # [  287.897971]  show_stack+0x20/0x30
 5385 09:25:29.832066  # [  287.901290]  dump_stack+0x110/0x160
 5386 09:25:29.833624  # [  287.904784]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5387 09:25:29.834037  # [  287.909406]  lkdtm_do_action+0x24/0x40
 5388 09:25:29.834432  # [  287.913154]  direct_entry+0xd0/0x140
 5389 09:25:29.852746  # [  287.916734]  full_proxy_write+0x68/0xbc
 5390 09:25:29.853261  # [  287.920574]  vfs_write+0xec/0x20c
 5391 09:25:29.853679  # [  287.923888]  ksys_write+0x70/0x100
 5392 09:25:29.855271  # [  287.927290]  __arm64_sys_write+0x24/0x30
 5393 09:25:29.855685  # [  287.931218]  el0_svc_common.constprop.0+0x84/0x1e0
 5394 09:25:29.872178  # [  287.936009]  do_el0_svc+0x2c/0xa4
 5395 09:25:29.872659  # [  287.939327]  el0_svc+0x20/0x30
 5396 09:25:29.873072  # [  287.942382]  el0_sync_handler+0xb0/0xb4
 5397 09:25:29.873472  # [  287.946219]  el0_sync+0x180/0x1c0
 5398 09:25:29.875565  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
 5399 09:25:29.887132  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
 5400 09:25:29.910453  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 5401 09:25:30.666577  [  288.980868] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5402 09:25:30.667092  [  288.986767] lkdtm: Calling matched prototype ...
 5403 09:25:30.670794  [  288.991482] lkdtm: Calling mismatched prototype ...
 5404 09:25:30.677522  [  288.996511] lkdtm: Fail: survived mismatched prototype function call!
 5405 09:25:30.840238  # [  288.980868] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5406 09:25:30.840635  # [  288.986767] lkdtm: Calling matched prototype ...
 5407 09:25:30.840984  # [  288.991482] lkdtm: Calling mismatched prototype ...
 5408 09:25:30.841323  # [  288.996511] lkdtm: Fail: survived mismatched prototype function call!
 5409 09:25:30.859514  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 5410 09:25:30.929356  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 5411 09:25:31.757290  lkdtm_PANIC_sh skip
 5412 09:25:31.757798  lkdtm_BUG_sh pass
 5413 09:25:31.758206  lkdtm_WARNING_sh pass
 5414 09:25:31.758598  lkdtm_WARNING_MESSAGE_sh pass
 5415 09:25:31.759020  lkdtm_EXCEPTION_sh pass
 5416 09:25:31.760563  lkdtm_LOOP_sh skip
 5417 09:25:31.760953  lkdtm_EXHAUST_STACK_sh skip
 5418 09:25:31.761332  lkdtm_CORRUPT_STACK_sh skip
 5419 09:25:31.761707  lkdtm_CORRUPT_STACK_STRONG_sh skip
 5420 09:25:31.779872  lkdtm_CORRUPT_LIST_ADD_sh fail
 5421 09:25:31.780381  lkdtm_CORRUPT_LIST_DEL_sh fail
 5422 09:25:31.780789  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 5423 09:25:31.781181  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 5424 09:25:31.782754  lkdtm_UNSET_SMEP_sh skip
 5425 09:25:31.783156  lkdtm_DOUBLE_FAULT_sh skip
 5426 09:25:31.783539  lkdtm_CORRUPT_PAC_sh fail
 5427 09:25:31.783918  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
 5428 09:25:31.801449  lkdtm_OVERWRITE_ALLOCATION_sh skip
 5429 09:25:31.801941  lkdtm_WRITE_AFTER_FREE_sh skip
 5430 09:25:31.802346  lkdtm_READ_AFTER_FREE_sh fail
 5431 09:25:31.802770  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
 5432 09:25:31.804344  lkdtm_READ_BUDDY_AFTER_FREE_sh fail
 5433 09:25:31.804740  lkdtm_SLAB_FREE_DOUBLE_sh fail
 5434 09:25:31.805121  lkdtm_SLAB_FREE_CROSS_sh fail
 5435 09:25:31.805498  lkdtm_SLAB_FREE_PAGE_sh fail
 5436 09:25:31.824150  lkdtm_SOFTLOCKUP_sh skip
 5437 09:25:31.824631  lkdtm_HARDLOCKUP_sh skip
 5438 09:25:31.825037  lkdtm_SPINLOCKUP_sh skip
 5439 09:25:31.825430  lkdtm_HUNG_TASK_sh skip
 5440 09:25:31.825815  lkdtm_EXEC_DATA_sh pass
 5441 09:25:31.826195  lkdtm_EXEC_STACK_sh pass
 5442 09:25:31.826567  lkdtm_EXEC_KMALLOC_sh pass
 5443 09:25:31.828140  lkdtm_EXEC_VMALLOC_sh pass
 5444 09:25:31.828534  lkdtm_EXEC_RODATA_sh pass
 5445 09:25:31.846821  lkdtm_EXEC_USERSPACE_sh pass
 5446 09:25:31.847310  lkdtm_EXEC_NULL_sh pass
 5447 09:25:31.847719  lkdtm_ACCESS_USERSPACE_sh fail
 5448 09:25:31.848113  lkdtm_ACCESS_NULL_sh pass
 5449 09:25:31.848499  lkdtm_WRITE_RO_sh pass
 5450 09:25:31.848882  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 5451 09:25:31.849260  lkdtm_WRITE_KERN_sh pass
 5452 09:25:31.850821  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 5453 09:25:31.851220  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 5454 09:25:31.868261  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 5455 09:25:31.868765  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 5456 09:25:31.869173  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 5457 09:25:31.870754  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 5458 09:25:31.871171  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 5459 09:25:31.871561  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 5460 09:25:31.890876  lkdtm_REFCOUNT_INC_ZERO_sh pass
 5461 09:25:31.891366  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 5462 09:25:31.891775  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 5463 09:25:31.893335  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 5464 09:25:31.893740  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 5465 09:25:31.894129  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 5466 09:25:31.912502  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 5467 09:25:31.913002  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 5468 09:25:31.913410  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 5469 09:25:31.914993  lkdtm_REFCOUNT_TIMING_sh skip
 5470 09:25:31.915398  lkdtm_ATOMIC_TIMING_sh skip
 5471 09:25:31.915786  lkdtm_USERCOPY_HEAP_SIZE_TO_sh fail
 5472 09:25:31.916170  lkdtm_USERCOPY_HEAP_SIZE_FROM_sh fail
 5473 09:25:31.936096  lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh fail
 5474 09:25:31.936601  lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh fail
 5475 09:25:31.937009  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 5476 09:25:31.938573  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 5477 09:25:31.939004  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 5478 09:25:31.939396  lkdtm_USERCOPY_KERNEL_sh fail
 5479 09:25:31.939776  lkdtm_STACKLEAK_ERASING_sh fail
 5480 09:25:31.941489  lkdtm_CFI_FORWARD_PROTO_sh fail
 5481 09:25:31.944717  + ../../utils/send-to-lava.sh ./output/result.txt
 5482 09:25:32.067458  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
 5483 09:25:32.069461  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
 5485 09:25:32.246111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 5486 09:25:32.246964  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 5488 09:25:32.427001  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 5490 09:25:32.429950  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 5491 09:25:32.605485  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 5492 09:25:32.606208  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 5494 09:25:32.786225  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
 5495 09:25:32.786948  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
 5497 09:25:32.971346  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
 5498 09:25:32.972064  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
 5500 09:25:33.147855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
 5501 09:25:33.148580  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
 5503 09:25:33.432049  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
 5504 09:25:33.432775  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
 5506 09:25:33.608560  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
 5507 09:25:33.609285  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
 5509 09:25:33.799792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail>
 5510 09:25:33.800520  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail
 5512 09:25:33.992087  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail>
 5513 09:25:33.992805  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail
 5515 09:25:34.179281  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
 5516 09:25:34.180008  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
 5518 09:25:34.354626  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
 5519 09:25:34.355378  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
 5521 09:25:34.533408  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
 5522 09:25:34.534134  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
 5524 09:25:34.708808  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
 5525 09:25:34.709534  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
 5527 09:25:34.901351  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
 5528 09:25:34.902076  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
 5530 09:25:35.122041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
 5531 09:25:35.122785  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
 5533 09:25:35.296552  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip>
 5534 09:25:35.297280  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip
 5536 09:25:35.475078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
 5537 09:25:35.475804  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
 5539 09:25:35.660061  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail>
 5540 09:25:35.660786  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail
 5542 09:25:35.835382  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
 5543 09:25:35.836111  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
 5545 09:25:36.013038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail>
 5546 09:25:36.013766  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail
 5548 09:25:36.221164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail>
 5549 09:25:36.221886  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail
 5551 09:25:36.409300  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail>
 5552 09:25:36.410036  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail
 5554 09:25:36.596442  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail>
 5555 09:25:36.597170  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail
 5557 09:25:36.784723  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
 5558 09:25:36.785450  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
 5560 09:25:36.963400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
 5561 09:25:36.964128  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
 5563 09:25:37.150719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
 5564 09:25:37.151474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
 5566 09:25:37.326000  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
 5567 09:25:37.326719  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
 5569 09:25:37.504699  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
 5570 09:25:37.505424  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
 5572 09:25:37.688595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
 5573 09:25:37.689322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
 5575 09:25:37.879956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
 5576 09:25:37.880680  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
 5578 09:25:38.068048  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
 5579 09:25:38.068776  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
 5581 09:25:38.250851  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
 5582 09:25:38.251575  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
 5584 09:25:38.481177  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
 5585 09:25:38.481902  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
 5587 09:25:38.679910  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
 5588 09:25:38.680639  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
 5590 09:25:38.852133  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
 5591 09:25:38.852860  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
 5593 09:25:39.035033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
 5594 09:25:39.035757  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
 5596 09:25:39.218158  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
 5597 09:25:39.218885  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
 5599 09:25:39.392544  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
 5600 09:25:39.393272  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
 5602 09:25:39.566871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
 5603 09:25:39.567592  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
 5605 09:25:39.735854  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
 5606 09:25:39.736581  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
 5608 09:25:39.903045  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
 5609 09:25:39.903777  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
 5611 09:25:40.079563  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
 5612 09:25:40.080290  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
 5614 09:25:40.287671  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
 5615 09:25:40.288398  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
 5617 09:25:40.461032  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
 5618 09:25:40.461756  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
 5620 09:25:40.645085  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
 5621 09:25:40.645803  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
 5623 09:25:40.824671  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
 5624 09:25:40.825396  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
 5626 09:25:41.008583  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
 5627 09:25:41.009307  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
 5629 09:25:41.178851  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
 5630 09:25:41.179581  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
 5632 09:25:41.370086  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
 5633 09:25:41.370815  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
 5635 09:25:41.553901  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
 5636 09:25:41.554629  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
 5638 09:25:41.738825  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
 5639 09:25:41.739548  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
 5641 09:25:41.917392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
 5642 09:25:41.918114  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
 5644 09:25:42.095164  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
 5645 09:25:42.095889  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
 5647 09:25:42.286399  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
 5648 09:25:42.287152  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
 5650 09:25:42.470287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
 5651 09:25:42.471029  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
 5653 09:25:42.657266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
 5654 09:25:42.657987  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
 5656 09:25:42.837072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
 5657 09:25:42.837786  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
 5659 09:25:43.018695  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
 5660 09:25:43.019445  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
 5662 09:25:43.209054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail>
 5663 09:25:43.209776  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail
 5665 09:25:43.382299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail>
 5666 09:25:43.383051  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail
 5668 09:25:43.603109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail>
 5669 09:25:43.603836  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail
 5671 09:25:43.797495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail>
 5672 09:25:43.798218  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail
 5674 09:25:43.976094  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
 5675 09:25:43.976812  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
 5677 09:25:44.151490  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
 5678 09:25:44.152216  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
 5680 09:25:44.325855  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
 5681 09:25:44.326579  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
 5683 09:25:44.514947  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail>
 5684 09:25:44.515674  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail
 5686 09:25:44.698984  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail>
 5687 09:25:44.699708  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail
 5689 09:25:44.895481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
 5690 09:25:44.895961  + set +x
 5691 09:25:44.896618  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
 5693 09:25:44.898876  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 943701_1.6.2.4.5>
 5694 09:25:44.899595  Received signal: <ENDRUN> 1_kselftest-lkdtm 943701_1.6.2.4.5
 5695 09:25:44.900032  Ending use of test pattern.
 5696 09:25:44.900424  Ending test lava.1_kselftest-lkdtm (943701_1.6.2.4.5), duration 195.64
 5698 09:25:44.953812  <LAVA_TEST_RUNNER EXIT>
 5699 09:25:44.954517  ok: lava_test_shell seems to have completed
 5700 09:25:44.957894  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUG_sh: pass
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: fail
lkdtm_CORRUPT_LIST_DEL_sh: fail
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_OVERWRITE_ALLOCATION_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_READ_AFTER_FREE_sh: fail
lkdtm_READ_BUDDY_AFTER_FREE_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_SLAB_FREE_CROSS_sh: fail
lkdtm_SLAB_FREE_DOUBLE_sh: fail
lkdtm_SLAB_FREE_PAGE_sh: fail
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: fail
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_HEAP_SIZE_FROM_sh: fail
lkdtm_USERCOPY_HEAP_SIZE_TO_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh: fail
lkdtm_USERCOPY_KERNEL_sh: fail
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass

 5701 09:25:44.958550  end: 3.1 lava-test-shell (duration 00:03:24) [common]
 5702 09:25:44.959094  end: 3 lava-test-retry (duration 00:03:24) [common]
 5703 09:25:44.959617  start: 4 finalize (timeout 00:01:47) [common]
 5704 09:25:44.960158  start: 4.1 power-off (timeout 00:00:30) [common]
 5705 09:25:44.960801  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-01' 'off'
 5706 09:25:45.658052  >> Warning: Unable to locate configuration directory, default config not loaded.

 5707 09:25:45.659728  >> Warning: Unable to locate configuration directory, default config not loaded.

 5708 09:25:45.994263  >> OFF

 5709 09:25:45.995050  Returned 0 in 1 seconds
 5710 09:25:46.096400  end: 4.1 power-off (duration 00:00:01) [common]
 5712 09:25:46.097880  start: 4.2 read-feedback (timeout 00:01:46) [common]
 5713 09:25:47.099556  Listened to connection for namespace 'common' for 1s
 5714 09:25:47.100074  Finalising connection for namespace 'common'
 5715 09:25:47.100611  / # 
 5716 09:25:47.202124  end: 4.2 read-feedback (duration 00:00:01) [common]
 5717 09:25:47.202759  end: 4 finalize (duration 00:00:02) [common]
 5718 09:25:47.203280  Cleaning after the job
 5719 09:25:47.203768  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/ramdisk
 5720 09:25:47.209813  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/kernel
 5721 09:25:47.220040  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/dtb
 5722 09:25:47.220379  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/nfsrootfs
 5723 09:25:47.309970  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943701/tftp-deploy-irhwitgo/modules
 5724 09:25:47.317422  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/943701
 5725 09:25:48.341896  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/943701
 5726 09:25:48.342193  Job finished correctly